summaryrefslogtreecommitdiff
path: root/docs/_locale/en/LC_MESSAGES/configuration.mo
blob: 06e3490c829f5c29c1244c95a15353c4e6a3f6c3 (plain)
ofshex dumpascii
0000 de 12 04 95 00 00 00 00 86 11 00 00 1c 00 00 00 4c 8c 00 00 5d 17 00 00 7c 18 01 00 00 00 00 00 ................L...]...|.......
0020 f0 75 01 00 43 00 00 00 f1 75 01 00 52 00 00 00 35 76 01 00 42 00 00 00 88 76 01 00 3b 00 00 00 .u..C....u..R...5v..B....v..;...
0040 cb 76 01 00 42 00 00 00 07 77 01 00 3a 00 00 00 4a 77 01 00 24 00 00 00 85 77 01 00 1a 00 00 00 .v..B....w..:...Jw..$....w......
0060 aa 77 01 00 6f 00 00 00 c5 77 01 00 5d 01 00 00 35 78 01 00 48 00 00 00 93 79 01 00 46 00 00 00 .w..o....w..]...5x..H....y..F...
0080 dc 79 01 00 31 00 00 00 23 7a 01 00 31 00 00 00 55 7a 01 00 3e 00 00 00 87 7a 01 00 23 00 00 00 .y..1...#z..1...Uz..>....z..#...
00a0 c6 7a 01 00 18 00 00 00 ea 7a 01 00 23 00 00 00 03 7b 01 00 20 00 00 00 27 7b 01 00 21 00 00 00 .z.......z..#....{......'{..!...
00c0 48 7b 01 00 21 00 00 00 6a 7b 01 00 3f 00 00 00 8c 7b 01 00 15 00 00 00 cc 7b 01 00 2d 00 00 00 H{..!...j{..?....{.......{..-...
00e0 e2 7b 01 00 27 00 00 00 10 7c 01 00 1d 00 00 00 38 7c 01 00 1c 00 00 00 56 7c 01 00 0c 00 00 00 .{..'....|......8|......V|......
0100 73 7c 01 00 21 00 00 00 80 7c 01 00 3e 00 00 00 a2 7c 01 00 0c 00 00 00 e1 7c 01 00 12 00 00 00 s|..!....|..>....|.......|......
0120 ee 7c 01 00 11 00 00 00 01 7d 01 00 b4 00 00 00 13 7d 01 00 12 00 00 00 c8 7d 01 00 8b 00 00 00 .|.......}.......}.......}......
0140 db 7d 01 00 8c 00 00 00 67 7e 01 00 30 01 00 00 f4 7e 01 00 d5 00 00 00 25 80 01 00 94 00 00 00 .}......g~..0....~......%.......
0160 fb 80 01 00 2c 01 00 00 90 81 01 00 f6 01 00 00 bd 82 01 00 67 00 00 00 b4 84 01 00 67 00 00 00 ....,...............g.......g...
0180 1c 85 01 00 12 00 00 00 84 85 01 00 18 00 00 00 97 85 01 00 18 00 00 00 b0 85 01 00 1b 00 00 00 ................................
01a0 c9 85 01 00 1a 00 00 00 e5 85 01 00 15 00 00 00 00 86 01 00 0d 00 00 00 16 86 01 00 14 00 00 00 ................................
01c0 24 86 01 00 0a 00 00 00 39 86 01 00 0b 00 00 00 44 86 01 00 0a 00 00 00 50 86 01 00 0b 00 00 00 $.......9.......D.......P.......
01e0 5b 86 01 00 0a 00 00 00 67 86 01 00 0a 00 00 00 72 86 01 00 4d 00 00 00 7d 86 01 00 7e 03 00 00 [.......g.......r...M...}...~...
0200 cb 86 01 00 10 00 00 00 4a 8a 01 00 10 00 00 00 5b 8a 01 00 10 00 00 00 6c 8a 01 00 16 00 00 00 ........J.......[.......l.......
0220 7d 8a 01 00 0b 00 00 00 94 8a 01 00 2e 00 00 00 a0 8a 01 00 2d 00 00 00 cf 8a 01 00 37 00 00 00 }...................-.......7...
0240 fd 8a 01 00 33 00 00 00 35 8b 01 00 29 00 00 00 69 8b 01 00 3b 00 00 00 93 8b 01 00 1e 00 00 00 ....3...5...)...i...;...........
0260 cf 8b 01 00 3b 00 00 00 ee 8b 01 00 2e 00 00 00 2a 8c 01 00 4e 00 00 00 59 8c 01 00 11 00 00 00 ....;...........*...N...Y.......
0280 a8 8c 01 00 06 00 00 00 ba 8c 01 00 11 00 00 00 c1 8c 01 00 06 00 00 00 d3 8c 01 00 2d 00 00 00 ............................-...
02a0 da 8c 01 00 25 00 00 00 08 8d 01 00 0c 00 00 00 2e 8d 01 00 0c 00 00 00 3b 8d 01 00 0c 00 00 00 ....%...................;.......
02c0 48 8d 01 00 13 00 00 00 55 8d 01 00 30 00 00 00 69 8d 01 00 31 00 00 00 9a 8d 01 00 07 00 00 00 H.......U...0...i...1...........
02e0 cc 8d 01 00 07 00 00 00 d4 8d 01 00 0d 00 00 00 dc 8d 01 00 14 00 00 00 ea 8d 01 00 1d 00 00 00 ................................
0300 ff 8d 01 00 19 00 00 00 1d 8e 01 00 0a 00 00 00 37 8e 01 00 24 00 00 00 42 8e 01 00 27 00 00 00 ................7...$...B...'...
0320 67 8e 01 00 0b 00 00 00 8f 8e 01 00 10 00 00 00 9b 8e 01 00 10 00 00 00 ac 8e 01 00 70 00 00 00 g...........................p...
0340 bd 8e 01 00 57 00 00 00 2e 8f 01 00 37 00 00 00 86 8f 01 00 5a 00 00 00 be 8f 01 00 a3 00 00 00 ....W.......7.......Z...........
0360 19 90 01 00 74 00 00 00 bd 90 01 00 35 01 00 00 32 91 01 00 16 01 00 00 68 92 01 00 7e 00 00 00 ....t.......5...2.......h...~...
0380 7f 93 01 00 2f 02 00 00 fe 93 01 00 6f 00 00 00 2e 96 01 00 39 01 00 00 9e 96 01 00 dd 00 00 00 ..../.......o.......9...........
03a0 d8 97 01 00 14 00 00 00 b6 98 01 00 90 00 00 00 cb 98 01 00 52 00 00 00 5c 99 01 00 58 00 00 00 ....................R...\...X...
03c0 af 99 01 00 58 00 00 00 08 9a 01 00 e4 00 00 00 61 9a 01 00 68 00 00 00 46 9b 01 00 5d 00 00 00 ....X...........a...h...F...]...
03e0 af 9b 01 00 6c 00 00 00 0d 9c 01 00 5a 00 00 00 7a 9c 01 00 a4 00 00 00 d5 9c 01 00 6d 00 00 00 ....l.......Z...z...........m...
0400 7a 9d 01 00 c7 00 00 00 e8 9d 01 00 f1 00 00 00 b0 9e 01 00 08 00 00 00 a2 9f 01 00 35 00 00 00 z...........................5...
0420 ab 9f 01 00 32 00 00 00 e1 9f 01 00 4c 00 00 00 14 a0 01 00 30 00 00 00 61 a0 01 00 38 00 00 00 ....2.......L.......0...a...8...
0440 92 a0 01 00 36 00 00 00 cb a0 01 00 19 00 00 00 02 a1 01 00 3a 00 00 00 1c a1 01 00 7b 01 00 00 ....6...............:.......{...
0460 57 a1 01 00 36 00 00 00 d3 a2 01 00 47 00 00 00 0a a3 01 00 55 00 00 00 52 a3 01 00 35 00 00 00 W...6.......G.......U...R...5...
0480 a8 a3 01 00 29 00 00 00 de a3 01 00 af 00 00 00 08 a4 01 00 6c 00 00 00 b8 a4 01 00 a7 00 00 00 ....)...............l...........
04a0 25 a5 01 00 3a 00 00 00 cd a5 01 00 5a 01 00 00 08 a6 01 00 9f 01 00 00 63 a7 01 00 b5 00 00 00 %...:.......Z...........c.......
04c0 03 a9 01 00 51 00 00 00 b9 a9 01 00 1a 00 00 00 0b aa 01 00 80 00 00 00 26 aa 01 00 40 00 00 00 ....Q...................&...@...
04e0 a7 aa 01 00 09 00 00 00 e8 aa 01 00 3c 00 00 00 f2 aa 01 00 b1 00 00 00 2f ab 01 00 54 00 00 00 ............<.........../...T...
0500 e1 ab 01 00 2c 00 00 00 36 ac 01 00 47 00 00 00 63 ac 01 00 bc 00 00 00 ab ac 01 00 bf 00 00 00 ....,...6...G...c...............
0520 68 ad 01 00 37 00 00 00 28 ae 01 00 9a 00 00 00 60 ae 01 00 01 00 00 00 fb ae 01 00 2c 00 00 00 h...7...(.......`...........,...
0540 fd ae 01 00 11 00 00 00 2a af 01 00 06 00 00 00 3c af 01 00 06 00 00 00 43 af 01 00 06 00 00 00 ........*.......<.......C.......
0560 4a af 01 00 06 00 00 00 51 af 01 00 06 00 00 00 58 af 01 00 06 00 00 00 5f af 01 00 06 00 00 00 J.......Q.......X......._.......
0580 66 af 01 00 06 00 00 00 6d af 01 00 06 00 00 00 74 af 01 00 06 00 00 00 7b af 01 00 0e 00 00 00 f.......m.......t.......{.......
05a0 82 af 01 00 01 00 00 00 91 af 01 00 11 00 00 00 93 af 01 00 0a 00 00 00 a5 af 01 00 1a 00 00 00 ................................
05c0 b0 af 01 00 02 00 00 00 cb af 01 00 0e 00 00 00 ce af 01 00 2d 00 00 00 dd af 01 00 10 00 00 00 ....................-...........
05e0 0b b0 01 00 0f 00 00 00 1c b0 01 00 11 00 00 00 2c b0 01 00 13 00 00 00 3e b0 01 00 06 00 00 00 ................,.......>.......
0600 52 b0 01 00 06 00 00 00 59 b0 01 00 06 00 00 00 60 b0 01 00 06 00 00 00 67 b0 01 00 02 00 00 00 R.......Y.......`.......g.......
0620 6e b0 01 00 03 00 00 00 71 b0 01 00 02 00 00 00 75 b0 01 00 08 00 00 00 78 b0 01 00 02 00 00 00 n.......q.......u.......x.......
0640 81 b0 01 00 02 00 00 00 84 b0 01 00 02 00 00 00 87 b0 01 00 02 00 00 00 8a b0 01 00 02 00 00 00 ................................
0660 8d b0 01 00 32 00 00 00 90 b0 01 00 02 00 00 00 c3 b0 01 00 02 00 00 00 c6 b0 01 00 35 00 00 00 ....2.......................5...
0680 c9 b0 01 00 17 00 00 00 ff b0 01 00 01 00 00 00 17 b1 01 00 1a 00 00 00 19 b1 01 00 02 00 00 00 ................................
06a0 34 b1 01 00 02 00 00 00 37 b1 01 00 02 00 00 00 3a b1 01 00 02 00 00 00 3d b1 01 00 11 00 00 00 4.......7.......:.......=.......
06c0 40 b1 01 00 11 00 00 00 52 b1 01 00 03 00 00 00 64 b1 01 00 02 00 00 00 68 b1 01 00 02 00 00 00 @.......R.......d.......h.......
06e0 6b b1 01 00 63 00 00 00 6e b1 01 00 0f 00 00 00 d2 b1 01 00 01 00 00 00 e2 b1 01 00 20 00 00 00 k...c...n.......................
0700 e4 b1 01 00 02 00 00 00 05 b2 01 00 02 00 00 00 08 b2 01 00 02 00 00 00 0b b2 01 00 02 00 00 00 ................................
0720 0e b2 01 00 01 00 00 00 11 b2 01 00 1a 00 00 00 13 b2 01 00 e6 00 00 00 2e b2 01 00 11 00 00 00 ................................
0740 15 b3 01 00 02 00 00 00 27 b3 01 00 02 00 00 00 2a b3 01 00 02 00 00 00 2d b3 01 00 01 00 00 00 ........'.......*.......-.......
0760 30 b3 01 00 11 00 00 00 32 b3 01 00 0f 00 00 00 44 b3 01 00 11 00 00 00 54 b3 01 00 02 00 00 00 0.......2.......D.......T.......
0780 66 b3 01 00 01 00 00 00 69 b3 01 00 02 00 00 00 6b b3 01 00 3b 00 00 00 6e b3 01 00 02 00 00 00 f.......i.......k...;...n.......
07a0 aa b3 01 00 02 00 00 00 ad b3 01 00 0a 00 00 00 b0 b3 01 00 6b 02 00 00 bb b3 01 00 01 00 00 00 ....................k...........
07c0 27 b6 01 00 02 00 00 00 29 b6 01 00 01 00 00 00 2c b6 01 00 6c 00 00 00 2e b6 01 00 01 00 00 00 '.......).......,...l...........
07e0 9b b6 01 00 76 00 00 00 9d b6 01 00 61 01 00 00 14 b7 01 00 8b 00 00 00 76 b8 01 00 10 01 00 00 ....v.......a...........v.......
0800 02 b9 01 00 36 00 00 00 13 ba 01 00 22 01 00 00 4a ba 01 00 26 02 00 00 6d bb 01 00 ec 00 00 00 ....6......."...J...&...m.......
0820 94 bd 01 00 8b 00 00 00 81 be 01 00 8c 01 00 00 0d bf 01 00 bd 00 00 00 9a c0 01 00 08 02 00 00 ................................
0840 58 c1 01 00 53 01 00 00 61 c3 01 00 dc 00 00 00 b5 c4 01 00 4f 00 00 00 92 c5 01 00 aa 03 00 00 X...S...a...........O...........
0860 e2 c5 01 00 8b 01 00 00 8d c9 01 00 80 01 00 00 19 cb 01 00 b5 01 00 00 9a cc 01 00 61 00 00 00 ............................a...
0880 50 ce 01 00 8f 05 00 00 b2 ce 01 00 32 02 00 00 42 d4 01 00 0b 01 00 00 75 d6 01 00 7e 00 00 00 P...........2...B.......u...~...
08a0 81 d7 01 00 37 00 00 00 00 d8 01 00 8f 01 00 00 38 d8 01 00 01 01 00 00 c8 d9 01 00 da 01 00 00 ....7...........8...............
08c0 ca da 01 00 8e 02 00 00 a5 dc 01 00 a6 00 00 00 34 df 01 00 e3 01 00 00 db df 01 00 af 01 00 00 ................4...............
08e0 bf e1 01 00 f6 01 00 00 6f e3 01 00 17 02 00 00 66 e5 01 00 d9 01 00 00 7e e7 01 00 57 01 00 00 ........o.......f.......~...W...
0900 58 e9 01 00 82 00 00 00 b0 ea 01 00 fb 00 00 00 33 eb 01 00 b4 01 00 00 2f ec 01 00 d6 01 00 00 X...............3......./.......
0920 e4 ed 01 00 59 01 00 00 bb ef 01 00 50 01 00 00 15 f1 01 00 be 01 00 00 66 f2 01 00 68 01 00 00 ....Y.......P...........f...h...
0940 25 f4 01 00 04 02 00 00 8e f5 01 00 84 00 00 00 93 f7 01 00 f9 00 00 00 18 f8 01 00 a4 00 00 00 %...............................
0960 12 f9 01 00 43 00 00 00 b7 f9 01 00 5c 00 00 00 fb f9 01 00 52 00 00 00 58 fa 01 00 46 00 00 00 ....C.......\.......R...X...F...
0980 ab fa 01 00 50 00 00 00 f2 fa 01 00 48 00 00 00 43 fb 01 00 4c 00 00 00 8c fb 01 00 47 00 00 00 ....P.......H...C...L.......G...
09a0 d9 fb 01 00 48 00 00 00 21 fc 01 00 41 00 00 00 6a fc 01 00 44 00 00 00 ac fc 01 00 19 00 00 00 ....H...!...A...j...D...........
09c0 f1 fc 01 00 29 00 00 00 0b fd 01 00 12 00 00 00 35 fd 01 00 3d 00 00 00 48 fd 01 00 13 00 00 00 ....)...........5...=...H.......
09e0 86 fd 01 00 3f 00 00 00 9a fd 01 00 13 00 00 00 da fd 01 00 3f 00 00 00 ee fd 01 00 15 00 00 00 ....?...............?...........
0a00 2e fe 01 00 43 00 00 00 44 fe 01 00 15 00 00 00 88 fe 01 00 43 00 00 00 9e fe 01 00 31 01 00 00 ....C...D...........C.......1...
0a20 e2 fe 01 00 11 00 00 00 14 00 02 00 80 01 00 00 26 00 02 00 41 01 00 00 a7 01 02 00 19 00 00 00 ................&...A...........
0a40 e9 02 02 00 37 00 00 00 03 03 02 00 2a 00 00 00 3b 03 02 00 39 00 00 00 66 03 02 00 29 00 00 00 ....7.......*...;...9...f...)...
0a60 a0 03 02 00 07 00 00 00 ca 03 02 00 4d 00 00 00 d2 03 02 00 b6 00 00 00 20 04 02 00 40 00 00 00 ............M...............@...
0a80 d7 04 02 00 2f 00 00 00 18 05 02 00 32 00 00 00 48 05 02 00 35 00 00 00 7b 05 02 00 1d 00 00 00 ..../.......2...H...5...{.......
0aa0 b1 05 02 00 27 00 00 00 cf 05 02 00 1f 00 00 00 f7 05 02 00 36 00 00 00 17 06 02 00 39 00 00 00 ....'...............6.......9...
0ac0 4e 06 02 00 18 01 00 00 88 06 02 00 1e 00 00 00 a1 07 02 00 5c 00 00 00 c0 07 02 00 37 01 00 00 N...................\.......7...
0ae0 1d 08 02 00 cb 01 00 00 55 09 02 00 59 01 00 00 21 0b 02 00 3a 01 00 00 7b 0c 02 00 2d 00 00 00 ........U...Y...!...:...{...-...
0b00 b6 0d 02 00 3a 00 00 00 e4 0d 02 00 6d 00 00 00 1f 0e 02 00 77 00 00 00 8d 0e 02 00 8b 00 00 00 ....:.......m.......w...........
0b20 05 0f 02 00 cc 01 00 00 91 0f 02 00 ba 00 00 00 5e 11 02 00 16 00 00 00 19 12 02 00 28 00 00 00 ................^...........(...
0b40 30 12 02 00 77 01 00 00 59 12 02 00 51 00 00 00 d1 13 02 00 26 00 00 00 23 14 02 00 85 00 00 00 0...w...Y...Q.......&...#.......
0b60 4a 14 02 00 8b 00 00 00 d0 14 02 00 cf 00 00 00 5c 15 02 00 34 01 00 00 2c 16 02 00 2f 00 00 00 J...............\...4...,.../...
0b80 61 17 02 00 72 00 00 00 91 17 02 00 65 00 00 00 04 18 02 00 31 00 00 00 6a 18 02 00 01 01 00 00 a...r.......e.......1...j.......
0ba0 9c 18 02 00 33 00 00 00 9e 19 02 00 3c 00 00 00 d2 19 02 00 93 01 00 00 0f 1a 02 00 e4 01 00 00 ....3.......<...................
0bc0 a3 1b 02 00 63 00 00 00 88 1d 02 00 d4 00 00 00 ec 1d 02 00 ed 00 00 00 c1 1e 02 00 78 00 00 00 ....c.......................x...
0be0 af 1f 02 00 90 00 00 00 28 20 02 00 a2 00 00 00 b9 20 02 00 88 00 00 00 5c 21 02 00 4e 00 00 00 ........(...............\!..N...
0c00 e5 21 02 00 58 00 00 00 34 22 02 00 08 01 00 00 8d 22 02 00 65 00 00 00 96 23 02 00 7e 00 00 00 .!..X...4"......."..e....#..~...
0c20 fc 23 02 00 48 01 00 00 7b 24 02 00 35 01 00 00 c4 25 02 00 90 00 00 00 fa 26 02 00 a3 00 00 00 .#..H...{$..5....%.......&......
0c40 8b 27 02 00 02 01 00 00 2f 28 02 00 3f 00 00 00 32 29 02 00 24 00 00 00 72 29 02 00 22 01 00 00 .'....../(..?...2)..$...r).."...
0c60 97 29 02 00 1c 00 00 00 ba 2a 02 00 2c 00 00 00 d7 2a 02 00 43 00 00 00 04 2b 02 00 b1 01 00 00 .).......*..,....*..C....+......
0c80 48 2b 02 00 4f 00 00 00 fa 2c 02 00 37 00 00 00 4a 2d 02 00 26 00 00 00 82 2d 02 00 0a 02 00 00 H+..O....,..7...J-..&....-......
0ca0 a9 2d 02 00 62 00 00 00 b4 2f 02 00 41 00 00 00 17 30 02 00 3d 00 00 00 59 30 02 00 35 00 00 00 .-..b..../..A....0..=...Y0..5...
0cc0 97 30 02 00 77 00 00 00 cd 30 02 00 03 00 00 00 45 31 02 00 5c 00 00 00 49 31 02 00 0c 00 00 00 .0..w....0......E1..\...I1......
0ce0 a6 31 02 00 a8 00 00 00 b3 31 02 00 70 00 00 00 5c 32 02 00 12 00 00 00 cd 32 02 00 0c 00 00 00 .1.......1..p...\2.......2......
0d00 e0 32 02 00 79 00 00 00 ed 32 02 00 45 00 00 00 67 33 02 00 07 00 00 00 ad 33 02 00 10 00 00 00 .2..y....2..E...g3.......3......
0d20 b5 33 02 00 22 00 00 00 c6 33 02 00 68 00 00 00 e9 33 02 00 41 00 00 00 52 34 02 00 40 00 00 00 .3.."....3..h....3..A...R4..@...
0d40 94 34 02 00 23 00 00 00 d5 34 02 00 c5 00 00 00 f9 34 02 00 9f 00 00 00 bf 35 02 00 3c 00 00 00 .4..#....4.......4.......5..<...
0d60 5f 36 02 00 35 00 00 00 9c 36 02 00 4e 00 00 00 d2 36 02 00 86 00 00 00 21 37 02 00 68 00 00 00 _6..5....6..N....6......!7..h...
0d80 a8 37 02 00 63 00 00 00 11 38 02 00 2f 00 00 00 75 38 02 00 48 00 00 00 a5 38 02 00 a3 00 00 00 .7..c....8../...u8..H....8......
0da0 ee 38 02 00 b8 00 00 00 92 39 02 00 81 00 00 00 4b 3a 02 00 46 00 00 00 cd 3a 02 00 1c 00 00 00 .8.......9......K:..F....:......
0dc0 14 3b 02 00 7d 00 00 00 31 3b 02 00 60 00 00 00 af 3b 02 00 ee 00 00 00 10 3c 02 00 09 01 00 00 .;..}...1;..`....;.......<......
0de0 ff 3c 02 00 68 00 00 00 09 3e 02 00 07 00 00 00 72 3e 02 00 12 00 00 00 7a 3e 02 00 10 00 00 00 .<..h....>......r>......z>......
0e00 8d 3e 02 00 0e 00 00 00 9e 3e 02 00 42 00 00 00 ad 3e 02 00 0d 00 00 00 f0 3e 02 00 24 00 00 00 .>.......>..B....>.......>..$...
0e20 fe 3e 02 00 ba 00 00 00 23 3f 02 00 17 00 00 00 de 3f 02 00 c7 00 00 00 f6 3f 02 00 1a 00 00 00 .>......#?.......?.......?......
0e40 be 40 02 00 3c 00 00 00 d9 40 02 00 14 00 00 00 16 41 02 00 7e 00 00 00 2b 41 02 00 74 00 00 00 .@..<....@.......A..~...+A..t...
0e60 aa 41 02 00 26 01 00 00 1f 42 02 00 74 00 00 00 46 43 02 00 2e 00 00 00 bb 43 02 00 05 00 00 00 .A..&....B..t...FC.......C......
0e80 ea 43 02 00 09 00 00 00 f0 43 02 00 07 00 00 00 fa 43 02 00 66 00 00 00 02 44 02 00 4f 00 00 00 .C.......C.......C..f....D..O...
0ea0 69 44 02 00 9a 00 00 00 b9 44 02 00 b1 00 00 00 54 45 02 00 0e 00 00 00 06 46 02 00 67 00 00 00 iD.......D......TE.......F..g...
0ec0 15 46 02 00 ae 00 00 00 7d 46 02 00 89 00 00 00 2c 47 02 00 28 00 00 00 b6 47 02 00 ac 00 00 00 .F......}F......,G..(....G......
0ee0 df 47 02 00 74 00 00 00 8c 48 02 00 97 00 00 00 01 49 02 00 3a 00 00 00 99 49 02 00 40 00 00 00 .G..t....H.......I..:....I..@...
0f00 d4 49 02 00 27 00 00 00 15 4a 02 00 29 00 00 00 3d 4a 02 00 21 00 00 00 67 4a 02 00 08 01 00 00 .I..'....J..)...=J..!...gJ......
0f20 89 4a 02 00 61 01 00 00 92 4b 02 00 2e 00 00 00 f4 4c 02 00 80 00 00 00 23 4d 02 00 30 00 00 00 .J..a....K.......L......#M..0...
0f40 a4 4d 02 00 c8 00 00 00 d5 4d 02 00 9c 00 00 00 9e 4e 02 00 40 00 00 00 3b 4f 02 00 b7 00 00 00 .M.......M.......N..@...;O......
0f60 7c 4f 02 00 b7 00 00 00 34 50 02 00 5a 00 00 00 ec 50 02 00 c4 00 00 00 47 51 02 00 6e 00 00 00 |O......4P..Z....P......GQ..n...
0f80 0c 52 02 00 a5 00 00 00 7b 52 02 00 c3 00 00 00 21 53 02 00 18 00 00 00 e5 53 02 00 54 00 00 00 .R......{R......!S.......S..T...
0fa0 fe 53 02 00 89 00 00 00 53 54 02 00 6b 00 00 00 dd 54 02 00 3d 00 00 00 49 55 02 00 91 00 00 00 .S......ST..k....T..=...IU......
0fc0 87 55 02 00 81 00 00 00 19 56 02 00 39 00 00 00 9b 56 02 00 3e 01 00 00 d5 56 02 00 58 00 00 00 .U.......V..9....V..>....V..X...
0fe0 14 58 02 00 c2 00 00 00 6d 58 02 00 6a 00 00 00 30 59 02 00 85 02 00 00 9b 59 02 00 cb 00 00 00 .X......mX..j...0Y.......Y......
1000 21 5c 02 00 40 00 00 00 ed 5c 02 00 9e 01 00 00 2e 5d 02 00 9f 01 00 00 cd 5e 02 00 84 01 00 00 !\..@....\.......].......^......
1020 6d 60 02 00 bb 00 00 00 f2 61 02 00 56 00 00 00 ae 62 02 00 39 00 00 00 05 63 02 00 1d 00 00 00 m`.......a..V....b..9....c......
1040 3f 63 02 00 4b 00 00 00 5d 63 02 00 0b 00 00 00 a9 63 02 00 02 01 00 00 b5 63 02 00 0d 00 00 00 ?c..K...]c.......c.......c......
1060 b8 64 02 00 34 00 00 00 c6 64 02 00 2c 00 00 00 fb 64 02 00 c8 00 00 00 28 65 02 00 43 01 00 00 .d..4....d..,....d......(e..C...
1080 f1 65 02 00 3e 00 00 00 35 67 02 00 ad 00 00 00 74 67 02 00 aa 00 00 00 22 68 02 00 44 00 00 00 .e..>...5g......tg......"h..D...
10a0 cd 68 02 00 1d 00 00 00 12 69 02 00 23 00 00 00 30 69 02 00 19 00 00 00 54 69 02 00 12 00 00 00 .h.......i..#...0i......Ti......
10c0 6e 69 02 00 43 00 00 00 81 69 02 00 31 00 00 00 c5 69 02 00 0a 00 00 00 f7 69 02 00 08 00 00 00 ni..C....i..1....i.......i......
10e0 02 6a 02 00 28 01 00 00 0b 6a 02 00 81 00 00 00 34 6b 02 00 aa 00 00 00 b6 6b 02 00 d5 00 00 00 .j..(....j......4k.......k......
1100 61 6c 02 00 71 00 00 00 37 6d 02 00 78 00 00 00 a9 6d 02 00 99 00 00 00 22 6e 02 00 1d 01 00 00 al..q...7m..x....m......"n......
1120 bc 6e 02 00 1a 01 00 00 da 6f 02 00 39 01 00 00 f5 70 02 00 5f 00 00 00 2f 72 02 00 32 01 00 00 .n.......o..9....p.._.../r..2...
1140 8f 72 02 00 a2 00 00 00 c2 73 02 00 93 00 00 00 65 74 02 00 af 00 00 00 f9 74 02 00 7e 00 00 00 .r.......s......et.......t..~...
1160 a9 75 02 00 47 00 00 00 28 76 02 00 83 00 00 00 70 76 02 00 6e 00 00 00 f4 76 02 00 91 00 00 00 .u..G...(v......pv..n....v......
1180 63 77 02 00 59 00 00 00 f5 77 02 00 96 00 00 00 4f 78 02 00 8e 00 00 00 e6 78 02 00 c1 00 00 00 cw..Y....w......Ox.......x......
11a0 75 79 02 00 59 01 00 00 37 7a 02 00 23 00 00 00 91 7b 02 00 43 00 00 00 b5 7b 02 00 27 00 00 00 uy..Y...7z..#....{..C....{..'...
11c0 f9 7b 02 00 2d 00 00 00 21 7c 02 00 3b 00 00 00 4f 7c 02 00 6e 00 00 00 8b 7c 02 00 82 00 00 00 .{..-...!|..;...O|..n....|......
11e0 fa 7c 02 00 68 00 00 00 7d 7d 02 00 19 00 00 00 e6 7d 02 00 19 00 00 00 00 7e 02 00 19 00 00 00 .|..h...}}.......}.......~......
1200 1a 7e 02 00 19 00 00 00 34 7e 02 00 19 00 00 00 4e 7e 02 00 19 00 00 00 68 7e 02 00 19 00 00 00 .~......4~......N~......h~......
1220 82 7e 02 00 19 00 00 00 9c 7e 02 00 19 00 00 00 b6 7e 02 00 19 00 00 00 d0 7e 02 00 19 00 00 00 .~.......~.......~.......~......
1240 ea 7e 02 00 19 00 00 00 04 7f 02 00 7b 00 00 00 1e 7f 02 00 c2 00 00 00 9a 7f 02 00 41 00 00 00 .~..........{...............A...
1260 5d 80 02 00 c0 00 00 00 9f 80 02 00 68 00 00 00 60 81 02 00 0e 00 00 00 c9 81 02 00 16 00 00 00 ]...........h...`...............
1280 d8 81 02 00 25 00 00 00 ef 81 02 00 29 00 00 00 15 82 02 00 24 00 00 00 3f 82 02 00 e6 00 00 00 ....%.......).......$...?.......
12a0 64 82 02 00 20 00 00 00 4b 83 02 00 14 00 00 00 6c 83 02 00 45 00 00 00 81 83 02 00 13 00 00 00 d.......K.......l...E...........
12c0 c7 83 02 00 17 00 00 00 db 83 02 00 17 00 00 00 f3 83 02 00 3d 00 00 00 0b 84 02 00 12 00 00 00 ....................=...........
12e0 49 84 02 00 14 00 00 00 5c 84 02 00 13 00 00 00 71 84 02 00 03 00 00 00 85 84 02 00 1b 00 00 00 I.......\.......q...............
1300 89 84 02 00 59 00 00 00 a5 84 02 00 03 00 00 00 ff 84 02 00 14 00 00 00 03 85 02 00 14 00 00 00 ....Y...........................
1320 18 85 02 00 1d 00 00 00 2d 85 02 00 1a 00 00 00 4b 85 02 00 0b 00 00 00 66 85 02 00 18 00 00 00 ........-.......K.......f.......
1340 72 85 02 00 19 00 00 00 8b 85 02 00 44 00 00 00 a5 85 02 00 1a 00 00 00 ea 85 02 00 1f 00 00 00 r...........D...................
1360 05 86 02 00 1c 00 00 00 25 86 02 00 20 00 00 00 42 86 02 00 65 01 00 00 63 86 02 00 54 01 00 00 ........%.......B...e...c...T...
1380 c9 87 02 00 c3 02 00 00 1e 89 02 00 05 00 00 00 e2 8b 02 00 67 00 00 00 e8 8b 02 00 81 01 00 00 ....................g...........
13a0 50 8c 02 00 07 00 00 00 d2 8d 02 00 13 00 00 00 da 8d 02 00 0f 00 00 00 ee 8d 02 00 1e 00 00 00 P...............................
13c0 fe 8d 02 00 11 00 00 00 1d 8e 02 00 21 00 00 00 2f 8e 02 00 4c 00 00 00 51 8e 02 00 50 00 00 00 ............!.../...L...Q...P...
13e0 9e 8e 02 00 69 00 00 00 ef 8e 02 00 17 00 00 00 59 8f 02 00 0e 00 00 00 71 8f 02 00 0e 00 00 00 ....i...........Y.......q.......
1400 80 8f 02 00 3f 00 00 00 8f 8f 02 00 36 00 00 00 cf 8f 02 00 0b 00 00 00 06 90 02 00 d1 00 00 00 ....?.......6...................
1420 12 90 02 00 19 00 00 00 e4 90 02 00 87 00 00 00 fe 90 02 00 89 00 00 00 86 91 02 00 db 00 00 00 ................................
1440 10 92 02 00 55 00 00 00 ec 92 02 00 75 00 00 00 42 93 02 00 27 00 00 00 b8 93 02 00 1c 00 00 00 ....U.......u...B...'...........
1460 e0 93 02 00 7d 01 00 00 fd 93 02 00 11 00 00 00 7b 95 02 00 0c 00 00 00 8d 95 02 00 3f 00 00 00 ....}...........{...........?...
1480 9a 95 02 00 63 00 00 00 da 95 02 00 09 00 00 00 3e 96 02 00 5d 00 00 00 48 96 02 00 58 00 00 00 ....c...........>...]...H...X...
14a0 a6 96 02 00 59 00 00 00 ff 96 02 00 34 00 00 00 59 97 02 00 17 00 00 00 8e 97 02 00 0c 00 00 00 ....Y.......4...Y...............
14c0 a6 97 02 00 25 00 00 00 b3 97 02 00 13 00 00 00 d9 97 02 00 29 00 00 00 ed 97 02 00 83 00 00 00 ....%...............)...........
14e0 17 98 02 00 6e 00 00 00 9b 98 02 00 31 00 00 00 0a 99 02 00 06 00 00 00 3c 99 02 00 0e 00 00 00 ....n.......1...........<.......
1500 43 99 02 00 3f 00 00 00 52 99 02 00 37 00 00 00 92 99 02 00 07 00 00 00 ca 99 02 00 0e 00 00 00 C...?...R...7...................
1520 d2 99 02 00 d0 00 00 00 e1 99 02 00 9c 00 00 00 b2 9a 02 00 51 00 00 00 4f 9b 02 00 9c 00 00 00 ....................Q...O.......
1540 a1 9b 02 00 ef 00 00 00 3e 9c 02 00 8d 01 00 00 2e 9d 02 00 37 01 00 00 bc 9e 02 00 38 01 00 00 ........>...........7.......8...
1560 f4 9f 02 00 ce 00 00 00 2d a1 02 00 d9 00 00 00 fc a1 02 00 3b 00 00 00 d6 a2 02 00 78 00 00 00 ........-...........;.......x...
1580 12 a3 02 00 9d 00 00 00 8b a3 02 00 97 00 00 00 29 a4 02 00 25 00 00 00 c1 a4 02 00 a1 00 00 00 ................)...%...........
15a0 e7 a4 02 00 3a 01 00 00 89 a5 02 00 16 00 00 00 c4 a6 02 00 1a 00 00 00 db a6 02 00 0a 00 00 00 ....:...........................
15c0 f6 a6 02 00 27 00 00 00 01 a7 02 00 16 00 00 00 29 a7 02 00 c8 00 00 00 40 a7 02 00 1a 00 00 00 ....'...........).......@.......
15e0 09 a8 02 00 2a 00 00 00 24 a8 02 00 0c 00 00 00 4f a8 02 00 30 00 00 00 5c a8 02 00 2c 00 00 00 ....*...$.......O...0...\...,...
1600 8d a8 02 00 0b 01 00 00 ba a8 02 00 76 00 00 00 c6 a9 02 00 bc 00 00 00 3d aa 02 00 91 00 00 00 ............v...........=.......
1620 fa aa 02 00 3e 00 00 00 8c ab 02 00 0c 00 00 00 cb ab 02 00 46 00 00 00 d8 ab 02 00 14 00 00 00 ....>...............F...........
1640 1f ac 02 00 9f 00 00 00 34 ac 02 00 0e 00 00 00 d4 ac 02 00 2d 00 00 00 e3 ac 02 00 1b 00 00 00 ........4...........-...........
1660 11 ad 02 00 0f 00 00 00 2d ad 02 00 07 00 00 00 3d ad 02 00 16 00 00 00 45 ad 02 00 1d 00 00 00 ........-.......=.......E.......
1680 5c ad 02 00 06 00 00 00 7a ad 02 00 14 00 00 00 81 ad 02 00 15 00 00 00 96 ad 02 00 14 00 00 00 \.......z.......................
16a0 ac ad 02 00 3d 00 00 00 c1 ad 02 00 0b 00 00 00 ff ad 02 00 14 00 00 00 0b ae 02 00 12 00 00 00 ....=...........................
16c0 20 ae 02 00 14 00 00 00 33 ae 02 00 6c 00 00 00 48 ae 02 00 07 00 00 00 b5 ae 02 00 6a 00 00 00 ........3...l...H...........j...
16e0 bd ae 02 00 98 00 00 00 28 af 02 00 0c 00 00 00 c1 af 02 00 96 00 00 00 ce af 02 00 3e 00 00 00 ........(...................>...
1700 65 b0 02 00 77 00 00 00 a4 b0 02 00 38 00 00 00 1c b1 02 00 40 00 00 00 55 b1 02 00 1e 00 00 00 e...w.......8.......@...U.......
1720 96 b1 02 00 11 00 00 00 b5 b1 02 00 1b 00 00 00 c7 b1 02 00 58 00 00 00 e3 b1 02 00 0d 00 00 00 ....................X...........
1740 3c b2 02 00 15 00 00 00 4a b2 02 00 16 00 00 00 60 b2 02 00 13 00 00 00 77 b2 02 00 15 00 00 00 <.......J.......`.......w.......
1760 8b b2 02 00 0b 01 00 00 a1 b2 02 00 af 00 00 00 ad b3 02 00 59 00 00 00 5d b4 02 00 26 00 00 00 ....................Y...]...&...
1780 b7 b4 02 00 25 00 00 00 de b4 02 00 a5 00 00 00 04 b5 02 00 09 00 00 00 aa b5 02 00 94 00 00 00 ....%...........................
17a0 b4 b5 02 00 0d 00 00 00 49 b6 02 00 51 00 00 00 57 b6 02 00 25 00 00 00 a9 b6 02 00 37 00 00 00 ........I...Q...W...%.......7...
17c0 cf b6 02 00 c0 00 00 00 07 b7 02 00 71 00 00 00 c8 b7 02 00 52 00 00 00 3a b8 02 00 4e 00 00 00 ............q.......R...:...N...
17e0 8d b8 02 00 68 00 00 00 dc b8 02 00 55 00 00 00 45 b9 02 00 4c 00 00 00 9b b9 02 00 57 00 00 00 ....h.......U...E...L.......W...
1800 e8 b9 02 00 70 00 00 00 40 ba 02 00 a4 00 00 00 b1 ba 02 00 fc 00 00 00 56 bb 02 00 bb 00 00 00 ....p...@...............V.......
1820 53 bc 02 00 7a 00 00 00 0f bd 02 00 77 00 00 00 8a bd 02 00 71 00 00 00 02 be 02 00 aa 00 00 00 S...z.......w.......q...........
1840 74 be 02 00 3a 00 00 00 1f bf 02 00 2b 00 00 00 5a bf 02 00 3a 00 00 00 86 bf 02 00 60 00 00 00 t...:.......+...Z...:.......`...
1860 c1 bf 02 00 62 00 00 00 22 c0 02 00 2b 00 00 00 85 c0 02 00 5b 00 00 00 b1 c0 02 00 61 00 00 00 ....b..."...+.......[.......a...
1880 0d c1 02 00 2e 00 00 00 6f c1 02 00 47 00 00 00 9e c1 02 00 9a 00 00 00 e6 c1 02 00 41 00 00 00 ........o...G...............A...
18a0 81 c2 02 00 84 00 00 00 c3 c2 02 00 5f 00 00 00 48 c3 02 00 5f 00 00 00 a8 c3 02 00 3c 00 00 00 ............_...H..._.......<...
18c0 08 c4 02 00 39 00 00 00 45 c4 02 00 89 00 00 00 7f c4 02 00 58 00 00 00 09 c5 02 00 2c 00 00 00 ....9...E...........X.......,...
18e0 62 c5 02 00 2b 00 00 00 8f c5 02 00 64 00 00 00 bb c5 02 00 65 00 00 00 20 c6 02 00 2f 00 00 00 b...+.......d.......e......./...
1900 86 c6 02 00 5f 00 00 00 b6 c6 02 00 42 00 00 00 16 c7 02 00 2a 00 00 00 59 c7 02 00 3b 00 00 00 ...._.......B.......*...Y...;...
1920 84 c7 02 00 2b 00 00 00 c0 c7 02 00 34 00 00 00 ec c7 02 00 42 00 00 00 21 c8 02 00 99 00 00 00 ....+.......4.......B...!.......
1940 64 c8 02 00 50 00 00 00 fe c8 02 00 b2 00 00 00 4f c9 02 00 5d 00 00 00 02 ca 02 00 49 00 00 00 d...P...........O...].......I...
1960 60 ca 02 00 49 00 00 00 aa ca 02 00 3c 00 00 00 f4 ca 02 00 59 00 00 00 31 cb 02 00 38 00 00 00 `...I.......<.......Y...1...8...
1980 8b cb 02 00 10 00 00 00 c4 cb 02 00 92 00 00 00 d5 cb 02 00 1d 00 00 00 68 cc 02 00 42 00 00 00 ........................h...B...
19a0 86 cc 02 00 12 00 00 00 c9 cc 02 00 b7 00 00 00 dc cc 02 00 44 01 00 00 94 cd 02 00 09 00 00 00 ....................D...........
19c0 d9 ce 02 00 0e 00 00 00 e3 ce 02 00 16 00 00 00 f2 ce 02 00 07 00 00 00 09 cf 02 00 0e 00 00 00 ................................
19e0 11 cf 02 00 30 00 00 00 20 cf 02 00 09 00 00 00 51 cf 02 00 49 00 00 00 5b cf 02 00 49 00 00 00 ....0...........Q...I...[...I...
1a00 a5 cf 02 00 c9 00 00 00 ef cf 02 00 b3 00 00 00 b9 d0 02 00 36 00 00 00 6d d1 02 00 39 00 00 00 ....................6...m...9...
1a20 a4 d1 02 00 81 00 00 00 de d1 02 00 82 00 00 00 60 d2 02 00 92 00 00 00 e3 d2 02 00 64 00 00 00 ................`...........d...
1a40 76 d3 02 00 15 00 00 00 db d3 02 00 5f 00 00 00 f1 d3 02 00 44 00 00 00 51 d4 02 00 69 00 00 00 v..........._.......D...Q...i...
1a60 96 d4 02 00 75 00 00 00 00 d5 02 00 66 00 00 00 76 d5 02 00 4e 00 00 00 dd d5 02 00 8c 00 00 00 ....u.......f...v...N...........
1a80 2c d6 02 00 56 00 00 00 b9 d6 02 00 76 00 00 00 10 d7 02 00 73 00 00 00 87 d7 02 00 c3 00 00 00 ,...V.......v.......s...........
1aa0 fb d7 02 00 c0 00 00 00 bf d8 02 00 6b 00 00 00 80 d9 02 00 30 00 00 00 ec d9 02 00 3d 00 00 00 ............k.......0.......=...
1ac0 1d da 02 00 d9 00 00 00 5b da 02 00 a0 00 00 00 35 db 02 00 68 00 00 00 d6 db 02 00 54 00 00 00 ........[.......5...h.......T...
1ae0 3f dc 02 00 2b 00 00 00 94 dc 02 00 21 00 00 00 c0 dc 02 00 70 00 00 00 e2 dc 02 00 4a 00 00 00 ?...+.......!.......p.......J...
1b00 53 dd 02 00 19 00 00 00 9e dd 02 00 08 00 00 00 b8 dd 02 00 2d 00 00 00 c1 dd 02 00 14 00 00 00 S...................-...........
1b20 ef dd 02 00 14 00 00 00 04 de 02 00 14 00 00 00 19 de 02 00 14 00 00 00 2e de 02 00 0d 00 00 00 ................................
1b40 43 de 02 00 39 00 00 00 51 de 02 00 43 00 00 00 8b de 02 00 0b 00 00 00 cf de 02 00 f3 00 00 00 C...9...Q...C...................
1b60 db de 02 00 43 00 00 00 cf df 02 00 3d 00 00 00 13 e0 02 00 00 01 00 00 51 e0 02 00 b3 00 00 00 ....C.......=...........Q.......
1b80 52 e1 02 00 0b 00 00 00 06 e2 02 00 0a 00 00 00 12 e2 02 00 0b 00 00 00 1d e2 02 00 18 00 00 00 R...............................
1ba0 29 e2 02 00 10 00 00 00 42 e2 02 00 3a 00 00 00 53 e2 02 00 12 00 00 00 8e e2 02 00 3c 00 00 00 ).......B...:...S...........<...
1bc0 a1 e2 02 00 84 00 00 00 de e2 02 00 14 00 00 00 63 e3 02 00 4c 00 00 00 78 e3 02 00 05 00 00 00 ................c...L...x.......
1be0 c5 e3 02 00 15 00 00 00 cb e3 02 00 0d 00 00 00 e1 e3 02 00 b6 00 00 00 ef e3 02 00 04 00 00 00 ................................
1c00 a6 e4 02 00 bf 00 00 00 ab e4 02 00 52 00 00 00 6b e5 02 00 06 00 00 00 be e5 02 00 0e 00 00 00 ............R...k...............
1c20 c5 e5 02 00 10 00 00 00 d4 e5 02 00 1c 00 00 00 e5 e5 02 00 17 00 00 00 02 e6 02 00 2b 00 00 00 ............................+...
1c40 1a e6 02 00 05 00 00 00 46 e6 02 00 2f 00 00 00 4c e6 02 00 34 00 00 00 7c e6 02 00 01 01 00 00 ........F.../...L...4...|.......
1c60 b1 e6 02 00 05 00 00 00 b3 e7 02 00 67 00 00 00 b9 e7 02 00 07 00 00 00 21 e8 02 00 0a 00 00 00 ............g...........!.......
1c80 29 e8 02 00 15 00 00 00 34 e8 02 00 19 00 00 00 4a e8 02 00 a4 00 00 00 64 e8 02 00 32 00 00 00 ).......4.......J.......d...2...
1ca0 09 e9 02 00 31 00 00 00 3c e9 02 00 1d 00 00 00 6e e9 02 00 14 00 00 00 8c e9 02 00 32 00 00 00 ....1...<.......n...........2...
1cc0 a1 e9 02 00 15 00 00 00 d4 e9 02 00 0a 00 00 00 ea e9 02 00 11 00 00 00 f5 e9 02 00 17 00 00 00 ................................
1ce0 07 ea 02 00 13 00 00 00 1f ea 02 00 19 00 00 00 33 ea 02 00 98 00 00 00 4d ea 02 00 24 00 00 00 ................3.......M...$...
1d00 e6 ea 02 00 25 00 00 00 0b eb 02 00 0d 00 00 00 31 eb 02 00 42 00 00 00 3f eb 02 00 16 00 00 00 ....%...........1...B...?.......
1d20 82 eb 02 00 13 00 00 00 99 eb 02 00 55 00 00 00 ad eb 02 00 95 00 00 00 03 ec 02 00 35 00 00 00 ............U...............5...
1d40 99 ec 02 00 8e 00 00 00 cf ec 02 00 68 00 00 00 5e ed 02 00 77 00 00 00 c7 ed 02 00 81 00 00 00 ............h...^...w...........
1d60 3f ee 02 00 7e 00 00 00 c1 ee 02 00 4b 00 00 00 40 ef 02 00 38 00 00 00 8c ef 02 00 95 00 00 00 ?...~.......K...@...8...........
1d80 c5 ef 02 00 32 00 00 00 5b f0 02 00 69 00 00 00 8e f0 02 00 62 00 00 00 f8 f0 02 00 4b 01 00 00 ....2...[...i.......b.......K...
1da0 5b f1 02 00 a6 00 00 00 a7 f2 02 00 89 00 00 00 4e f3 02 00 88 00 00 00 d8 f3 02 00 2d 00 00 00 [...............N...........-...
1dc0 61 f4 02 00 7a 00 00 00 8f f4 02 00 6b 00 00 00 0a f5 02 00 0e 00 00 00 76 f5 02 00 4b 00 00 00 a...z.......k...........v...K...
1de0 85 f5 02 00 33 00 00 00 d1 f5 02 00 39 00 00 00 05 f6 02 00 0b 00 00 00 3f f6 02 00 1a 00 00 00 ....3.......9...........?.......
1e00 4b f6 02 00 20 00 00 00 66 f6 02 00 25 00 00 00 87 f6 02 00 4d 00 00 00 ad f6 02 00 4e 00 00 00 K.......f...%.......M.......N...
1e20 fb f6 02 00 0b 00 00 00 4a f7 02 00 f6 00 00 00 56 f7 02 00 2e 00 00 00 4d f8 02 00 13 00 00 00 ........J.......V.......M.......
1e40 7c f8 02 00 0f 00 00 00 90 f8 02 00 12 00 00 00 a0 f8 02 00 71 01 00 00 b3 f8 02 00 fe 00 00 00 |...................q...........
1e60 25 fa 02 00 4e 00 00 00 24 fb 02 00 c9 00 00 00 73 fb 02 00 13 00 00 00 3d fc 02 00 19 00 00 00 %...N...$.......s.......=.......
1e80 51 fc 02 00 2f 00 00 00 6b fc 02 00 19 00 00 00 9b fc 02 00 12 00 00 00 b5 fc 02 00 14 00 00 00 Q.../...k.......................
1ea0 c8 fc 02 00 24 00 00 00 dd fc 02 00 1b 00 00 00 02 fd 02 00 1d 00 00 00 1e fd 02 00 58 00 00 00 ....$.......................X...
1ec0 3c fd 02 00 43 00 00 00 95 fd 02 00 56 00 00 00 d9 fd 02 00 75 00 00 00 30 fe 02 00 1e 00 00 00 <...C.......V.......u...0.......
1ee0 a6 fe 02 00 25 00 00 00 c5 fe 02 00 25 00 00 00 eb fe 02 00 15 00 00 00 11 ff 02 00 86 00 00 00 ....%.......%...................
1f00 27 ff 02 00 2e 00 00 00 ae ff 02 00 95 00 00 00 dd ff 02 00 2b 00 00 00 73 00 03 00 2b 00 00 00 '...................+...s...+...
1f20 9f 00 03 00 37 01 00 00 cb 00 03 00 38 00 00 00 03 02 03 00 3b 00 00 00 3c 02 03 00 18 00 00 00 ....7.......8.......;...<.......
1f40 78 02 03 00 16 00 00 00 91 02 03 00 7a 00 00 00 a8 02 03 00 12 00 00 00 23 03 03 00 67 00 00 00 x...........z...........#...g...
1f60 36 03 03 00 3a 00 00 00 9e 03 03 00 3a 00 00 00 d9 03 03 00 0c 00 00 00 14 04 03 00 18 00 00 00 6...:.......:...................
1f80 21 04 03 00 39 00 00 00 3a 04 03 00 47 00 00 00 74 04 03 00 42 00 00 00 bc 04 03 00 4c 00 00 00 !...9...:...G...t...B.......L...
1fa0 ff 04 03 00 3f 00 00 00 4c 05 03 00 3b 00 00 00 8c 05 03 00 41 00 00 00 c8 05 03 00 11 01 00 00 ....?...L...;.......A...........
1fc0 0a 06 03 00 3d 00 00 00 1c 07 03 00 31 00 00 00 5a 07 03 00 26 01 00 00 8c 07 03 00 e2 00 00 00 ....=.......1...Z...&...........
1fe0 b3 08 03 00 3a 00 00 00 96 09 03 00 f8 00 00 00 d1 09 03 00 88 00 00 00 ca 0a 03 00 31 00 00 00 ....:.......................1...
2000 53 0b 03 00 06 00 00 00 85 0b 03 00 0d 00 00 00 8c 0b 03 00 0b 00 00 00 9a 0b 03 00 2e 00 00 00 S...............................
2020 a6 0b 03 00 67 00 00 00 d5 0b 03 00 13 00 00 00 3d 0c 03 00 ab 00 00 00 51 0c 03 00 b5 00 00 00 ....g...........=.......Q.......
2040 fd 0c 03 00 b5 00 00 00 b3 0d 03 00 90 00 00 00 69 0e 03 00 30 00 00 00 fa 0e 03 00 22 00 00 00 ................i...0......."...
2060 2b 0f 03 00 22 00 00 00 4e 0f 03 00 24 00 00 00 71 0f 03 00 09 00 00 00 96 0f 03 00 09 00 00 00 +..."...N...$...q...............
2080 a0 0f 03 00 92 00 00 00 aa 0f 03 00 38 00 00 00 3d 10 03 00 05 00 00 00 76 10 03 00 0f 00 00 00 ............8...=.......v.......
20a0 7c 10 03 00 88 00 00 00 8c 10 03 00 bd 00 00 00 15 11 03 00 0b 00 00 00 d3 11 03 00 12 00 00 00 |...............................
20c0 df 11 03 00 6a 00 00 00 f2 11 03 00 2f 00 00 00 5d 12 03 00 0a 00 00 00 8d 12 03 00 f4 00 00 00 ....j......./...]...............
20e0 98 12 03 00 d2 01 00 00 8d 13 03 00 ad 01 00 00 60 15 03 00 dd 00 00 00 0e 17 03 00 91 01 00 00 ................`...............
2100 ec 17 03 00 7f 00 00 00 7e 19 03 00 af 00 00 00 fe 19 03 00 2a 03 00 00 ae 1a 03 00 6b 00 00 00 ........~...........*.......k...
2120 d9 1d 03 00 a3 00 00 00 45 1e 03 00 9a 00 00 00 e9 1e 03 00 50 00 00 00 84 1f 03 00 81 00 00 00 ........E...........P...........
2140 d5 1f 03 00 2c 00 00 00 57 20 03 00 7a 00 00 00 84 20 03 00 2b 00 00 00 ff 20 03 00 25 00 00 00 ....,...W...z.......+.......%...
2160 2b 21 03 00 09 00 00 00 51 21 03 00 23 00 00 00 5b 21 03 00 23 00 00 00 7f 21 03 00 25 00 00 00 +!......Q!..#...[!..#....!..%...
2180 a3 21 03 00 11 00 00 00 c9 21 03 00 12 00 00 00 db 21 03 00 12 00 00 00 ee 21 03 00 1e 00 00 00 .!.......!.......!.......!......
21a0 01 22 03 00 23 00 00 00 20 22 03 00 39 00 00 00 44 22 03 00 2c 00 00 00 7e 22 03 00 1c 00 00 00 ."..#...."..9...D"..,...~"......
21c0 ab 22 03 00 1d 00 00 00 c8 22 03 00 1e 00 00 00 e6 22 03 00 0c 00 00 00 05 23 03 00 28 00 00 00 .".......".......".......#..(...
21e0 12 23 03 00 3a 00 00 00 3b 23 03 00 30 00 00 00 76 23 03 00 27 00 00 00 a7 23 03 00 38 00 00 00 .#..:...;#..0...v#..'....#..8...
2200 cf 23 03 00 1d 00 00 00 08 24 03 00 13 00 00 00 26 24 03 00 0b 00 00 00 3a 24 03 00 28 00 00 00 .#.......$......&$......:$..(...
2220 46 24 03 00 30 00 00 00 6f 24 03 00 4c 00 00 00 a0 24 03 00 74 00 00 00 ed 24 03 00 55 00 00 00 F$..0...o$..L....$..t....$..U...
2240 62 25 03 00 28 00 00 00 b8 25 03 00 0a 00 00 00 e1 25 03 00 56 00 00 00 ec 25 03 00 1f 00 00 00 b%..(....%.......%..V....%......
2260 43 26 03 00 18 00 00 00 63 26 03 00 23 00 00 00 7c 26 03 00 3f 00 00 00 a0 26 03 00 4d 00 00 00 C&......c&..#...|&..?....&..M...
2280 e0 26 03 00 20 00 00 00 2e 27 03 00 61 00 00 00 4f 27 03 00 63 00 00 00 b1 27 03 00 31 00 00 00 .&.......'..a...O'..c....'..1...
22a0 15 28 03 00 34 00 00 00 47 28 03 00 1b 01 00 00 7c 28 03 00 3a 00 00 00 98 29 03 00 4a 00 00 00 .(..4...G(......|(..:....)..J...
22c0 d3 29 03 00 38 00 00 00 1e 2a 03 00 40 01 00 00 57 2a 03 00 3a 00 00 00 98 2b 03 00 4f 00 00 00 .)..8....*..@...W*..:....+..O...
22e0 d3 2b 03 00 2e 00 00 00 23 2c 03 00 86 00 00 00 52 2c 03 00 bb 01 00 00 d9 2c 03 00 06 01 00 00 .+......#,......R,.......,......
2300 95 2e 03 00 bf 00 00 00 9c 2f 03 00 25 00 00 00 5c 30 03 00 4b 00 00 00 82 30 03 00 22 00 00 00 ........./..%...\0..K....0.."...
2320 ce 30 03 00 16 00 00 00 f1 30 03 00 14 00 00 00 08 31 03 00 79 00 00 00 1d 31 03 00 42 00 00 00 .0.......0.......1..y....1..B...
2340 97 31 03 00 1c 00 00 00 da 31 03 00 33 00 00 00 f7 31 03 00 a7 00 00 00 2b 32 03 00 c1 00 00 00 .1.......1..3....1......+2......
2360 d3 32 03 00 32 00 00 00 95 33 03 00 05 00 00 00 c8 33 03 00 10 00 00 00 ce 33 03 00 5e 00 00 00 .2..2....3.......3.......3..^...
2380 df 33 03 00 08 00 00 00 3e 34 03 00 dc 00 00 00 47 34 03 00 10 00 00 00 24 35 03 00 0d 00 00 00 .3......>4......G4......$5......
23a0 35 35 03 00 21 00 00 00 43 35 03 00 21 00 00 00 65 35 03 00 d4 00 00 00 87 35 03 00 14 00 00 00 55..!...C5..!...e5.......5......
23c0 5c 36 03 00 38 00 00 00 71 36 03 00 a3 00 00 00 aa 36 03 00 a7 00 00 00 4e 37 03 00 23 00 00 00 \6..8...q6.......6......N7..#...
23e0 f6 37 03 00 91 00 00 00 1a 38 03 00 59 00 00 00 ac 38 03 00 a6 01 00 00 06 39 03 00 ca 00 00 00 .7.......8..Y....8.......9......
2400 ad 3a 03 00 63 01 00 00 78 3b 03 00 07 00 00 00 dc 3c 03 00 15 00 00 00 e4 3c 03 00 12 00 00 00 .:..c...x;.......<.......<......
2420 fa 3c 03 00 0f 00 00 00 0d 3d 03 00 16 00 00 00 1d 3d 03 00 2f 00 00 00 34 3d 03 00 2f 00 00 00 .<.......=.......=../...4=../...
2440 64 3d 03 00 77 00 00 00 94 3d 03 00 17 00 00 00 0c 3e 03 00 10 00 00 00 24 3e 03 00 51 00 00 00 d=..w....=.......>......$>..Q...
2460 35 3e 03 00 08 00 00 00 87 3e 03 00 bf 00 00 00 90 3e 03 00 58 00 00 00 50 3f 03 00 e0 00 00 00 5>.......>.......>..X...P?......
2480 a9 3f 03 00 3d 00 00 00 8a 40 03 00 3b 00 00 00 c8 40 03 00 3c 00 00 00 04 41 03 00 3e 00 00 00 .?..=....@..;....@..<....A..>...
24a0 41 41 03 00 3c 00 00 00 80 41 03 00 3d 00 00 00 bd 41 03 00 34 00 00 00 fb 41 03 00 36 00 00 00 AA..<....A..=....A..4....A..6...
24c0 30 42 03 00 33 00 00 00 67 42 03 00 a3 00 00 00 9b 42 03 00 08 00 00 00 3f 43 03 00 1b 00 00 00 0B..3...gB.......B......?C......
24e0 48 43 03 00 09 00 00 00 64 43 03 00 c5 00 00 00 6e 43 03 00 0f 00 00 00 34 44 03 00 0f 00 00 00 HC......dC......nC......4D......
2500 44 44 03 00 31 00 00 00 54 44 03 00 2a 00 00 00 86 44 03 00 19 00 00 00 b1 44 03 00 40 00 00 00 DD..1...TD..*....D.......D..@...
2520 cb 44 03 00 28 00 00 00 0c 45 03 00 1c 00 00 00 35 45 03 00 08 00 00 00 52 45 03 00 c1 00 00 00 .D..(....E......5E......RE......
2540 5b 45 03 00 9a 00 00 00 1d 46 03 00 dc 00 00 00 b8 46 03 00 a5 01 00 00 95 47 03 00 98 00 00 00 [E.......F.......F.......G......
2560 3b 49 03 00 46 01 00 00 d4 49 03 00 0a 00 00 00 1b 4b 03 00 0a 00 00 00 26 4b 03 00 39 00 00 00 ;I..F....I.......K......&K..9...
2580 31 4b 03 00 0d 00 00 00 6b 4b 03 00 08 00 00 00 79 4b 03 00 0f 00 00 00 82 4b 03 00 2d 00 00 00 1K......kK......yK.......K..-...
25a0 92 4b 03 00 e5 00 00 00 c0 4b 03 00 0a 00 00 00 a6 4c 03 00 57 01 00 00 b1 4c 03 00 31 01 00 00 .K.......K.......L..W....L..1...
25c0 09 4e 03 00 26 00 00 00 3b 4f 03 00 05 00 00 00 62 4f 03 00 5c 00 00 00 68 4f 03 00 90 00 00 00 .N..&...;O......bO..\...hO......
25e0 c5 4f 03 00 33 00 00 00 56 50 03 00 51 00 00 00 8a 50 03 00 95 00 00 00 dc 50 03 00 09 00 00 00 .O..3...VP..Q....P.......P......
2600 72 51 03 00 c1 00 00 00 7c 51 03 00 53 00 00 00 3e 52 03 00 08 00 00 00 92 52 03 00 16 00 00 00 rQ......|Q..S...>R.......R......
2620 9b 52 03 00 23 00 00 00 b2 52 03 00 14 00 00 00 d6 52 03 00 13 00 00 00 eb 52 03 00 0d 00 00 00 .R..#....R.......R.......R......
2640 ff 52 03 00 0e 00 00 00 0d 53 03 00 4f 01 00 00 1c 53 03 00 20 01 00 00 6c 54 03 00 4d 00 00 00 .R.......S..O....S......lT..M...
2660 8d 55 03 00 95 00 00 00 db 55 03 00 89 00 00 00 71 56 03 00 0f 00 00 00 fb 56 03 00 0f 00 00 00 .U.......U......qV.......V......
2680 0b 57 03 00 28 00 00 00 1b 57 03 00 78 01 00 00 44 57 03 00 60 00 00 00 bd 58 03 00 1d 01 00 00 .W..(....W..x...DW..`....X......
26a0 1e 59 03 00 0b 00 00 00 3c 5a 03 00 53 00 00 00 48 5a 03 00 ca 00 00 00 9c 5a 03 00 f4 00 00 00 .Y......<Z..S...HZ.......Z......
26c0 67 5b 03 00 98 00 00 00 5c 5c 03 00 98 00 00 00 f5 5c 03 00 00 01 00 00 8e 5d 03 00 aa 00 00 00 g[......\\.......\.......]......
26e0 8f 5e 03 00 05 00 00 00 3a 5f 03 00 0e 00 00 00 40 5f 03 00 0f 00 00 00 4f 5f 03 00 0b 00 00 00 .^......:_......@_......O_......
2700 5f 5f 03 00 1f 00 00 00 6b 5f 03 00 b1 00 00 00 8b 5f 03 00 90 00 00 00 3d 60 03 00 44 00 00 00 __......k_......._......=`..D...
2720 ce 60 03 00 48 00 00 00 13 61 03 00 6e 00 00 00 5c 61 03 00 90 00 00 00 cb 61 03 00 cf 00 00 00 .`..H....a..n...\a.......a......
2740 5c 62 03 00 0f 00 00 00 2c 63 03 00 0c 00 00 00 3c 63 03 00 69 01 00 00 49 63 03 00 93 00 00 00 \b......,c......<c..i...Ic......
2760 b3 64 03 00 0f 00 00 00 47 65 03 00 10 00 00 00 57 65 03 00 3e 00 00 00 68 65 03 00 81 00 00 00 .d......Ge......We..>...he......
2780 a7 65 03 00 8b 00 00 00 29 66 03 00 bd 00 00 00 b5 66 03 00 30 01 00 00 73 67 03 00 96 00 00 00 .e......)f.......f..0...sg......
27a0 a4 68 03 00 69 01 00 00 3b 69 03 00 0c 00 00 00 a5 6a 03 00 5a 00 00 00 b2 6a 03 00 3c 01 00 00 .h..i...;i.......j..Z....j..<...
27c0 0d 6b 03 00 db 00 00 00 4a 6c 03 00 52 00 00 00 26 6d 03 00 2f 00 00 00 79 6d 03 00 ac 00 00 00 .k......Jl..R...&m../...ym......
27e0 a9 6d 03 00 09 00 00 00 56 6e 03 00 eb 00 00 00 60 6e 03 00 d8 00 00 00 4c 6f 03 00 5c 00 00 00 .m......Vn......`n......Lo..\...
2800 25 70 03 00 22 01 00 00 82 70 03 00 af 00 00 00 a5 71 03 00 30 00 00 00 55 72 03 00 66 00 00 00 %p.."....p.......q..0...Ur..f...
2820 86 72 03 00 52 00 00 00 ed 72 03 00 49 00 00 00 40 73 03 00 1b 01 00 00 8a 73 03 00 bb 00 00 00 .r..R....r..I...@s.......s......
2840 a6 74 03 00 60 00 00 00 62 75 03 00 62 00 00 00 c3 75 03 00 52 01 00 00 26 76 03 00 f3 00 00 00 .t..`...bu..b....u..R...&v......
2860 79 77 03 00 bc 00 00 00 6d 78 03 00 77 00 00 00 2a 79 03 00 76 00 00 00 a2 79 03 00 97 00 00 00 yw......mx..w...*y..v....y......
2880 19 7a 03 00 d3 00 00 00 b1 7a 03 00 62 00 00 00 85 7b 03 00 0e 00 00 00 e8 7b 03 00 cc 00 00 00 .z.......z..b....{.......{......
28a0 f7 7b 03 00 32 00 00 00 c4 7c 03 00 11 00 00 00 f7 7c 03 00 14 01 00 00 09 7d 03 00 06 00 00 00 .{..2....|.......|.......}......
28c0 1e 7e 03 00 06 00 00 00 25 7e 03 00 5d 02 00 00 2c 7e 03 00 0e 00 00 00 8a 80 03 00 80 01 00 00 .~......%~..]...,~..............
28e0 99 80 03 00 23 01 00 00 1a 82 03 00 0c 01 00 00 3e 83 03 00 8b 00 00 00 4b 84 03 00 06 00 00 00 ....#...........>.......K.......
2900 d7 84 03 00 59 00 00 00 de 84 03 00 07 00 00 00 38 85 03 00 15 00 00 00 40 85 03 00 4d 00 00 00 ....Y...........8.......@...M...
2920 56 85 03 00 3d 00 00 00 a4 85 03 00 10 00 00 00 e2 85 03 00 45 00 00 00 f3 85 03 00 59 00 00 00 V...=...............E.......Y...
2940 39 86 03 00 7c 00 00 00 93 86 03 00 ac 00 00 00 10 87 03 00 89 00 00 00 bd 87 03 00 23 00 00 00 9...|.......................#...
2960 47 88 03 00 0e 00 00 00 6b 88 03 00 26 00 00 00 7a 88 03 00 2d 00 00 00 a1 88 03 00 2e 00 00 00 G.......k...&...z...-...........
2980 cf 88 03 00 0f 00 00 00 fe 88 03 00 1d 01 00 00 0e 89 03 00 19 01 00 00 2c 8a 03 00 07 00 00 00 ........................,.......
29a0 46 8b 03 00 0e 00 00 00 4e 8b 03 00 0e 00 00 00 5d 8b 03 00 11 00 00 00 6c 8b 03 00 0f 00 00 00 F.......N.......].......l.......
29c0 7e 8b 03 00 10 00 00 00 8e 8b 03 00 0e 00 00 00 9f 8b 03 00 06 00 00 00 ae 8b 03 00 d0 00 00 00 ~...............................
29e0 b5 8b 03 00 57 00 00 00 86 8c 03 00 2b 00 00 00 de 8c 03 00 13 00 00 00 0a 8d 03 00 22 00 00 00 ....W.......+..............."...
2a00 1e 8d 03 00 0b 00 00 00 41 8d 03 00 08 00 00 00 4d 8d 03 00 1a 00 00 00 56 8d 03 00 6d 00 00 00 ........A.......M.......V...m...
2a20 71 8d 03 00 17 00 00 00 df 8d 03 00 47 01 00 00 f7 8d 03 00 14 00 00 00 3f 8f 03 00 0d 00 00 00 q...........G...........?.......
2a40 54 8f 03 00 0c 00 00 00 62 8f 03 00 3e 00 00 00 6f 8f 03 00 78 00 00 00 ae 8f 03 00 3c 00 00 00 T.......b...>...o...x.......<...
2a60 27 90 03 00 df 00 00 00 64 90 03 00 4d 00 00 00 44 91 03 00 3e 00 00 00 92 91 03 00 64 00 00 00 '.......d...M...D...>.......d...
2a80 d1 91 03 00 db 00 00 00 36 92 03 00 3b 00 00 00 12 93 03 00 18 00 00 00 4e 93 03 00 12 00 00 00 ........6...;...........N.......
2aa0 67 93 03 00 3f 00 00 00 7a 93 03 00 04 00 00 00 ba 93 03 00 11 00 00 00 bf 93 03 00 0a 00 00 00 g...?...z.......................
2ac0 d1 93 03 00 2a 00 00 00 dc 93 03 00 10 00 00 00 07 94 03 00 09 00 00 00 18 94 03 00 30 00 00 00 ....*.......................0...
2ae0 22 94 03 00 08 00 00 00 53 94 03 00 05 01 00 00 5c 94 03 00 1e 00 00 00 62 95 03 00 13 00 00 00 ".......S.......\.......b.......
2b00 81 95 03 00 c5 00 00 00 95 95 03 00 6a 00 00 00 5b 96 03 00 c0 00 00 00 c6 96 03 00 25 00 00 00 ............j...[...........%...
2b20 87 97 03 00 25 00 00 00 ad 97 03 00 03 00 00 00 d3 97 03 00 d3 00 00 00 d7 97 03 00 a8 00 00 00 ....%...........................
2b40 ab 98 03 00 90 01 00 00 54 99 03 00 d4 01 00 00 e5 9a 03 00 23 01 00 00 ba 9c 03 00 0a 00 00 00 ........T...........#...........
2b60 de 9d 03 00 26 00 00 00 e9 9d 03 00 0a 00 00 00 10 9e 03 00 96 01 00 00 1b 9e 03 00 05 00 00 00 ....&...........................
2b80 b2 9f 03 00 05 00 00 00 b8 9f 03 00 02 00 00 00 be 9f 03 00 0a 00 00 00 c1 9f 03 00 53 00 00 00 ............................S...
2ba0 cc 9f 03 00 1d 00 00 00 20 a0 03 00 25 00 00 00 3e a0 03 00 18 00 00 00 64 a0 03 00 19 00 00 00 ............%...>.......d.......
2bc0 7d a0 03 00 19 00 00 00 97 a0 03 00 33 00 00 00 b1 a0 03 00 33 00 00 00 e5 a0 03 00 ea 00 00 00 }...........3.......3...........
2be0 19 a1 03 00 2b 00 00 00 04 a2 03 00 4d 00 00 00 30 a2 03 00 15 00 00 00 7e a2 03 00 14 02 00 00 ....+.......M...0.......~.......
2c00 94 a2 03 00 34 00 00 00 a9 a4 03 00 33 00 00 00 de a4 03 00 36 00 00 00 12 a5 03 00 34 00 00 00 ....4.......3.......6.......4...
2c20 49 a5 03 00 2d 00 00 00 7e a5 03 00 27 00 00 00 ac a5 03 00 1b 00 00 00 d4 a5 03 00 38 00 00 00 I...-...~...'...............8...
2c40 f0 a5 03 00 38 00 00 00 29 a6 03 00 06 00 00 00 62 a6 03 00 04 00 00 00 69 a6 03 00 05 00 00 00 ....8...).......b.......i.......
2c60 6e a6 03 00 11 00 00 00 74 a6 03 00 19 00 00 00 86 a6 03 00 1d 00 00 00 a0 a6 03 00 19 00 00 00 n.......t.......................
2c80 be a6 03 00 41 00 00 00 d8 a6 03 00 11 00 00 00 1a a7 03 00 12 00 00 00 2c a7 03 00 06 00 00 00 ....A...................,.......
2ca0 3f a7 03 00 0b 00 00 00 46 a7 03 00 f7 00 00 00 52 a7 03 00 24 01 00 00 4a a8 03 00 39 00 00 00 ?.......F.......R...$...J...9...
2cc0 6f a9 03 00 05 00 00 00 a9 a9 03 00 19 00 00 00 af a9 03 00 04 00 00 00 c9 a9 03 00 25 00 00 00 o...........................%...
2ce0 ce a9 03 00 2d 00 00 00 f4 a9 03 00 2e 00 00 00 22 aa 03 00 0c 00 00 00 51 aa 03 00 0a 00 00 00 ....-...........".......Q.......
2d00 5e aa 03 00 7a 00 00 00 69 aa 03 00 50 00 00 00 e4 aa 03 00 0b 00 00 00 35 ab 03 00 76 00 00 00 ^...z...i...P...........5...v...
2d20 41 ab 03 00 04 00 00 00 b8 ab 03 00 10 00 00 00 bd ab 03 00 16 00 00 00 ce ab 03 00 20 00 00 00 A...............................
2d40 e5 ab 03 00 0e 00 00 00 06 ac 03 00 16 00 00 00 15 ac 03 00 11 00 00 00 2c ac 03 00 14 00 00 00 ........................,.......
2d60 3e ac 03 00 87 00 00 00 53 ac 03 00 39 00 00 00 db ac 03 00 3a 00 00 00 15 ad 03 00 3a 00 00 00 >.......S...9.......:.......:...
2d80 50 ad 03 00 ec 00 00 00 8b ad 03 00 1f 00 00 00 78 ae 03 00 0c 00 00 00 98 ae 03 00 3e 00 00 00 P...............x...........>...
2da0 a5 ae 03 00 0c 00 00 00 e4 ae 03 00 0a 00 00 00 f1 ae 03 00 54 00 00 00 fc ae 03 00 0b 00 00 00 ....................T...........
2dc0 51 af 03 00 0c 00 00 00 5d af 03 00 05 00 00 00 6a af 03 00 1a 00 00 00 70 af 03 00 16 00 00 00 Q.......].......j.......p.......
2de0 8b af 03 00 14 00 00 00 a2 af 03 00 1c 00 00 00 b7 af 03 00 75 00 00 00 d4 af 03 00 07 01 00 00 ....................u...........
2e00 4a b0 03 00 78 01 00 00 52 b1 03 00 45 00 00 00 cb b2 03 00 39 00 00 00 11 b3 03 00 4a 00 00 00 J...x...R...E.......9.......J...
2e20 4b b3 03 00 69 00 00 00 96 b3 03 00 d2 00 00 00 00 b4 03 00 c2 00 00 00 d3 b4 03 00 b8 00 00 00 K...i...........................
2e40 96 b5 03 00 98 00 00 00 4f b6 03 00 b5 00 00 00 e8 b6 03 00 ff 00 00 00 9e b7 03 00 7f 00 00 00 ........O.......................
2e60 9e b8 03 00 5a 00 00 00 1e b9 03 00 69 00 00 00 79 b9 03 00 0d 02 00 00 e3 b9 03 00 b8 00 00 00 ....Z.......i...y...............
2e80 f1 bb 03 00 a4 00 00 00 aa bc 03 00 b1 01 00 00 4f bd 03 00 89 00 00 00 01 bf 03 00 ae 00 00 00 ................O...............
2ea0 8b bf 03 00 38 01 00 00 3a c0 03 00 46 01 00 00 73 c1 03 00 5f 01 00 00 ba c2 03 00 f0 00 00 00 ....8...:...F...s..._...........
2ec0 1a c4 03 00 57 00 00 00 0b c5 03 00 83 00 00 00 63 c5 03 00 32 00 00 00 e7 c5 03 00 25 01 00 00 ....W...........c...2.......%...
2ee0 1a c6 03 00 6a 01 00 00 40 c7 03 00 9b 00 00 00 ab c8 03 00 2a 00 00 00 47 c9 03 00 78 00 00 00 ....j...@...........*...G...x...
2f00 72 c9 03 00 a3 00 00 00 eb c9 03 00 94 00 00 00 8f ca 03 00 93 00 00 00 24 cb 03 00 51 00 00 00 r.......................$...Q...
2f20 b8 cb 03 00 92 00 00 00 0a cc 03 00 b2 00 00 00 9d cc 03 00 55 00 00 00 50 cd 03 00 6e 00 00 00 ....................U...P...n...
2f40 a6 cd 03 00 a6 00 00 00 15 ce 03 00 68 00 00 00 bc ce 03 00 42 01 00 00 25 cf 03 00 d4 00 00 00 ............h.......B...%.......
2f60 68 d0 03 00 d1 00 00 00 3d d1 03 00 b3 00 00 00 0f d2 03 00 38 00 00 00 c3 d2 03 00 87 00 00 00 h.......=...........8...........
2f80 fc d2 03 00 8f 00 00 00 84 d3 03 00 79 00 00 00 14 d4 03 00 8a 00 00 00 8e d4 03 00 60 00 00 00 ............y...............`...
2fa0 19 d5 03 00 66 00 00 00 7a d5 03 00 ab 00 00 00 e1 d5 03 00 45 00 00 00 8d d6 03 00 d3 00 00 00 ....f...z...........E...........
2fc0 d3 d6 03 00 d3 00 00 00 a7 d7 03 00 8e 00 00 00 7b d8 03 00 61 00 00 00 0a d9 03 00 7f 00 00 00 ................{...a...........
2fe0 6c d9 03 00 69 01 00 00 ec d9 03 00 9d 01 00 00 56 db 03 00 b6 00 00 00 f4 dc 03 00 cd 00 00 00 l...i...........V...............
3000 ab dd 03 00 a8 00 00 00 79 de 03 00 5f 00 00 00 22 df 03 00 e5 00 00 00 82 df 03 00 55 00 00 00 ........y..._..."...........U...
3020 68 e0 03 00 57 01 00 00 be e0 03 00 8a 00 00 00 16 e2 03 00 9b 00 00 00 a1 e2 03 00 8d 00 00 00 h...W...........................
3040 3d e3 03 00 74 00 00 00 cb e3 03 00 5c 00 00 00 40 e4 03 00 8e 00 00 00 9d e4 03 00 92 00 00 00 =...t.......\...@...............
3060 2c e5 03 00 74 01 00 00 bf e5 03 00 87 00 00 00 34 e7 03 00 3e 00 00 00 bc e7 03 00 d5 00 00 00 ,...t...........4...>...........
3080 fb e7 03 00 91 00 00 00 d1 e8 03 00 bf 00 00 00 63 e9 03 00 55 00 00 00 23 ea 03 00 2c 00 00 00 ................c...U...#...,...
30a0 79 ea 03 00 21 00 00 00 a6 ea 03 00 9d 00 00 00 c8 ea 03 00 1e 00 00 00 66 eb 03 00 09 00 00 00 y...!...................f.......
30c0 85 eb 03 00 38 00 00 00 8f eb 03 00 2c 00 00 00 c8 eb 03 00 9f 00 00 00 f5 eb 03 00 7e 00 00 00 ....8.......,...............~...
30e0 95 ec 03 00 a3 00 00 00 14 ed 03 00 55 00 00 00 b8 ed 03 00 70 00 00 00 0e ee 03 00 70 00 00 00 ............U.......p.......p...
3100 7f ee 03 00 4e 00 00 00 f0 ee 03 00 3b 00 00 00 3f ef 03 00 6b 01 00 00 7b ef 03 00 4a 00 00 00 ....N.......;...?...k...{...J...
3120 e7 f0 03 00 b5 00 00 00 32 f1 03 00 71 00 00 00 e8 f1 03 00 c2 00 00 00 5a f2 03 00 70 00 00 00 ........2...q...........Z...p...
3140 1d f3 03 00 dd 00 00 00 8e f3 03 00 4a 00 00 00 6c f4 03 00 4d 00 00 00 b7 f4 03 00 32 00 00 00 ............J...l...M.......2...
3160 05 f5 03 00 6f 00 00 00 38 f5 03 00 68 00 00 00 a8 f5 03 00 e3 00 00 00 11 f6 03 00 01 03 00 00 ....o...8...h...................
3180 f5 f6 03 00 bc 01 00 00 f7 f9 03 00 da 00 00 00 b4 fb 03 00 8e 00 00 00 8f fc 03 00 d0 00 00 00 ................................
31a0 1e fd 03 00 81 00 00 00 ef fd 03 00 b0 01 00 00 71 fe 03 00 94 00 00 00 22 00 04 00 f7 00 00 00 ................q.......".......
31c0 b7 00 04 00 49 00 00 00 af 01 04 00 56 02 00 00 f9 01 04 00 85 00 00 00 50 04 04 00 1d 02 00 00 ....I.......V...........P.......
31e0 d6 04 04 00 5b 00 00 00 f4 06 04 00 5b 00 00 00 50 07 04 00 b4 00 00 00 ac 07 04 00 60 00 00 00 ....[.......[...P...........`...
3200 61 08 04 00 fe 00 00 00 c2 08 04 00 61 00 00 00 c1 09 04 00 9d 00 00 00 23 0a 04 00 9c 00 00 00 a...........a...........#.......
3220 c1 0a 04 00 13 01 00 00 5e 0b 04 00 bb 00 00 00 72 0c 04 00 3d 00 00 00 2e 0d 04 00 c2 00 00 00 ........^.......r...=...........
3240 6c 0d 04 00 db 00 00 00 2f 0e 04 00 d2 00 00 00 0b 0f 04 00 77 00 00 00 de 0f 04 00 08 01 00 00 l......./...........w...........
3260 56 10 04 00 2e 01 00 00 5f 11 04 00 68 00 00 00 8e 12 04 00 3c 00 00 00 f7 12 04 00 45 01 00 00 V......._...h.......<.......E...
3280 34 13 04 00 c1 01 00 00 7a 14 04 00 4e 00 00 00 3c 16 04 00 62 00 00 00 8b 16 04 00 ae 00 00 00 4.......z...N...<...b...........
32a0 ee 16 04 00 dd 00 00 00 9d 17 04 00 77 00 00 00 7b 18 04 00 b7 00 00 00 f3 18 04 00 a2 00 00 00 ............w...{...............
32c0 ab 19 04 00 bb 00 00 00 4e 1a 04 00 5c 00 00 00 0a 1b 04 00 6a 01 00 00 67 1b 04 00 62 00 00 00 ........N...\.......j...g...b...
32e0 d2 1c 04 00 c3 00 00 00 35 1d 04 00 11 00 00 00 f9 1d 04 00 d2 00 00 00 0b 1e 04 00 1d 01 00 00 ........5.......................
3300 de 1e 04 00 9b 01 00 00 fc 1f 04 00 9b 01 00 00 98 21 04 00 6b 00 00 00 34 23 04 00 98 00 00 00 .................!..k...4#......
3320 a0 23 04 00 4a 00 00 00 39 24 04 00 0a 00 00 00 84 24 04 00 18 00 00 00 8f 24 04 00 3e 00 00 00 .#..J...9$.......$.......$..>...
3340 a8 24 04 00 67 01 00 00 e7 24 04 00 0d 00 00 00 4f 26 04 00 16 00 00 00 5d 26 04 00 23 00 00 00 .$..g....$......O&......]&..#...
3360 74 26 04 00 58 00 00 00 98 26 04 00 67 00 00 00 f1 26 04 00 ef 00 00 00 59 27 04 00 6e 00 00 00 t&..X....&..g....&......Y'..n...
3380 49 28 04 00 98 00 00 00 b8 28 04 00 0b 00 00 00 51 29 04 00 0b 00 00 00 5d 29 04 00 4c 00 00 00 I(.......(......Q)......])..L...
33a0 69 29 04 00 17 00 00 00 b6 29 04 00 10 00 00 00 ce 29 04 00 10 00 00 00 df 29 04 00 90 00 00 00 i).......).......).......)......
33c0 f0 29 04 00 17 00 00 00 81 2a 04 00 37 00 00 00 99 2a 04 00 36 00 00 00 d1 2a 04 00 2f 00 00 00 .).......*..7....*..6....*../...
33e0 08 2b 04 00 97 00 00 00 38 2b 04 00 10 00 00 00 d0 2b 04 00 0a 00 00 00 e1 2b 04 00 18 00 00 00 .+......8+.......+.......+......
3400 ec 2b 04 00 72 01 00 00 05 2c 04 00 40 00 00 00 78 2d 04 00 7f 01 00 00 b9 2d 04 00 48 01 00 00 .+..r....,..@...x-.......-..H...
3420 39 2f 04 00 54 01 00 00 82 30 04 00 14 00 00 00 d7 31 04 00 08 00 00 00 ec 31 04 00 18 00 00 00 9/..T....0.......1.......1......
3440 f5 31 04 00 31 00 00 00 0e 32 04 00 8f 01 00 00 40 32 04 00 f7 00 00 00 d0 33 04 00 e9 00 00 00 .1..1....2......@2.......3......
3460 c8 34 04 00 89 00 00 00 b2 35 04 00 38 00 00 00 3c 36 04 00 8f 00 00 00 75 36 04 00 37 00 00 00 .4.......5..8...<6......u6..7...
3480 05 37 04 00 1b 00 00 00 3d 37 04 00 25 01 00 00 59 37 04 00 cb 00 00 00 7f 38 04 00 db 00 00 00 .7......=7..%...Y7.......8......
34a0 4b 39 04 00 a5 00 00 00 27 3a 04 00 93 00 00 00 cd 3a 04 00 e3 00 00 00 61 3b 04 00 02 02 00 00 K9......':.......:......a;......
34c0 45 3c 04 00 c4 00 00 00 48 3e 04 00 e6 00 00 00 0d 3f 04 00 4f 00 00 00 f4 3f 04 00 a4 00 00 00 E<......H>.......?..O....?......
34e0 44 40 04 00 28 01 00 00 e9 40 04 00 9d 00 00 00 12 42 04 00 3b 00 00 00 b0 42 04 00 4a 00 00 00 D@..(....@.......B..;....B..J...
3500 ec 42 04 00 81 00 00 00 37 43 04 00 49 00 00 00 b9 43 04 00 36 00 00 00 03 44 04 00 11 00 00 00 .B......7C..I....C..6....D......
3520 3a 44 04 00 0f 00 00 00 4c 44 04 00 18 00 00 00 5c 44 04 00 0e 00 00 00 75 44 04 00 0e 00 00 00 :D......LD......\D......uD......
3540 84 44 04 00 0f 00 00 00 93 44 04 00 0b 00 00 00 a3 44 04 00 6c 01 00 00 af 44 04 00 0f 00 00 00 .D.......D.......D..l....D......
3560 1c 46 04 00 0f 00 00 00 2c 46 04 00 08 00 00 00 3c 46 04 00 07 00 00 00 45 46 04 00 04 00 00 00 .F......,F......<F......EF......
3580 4d 46 04 00 0f 00 00 00 52 46 04 00 06 00 00 00 62 46 04 00 ff 00 00 00 69 46 04 00 23 00 00 00 MF......RF......bF......iF..#...
35a0 69 47 04 00 23 00 00 00 8d 47 04 00 0e 00 00 00 b1 47 04 00 07 00 00 00 c0 47 04 00 0a 00 00 00 iG..#....G.......G.......G......
35c0 c8 47 04 00 04 00 00 00 d3 47 04 00 36 00 00 00 d8 47 04 00 b5 00 00 00 0f 48 04 00 04 00 00 00 .G.......G..6....G.......H......
35e0 c5 48 04 00 f5 00 00 00 ca 48 04 00 19 00 00 00 c0 49 04 00 42 00 00 00 da 49 04 00 1b 00 00 00 .H.......H.......I..B....I......
3600 1d 4a 04 00 34 01 00 00 39 4a 04 00 3e 00 00 00 6e 4b 04 00 29 00 00 00 ad 4b 04 00 0f 00 00 00 .J..4...9J..>...nK..)....K......
3620 d7 4b 04 00 33 00 00 00 e7 4b 04 00 14 02 00 00 1b 4c 04 00 40 00 00 00 30 4e 04 00 3d 00 00 00 .K..3....K.......L..@...0N..=...
3640 71 4e 04 00 07 01 00 00 af 4e 04 00 23 00 00 00 b7 4f 04 00 11 00 00 00 db 4f 04 00 3f 00 00 00 qN.......N..#....O.......O..?...
3660 ed 4f 04 00 20 00 00 00 2d 50 04 00 6f 00 00 00 4e 50 04 00 3d 00 00 00 be 50 04 00 68 00 00 00 .O......-P..o...NP..=....P..h...
3680 fc 50 04 00 6b 00 00 00 65 51 04 00 23 00 00 00 d1 51 04 00 07 00 00 00 f5 51 04 00 7d 00 00 00 .P..k...eQ..#....Q.......Q..}...
36a0 fd 51 04 00 06 00 00 00 7b 52 04 00 16 00 00 00 82 52 04 00 35 00 00 00 99 52 04 00 10 00 00 00 .Q......{R.......R..5....R......
36c0 cf 52 04 00 69 02 00 00 e0 52 04 00 1b 00 00 00 4a 55 04 00 52 01 00 00 66 55 04 00 4a 00 00 00 .R..i....R......JU..R...fU..J...
36e0 b9 56 04 00 e8 01 00 00 04 57 04 00 9d 01 00 00 ed 58 04 00 d7 00 00 00 8b 5a 04 00 1e 00 00 00 .V.......W.......X.......Z......
3700 63 5b 04 00 2f 00 00 00 82 5b 04 00 21 00 00 00 b2 5b 04 00 0c 00 00 00 d4 5b 04 00 0e 00 00 00 c[../....[..!....[.......[......
3720 e1 5b 04 00 24 00 00 00 f0 5b 04 00 0e 00 00 00 15 5c 04 00 59 00 00 00 24 5c 04 00 22 00 00 00 .[..$....[.......\..Y...$\.."...
3740 7e 5c 04 00 05 00 00 00 a1 5c 04 00 20 00 00 00 a7 5c 04 00 14 00 00 00 c8 5c 04 00 42 00 00 00 ~\.......\.......\.......\..B...
3760 dd 5c 04 00 1f 00 00 00 20 5d 04 00 2e 00 00 00 40 5d 04 00 10 00 00 00 6f 5d 04 00 10 00 00 00 .\.......]......@]......o]......
3780 80 5d 04 00 12 00 00 00 91 5d 04 00 12 00 00 00 a4 5d 04 00 2e 00 00 00 b7 5d 04 00 3c 00 00 00 .].......].......].......]..<...
37a0 e6 5d 04 00 3b 00 00 00 23 5e 04 00 0b 00 00 00 5f 5e 04 00 38 00 00 00 6b 5e 04 00 2c 00 00 00 .]..;...#^......_^..8...k^..,...
37c0 a4 5e 04 00 09 00 00 00 d1 5e 04 00 09 00 00 00 db 5e 04 00 0e 00 00 00 e5 5e 04 00 63 00 00 00 .^.......^.......^.......^..c...
37e0 f4 5e 04 00 9c 00 00 00 58 5f 04 00 ab 00 00 00 f5 5f 04 00 eb 00 00 00 a1 60 04 00 30 00 00 00 .^......X_......._.......`..0...
3800 8d 61 04 00 07 00 00 00 be 61 04 00 63 00 00 00 c6 61 04 00 0c 01 00 00 2a 62 04 00 0c 00 00 00 .a.......a..c....a......*b......
3820 37 63 04 00 0c 00 00 00 44 63 04 00 15 00 00 00 51 63 04 00 08 00 00 00 67 63 04 00 8c 00 00 00 7c......Dc......Qc......gc......
3840 70 63 04 00 03 00 00 00 fd 63 04 00 0a 00 00 00 01 64 04 00 35 00 00 00 0c 64 04 00 13 00 00 00 pc.......c.......d..5....d......
3860 42 64 04 00 19 00 00 00 56 64 04 00 06 00 00 00 70 64 04 00 3b 02 00 00 77 64 04 00 85 00 00 00 Bd......Vd......pd..;...wd......
3880 b3 66 04 00 0e 00 00 00 39 67 04 00 09 00 00 00 48 67 04 00 35 00 00 00 52 67 04 00 04 00 00 00 .f......9g......Hg..5...Rg......
38a0 88 67 04 00 e8 01 00 00 8d 67 04 00 5f 00 00 00 76 69 04 00 61 00 00 00 d6 69 04 00 03 00 00 00 .g.......g.._...vi..a....i......
38c0 38 6a 04 00 0b 00 00 00 3c 6a 04 00 1d 00 00 00 48 6a 04 00 10 00 00 00 66 6a 04 00 4d 00 00 00 8j......<j......Hj......fj..M...
38e0 77 6a 04 00 0f 00 00 00 c5 6a 04 00 3b 00 00 00 d5 6a 04 00 12 00 00 00 11 6b 04 00 1d 00 00 00 wj.......j..;....j.......k......
3900 24 6b 04 00 51 00 00 00 42 6b 04 00 41 00 00 00 94 6b 04 00 6a 00 00 00 d6 6b 04 00 66 00 00 00 $k..Q...Bk..A....k..j....k..f...
3920 41 6c 04 00 1c 00 00 00 a8 6c 04 00 8d 00 00 00 c5 6c 04 00 d1 00 00 00 53 6d 04 00 1d 00 00 00 Al.......l.......l......Sm......
3940 25 6e 04 00 e3 00 00 00 43 6e 04 00 e4 00 00 00 27 6f 04 00 24 00 00 00 0c 70 04 00 5a 00 00 00 %n......Cn......'o..$....p..Z...
3960 31 70 04 00 1a 00 00 00 8c 70 04 00 21 00 00 00 a7 70 04 00 29 00 00 00 c9 70 04 00 77 00 00 00 1p.......p..!....p..)....p..w...
3980 f3 70 04 00 73 00 00 00 6b 71 04 00 53 00 00 00 df 71 04 00 5c 00 00 00 33 72 04 00 1e 00 00 00 .p..s...kq..S....q..\...3r......
39a0 90 72 04 00 54 00 00 00 af 72 04 00 60 00 00 00 04 73 04 00 24 00 00 00 65 73 04 00 61 00 00 00 .r..T....r..`....s..$...es..a...
39c0 8a 73 04 00 48 00 00 00 ec 73 04 00 25 00 00 00 35 74 04 00 28 00 00 00 5b 74 04 00 2e 00 00 00 .s..H....s..%...5t..(...[t......
39e0 84 74 04 00 9e 00 00 00 b3 74 04 00 11 00 00 00 52 75 04 00 7a 00 00 00 64 75 04 00 17 00 00 00 .t.......t......Ru..z...du......
3a00 df 75 04 00 13 00 00 00 f7 75 04 00 7d 00 00 00 0b 76 04 00 83 00 00 00 89 76 04 00 11 00 00 00 .u.......u..}....v.......v......
3a20 0d 77 04 00 10 00 00 00 1f 77 04 00 33 00 00 00 30 77 04 00 6a 00 00 00 64 77 04 00 22 00 00 00 .w.......w..3...0w..j...dw.."...
3a40 cf 77 04 00 1e 01 00 00 f2 77 04 00 dd 00 00 00 11 79 04 00 49 00 00 00 ef 79 04 00 06 00 00 00 .w.......w.......y..I....y......
3a60 39 7a 04 00 11 00 00 00 40 7a 04 00 38 00 00 00 52 7a 04 00 28 00 00 00 8b 7a 04 00 24 00 00 00 9z......@z..8...Rz..(....z..$...
3a80 b4 7a 04 00 37 00 00 00 d9 7a 04 00 43 00 00 00 11 7b 04 00 0a 00 00 00 55 7b 04 00 b3 00 00 00 .z..7....z..C....{......U{......
3aa0 60 7b 04 00 8c 00 00 00 14 7c 04 00 e8 00 00 00 a1 7c 04 00 21 00 00 00 8a 7d 04 00 05 00 00 00 `{.......|.......|..!....}......
3ac0 ac 7d 04 00 89 01 00 00 b2 7d 04 00 ae 01 00 00 3c 7f 04 00 27 00 00 00 eb 80 04 00 09 00 00 00 .}.......}......<...'...........
3ae0 13 81 04 00 fc 00 00 00 1d 81 04 00 0f 00 00 00 1a 82 04 00 6c 00 00 00 2a 82 04 00 35 00 00 00 ....................l...*...5...
3b00 97 82 04 00 d4 00 00 00 cd 82 04 00 d4 00 00 00 a2 83 04 00 f4 00 00 00 77 84 04 00 24 00 00 00 ........................w...$...
3b20 6c 85 04 00 6f 00 00 00 91 85 04 00 10 00 00 00 01 86 04 00 c6 00 00 00 12 86 04 00 30 00 00 00 l...o.......................0...
3b40 d9 86 04 00 a3 00 00 00 0a 87 04 00 a4 00 00 00 ae 87 04 00 25 00 00 00 53 88 04 00 38 00 00 00 ....................%...S...8...
3b60 79 88 04 00 22 00 00 00 b2 88 04 00 65 00 00 00 d5 88 04 00 80 00 00 00 3b 89 04 00 74 00 00 00 y...".......e...........;...t...
3b80 bc 89 04 00 6a 00 00 00 31 8a 04 00 a9 00 00 00 9c 8a 04 00 01 00 00 00 46 8b 04 00 03 00 00 00 ....j...1...............F.......
3ba0 48 8b 04 00 1f 00 00 00 4c 8b 04 00 11 00 00 00 6c 8b 04 00 10 00 00 00 7e 8b 04 00 37 01 00 00 H.......L.......l.......~...7...
3bc0 8f 8b 04 00 0b 00 00 00 c7 8c 04 00 0e 00 00 00 d3 8c 04 00 17 00 00 00 e2 8c 04 00 22 00 00 00 ............................"...
3be0 fa 8c 04 00 05 00 00 00 1d 8d 04 00 0c 00 00 00 23 8d 04 00 eb 00 00 00 30 8d 04 00 03 00 00 00 ................#.......0.......
3c00 1c 8e 04 00 41 02 00 00 20 8e 04 00 ad 00 00 00 62 90 04 00 0d 00 00 00 10 91 04 00 91 00 00 00 ....A...........b...............
3c20 1e 91 04 00 0b 00 00 00 b0 91 04 00 16 00 00 00 bc 91 04 00 40 00 00 00 d3 91 04 00 23 00 00 00 ....................@.......#...
3c40 14 92 04 00 1f 00 00 00 38 92 04 00 07 00 00 00 58 92 04 00 0f 00 00 00 60 92 04 00 4b 00 00 00 ........8.......X.......`...K...
3c60 70 92 04 00 ab 01 00 00 bc 92 04 00 a3 00 00 00 68 94 04 00 13 00 00 00 0c 95 04 00 0f 00 00 00 p...............h...............
3c80 20 95 04 00 1c 00 00 00 30 95 04 00 18 00 00 00 4d 95 04 00 23 00 00 00 66 95 04 00 0f 00 00 00 ........0.......M...#...f.......
3ca0 8a 95 04 00 10 00 00 00 9a 95 04 00 0e 00 00 00 ab 95 04 00 25 00 00 00 ba 95 04 00 1a 00 00 00 ....................%...........
3cc0 e0 95 04 00 18 00 00 00 fb 95 04 00 45 00 00 00 14 96 04 00 16 00 00 00 5a 96 04 00 25 00 00 00 ............E...........Z...%...
3ce0 71 96 04 00 38 00 00 00 97 96 04 00 36 00 00 00 d0 96 04 00 20 00 00 00 07 97 04 00 13 00 00 00 q...8.......6...................
3d00 28 97 04 00 1e 00 00 00 3c 97 04 00 15 00 00 00 5b 97 04 00 ba 00 00 00 71 97 04 00 25 00 00 00 (.......<.......[.......q...%...
3d20 2c 98 04 00 89 00 00 00 52 98 04 00 13 00 00 00 dc 98 04 00 1a 00 00 00 f0 98 04 00 3a 00 00 00 ,.......R...................:...
3d40 0b 99 04 00 81 01 00 00 46 99 04 00 47 00 00 00 c8 9a 04 00 74 00 00 00 10 9b 04 00 9d 00 00 00 ........F...G.......t...........
3d60 85 9b 04 00 7b 01 00 00 23 9c 04 00 61 00 00 00 9f 9d 04 00 6c 00 00 00 01 9e 04 00 06 00 00 00 ....{...#...a.......l...........
3d80 6e 9e 04 00 47 00 00 00 75 9e 04 00 44 00 00 00 bd 9e 04 00 37 00 00 00 02 9f 04 00 07 01 00 00 n...G...u...D.......7...........
3da0 3a 9f 04 00 57 00 00 00 42 a0 04 00 31 00 00 00 9a a0 04 00 5b 00 00 00 cc a0 04 00 1f 00 00 00 :...W...B...1.......[...........
3dc0 28 a1 04 00 2b 00 00 00 48 a1 04 00 04 00 00 00 74 a1 04 00 16 00 00 00 79 a1 04 00 37 00 00 00 (...+...H.......t.......y...7...
3de0 90 a1 04 00 38 01 00 00 c8 a1 04 00 0d 00 00 00 01 a3 04 00 0d 00 00 00 0f a3 04 00 12 00 00 00 ....8...........................
3e00 1d a3 04 00 0a 00 00 00 30 a3 04 00 4e 00 00 00 3b a3 04 00 08 01 00 00 8a a3 04 00 24 01 00 00 ........0...N...;...........$...
3e20 93 a4 04 00 15 00 00 00 b8 a5 04 00 9c 01 00 00 ce a5 04 00 5c 00 00 00 6b a7 04 00 a4 00 00 00 ....................\...k.......
3e40 c8 a7 04 00 16 00 00 00 6d a8 04 00 8a 02 00 00 84 a8 04 00 1d 00 00 00 0f ab 04 00 0c 00 00 00 ........m.......................
3e60 2d ab 04 00 1f 00 00 00 3a ab 04 00 43 00 00 00 5a ab 04 00 0d 00 00 00 9e ab 04 00 c1 00 00 00 -.......:...C...Z...............
3e80 ac ab 04 00 77 00 00 00 6e ac 04 00 69 00 00 00 e6 ac 04 00 76 00 00 00 50 ad 04 00 0e 01 00 00 ....w...n...i.......v...P.......
3ea0 c7 ad 04 00 cb 00 00 00 d6 ae 04 00 19 01 00 00 a2 af 04 00 43 00 00 00 bc b0 04 00 ab 00 00 00 ....................C...........
3ec0 00 b1 04 00 9a 00 00 00 ac b1 04 00 a6 00 00 00 47 b2 04 00 17 01 00 00 ee b2 04 00 6f 00 00 00 ................G...........o...
3ee0 06 b4 04 00 7b 00 00 00 76 b4 04 00 12 01 00 00 f2 b4 04 00 e6 00 00 00 05 b6 04 00 b6 00 00 00 ....{...v.......................
3f00 ec b6 04 00 b1 00 00 00 a3 b7 04 00 fb 00 00 00 55 b8 04 00 20 00 00 00 51 b9 04 00 a0 01 00 00 ................U.......Q.......
3f20 72 b9 04 00 53 00 00 00 13 bb 04 00 39 00 00 00 67 bb 04 00 28 00 00 00 a1 bb 04 00 3b 00 00 00 r...S.......9...g...(.......;...
3f40 ca bb 04 00 34 00 00 00 06 bc 04 00 52 00 00 00 3b bc 04 00 53 00 00 00 8e bc 04 00 52 00 00 00 ....4.......R...;...S.......R...
3f60 e2 bc 04 00 80 01 00 00 35 bd 04 00 23 00 00 00 b6 be 04 00 0b 00 00 00 da be 04 00 ad 00 00 00 ........5...#...................
3f80 e6 be 04 00 91 00 00 00 94 bf 04 00 1b 02 00 00 26 c0 04 00 e8 01 00 00 42 c2 04 00 07 00 00 00 ................&.......B.......
3fa0 2b c4 04 00 df 00 00 00 33 c4 04 00 45 01 00 00 13 c5 04 00 22 00 00 00 59 c6 04 00 79 01 00 00 +.......3...E......."...Y...y...
3fc0 7c c6 04 00 a6 00 00 00 f6 c7 04 00 e9 00 00 00 9d c8 04 00 83 00 00 00 87 c9 04 00 19 00 00 00 |...............................
3fe0 0b ca 04 00 0f 00 00 00 25 ca 04 00 09 00 00 00 35 ca 04 00 12 00 00 00 3f ca 04 00 0e 00 00 00 ........%.......5.......?.......
4000 52 ca 04 00 21 00 00 00 61 ca 04 00 17 00 00 00 83 ca 04 00 14 00 00 00 9b ca 04 00 19 00 00 00 R...!...a.......................
4020 b0 ca 04 00 14 00 00 00 ca ca 04 00 06 00 00 00 df ca 04 00 13 00 00 00 e6 ca 04 00 12 00 00 00 ................................
4040 fa ca 04 00 0d 00 00 00 0d cb 04 00 6a 00 00 00 1b cb 04 00 17 00 00 00 86 cb 04 00 2e 00 00 00 ............j...................
4060 9e cb 04 00 2d 00 00 00 cd cb 04 00 08 00 00 00 fb cb 04 00 16 00 00 00 04 cc 04 00 59 00 00 00 ....-.......................Y...
4080 1b cc 04 00 19 00 00 00 75 cc 04 00 7e 00 00 00 8f cc 04 00 07 00 00 00 0e cd 04 00 2a 00 00 00 ........u...~...............*...
40a0 16 cd 04 00 4f 00 00 00 41 cd 04 00 17 00 00 00 91 cd 04 00 3b 00 00 00 a9 cd 04 00 87 01 00 00 ....O...A...........;...........
40c0 e5 cd 04 00 6e 00 00 00 6d cf 04 00 24 00 00 00 dc cf 04 00 54 00 00 00 01 d0 04 00 a4 01 00 00 ....n...m...$.......T...........
40e0 56 d0 04 00 8f 01 00 00 fb d1 04 00 24 00 00 00 8b d3 04 00 1f 00 00 00 b0 d3 04 00 07 00 00 00 V...........$...................
4100 d0 d3 04 00 1b 00 00 00 d8 d3 04 00 08 00 00 00 f4 d3 04 00 5c 00 00 00 fd d3 04 00 08 00 00 00 ....................\...........
4120 5a d4 04 00 1b 00 00 00 63 d4 04 00 57 00 00 00 7f d4 04 00 14 00 00 00 d7 d4 04 00 3f 00 00 00 Z.......c...W...............?...
4140 ec d4 04 00 3a 00 00 00 2c d5 04 00 75 00 00 00 67 d5 04 00 69 00 00 00 dd d5 04 00 32 01 00 00 ....:...,...u...g...i.......2...
4160 47 d6 04 00 36 01 00 00 7a d7 04 00 0c 00 00 00 b1 d8 04 00 41 01 00 00 be d8 04 00 03 00 00 00 G...6...z...........A...........
4180 00 da 04 00 04 00 00 00 04 da 04 00 0c 00 00 00 09 da 04 00 05 00 00 00 16 da 04 00 0c 00 00 00 ................................
41a0 1c da 04 00 0d 00 00 00 29 da 04 00 0b 00 00 00 37 da 04 00 ae 00 00 00 43 da 04 00 31 01 00 00 ........).......7.......C...1...
41c0 f2 da 04 00 ca 00 00 00 24 dc 04 00 43 00 00 00 ef dc 04 00 46 00 00 00 33 dd 04 00 0b 00 00 00 ........$...C.......F...3.......
41e0 7a dd 04 00 0b 00 00 00 86 dd 04 00 19 00 00 00 92 dd 04 00 0f 00 00 00 ac dd 04 00 ba 01 00 00 z...............................
4200 bc dd 04 00 6a 00 00 00 77 df 04 00 13 00 00 00 e2 df 04 00 e4 00 00 00 f6 df 04 00 46 00 00 00 ....j...w...................F...
4220 db e0 04 00 88 01 00 00 22 e1 04 00 89 01 00 00 ab e2 04 00 0b 00 00 00 35 e4 04 00 ce 00 00 00 ........"...............5.......
4240 41 e4 04 00 6c 00 00 00 10 e5 04 00 10 01 00 00 7d e5 04 00 6e 00 00 00 8e e6 04 00 26 00 00 00 A...l...........}...n.......&...
4260 fd e6 04 00 40 00 00 00 24 e7 04 00 a0 00 00 00 65 e7 04 00 b9 00 00 00 06 e8 04 00 58 00 00 00 ....@...$.......e...........X...
4280 c0 e8 04 00 64 00 00 00 19 e9 04 00 39 00 00 00 7e e9 04 00 45 00 00 00 b8 e9 04 00 4a 00 00 00 ....d.......9...~...E.......J...
42a0 fe e9 04 00 4b 00 00 00 49 ea 04 00 96 00 00 00 95 ea 04 00 37 00 00 00 2c eb 04 00 8f 00 00 00 ....K...I...........7...,.......
42c0 64 eb 04 00 06 00 00 00 f4 eb 04 00 0f 00 00 00 fb eb 04 00 1b 00 00 00 0b ec 04 00 33 00 00 00 d...........................3...
42e0 27 ec 04 00 56 00 00 00 5b ec 04 00 0b 00 00 00 b2 ec 04 00 12 00 00 00 be ec 04 00 38 00 00 00 '...V...[...................8...
4300 d1 ec 04 00 19 00 00 00 0a ed 04 00 33 00 00 00 24 ed 04 00 1f 00 00 00 58 ed 04 00 2e 00 00 00 ............3...$.......X.......
4320 78 ed 04 00 93 01 00 00 a7 ed 04 00 0f 00 00 00 3b ef 04 00 0a 00 00 00 4b ef 04 00 0a 00 00 00 x...............;.......K.......
4340 56 ef 04 00 63 00 00 00 61 ef 04 00 2f 00 00 00 c5 ef 04 00 32 00 00 00 f5 ef 04 00 4c 00 00 00 V...c...a.../.......2.......L...
4360 28 f0 04 00 23 00 00 00 75 f0 04 00 64 00 00 00 99 f0 04 00 65 00 00 00 fe f0 04 00 6e 00 00 00 (...#...u...d.......e.......n...
4380 64 f1 04 00 29 00 00 00 d3 f1 04 00 dd 00 00 00 fd f1 04 00 2d 00 00 00 db f2 04 00 11 00 00 00 d...)...............-...........
43a0 09 f3 04 00 11 00 00 00 1b f3 04 00 12 00 00 00 2d f3 04 00 0c 00 00 00 40 f3 04 00 30 00 00 00 ................-.......@...0...
43c0 4d f3 04 00 3f 00 00 00 7e f3 04 00 40 00 00 00 be f3 04 00 04 01 00 00 ff f3 04 00 a9 00 00 00 M...?...~...@...................
43e0 04 f5 04 00 18 00 00 00 ae f5 04 00 08 00 00 00 c7 f5 04 00 46 00 00 00 d0 f5 04 00 4d 00 00 00 ....................F.......M...
4400 17 f6 04 00 1f 00 00 00 65 f6 04 00 4f 00 00 00 85 f6 04 00 3d 00 00 00 d5 f6 04 00 08 00 00 00 ........e...O.......=...........
4420 13 f7 04 00 0e 00 00 00 1c f7 04 00 84 01 00 00 2b f7 04 00 8c 00 00 00 b0 f8 04 00 11 00 00 00 ................+...............
4440 3d f9 04 00 0e 01 00 00 4f f9 04 00 3a 00 00 00 5e fa 04 00 09 00 00 00 99 fa 04 00 38 00 00 00 =.......O...:...^...........8...
4460 a3 fa 04 00 bd 00 00 00 dc fa 04 00 30 00 00 00 9a fb 04 00 31 00 00 00 cb fb 04 00 24 00 00 00 ............0.......1.......$...
4480 fd fb 04 00 23 00 00 00 22 fc 04 00 20 00 00 00 46 fc 04 00 21 00 00 00 67 fc 04 00 3a 00 00 00 ....#...".......F...!...g...:...
44a0 89 fc 04 00 1f 00 00 00 c4 fc 04 00 32 00 00 00 e4 fc 04 00 26 00 00 00 17 fd 04 00 13 00 00 00 ............2.......&...........
44c0 3e fd 04 00 41 00 00 00 52 fd 04 00 a0 00 00 00 94 fd 04 00 3e 00 00 00 35 fe 04 00 1f 00 00 00 >...A...R...........>...5.......
44e0 74 fe 04 00 ce 00 00 00 94 fe 04 00 4c 01 00 00 63 ff 04 00 36 01 00 00 b0 00 05 00 21 00 00 00 t...........L...c...6.......!...
4500 e7 01 05 00 1e 00 00 00 09 02 05 00 0e 00 00 00 28 02 05 00 03 00 00 00 37 02 05 00 39 00 00 00 ................(.......7...9...
4520 3b 02 05 00 2f 00 00 00 75 02 05 00 b8 00 00 00 a5 02 05 00 24 00 00 00 5e 03 05 00 49 00 00 00 ;.../...u...........$...^...I...
4540 83 03 05 00 03 00 00 00 cd 03 05 00 24 00 00 00 d1 03 05 00 03 00 00 00 f6 03 05 00 06 00 00 00 ............$...................
4560 fa 03 05 00 0c 00 00 00 01 04 05 00 18 00 00 00 0e 04 05 00 15 00 00 00 27 04 05 00 22 00 00 00 ........................'..."...
4580 3d 04 05 00 4c 00 00 00 60 04 05 00 45 00 00 00 ad 04 05 00 98 00 00 00 f3 04 05 00 15 00 00 00 =...L...`...E...................
45a0 8c 05 05 00 53 01 00 00 a2 05 05 00 20 00 00 00 f6 06 05 00 03 00 00 00 17 07 05 00 21 00 00 00 ....S.......................!...
45c0 1b 07 05 00 21 00 00 00 3d 07 05 00 04 00 00 00 5f 07 05 00 15 00 00 00 64 07 05 00 e1 00 00 00 ....!...=......._.......d.......
45e0 7a 07 05 00 08 00 00 00 5c 08 05 00 0d 00 00 00 65 08 05 00 c3 00 00 00 73 08 05 00 20 00 00 00 z.......\.......e.......s.......
4600 37 09 05 00 21 00 00 00 58 09 05 00 0c 00 00 00 7a 09 05 00 0a 00 00 00 87 09 05 00 72 00 00 00 7...!...X.......z...........r...
4620 92 09 05 00 dc 00 00 00 05 0a 05 00 0e 00 00 00 e2 0a 05 00 4f 00 00 00 f1 0a 05 00 6a 00 00 00 ....................O.......j...
4640 41 0b 05 00 50 00 00 00 ac 0b 05 00 0e 00 00 00 fd 0b 05 00 0b 00 00 00 0c 0c 05 00 1f 00 00 00 A...P...........................
4660 18 0c 05 00 41 00 00 00 38 0c 05 00 13 04 00 00 7a 0c 05 00 87 00 00 00 8e 10 05 00 25 00 00 00 ....A...8.......z...........%...
4680 16 11 05 00 16 00 00 00 3c 11 05 00 2f 01 00 00 53 11 05 00 96 00 00 00 83 12 05 00 1e 00 00 00 ........<.../...S...............
46a0 1a 13 05 00 1c 00 00 00 39 13 05 00 ad 01 00 00 56 13 05 00 45 00 00 00 04 15 05 00 16 00 00 00 ........9.......V...E...........
46c0 4a 15 05 00 35 00 00 00 61 15 05 00 3b 00 00 00 97 15 05 00 4a 00 00 00 d3 15 05 00 54 00 00 00 J...5...a...;.......J.......T...
46e0 1e 16 05 00 73 00 00 00 73 16 05 00 4c 00 00 00 e7 16 05 00 0d 00 00 00 34 17 05 00 23 00 00 00 ....s...s...L...........4...#...
4700 42 17 05 00 23 00 00 00 66 17 05 00 21 00 00 00 8a 17 05 00 15 00 00 00 ac 17 05 00 0b 00 00 00 B...#...f...!...................
4720 c2 17 05 00 0a 00 00 00 ce 17 05 00 1e 00 00 00 d9 17 05 00 0b 00 00 00 f8 17 05 00 1f 00 00 00 ................................
4740 04 18 05 00 15 00 00 00 24 18 05 00 4e 00 00 00 3a 18 05 00 0b 00 00 00 89 18 05 00 3d 00 00 00 ........$...N...:...........=...
4760 95 18 05 00 25 00 00 00 d3 18 05 00 29 00 00 00 f9 18 05 00 11 00 00 00 23 19 05 00 76 00 00 00 ....%.......)...........#...v...
4780 35 19 05 00 43 00 00 00 ac 19 05 00 6b 00 00 00 f0 19 05 00 0c 00 00 00 5c 1a 05 00 20 00 00 00 5...C.......k...........\.......
47a0 69 1a 05 00 0d 00 00 00 8a 1a 05 00 05 00 00 00 98 1a 05 00 0d 00 00 00 9e 1a 05 00 0e 00 00 00 i...............................
47c0 ac 1a 05 00 81 00 00 00 bb 1a 05 00 07 00 00 00 3d 1b 05 00 1a 00 00 00 45 1b 05 00 27 00 00 00 ................=.......E...'...
47e0 60 1b 05 00 19 00 00 00 88 1b 05 00 17 00 00 00 a2 1b 05 00 1f 00 00 00 ba 1b 05 00 6d 00 00 00 `...........................m...
4800 da 1b 05 00 58 00 00 00 48 1c 05 00 0c 00 00 00 a1 1c 05 00 0b 00 00 00 ae 1c 05 00 10 00 00 00 ....X...H.......................
4820 ba 1c 05 00 3d 00 00 00 cb 1c 05 00 39 00 00 00 09 1d 05 00 40 00 00 00 43 1d 05 00 0d 00 00 00 ....=.......9.......@...C.......
4840 84 1d 05 00 0b 00 00 00 92 1d 05 00 1f 00 00 00 9e 1d 05 00 0f 00 00 00 be 1d 05 00 0f 00 00 00 ................................
4860 ce 1d 05 00 1d 00 00 00 de 1d 05 00 09 00 00 00 fc 1d 05 00 10 00 00 00 06 1e 05 00 14 00 00 00 ................................
4880 17 1e 05 00 1d 00 00 00 2c 1e 05 00 0f 00 00 00 4a 1e 05 00 1d 00 00 00 5a 1e 05 00 17 00 00 00 ........,.......J.......Z.......
48a0 78 1e 05 00 d0 01 00 00 90 1e 05 00 2e 00 00 00 61 20 05 00 7d 00 00 00 90 20 05 00 c1 00 00 00 x...............a...}...........
48c0 0e 21 05 00 0c 00 00 00 d0 21 05 00 13 00 00 00 dd 21 05 00 15 00 00 00 f1 21 05 00 0f 00 00 00 .!.......!.......!.......!......
48e0 07 22 05 00 67 00 00 00 17 22 05 00 56 00 00 00 7f 22 05 00 11 00 00 00 d6 22 05 00 c1 00 00 00 ."..g...."..V...."......."......
4900 e8 22 05 00 59 00 00 00 aa 23 05 00 c6 00 00 00 04 24 05 00 07 00 00 00 cb 24 05 00 07 00 00 00 ."..Y....#.......$.......$......
4920 d3 24 05 00 35 00 00 00 db 24 05 00 69 00 00 00 11 25 05 00 6c 00 00 00 7b 25 05 00 7c 00 00 00 .$..5....$..i....%..l...{%..|...
4940 e8 25 05 00 69 00 00 00 65 26 05 00 0b 00 00 00 cf 26 05 00 09 00 00 00 db 26 05 00 11 00 00 00 .%..i...e&.......&.......&......
4960 e5 26 05 00 05 00 00 00 f7 26 05 00 ad 00 00 00 fd 26 05 00 4c 00 00 00 ab 27 05 00 12 00 00 00 .&.......&.......&..L....'......
4980 f8 27 05 00 04 00 00 00 0b 28 05 00 06 00 00 00 10 28 05 00 04 00 00 00 17 28 05 00 0f 00 00 00 .'.......(.......(.......(......
49a0 1c 28 05 00 16 00 00 00 2c 28 05 00 d7 00 00 00 43 28 05 00 fd 00 00 00 1b 29 05 00 65 01 00 00 .(......,(......C(.......)..e...
49c0 19 2a 05 00 06 00 00 00 7f 2b 05 00 f4 00 00 00 86 2b 05 00 00 01 00 00 7b 2c 05 00 06 00 00 00 .*.......+.......+......{,......
49e0 7c 2d 05 00 0b 02 00 00 83 2d 05 00 e2 01 00 00 8f 2f 05 00 03 00 00 00 72 31 05 00 27 00 00 00 |-.......-......./......r1..'...
4a00 76 31 05 00 18 00 00 00 9e 31 05 00 0a 00 00 00 b7 31 05 00 7b 01 00 00 c2 31 05 00 40 00 00 00 v1.......1.......1..{....1..@...
4a20 3e 33 05 00 a9 01 00 00 7f 33 05 00 30 00 00 00 29 35 05 00 10 00 00 00 5a 35 05 00 1b 00 00 00 >3.......3..0...)5......Z5......
4a40 6b 35 05 00 2e 00 00 00 87 35 05 00 0b 00 00 00 b6 35 05 00 13 00 00 00 c2 35 05 00 0b 00 00 00 k5.......5.......5.......5......
4a60 d6 35 05 00 2e 00 00 00 e2 35 05 00 46 00 00 00 11 36 05 00 0d 00 00 00 58 36 05 00 0b 00 00 00 .5.......5..F....6......X6......
4a80 66 36 05 00 58 01 00 00 72 36 05 00 88 00 00 00 cb 37 05 00 45 00 00 00 54 38 05 00 29 00 00 00 f6..X...r6.......7..E...T8..)...
4aa0 9a 38 05 00 96 00 00 00 c4 38 05 00 10 00 00 00 5b 39 05 00 09 00 00 00 6c 39 05 00 a8 00 00 00 .8.......8......[9......l9......
4ac0 76 39 05 00 3a 00 00 00 1f 3a 05 00 08 00 00 00 5a 3a 05 00 20 00 00 00 63 3a 05 00 4b 00 00 00 v9..:....:......Z:......c:..K...
4ae0 84 3a 05 00 0f 00 00 00 d0 3a 05 00 26 01 00 00 e0 3a 05 00 5b 01 00 00 07 3c 05 00 87 00 00 00 .:.......:..&....:..[....<......
4b00 63 3d 05 00 86 00 00 00 eb 3d 05 00 ce 01 00 00 72 3e 05 00 51 00 00 00 41 40 05 00 f2 00 00 00 c=.......=......r>..Q...A@......
4b20 93 40 05 00 0e 00 00 00 86 41 05 00 34 00 00 00 95 41 05 00 36 00 00 00 ca 41 05 00 bd 00 00 00 .@.......A..4....A..6....A......
4b40 01 42 05 00 7e 00 00 00 bf 42 05 00 0e 00 00 00 3e 43 05 00 dd 00 00 00 4d 43 05 00 06 00 00 00 .B..~....B......>C......MC......
4b60 2b 44 05 00 12 00 00 00 32 44 05 00 14 00 00 00 45 44 05 00 0b 00 00 00 5a 44 05 00 14 00 00 00 +D......2D......ED......ZD......
4b80 66 44 05 00 42 00 00 00 7b 44 05 00 07 00 00 00 be 44 05 00 07 00 00 00 c6 44 05 00 c7 00 00 00 fD..B...{D.......D.......D......
4ba0 ce 44 05 00 29 00 00 00 96 45 05 00 28 00 00 00 c0 45 05 00 23 00 00 00 e9 45 05 00 14 00 00 00 .D..)....E..(....E..#....E......
4bc0 0d 46 05 00 20 00 00 00 22 46 05 00 18 00 00 00 43 46 05 00 28 00 00 00 5c 46 05 00 1d 00 00 00 .F......"F......CF..(...\F......
4be0 85 46 05 00 29 00 00 00 a3 46 05 00 1e 00 00 00 cd 46 05 00 30 00 00 00 ec 46 05 00 4b 00 00 00 .F..)....F.......F..0....F..K...
4c00 1d 47 05 00 6e 00 00 00 69 47 05 00 2d 00 00 00 d8 47 05 00 35 00 00 00 06 48 05 00 16 00 00 00 .G..n...iG..-....G..5....H......
4c20 3c 48 05 00 1c 00 00 00 53 48 05 00 1b 00 00 00 70 48 05 00 35 00 00 00 8c 48 05 00 97 00 00 00 <H......SH......pH..5....H......
4c40 c2 48 05 00 4e 00 00 00 5a 49 05 00 1d 00 00 00 a9 49 05 00 4c 00 00 00 c7 49 05 00 17 00 00 00 .H..N...ZI.......I..L....I......
4c60 14 4a 05 00 1f 00 00 00 2c 4a 05 00 1b 00 00 00 4c 4a 05 00 24 00 00 00 68 4a 05 00 31 00 00 00 .J......,J......LJ..$...hJ..1...
4c80 8d 4a 05 00 4a 00 00 00 bf 4a 05 00 5a 00 00 00 0a 4b 05 00 2a 00 00 00 65 4b 05 00 3f 00 00 00 .J..J....J..Z....K..*...eK..?...
4ca0 90 4b 05 00 47 00 00 00 d0 4b 05 00 28 00 00 00 18 4c 05 00 2a 00 00 00 41 4c 05 00 2d 00 00 00 .K..G....K..(....L..*...AL..-...
4cc0 6c 4c 05 00 30 00 00 00 9a 4c 05 00 2d 00 00 00 cb 4c 05 00 2c 00 00 00 f9 4c 05 00 19 00 00 00 lL..0....L..-....L..,....L......
4ce0 26 4d 05 00 29 00 00 00 40 4d 05 00 30 00 00 00 6a 4d 05 00 24 00 00 00 9b 4d 05 00 2b 00 00 00 &M..)...@M..0...jM..$....M..+...
4d00 c0 4d 05 00 29 00 00 00 ec 4d 05 00 35 00 00 00 16 4e 05 00 2a 00 00 00 4c 4e 05 00 2b 00 00 00 .M..)....M..5....N..*...LN..+...
4d20 77 4e 05 00 55 00 00 00 a3 4e 05 00 3c 00 00 00 f9 4e 05 00 90 00 00 00 36 4f 05 00 1a 00 00 00 wN..U....N..<....N......6O......
4d40 c7 4f 05 00 4c 00 00 00 e2 4f 05 00 1f 00 00 00 2f 50 05 00 71 00 00 00 4f 50 05 00 6b 00 00 00 .O..L....O....../P..q...OP..k...
4d60 c1 50 05 00 5b 00 00 00 2d 51 05 00 2c 00 00 00 89 51 05 00 4e 00 00 00 b6 51 05 00 2a 00 00 00 .P..[...-Q..,....Q..N....Q..*...
4d80 05 52 05 00 a0 00 00 00 30 52 05 00 65 00 00 00 d1 52 05 00 27 01 00 00 37 53 05 00 d0 00 00 00 .R......0R..e....R..'...7S......
4da0 5f 54 05 00 d8 00 00 00 30 55 05 00 3f 00 00 00 09 56 05 00 38 00 00 00 49 56 05 00 46 00 00 00 _T......0U..?....V..8...IV..F...
4dc0 82 56 05 00 53 00 00 00 c9 56 05 00 45 00 00 00 1d 57 05 00 26 01 00 00 63 57 05 00 f1 00 00 00 .V..S....V..E....W..&...cW......
4de0 8a 58 05 00 48 00 00 00 7c 59 05 00 49 00 00 00 c5 59 05 00 d0 00 00 00 0f 5a 05 00 16 00 00 00 .X..H...|Y..I....Y.......Z......
4e00 e0 5a 05 00 60 00 00 00 f7 5a 05 00 50 00 00 00 58 5b 05 00 27 00 00 00 a9 5b 05 00 18 00 00 00 .Z..`....Z..P...X[..'....[......
4e20 d1 5b 05 00 49 00 00 00 ea 5b 05 00 52 00 00 00 34 5c 05 00 58 00 00 00 87 5c 05 00 3d 00 00 00 .[..I....[..R...4\..X....\..=...
4e40 e0 5c 05 00 25 00 00 00 1e 5d 05 00 26 00 00 00 44 5d 05 00 2a 00 00 00 6b 5d 05 00 23 00 00 00 .\..%....]..&...D]..*...k]..#...
4e60 96 5d 05 00 47 00 00 00 ba 5d 05 00 f4 00 00 00 02 5e 05 00 44 00 00 00 f7 5e 05 00 61 00 00 00 .]..G....].......^..D....^..a...
4e80 3c 5f 05 00 54 00 00 00 9e 5f 05 00 3c 00 00 00 f3 5f 05 00 6d 00 00 00 30 60 05 00 6a 00 00 00 <_..T...._..<...._..m...0`..j...
4ea0 9e 60 05 00 43 00 00 00 09 61 05 00 5c 00 00 00 4d 61 05 00 a4 00 00 00 aa 61 05 00 a8 00 00 00 .`..C....a..\...Ma.......a......
4ec0 4f 62 05 00 e8 00 00 00 f8 62 05 00 ec 00 00 00 e1 63 05 00 34 00 00 00 ce 64 05 00 23 00 00 00 Ob.......b.......c..4....d..#...
4ee0 03 65 05 00 55 00 00 00 27 65 05 00 66 00 00 00 7d 65 05 00 7b 00 00 00 e4 65 05 00 41 00 00 00 .e..U...'e..f...}e..{....e..A...
4f00 60 66 05 00 42 00 00 00 a2 66 05 00 41 00 00 00 e5 66 05 00 56 00 00 00 27 67 05 00 35 00 00 00 `f..B....f..A....f..V...'g..5...
4f20 7e 67 05 00 2b 00 00 00 b4 67 05 00 2f 00 00 00 e0 67 05 00 63 00 00 00 10 68 05 00 56 00 00 00 ~g..+....g../....g..c....h..V...
4f40 74 68 05 00 4d 00 00 00 cb 68 05 00 34 00 00 00 19 69 05 00 79 01 00 00 4e 69 05 00 df 00 00 00 th..M....h..4....i..y...Ni......
4f60 c8 6a 05 00 f0 00 00 00 a8 6b 05 00 54 00 00 00 99 6c 05 00 32 00 00 00 ee 6c 05 00 0c 01 00 00 .j.......k..T....l..2....l......
4f80 21 6d 05 00 26 01 00 00 2e 6e 05 00 4a 00 00 00 55 6f 05 00 1a 00 00 00 a0 6f 05 00 2f 00 00 00 !m..&....n..J...Uo.......o../...
4fa0 bb 6f 05 00 a4 00 00 00 eb 6f 05 00 2a 00 00 00 90 70 05 00 2d 00 00 00 bb 70 05 00 af 00 00 00 .o.......o..*....p..-....p......
4fc0 e9 70 05 00 ce 00 00 00 99 71 05 00 53 00 00 00 68 72 05 00 45 00 00 00 bc 72 05 00 34 00 00 00 .p.......q..S...hr..E....r..4...
4fe0 02 73 05 00 7a 00 00 00 37 73 05 00 32 00 00 00 b2 73 05 00 27 00 00 00 e5 73 05 00 27 00 00 00 .s..z...7s..2....s..'....s..'...
5000 0d 74 05 00 5b 00 00 00 35 74 05 00 78 00 00 00 91 74 05 00 5f 00 00 00 0a 75 05 00 1b 00 00 00 .t..[...5t..x....t.._....u......
5020 6a 75 05 00 0c 00 00 00 86 75 05 00 b4 01 00 00 93 75 05 00 11 00 00 00 48 77 05 00 12 00 00 00 ju.......u.......u......Hw......
5040 5a 77 05 00 ed 00 00 00 6d 77 05 00 17 00 00 00 5b 78 05 00 18 00 00 00 73 78 05 00 12 00 00 00 Zw......mw......[x......sx......
5060 8c 78 05 00 2c 00 00 00 9f 78 05 00 75 00 00 00 cc 78 05 00 41 00 00 00 42 79 05 00 41 00 00 00 .x..,....x..u....x..A...By..A...
5080 84 79 05 00 a1 00 00 00 c6 79 05 00 7f 00 00 00 68 7a 05 00 77 00 00 00 e8 7a 05 00 08 00 00 00 .y.......y......hz..w....z......
50a0 60 7b 05 00 0e 00 00 00 69 7b 05 00 06 00 00 00 78 7b 05 00 15 00 00 00 7f 7b 05 00 27 00 00 00 `{......i{......x{.......{..'...
50c0 95 7b 05 00 ee 00 00 00 bd 7b 05 00 eb 00 00 00 ac 7c 05 00 04 00 00 00 98 7d 05 00 20 00 00 00 .{.......{.......|.......}......
50e0 9d 7d 05 00 22 00 00 00 be 7d 05 00 11 00 00 00 e1 7d 05 00 3a 00 00 00 f3 7d 05 00 88 00 00 00 .}.."....}.......}..:....}......
5100 2e 7e 05 00 16 00 00 00 b7 7e 05 00 16 00 00 00 ce 7e 05 00 18 00 00 00 e5 7e 05 00 26 00 00 00 .~.......~.......~.......~..&...
5120 fe 7e 05 00 1a 00 00 00 25 7f 05 00 27 00 00 00 40 7f 05 00 23 00 00 00 68 7f 05 00 17 00 00 00 .~......%...'...@...#...h.......
5140 8c 7f 05 00 21 00 00 00 a4 7f 05 00 28 00 00 00 c6 7f 05 00 49 00 00 00 ef 7f 05 00 44 00 00 00 ....!.......(.......I.......D...
5160 39 80 05 00 25 00 00 00 7e 80 05 00 12 00 00 00 a4 80 05 00 3a 00 00 00 b7 80 05 00 32 00 00 00 9...%...~...........:.......2...
5180 f2 80 05 00 3f 00 00 00 25 81 05 00 a2 00 00 00 65 81 05 00 21 00 00 00 08 82 05 00 0d 00 00 00 ....?...%.......e...!...........
51a0 2a 82 05 00 4a 00 00 00 38 82 05 00 2e 00 00 00 83 82 05 00 2e 00 00 00 b2 82 05 00 2e 00 00 00 *...J...8.......................
51c0 e1 82 05 00 1f 00 00 00 10 83 05 00 41 00 00 00 30 83 05 00 3c 00 00 00 72 83 05 00 5b 00 00 00 ............A...0...<...r...[...
51e0 af 83 05 00 30 00 00 00 0b 84 05 00 3f 00 00 00 3c 84 05 00 38 00 00 00 7c 84 05 00 52 00 00 00 ....0.......?...<...8...|...R...
5200 b5 84 05 00 39 00 00 00 08 85 05 00 3b 00 00 00 42 85 05 00 4a 00 00 00 7e 85 05 00 2d 00 00 00 ....9.......;...B...J...~...-...
5220 c9 85 05 00 20 00 00 00 f7 85 05 00 29 00 00 00 18 86 05 00 2b 00 00 00 42 86 05 00 38 00 00 00 ............).......+...B...8...
5240 6e 86 05 00 3a 00 00 00 a7 86 05 00 3a 00 00 00 e2 86 05 00 30 00 00 00 1d 87 05 00 27 00 00 00 n...:.......:.......0.......'...
5260 4e 87 05 00 8d 00 00 00 76 87 05 00 8d 00 00 00 04 88 05 00 2f 00 00 00 92 88 05 00 2a 00 00 00 N.......v.........../.......*...
5280 c2 88 05 00 19 00 00 00 ed 88 05 00 23 00 00 00 07 89 05 00 37 00 00 00 2b 89 05 00 20 00 00 00 ............#.......7...+.......
52a0 63 89 05 00 1c 00 00 00 84 89 05 00 30 00 00 00 a1 89 05 00 27 00 00 00 d2 89 05 00 20 00 00 00 c...........0.......'...........
52c0 fa 89 05 00 25 00 00 00 1b 8a 05 00 0e 00 00 00 41 8a 05 00 40 00 00 00 50 8a 05 00 23 00 00 00 ....%...........A...@...P...#...
52e0 91 8a 05 00 24 00 00 00 b5 8a 05 00 07 00 00 00 da 8a 05 00 07 00 00 00 e2 8a 05 00 33 00 00 00 ....$.......................3...
5300 ea 8a 05 00 33 00 00 00 1e 8b 05 00 33 00 00 00 52 8b 05 00 33 00 00 00 86 8b 05 00 40 00 00 00 ....3.......3...R...3.......@...
5320 ba 8b 05 00 51 00 00 00 fb 8b 05 00 4f 00 00 00 4d 8c 05 00 3d 00 00 00 9d 8c 05 00 64 00 00 00 ....Q.......O...M...=.......d...
5340 db 8c 05 00 6f 00 00 00 40 8d 05 00 cd 00 00 00 b0 8d 05 00 82 00 00 00 7e 8e 05 00 c3 00 00 00 ....o...@...............~.......
5360 01 8f 05 00 19 00 00 00 c5 8f 05 00 10 00 00 00 df 8f 05 00 0c 00 00 00 f0 8f 05 00 ac 00 00 00 ................................
5380 fd 8f 05 00 e2 00 00 00 aa 90 05 00 c3 00 00 00 8d 91 05 00 95 00 00 00 51 92 05 00 0a 00 00 00 ........................Q.......
53a0 e7 92 05 00 21 01 00 00 f2 92 05 00 d8 00 00 00 14 94 05 00 8c 00 00 00 ed 94 05 00 f8 00 00 00 ....!...........................
53c0 7a 95 05 00 49 00 00 00 73 96 05 00 93 00 00 00 bd 96 05 00 80 00 00 00 51 97 05 00 79 00 00 00 z...I...s...............Q...y...
53e0 d2 97 05 00 79 00 00 00 4c 98 05 00 53 01 00 00 c6 98 05 00 7f 00 00 00 1a 9a 05 00 a9 00 00 00 ....y...L...S...................
5400 9a 9a 05 00 b6 00 00 00 44 9b 05 00 83 00 00 00 fb 9b 05 00 86 00 00 00 7f 9c 05 00 0e 00 00 00 ........D.......................
5420 06 9d 05 00 5d 00 00 00 15 9d 05 00 36 00 00 00 73 9d 05 00 10 00 00 00 aa 9d 05 00 0d 00 00 00 ....].......6...s...............
5440 bb 9d 05 00 45 00 00 00 c9 9d 05 00 45 00 00 00 0f 9e 05 00 19 00 00 00 55 9e 05 00 1c 00 00 00 ....E.......E...........U.......
5460 6f 9e 05 00 45 00 00 00 8c 9e 05 00 50 00 00 00 d2 9e 05 00 65 00 00 00 23 9f 05 00 2f 00 00 00 o...E.......P.......e...#.../...
5480 89 9f 05 00 60 00 00 00 b9 9f 05 00 55 00 00 00 1a a0 05 00 48 00 00 00 70 a0 05 00 75 00 00 00 ....`.......U.......H...p...u...
54a0 b9 a0 05 00 77 00 00 00 2f a1 05 00 e2 00 00 00 a7 a1 05 00 53 00 00 00 8a a2 05 00 8b 00 00 00 ....w.../...........S...........
54c0 de a2 05 00 56 00 00 00 6a a3 05 00 d2 00 00 00 c1 a3 05 00 36 00 00 00 94 a4 05 00 ce 00 00 00 ....V...j...........6...........
54e0 cb a4 05 00 c1 00 00 00 9a a5 05 00 38 00 00 00 5c a6 05 00 57 00 00 00 95 a6 05 00 bd 00 00 00 ............8...\...W...........
5500 ed a6 05 00 85 00 00 00 ab a7 05 00 4f 00 00 00 31 a8 05 00 ba 01 00 00 81 a8 05 00 b6 00 00 00 ............O...1...............
5520 3c aa 05 00 63 00 00 00 f3 aa 05 00 4c 00 00 00 57 ab 05 00 d5 00 00 00 a4 ab 05 00 66 00 00 00 <...c.......L...W...........f...
5540 7a ac 05 00 45 01 00 00 e1 ac 05 00 57 00 00 00 27 ae 05 00 a4 00 00 00 7f ae 05 00 65 00 00 00 z...E.......W...'...........e...
5560 24 af 05 00 c0 01 00 00 8a af 05 00 72 00 00 00 4b b1 05 00 52 00 00 00 be b1 05 00 81 00 00 00 $...........r...K...R...........
5580 11 b2 05 00 75 00 00 00 93 b2 05 00 30 00 00 00 09 b3 05 00 31 00 00 00 3a b3 05 00 50 00 00 00 ....u.......0.......1...:...P...
55a0 6c b3 05 00 36 00 00 00 bd b3 05 00 50 01 00 00 f4 b3 05 00 69 00 00 00 45 b5 05 00 4a 00 00 00 l...6.......P.......i...E...J...
55c0 af b5 05 00 57 00 00 00 fa b5 05 00 6d 00 00 00 52 b6 05 00 64 00 00 00 c0 b6 05 00 64 00 00 00 ....W.......m...R...d.......d...
55e0 25 b7 05 00 99 00 00 00 8a b7 05 00 26 00 00 00 24 b8 05 00 ad 00 00 00 4b b8 05 00 81 00 00 00 %...........&...$.......K.......
5600 f9 b8 05 00 33 00 00 00 7b b9 05 00 c0 00 00 00 af b9 05 00 90 00 00 00 70 ba 05 00 a2 00 00 00 ....3...{...............p.......
5620 01 bb 05 00 83 00 00 00 a4 bb 05 00 41 00 00 00 28 bc 05 00 3a 00 00 00 6a bc 05 00 65 00 00 00 ............A...(...:...j...e...
5640 a5 bc 05 00 06 00 00 00 0b bd 05 00 05 00 00 00 12 bd 05 00 e3 01 00 00 18 bd 05 00 3d 00 00 00 ............................=...
5660 fc be 05 00 4b 02 00 00 3a bf 05 00 6d 00 00 00 86 c1 05 00 a8 00 00 00 f4 c1 05 00 bf 00 00 00 ....K...:...m...................
5680 9d c2 05 00 b2 00 00 00 5d c3 05 00 06 00 00 00 10 c4 05 00 4b 01 00 00 17 c4 05 00 4c 01 00 00 ........]...........K.......L...
56a0 63 c5 05 00 17 00 00 00 b0 c6 05 00 0b 00 00 00 c8 c6 05 00 0d 00 00 00 d4 c6 05 00 55 00 00 00 c...........................U...
56c0 e2 c6 05 00 0f 00 00 00 38 c7 05 00 0f 00 00 00 48 c7 05 00 5c 00 00 00 58 c7 05 00 ff 02 00 00 ........8.......H...\...X.......
56e0 b5 c7 05 00 b1 00 00 00 b5 ca 05 00 37 00 00 00 67 cb 05 00 06 00 00 00 9f cb 05 00 12 00 00 00 ............7...g...............
5700 a6 cb 05 00 9a 00 00 00 b9 cb 05 00 08 00 00 00 54 cc 05 00 38 00 00 00 5d cc 05 00 11 00 00 00 ................T...8...].......
5720 96 cc 05 00 1c 00 00 00 a8 cc 05 00 1a 00 00 00 c5 cc 05 00 49 00 00 00 e0 cc 05 00 1e 00 00 00 ....................I...........
5740 2a cd 05 00 2f 00 00 00 49 cd 05 00 73 00 00 00 79 cd 05 00 ae 00 00 00 ed cd 05 00 af 00 00 00 *.../...I...s...y...............
5760 9c ce 05 00 d0 00 00 00 4c cf 05 00 0b 00 00 00 1d d0 05 00 08 00 00 00 29 d0 05 00 14 00 00 00 ........L...............).......
5780 32 d0 05 00 4a 00 00 00 47 d0 05 00 60 00 00 00 92 d0 05 00 06 00 00 00 f3 d0 05 00 06 00 00 00 2...J...G...`...................
57a0 fa d0 05 00 da 00 00 00 01 d1 05 00 98 00 00 00 dc d1 05 00 bc 00 00 00 75 d2 05 00 06 00 00 00 ........................u.......
57c0 32 d3 05 00 0a 00 00 00 39 d3 05 00 14 00 00 00 44 d3 05 00 1b 00 00 00 59 d3 05 00 0c 00 00 00 2.......9.......D.......Y.......
57e0 75 d3 05 00 2e 00 00 00 82 d3 05 00 1d 00 00 00 b1 d3 05 00 0e 00 00 00 cf d3 05 00 ff 01 00 00 u...............................
5800 de d3 05 00 26 00 00 00 de d5 05 00 0e 00 00 00 05 d6 05 00 21 00 00 00 14 d6 05 00 98 00 00 00 ....&...............!...........
5820 36 d6 05 00 07 00 00 00 cf d6 05 00 03 00 00 00 d7 d6 05 00 91 00 00 00 db d6 05 00 0b 00 00 00 6...............................
5840 6d d7 05 00 6a 00 00 00 79 d7 05 00 0e 00 00 00 e4 d7 05 00 08 00 00 00 f3 d7 05 00 2b 00 00 00 m...j...y...................+...
5860 fc d7 05 00 29 00 00 00 28 d8 05 00 35 00 00 00 52 d8 05 00 7b 00 00 00 88 d8 05 00 56 00 00 00 ....)...(...5...R...{.......V...
5880 04 d9 05 00 25 00 00 00 5b d9 05 00 3a 00 00 00 81 d9 05 00 3a 00 00 00 bc d9 05 00 0d 00 00 00 ....%...[...:.......:...........
58a0 f7 d9 05 00 64 00 00 00 05 da 05 00 64 00 00 00 6a da 05 00 67 00 00 00 cf da 05 00 67 00 00 00 ....d.......d...j...g.......g...
58c0 37 db 05 00 0c 00 00 00 9f db 05 00 16 00 00 00 ac db 05 00 44 01 00 00 c3 db 05 00 41 00 00 00 7...................D.......A...
58e0 08 dd 05 00 47 00 00 00 4a dd 05 00 d3 00 00 00 92 dd 05 00 3a 02 00 00 66 de 05 00 d7 00 00 00 ....G...J...........:...f.......
5900 a1 e0 05 00 93 00 00 00 79 e1 05 00 4e 01 00 00 0d e2 05 00 30 00 00 00 5c e3 05 00 c8 00 00 00 ........y...N.......0...\.......
5920 8d e3 05 00 ab 00 00 00 56 e4 05 00 31 00 00 00 02 e5 05 00 68 01 00 00 34 e5 05 00 39 00 00 00 ........V...1.......h...4...9...
5940 9d e6 05 00 3b 01 00 00 d7 e6 05 00 b2 00 00 00 13 e8 05 00 27 00 00 00 c6 e8 05 00 44 00 00 00 ....;...............'.......D...
5960 ee e8 05 00 d2 00 00 00 33 e9 05 00 73 00 00 00 06 ea 05 00 d7 00 00 00 7a ea 05 00 9f 00 00 00 ........3...s...........z.......
5980 52 eb 05 00 af 00 00 00 f2 eb 05 00 cc 00 00 00 a2 ec 05 00 4f 00 00 00 6f ed 05 00 3f 01 00 00 R...................O...o...?...
59a0 bf ed 05 00 c1 00 00 00 ff ee 05 00 59 00 00 00 c1 ef 05 00 21 01 00 00 1b f0 05 00 29 01 00 00 ............Y.......!.......)...
59c0 3d f1 05 00 6f 00 00 00 67 f2 05 00 8f 00 00 00 d7 f2 05 00 8d 00 00 00 67 f3 05 00 6c 00 00 00 =...o...g...............g...l...
59e0 f5 f3 05 00 3a 00 00 00 62 f4 05 00 95 00 00 00 9d f4 05 00 68 00 00 00 33 f5 05 00 58 00 00 00 ....:...b...........h...3...X...
5a00 9c f5 05 00 15 01 00 00 f5 f5 05 00 52 00 00 00 0b f7 05 00 94 00 00 00 5e f7 05 00 9e 00 00 00 ............R...........^.......
5a20 f3 f7 05 00 79 00 00 00 92 f8 05 00 50 00 00 00 0c f9 05 00 9e 00 00 00 5d f9 05 00 13 00 00 00 ....y.......P...........].......
5a40 fc f9 05 00 98 01 00 00 10 fa 05 00 2d 00 00 00 a9 fb 05 00 39 00 00 00 d7 fb 05 00 e0 00 00 00 ............-.......9...........
5a60 11 fc 05 00 26 00 00 00 f2 fc 05 00 b5 00 00 00 19 fd 05 00 70 01 00 00 cf fd 05 00 1b 00 00 00 ....&...............p...........
5a80 40 ff 05 00 bb 00 00 00 5c ff 05 00 fd 00 00 00 18 00 06 00 85 00 00 00 16 01 06 00 b5 00 00 00 @.......\.......................
5aa0 9c 01 06 00 5b 00 00 00 52 02 06 00 83 00 00 00 ae 02 06 00 4b 00 00 00 32 03 06 00 59 01 00 00 ....[...R...........K...2...Y...
5ac0 7e 03 06 00 27 00 00 00 d8 04 06 00 f8 00 00 00 00 05 06 00 28 02 00 00 f9 05 06 00 ff 00 00 00 ~...'...............(...........
5ae0 22 08 06 00 61 00 00 00 22 09 06 00 5a 00 00 00 84 09 06 00 a9 00 00 00 df 09 06 00 b6 00 00 00 "...a..."...Z...................
5b00 89 0a 06 00 5e 00 00 00 40 0b 06 00 d3 00 00 00 9f 0b 06 00 24 00 00 00 73 0c 06 00 bc 00 00 00 ....^...@...........$...s.......
5b20 98 0c 06 00 68 00 00 00 55 0d 06 00 24 00 00 00 be 0d 06 00 bd 00 00 00 e3 0d 06 00 21 00 00 00 ....h...U...$...............!...
5b40 a1 0e 06 00 40 00 00 00 c3 0e 06 00 1a 00 00 00 04 0f 06 00 45 00 00 00 1f 0f 06 00 17 01 00 00 ....@...............E...........
5b60 65 0f 06 00 d2 01 00 00 7d 10 06 00 a2 00 00 00 50 12 06 00 d1 00 00 00 f3 12 06 00 e4 00 00 00 e.......}.......P...............
5b80 c5 13 06 00 bf 00 00 00 aa 14 06 00 dc 00 00 00 6a 15 06 00 4e 01 00 00 47 16 06 00 45 00 00 00 ................j...N...G...E...
5ba0 96 17 06 00 b4 00 00 00 dc 17 06 00 f9 00 00 00 91 18 06 00 c5 00 00 00 8b 19 06 00 27 00 00 00 ............................'...
5bc0 51 1a 06 00 b7 00 00 00 79 1a 06 00 ae 00 00 00 31 1b 06 00 52 00 00 00 e0 1b 06 00 ab 00 00 00 Q.......y.......1...R...........
5be0 33 1c 06 00 c8 00 00 00 df 1c 06 00 5b 00 00 00 a8 1d 06 00 ab 00 00 00 04 1e 06 00 30 00 00 00 3...........[...............0...
5c00 b0 1e 06 00 68 00 00 00 e1 1e 06 00 33 00 00 00 4a 1f 06 00 2d 00 00 00 7e 1f 06 00 4e 00 00 00 ....h.......3...J...-...~...N...
5c20 ac 1f 06 00 70 00 00 00 fb 1f 06 00 6c 00 00 00 6c 20 06 00 c5 00 00 00 d9 20 06 00 b7 00 00 00 ....p.......l...l...............
5c40 9f 21 06 00 38 00 00 00 57 22 06 00 dd 00 00 00 90 22 06 00 5f 01 00 00 6e 23 06 00 dc 00 00 00 .!..8...W".......".._...n#......
5c60 ce 24 06 00 c8 00 00 00 ab 25 06 00 36 00 00 00 74 26 06 00 6e 00 00 00 ab 26 06 00 60 00 00 00 .$.......%..6...t&..n....&..`...
5c80 1a 27 06 00 b0 00 00 00 7b 27 06 00 6e 00 00 00 2c 28 06 00 6b 00 00 00 9b 28 06 00 35 00 00 00 .'......{'..n...,(..k....(..5...
5ca0 07 29 06 00 33 00 00 00 3d 29 06 00 f1 00 00 00 71 29 06 00 2b 00 00 00 63 2a 06 00 38 00 00 00 .)..3...=)......q)..+...c*..8...
5cc0 8f 2a 06 00 3a 01 00 00 c8 2a 06 00 4b 00 00 00 03 2c 06 00 53 01 00 00 4f 2c 06 00 92 01 00 00 .*..:....*..K....,..S...O,......
5ce0 a3 2d 06 00 a1 00 00 00 36 2f 06 00 28 00 00 00 d8 2f 06 00 35 01 00 00 01 30 06 00 9a 00 00 00 .-......6/..(..../..5....0......
5d00 37 31 06 00 10 01 00 00 d2 31 06 00 2b 00 00 00 e3 32 06 00 a6 00 00 00 0f 33 06 00 2e 00 00 00 71.......1..+....2.......3......
5d20 b6 33 06 00 3f 00 00 00 e5 33 06 00 ec 00 00 00 25 34 06 00 ee 00 00 00 12 35 06 00 7c 00 00 00 .3..?....3......%4.......5..|...
5d40 01 36 06 00 9a 01 00 00 7e 36 06 00 42 00 00 00 19 38 06 00 82 00 00 00 5c 38 06 00 9b 00 00 00 .6......~6..B....8......\8......
5d60 df 38 06 00 31 00 00 00 7b 39 06 00 b4 00 00 00 ad 39 06 00 5e 00 00 00 62 3a 06 00 25 01 00 00 .8..1...{9.......9..^...b:..%...
5d80 c1 3a 06 00 42 00 00 00 e7 3b 06 00 5c 00 00 00 2a 3c 06 00 56 00 00 00 87 3c 06 00 fe 00 00 00 .:..B....;..\...*<..V....<......
5da0 de 3c 06 00 79 00 00 00 dd 3d 06 00 55 00 00 00 57 3e 06 00 cd 01 00 00 ad 3e 06 00 3d 00 00 00 .<..y....=..U...W>.......>..=...
5dc0 7b 40 06 00 e8 01 00 00 b9 40 06 00 40 00 00 00 a2 42 06 00 7f 00 00 00 e3 42 06 00 6c 00 00 00 {@.......@..@....B.......B..l...
5de0 63 43 06 00 6e 00 00 00 d0 43 06 00 e8 00 00 00 3f 44 06 00 a5 00 00 00 28 45 06 00 6b 00 00 00 cC..n....C......?D......(E..k...
5e00 ce 45 06 00 69 01 00 00 3a 46 06 00 34 00 00 00 a4 47 06 00 79 00 00 00 d9 47 06 00 3d 00 00 00 .E..i...:F..4....G..y....G..=...
5e20 53 48 06 00 54 00 00 00 91 48 06 00 4c 00 00 00 e6 48 06 00 bc 00 00 00 33 49 06 00 ea 00 00 00 SH..T....H..L....H......3I......
5e40 f0 49 06 00 6d 00 00 00 db 4a 06 00 e6 00 00 00 49 4b 06 00 36 00 00 00 30 4c 06 00 5b 00 00 00 .I..m....J......IK..6...0L..[...
5e60 67 4c 06 00 6a 00 00 00 c3 4c 06 00 82 00 00 00 2e 4d 06 00 73 00 00 00 b1 4d 06 00 49 00 00 00 gL..j....L.......M..s....M..I...
5e80 25 4e 06 00 29 00 00 00 6f 4e 06 00 2a 01 00 00 99 4e 06 00 47 00 00 00 c4 4f 06 00 46 00 00 00 %N..)...oN..*....N..G....O..F...
5ea0 0c 50 06 00 49 00 00 00 53 50 06 00 49 00 00 00 9d 50 06 00 22 00 00 00 e7 50 06 00 54 00 00 00 .P..I...SP..I....P.."....P..T...
5ec0 0a 51 06 00 65 00 00 00 5f 51 06 00 32 00 00 00 c5 51 06 00 9d 00 00 00 f8 51 06 00 2c 00 00 00 .Q..e..._Q..2....Q.......Q..,...
5ee0 96 52 06 00 42 00 00 00 c3 52 06 00 2b 00 00 00 06 53 06 00 86 01 00 00 32 53 06 00 c4 00 00 00 .R..B....R..+....S......2S......
5f00 b9 54 06 00 c6 00 00 00 7e 55 06 00 80 00 00 00 45 56 06 00 49 01 00 00 c6 56 06 00 90 00 00 00 .T......~U......EV..I....V......
5f20 10 58 06 00 38 00 00 00 a1 58 06 00 9f 00 00 00 da 58 06 00 1c 01 00 00 7a 59 06 00 d5 00 00 00 .X..8....X.......X......zY......
5f40 97 5a 06 00 38 00 00 00 6d 5b 06 00 28 00 00 00 a6 5b 06 00 5c 00 00 00 cf 5b 06 00 29 00 00 00 .Z..8...m[..(....[..\....[..)...
5f60 2c 5c 06 00 71 00 00 00 56 5c 06 00 41 00 00 00 c8 5c 06 00 0f 01 00 00 0a 5d 06 00 fc 00 00 00 ,\..q...V\..A....\.......]......
5f80 1a 5e 06 00 89 00 00 00 17 5f 06 00 25 00 00 00 a1 5f 06 00 5f 00 00 00 c7 5f 06 00 ec 00 00 00 .^......._..%...._.._...._......
5fa0 27 60 06 00 4e 00 00 00 14 61 06 00 84 00 00 00 63 61 06 00 55 00 00 00 e8 61 06 00 12 01 00 00 '`..N....a......ca..U....a......
5fc0 3e 62 06 00 75 00 00 00 51 63 06 00 65 00 00 00 c7 63 06 00 e2 00 00 00 2d 64 06 00 29 00 00 00 >b..u...Qc..e....c......-d..)...
5fe0 10 65 06 00 a0 01 00 00 3a 65 06 00 ff 00 00 00 db 66 06 00 db 00 00 00 db 67 06 00 36 00 00 00 .e......:e.......f.......g..6...
6000 b7 68 06 00 40 00 00 00 ee 68 06 00 40 00 00 00 2f 69 06 00 4d 00 00 00 70 69 06 00 92 00 00 00 .h..@....h..@.../i..M...pi......
6020 be 69 06 00 43 00 00 00 51 6a 06 00 af 00 00 00 95 6a 06 00 65 00 00 00 45 6b 06 00 a8 00 00 00 .i..C...Qj.......j..e...Ek......
6040 ab 6b 06 00 38 00 00 00 54 6c 06 00 3e 01 00 00 8d 6c 06 00 3c 00 00 00 cc 6d 06 00 90 00 00 00 .k..8...Tl..>....l..<....m......
6060 09 6e 06 00 58 00 00 00 9a 6e 06 00 95 00 00 00 f3 6e 06 00 50 00 00 00 89 6f 06 00 64 00 00 00 .n..X....n.......n..P....o..d...
6080 da 6f 06 00 50 00 00 00 3f 70 06 00 6d 00 00 00 90 70 06 00 3a 00 00 00 fe 70 06 00 29 00 00 00 .o..P...?p..m....p..:....p..)...
60a0 39 71 06 00 6d 00 00 00 63 71 06 00 c0 00 00 00 d1 71 06 00 b8 01 00 00 92 72 06 00 51 00 00 00 9q..m...cq.......q.......r..Q...
60c0 4b 74 06 00 21 00 00 00 9d 74 06 00 71 00 00 00 bf 74 06 00 24 00 00 00 31 75 06 00 bc 01 00 00 Kt..!....t..q....t..$...1u......
60e0 56 75 06 00 55 00 00 00 13 77 06 00 a9 00 00 00 69 77 06 00 4c 00 00 00 13 78 06 00 43 00 00 00 Vu..U....w......iw..L....x..C...
6100 60 78 06 00 39 00 00 00 a4 78 06 00 a9 00 00 00 de 78 06 00 50 00 00 00 88 79 06 00 53 01 00 00 `x..9....x.......x..P....y..S...
6120 d9 79 06 00 46 00 00 00 2d 7b 06 00 44 00 00 00 74 7b 06 00 43 00 00 00 b9 7b 06 00 de 00 00 00 .y..F...-{..D...t{..C....{......
6140 fd 7b 06 00 83 00 00 00 dc 7c 06 00 83 00 00 00 60 7d 06 00 39 01 00 00 e4 7d 06 00 a0 00 00 00 .{.......|......`}..9....}......
6160 1e 7f 06 00 d1 00 00 00 bf 7f 06 00 61 00 00 00 91 80 06 00 b4 00 00 00 f3 80 06 00 b7 00 00 00 ............a...................
6180 a8 81 06 00 b6 00 00 00 60 82 06 00 bb 00 00 00 17 83 06 00 a1 00 00 00 d3 83 06 00 5c 00 00 00 ........`...................\...
61a0 75 84 06 00 58 00 00 00 d2 84 06 00 5c 00 00 00 2b 85 06 00 58 00 00 00 88 85 06 00 71 00 00 00 u...X.......\...+...X.......q...
61c0 e1 85 06 00 5e 00 00 00 53 86 06 00 21 01 00 00 b2 86 06 00 13 01 00 00 d4 87 06 00 12 01 00 00 ....^...S...!...................
61e0 e8 88 06 00 09 01 00 00 fb 89 06 00 40 00 00 00 05 8b 06 00 a3 00 00 00 46 8b 06 00 a3 00 00 00 ............@...........F.......
6200 ea 8b 06 00 9f 00 00 00 8e 8c 06 00 9f 00 00 00 2e 8d 06 00 bb 00 00 00 ce 8d 06 00 b4 00 00 00 ................................
6220 8a 8e 06 00 54 00 00 00 3f 8f 06 00 bc 00 00 00 94 8f 06 00 56 00 00 00 51 90 06 00 be 00 00 00 ....T...?...........V...Q.......
6240 a8 90 06 00 4e 00 00 00 67 91 06 00 cf 01 00 00 b6 91 06 00 29 01 00 00 86 93 06 00 46 00 00 00 ....N...g...........).......F...
6260 b0 94 06 00 7e 00 00 00 f7 94 06 00 3c 00 00 00 76 95 06 00 db 00 00 00 b3 95 06 00 42 00 00 00 ....~.......<...v...........B...
6280 8f 96 06 00 4e 00 00 00 d2 96 06 00 4e 00 00 00 21 97 06 00 49 00 00 00 70 97 06 00 49 00 00 00 ....N.......N...!...I...p...I...
62a0 ba 97 06 00 43 00 00 00 04 98 06 00 4b 00 00 00 48 98 06 00 64 00 00 00 94 98 06 00 46 00 00 00 ....C.......K...H...d.......F...
62c0 f9 98 06 00 84 00 00 00 40 99 06 00 7c 00 00 00 c5 99 06 00 86 00 00 00 42 9a 06 00 2f 00 00 00 ........@...|...........B.../...
62e0 c9 9a 06 00 79 00 00 00 f9 9a 06 00 76 00 00 00 73 9b 06 00 81 00 00 00 ea 9b 06 00 46 01 00 00 ....y.......v...s...........F...
6300 6c 9c 06 00 71 00 00 00 b3 9d 06 00 66 00 00 00 25 9e 06 00 3f 00 00 00 8c 9e 06 00 88 00 00 00 l...q.......f...%...?...........
6320 cc 9e 06 00 da 00 00 00 55 9f 06 00 19 00 00 00 30 a0 06 00 90 01 00 00 4a a0 06 00 a5 00 00 00 ........U.......0.......J.......
6340 db a1 06 00 2a 00 00 00 81 a2 06 00 4c 00 00 00 ac a2 06 00 3a 00 00 00 f9 a2 06 00 4e 00 00 00 ....*.......L.......:.......N...
6360 34 a3 06 00 b0 00 00 00 83 a3 06 00 2a 00 00 00 34 a4 06 00 21 00 00 00 5f a4 06 00 51 00 00 00 4...........*...4...!..._...Q...
6380 81 a4 06 00 45 00 00 00 d3 a4 06 00 5f 00 00 00 19 a5 06 00 37 00 00 00 79 a5 06 00 41 00 00 00 ....E......._.......7...y...A...
63a0 b1 a5 06 00 44 00 00 00 f3 a5 06 00 6a 00 00 00 38 a6 06 00 3c 00 00 00 a3 a6 06 00 56 00 00 00 ....D.......j...8...<.......V...
63c0 e0 a6 06 00 4a 00 00 00 37 a7 06 00 ee 00 00 00 82 a7 06 00 47 00 00 00 71 a8 06 00 7a 00 00 00 ....J...7...........G...q...z...
63e0 b9 a8 06 00 d2 00 00 00 34 a9 06 00 5f 00 00 00 07 aa 06 00 d5 00 00 00 67 aa 06 00 39 00 00 00 ........4..._...........g...9...
6400 3d ab 06 00 70 00 00 00 77 ab 06 00 5d 00 00 00 e8 ab 06 00 55 00 00 00 46 ac 06 00 2b 00 00 00 =...p...w...].......U...F...+...
6420 9c ac 06 00 38 00 00 00 c8 ac 06 00 46 00 00 00 01 ad 06 00 4c 00 00 00 48 ad 06 00 62 00 00 00 ....8.......F.......L...H...b...
6440 95 ad 06 00 55 01 00 00 f8 ad 06 00 b6 00 00 00 4e af 06 00 8d 00 00 00 05 b0 06 00 d5 00 00 00 ....U...........N...............
6460 93 b0 06 00 7e 00 00 00 69 b1 06 00 a4 00 00 00 e8 b1 06 00 a6 00 00 00 8d b2 06 00 c7 01 00 00 ....~...i.......................
6480 34 b3 06 00 32 01 00 00 fc b4 06 00 a8 00 00 00 2f b6 06 00 79 00 00 00 d8 b6 06 00 33 00 00 00 4...2.........../...y.......3...
64a0 52 b7 06 00 90 00 00 00 86 b7 06 00 b0 00 00 00 17 b8 06 00 63 00 00 00 c8 b8 06 00 b3 00 00 00 R...................c...........
64c0 2c b9 06 00 d6 00 00 00 e0 b9 06 00 2c 00 00 00 b7 ba 06 00 52 00 00 00 e4 ba 06 00 4d 01 00 00 ,...........,.......R.......M...
64e0 37 bb 06 00 3b 00 00 00 85 bc 06 00 ad 00 00 00 c1 bc 06 00 7b 02 00 00 6f bd 06 00 54 01 00 00 7...;...............{...o...T...
6500 eb bf 06 00 53 00 00 00 40 c1 06 00 4b 00 00 00 94 c1 06 00 04 01 00 00 e0 c1 06 00 eb 00 00 00 ....S...@...K...................
6520 e5 c2 06 00 c8 00 00 00 d1 c3 06 00 c8 00 00 00 9a c4 06 00 b6 00 00 00 63 c5 06 00 bb 00 00 00 ........................c.......
6540 1a c6 06 00 60 00 00 00 d6 c6 06 00 b5 00 00 00 37 c7 06 00 b9 00 00 00 ed c7 06 00 9b 00 00 00 ....`...........7...............
6560 a7 c8 06 00 0a 01 00 00 43 c9 06 00 01 01 00 00 4e ca 06 00 38 00 00 00 50 cb 06 00 3b 00 00 00 ........C.......N...8...P...;...
6580 89 cb 06 00 45 00 00 00 c5 cb 06 00 2c 00 00 00 0b cc 06 00 70 00 00 00 38 cc 06 00 4e 00 00 00 ....E.......,.......p...8...N...
65a0 a9 cc 06 00 7c 01 00 00 f8 cc 06 00 71 01 00 00 75 ce 06 00 90 00 00 00 e7 cf 06 00 4b 00 00 00 ....|.......q...u...........K...
65c0 78 d0 06 00 11 01 00 00 c4 d0 06 00 7b 00 00 00 d6 d1 06 00 58 00 00 00 52 d2 06 00 a9 00 00 00 x...........{.......X...R.......
65e0 ab d2 06 00 72 00 00 00 55 d3 06 00 6c 00 00 00 c8 d3 06 00 60 00 00 00 35 d4 06 00 17 01 00 00 ....r...U...l.......`...5.......
6600 96 d4 06 00 ff 00 00 00 ae d5 06 00 44 00 00 00 ae d6 06 00 87 00 00 00 f3 d6 06 00 70 00 00 00 ............D...............p...
6620 7b d7 06 00 87 00 00 00 ec d7 06 00 65 00 00 00 74 d8 06 00 6e 00 00 00 da d8 06 00 64 00 00 00 {...........e...t...n.......d...
6640 49 d9 06 00 59 02 00 00 ae d9 06 00 88 00 00 00 08 dc 06 00 25 00 00 00 91 dc 06 00 88 00 00 00 I...Y...............%...........
6660 b7 dc 06 00 a5 00 00 00 40 dd 06 00 57 01 00 00 e6 dd 06 00 32 01 00 00 3e df 06 00 49 01 00 00 ........@...W.......2...>...I...
6680 71 e0 06 00 51 01 00 00 bb e1 06 00 fb 00 00 00 0d e3 06 00 28 00 00 00 09 e4 06 00 95 00 00 00 q...Q...............(...........
66a0 32 e4 06 00 af 00 00 00 c8 e4 06 00 af 00 00 00 78 e5 06 00 76 00 00 00 28 e6 06 00 a6 00 00 00 2...............x...v...(.......
66c0 9f e6 06 00 84 01 00 00 46 e7 06 00 6a 00 00 00 cb e8 06 00 b9 00 00 00 36 e9 06 00 0f 01 00 00 ........F...j...........6.......
66e0 f0 e9 06 00 36 00 00 00 00 eb 06 00 a5 00 00 00 37 eb 06 00 a7 00 00 00 dd eb 06 00 7b 00 00 00 ....6...........7...........{...
6700 85 ec 06 00 67 00 00 00 01 ed 06 00 32 00 00 00 69 ed 06 00 fe 00 00 00 9c ed 06 00 9d 00 00 00 ....g.......2...i...............
6720 9b ee 06 00 bb 00 00 00 39 ef 06 00 77 00 00 00 f5 ef 06 00 bf 00 00 00 6d f0 06 00 c7 00 00 00 ........9...w...........m.......
6740 2d f1 06 00 cc 00 00 00 f5 f1 06 00 d1 00 00 00 c2 f2 06 00 2d 04 00 00 94 f3 06 00 5d 00 00 00 -...................-.......]...
6760 c2 f7 06 00 e3 00 00 00 20 f8 06 00 cf 00 00 00 04 f9 06 00 07 01 00 00 d4 f9 06 00 10 01 00 00 ................................
6780 dc fa 06 00 9c 00 00 00 ed fb 06 00 8a 00 00 00 8a fc 06 00 97 00 00 00 15 fd 06 00 40 00 00 00 ............................@...
67a0 ad fd 06 00 f0 00 00 00 ee fd 06 00 0b 01 00 00 df fe 06 00 37 01 00 00 eb ff 06 00 75 01 00 00 ....................7.......u...
67c0 23 01 07 00 97 01 00 00 99 02 07 00 f0 00 00 00 31 04 07 00 01 01 00 00 22 05 07 00 aa 00 00 00 #...............1.......".......
67e0 24 06 07 00 69 00 00 00 cf 06 07 00 6b 00 00 00 39 07 07 00 df 00 00 00 a5 07 07 00 44 00 00 00 $...i.......k...9...........D...
6800 85 08 07 00 ec 00 00 00 ca 08 07 00 86 00 00 00 b7 09 07 00 d5 00 00 00 3e 0a 07 00 b9 00 00 00 ........................>.......
6820 14 0b 07 00 a6 00 00 00 ce 0b 07 00 c8 00 00 00 75 0c 07 00 71 00 00 00 3e 0d 07 00 2c 01 00 00 ................u...q...>...,...
6840 b0 0d 07 00 84 00 00 00 dd 0e 07 00 00 01 00 00 62 0f 07 00 e5 00 00 00 63 10 07 00 2d 01 00 00 ................b.......c...-...
6860 49 11 07 00 12 01 00 00 77 12 07 00 f2 00 00 00 8a 13 07 00 a4 00 00 00 7d 14 07 00 90 01 00 00 I.......w...............}.......
6880 22 15 07 00 a2 00 00 00 b3 16 07 00 b3 01 00 00 56 17 07 00 53 00 00 00 0a 19 07 00 5f 00 00 00 "...............V...S......._...
68a0 5e 19 07 00 80 00 00 00 be 19 07 00 81 00 00 00 3f 1a 07 00 8f 00 00 00 c1 1a 07 00 7b 00 00 00 ^...............?...........{...
68c0 51 1b 07 00 f3 00 00 00 cd 1b 07 00 f2 00 00 00 c1 1c 07 00 3a 00 00 00 b4 1d 07 00 3a 00 00 00 Q...................:.......:...
68e0 ef 1d 07 00 41 00 00 00 2a 1e 07 00 42 00 00 00 6c 1e 07 00 38 00 00 00 af 1e 07 00 5c 00 00 00 ....A...*...B...l...8.......\...
6900 e8 1e 07 00 e1 01 00 00 45 1f 07 00 bb 00 00 00 27 21 07 00 e7 00 00 00 e3 21 07 00 4d 00 00 00 ........E.......'!.......!..M...
6920 cb 22 07 00 96 00 00 00 19 23 07 00 e5 00 00 00 b0 23 07 00 66 00 00 00 96 24 07 00 ad 00 00 00 .".......#.......#..f....$......
6940 fd 24 07 00 17 00 00 00 ab 25 07 00 16 00 00 00 c3 25 07 00 16 00 00 00 da 25 07 00 1c 00 00 00 .$.......%.......%.......%......
6960 f1 25 07 00 1d 00 00 00 0e 26 07 00 14 00 00 00 2c 26 07 00 13 00 00 00 41 26 07 00 14 00 00 00 .%.......&......,&......A&......
6980 55 26 07 00 16 00 00 00 6a 26 07 00 52 00 00 00 81 26 07 00 89 00 00 00 d4 26 07 00 4b 00 00 00 U&......j&..R....&.......&..K...
69a0 5e 27 07 00 0d 01 00 00 aa 27 07 00 41 00 00 00 b8 28 07 00 6d 00 00 00 fa 28 07 00 6a 00 00 00 ^'.......'..A....(..m....(..j...
69c0 68 29 07 00 8e 00 00 00 d3 29 07 00 40 00 00 00 62 2a 07 00 6c 00 00 00 a3 2a 07 00 4c 00 00 00 h).......)..@...b*..l....*..L...
69e0 10 2b 07 00 3f 00 00 00 5d 2b 07 00 00 01 00 00 9d 2b 07 00 1c 01 00 00 9e 2c 07 00 a2 00 00 00 .+..?...]+.......+.......,......
6a00 bb 2d 07 00 97 00 00 00 5e 2e 07 00 59 00 00 00 f6 2e 07 00 62 00 00 00 50 2f 07 00 1c 00 00 00 .-......^...Y.......b...P/......
6a20 b3 2f 07 00 bb 00 00 00 d0 2f 07 00 32 00 00 00 8c 30 07 00 73 00 00 00 bf 30 07 00 61 00 00 00 ./......./..2....0..s....0..a...
6a40 33 31 07 00 76 00 00 00 95 31 07 00 47 00 00 00 0c 32 07 00 43 01 00 00 54 32 07 00 7d 00 00 00 31..v....1..G....2..C...T2..}...
6a60 98 33 07 00 e5 00 00 00 16 34 07 00 11 00 00 00 fc 34 07 00 63 00 00 00 0e 35 07 00 c6 00 00 00 .3.......4.......4..c....5......
6a80 72 35 07 00 8e 00 00 00 39 36 07 00 2a 00 00 00 c8 36 07 00 98 00 00 00 f3 36 07 00 44 00 00 00 r5......96..*....6.......6..D...
6aa0 8c 37 07 00 a0 00 00 00 d1 37 07 00 ca 00 00 00 72 38 07 00 41 00 00 00 3d 39 07 00 76 00 00 00 .7.......7......r8..A...=9..v...
6ac0 7f 39 07 00 c7 00 00 00 f6 39 07 00 58 00 00 00 be 3a 07 00 23 00 00 00 17 3b 07 00 76 00 00 00 .9.......9..X....:..#....;..v...
6ae0 3b 3b 07 00 36 00 00 00 b2 3b 07 00 97 00 00 00 e9 3b 07 00 2c 00 00 00 81 3c 07 00 2b 00 00 00 ;;..6....;.......;..,....<..+...
6b00 ae 3c 07 00 2e 00 00 00 da 3c 07 00 33 00 00 00 09 3d 07 00 31 00 00 00 3d 3d 07 00 26 00 00 00 .<.......<..3....=..1...==..&...
6b20 6f 3d 07 00 60 00 00 00 96 3d 07 00 89 00 00 00 f7 3d 07 00 be 00 00 00 81 3e 07 00 60 01 00 00 o=..`....=.......=.......>..`...
6b40 40 3f 07 00 80 00 00 00 a1 40 07 00 78 00 00 00 22 41 07 00 7b 00 00 00 9b 41 07 00 29 00 00 00 @?.......@..x..."A..{....A..)...
6b60 17 42 07 00 e9 00 00 00 41 42 07 00 3d 00 00 00 2b 43 07 00 6f 00 00 00 69 43 07 00 3b 00 00 00 .B......AB..=...+C..o...iC..;...
6b80 d9 43 07 00 a5 00 00 00 15 44 07 00 2d 01 00 00 bb 44 07 00 dd 00 00 00 e9 45 07 00 64 00 00 00 .C.......D..-....D.......E..d...
6ba0 c7 46 07 00 40 00 00 00 2c 47 07 00 77 00 00 00 6d 47 07 00 76 00 00 00 e5 47 07 00 6f 00 00 00 .F..@...,G..w...mG..v....G..o...
6bc0 5c 48 07 00 d3 00 00 00 cc 48 07 00 23 01 00 00 a0 49 07 00 9d 01 00 00 c4 4a 07 00 48 00 00 00 \H.......H..#....I.......J..H...
6be0 62 4c 07 00 2c 00 00 00 ab 4c 07 00 bb 00 00 00 d8 4c 07 00 23 00 00 00 94 4d 07 00 5b 00 00 00 bL..,....L.......L..#....M..[...
6c00 b8 4d 07 00 6b 00 00 00 14 4e 07 00 30 00 00 00 80 4e 07 00 3d 00 00 00 b1 4e 07 00 2c 00 00 00 .M..k....N..0....N..=....N..,...
6c20 ef 4e 07 00 3c 00 00 00 1c 4f 07 00 44 00 00 00 59 4f 07 00 34 00 00 00 9e 4f 07 00 32 01 00 00 .N..<....O..D...YO..4....O..2...
6c40 d3 4f 07 00 30 00 00 00 06 51 07 00 dd 00 00 00 37 51 07 00 09 00 00 00 15 52 07 00 d6 00 00 00 .O..0....Q......7Q.......R......
6c60 1f 52 07 00 49 00 00 00 f6 52 07 00 47 00 00 00 40 53 07 00 44 00 00 00 88 53 07 00 26 00 00 00 .R..I....R..G...@S..D....S..&...
6c80 cd 53 07 00 1f 00 00 00 f4 53 07 00 74 00 00 00 14 54 07 00 30 00 00 00 89 54 07 00 45 00 00 00 .S.......S..t....T..0....T..E...
6ca0 ba 54 07 00 2e 00 00 00 00 55 07 00 06 00 00 00 2f 55 07 00 65 00 00 00 36 55 07 00 4e 00 00 00 .T.......U....../U..e...6U..N...
6cc0 9c 55 07 00 91 00 00 00 eb 55 07 00 ae 00 00 00 7d 56 07 00 22 00 00 00 2c 57 07 00 aa 00 00 00 .U.......U......}V.."...,W......
6ce0 4f 57 07 00 5c 00 00 00 fa 57 07 00 74 00 00 00 57 58 07 00 54 00 00 00 cc 58 07 00 4c 00 00 00 OW..\....W..t...WX..T....X..L...
6d00 21 59 07 00 51 00 00 00 6e 59 07 00 d7 00 00 00 c0 59 07 00 68 00 00 00 98 5a 07 00 62 00 00 00 !Y..Q...nY.......Y..h....Z..b...
6d20 01 5b 07 00 5e 00 00 00 64 5b 07 00 3c 00 00 00 c3 5b 07 00 77 00 00 00 00 5c 07 00 40 00 00 00 .[..^...d[..<....[..w....\..@...
6d40 78 5c 07 00 d7 00 00 00 b9 5c 07 00 b3 00 00 00 91 5d 07 00 66 00 00 00 45 5e 07 00 37 00 00 00 x\.......\.......]..f...E^..7...
6d60 ac 5e 07 00 6a 00 00 00 e4 5e 07 00 42 00 00 00 4f 5f 07 00 3d 00 00 00 92 5f 07 00 38 00 00 00 .^..j....^..B...O_..=...._..8...
6d80 d0 5f 07 00 3d 00 00 00 09 60 07 00 40 00 00 00 47 60 07 00 4a 01 00 00 88 60 07 00 52 00 00 00 ._..=....`..@...G`..J....`..R...
6da0 d3 61 07 00 51 00 00 00 26 62 07 00 c9 00 00 00 78 62 07 00 67 00 00 00 42 63 07 00 8d 00 00 00 .a..Q...&b......xb..g...Bc......
6dc0 aa 63 07 00 a0 01 00 00 38 64 07 00 87 00 00 00 d9 65 07 00 5f 00 00 00 61 66 07 00 fa 00 00 00 .c......8d.......e.._...af......
6de0 c1 66 07 00 54 00 00 00 bc 67 07 00 49 00 00 00 11 68 07 00 92 00 00 00 5b 68 07 00 54 00 00 00 .f..T....g..I....h......[h..T...
6e00 ee 68 07 00 96 00 00 00 43 69 07 00 2a 00 00 00 da 69 07 00 1c 00 00 00 05 6a 07 00 1f 00 00 00 .h......Ci..*....i.......j......
6e20 22 6a 07 00 32 00 00 00 42 6a 07 00 12 01 00 00 75 6a 07 00 71 00 00 00 88 6b 07 00 5f 00 00 00 "j..2...Bj......uj..q....k.._...
6e40 fa 6b 07 00 69 00 00 00 5a 6c 07 00 a5 00 00 00 c4 6c 07 00 45 00 00 00 6a 6d 07 00 09 00 00 00 .k..i...Zl.......l..E...jm......
6e60 b0 6d 07 00 2c 00 00 00 ba 6d 07 00 05 00 00 00 e7 6d 07 00 83 00 00 00 ed 6d 07 00 44 02 00 00 .m..,....m.......m.......m..D...
6e80 71 6e 07 00 dc 00 00 00 b6 70 07 00 8a 01 00 00 93 71 07 00 0f 00 00 00 1e 73 07 00 93 00 00 00 qn.......p.......q.......s......
6ea0 2e 73 07 00 0e 00 00 00 c2 73 07 00 5e 00 00 00 d1 73 07 00 9e 00 00 00 30 74 07 00 97 00 00 00 .s.......s..^....s......0t......
6ec0 cf 74 07 00 19 00 00 00 67 75 07 00 12 00 00 00 81 75 07 00 60 01 00 00 94 75 07 00 11 00 00 00 .t......gu.......u..`....u......
6ee0 f5 76 07 00 0f 00 00 00 07 77 07 00 0f 00 00 00 17 77 07 00 06 00 00 00 27 77 07 00 0b 00 00 00 .v.......w.......w......'w......
6f00 2e 77 07 00 28 00 00 00 3a 77 07 00 60 00 00 00 63 77 07 00 3f 00 00 00 c4 77 07 00 5f 00 00 00 .w..(...:w..`...cw..?....w.._...
6f20 04 78 07 00 7c 00 00 00 64 78 07 00 13 00 00 00 e1 78 07 00 1f 00 00 00 f5 78 07 00 17 00 00 00 .x..|...dx.......x.......x......
6f40 15 79 07 00 15 00 00 00 2d 79 07 00 12 00 00 00 43 79 07 00 29 00 00 00 56 79 07 00 0d 00 00 00 .y......-y......Cy..)...Vy......
6f60 80 79 07 00 38 00 00 00 8e 79 07 00 af 00 00 00 c7 79 07 00 0e 00 00 00 77 7a 07 00 07 00 00 00 .y..8....y.......y......wz......
6f80 86 7a 07 00 0c 00 00 00 8e 7a 07 00 0d 00 00 00 9b 7a 07 00 1b 00 00 00 a9 7a 07 00 05 00 00 00 .z.......z.......z.......z......
6fa0 c5 7a 07 00 46 01 00 00 cb 7a 07 00 9b 01 00 00 12 7c 07 00 06 00 00 00 ae 7d 07 00 16 00 00 00 .z..F....z.......|.......}......
6fc0 b5 7d 07 00 15 00 00 00 cc 7d 07 00 9c 00 00 00 e2 7d 07 00 2e 00 00 00 7f 7e 07 00 e2 00 00 00 .}.......}.......}.......~......
6fe0 ae 7e 07 00 58 00 00 00 91 7f 07 00 14 00 00 00 ea 7f 07 00 26 00 00 00 ff 7f 07 00 20 00 00 00 .~..X...............&...........
7000 26 80 07 00 13 00 00 00 47 80 07 00 39 00 00 00 5b 80 07 00 59 00 00 00 95 80 07 00 3e 00 00 00 &.......G...9...[...Y.......>...
7020 ef 80 07 00 00 01 00 00 2e 81 07 00 55 00 00 00 2f 82 07 00 54 00 00 00 85 82 07 00 51 00 00 00 ............U.../...T.......Q...
7040 da 82 07 00 55 00 00 00 2c 83 07 00 52 00 00 00 82 83 07 00 44 00 00 00 d5 83 07 00 36 00 00 00 ....U...,...R.......D.......6...
7060 1a 84 07 00 46 00 00 00 51 84 07 00 2c 00 00 00 98 84 07 00 88 00 00 00 c5 84 07 00 43 00 00 00 ....F...Q...,...............C...
7080 4e 85 07 00 18 00 00 00 92 85 07 00 28 00 00 00 ab 85 07 00 2f 00 00 00 d4 85 07 00 68 00 00 00 N...........(......./.......h...
70a0 04 86 07 00 8c 00 00 00 6d 86 07 00 8a 00 00 00 fa 86 07 00 78 00 00 00 85 87 07 00 59 00 00 00 ........m...........x.......Y...
70c0 fe 87 07 00 19 01 00 00 58 88 07 00 24 01 00 00 72 89 07 00 22 01 00 00 97 8a 07 00 08 01 00 00 ........X...$...r..."...........
70e0 ba 8b 07 00 f8 00 00 00 c3 8c 07 00 f7 00 00 00 bc 8d 07 00 c4 00 00 00 b4 8e 07 00 a1 00 00 00 ................................
7100 79 8f 07 00 73 00 00 00 1b 90 07 00 f8 00 00 00 8f 90 07 00 4e 00 00 00 88 91 07 00 99 00 00 00 y...s...............N...........
7120 d7 91 07 00 4b 00 00 00 71 92 07 00 5b 00 00 00 bd 92 07 00 4a 00 00 00 19 93 07 00 4a 00 00 00 ....K...q...[.......J.......J...
7140 64 93 07 00 50 00 00 00 af 93 07 00 47 00 00 00 00 94 07 00 44 01 00 00 48 94 07 00 3c 01 00 00 d...P.......G.......D...H...<...
7160 8d 95 07 00 a0 00 00 00 ca 96 07 00 30 01 00 00 6b 97 07 00 50 01 00 00 9c 98 07 00 d1 00 00 00 ............0...k...P...........
7180 ed 99 07 00 23 01 00 00 bf 9a 07 00 08 01 00 00 e3 9b 07 00 29 01 00 00 ec 9c 07 00 2f 01 00 00 ....#...............)......./...
71a0 16 9e 07 00 da 00 00 00 46 9f 07 00 34 01 00 00 21 a0 07 00 89 00 00 00 56 a1 07 00 66 00 00 00 ........F...4...!.......V...f...
71c0 e0 a1 07 00 88 00 00 00 47 a2 07 00 a5 00 00 00 d0 a2 07 00 70 00 00 00 76 a3 07 00 6f 00 00 00 ........G...........p...v...o...
71e0 e7 a3 07 00 8e 00 00 00 57 a4 07 00 b0 00 00 00 e6 a4 07 00 0f 01 00 00 97 a5 07 00 c3 00 00 00 ........W.......................
7200 a7 a6 07 00 84 00 00 00 6b a7 07 00 be 00 00 00 f0 a7 07 00 db 00 00 00 af a8 07 00 85 00 00 00 ........k.......................
7220 8b a9 07 00 7d 00 00 00 11 aa 07 00 9a 00 00 00 8f aa 07 00 92 00 00 00 2a ab 07 00 91 00 00 00 ....}...................*.......
7240 bd ab 07 00 d5 00 00 00 4f ac 07 00 93 00 00 00 25 ad 07 00 8e 00 00 00 b9 ad 07 00 fa 00 00 00 ........O.......%...............
7260 48 ae 07 00 bd 00 00 00 43 af 07 00 f5 00 00 00 01 b0 07 00 a6 00 00 00 f7 b0 07 00 a1 00 00 00 H.......C.......................
7280 9e b1 07 00 7b 00 00 00 40 b2 07 00 19 01 00 00 bc b2 07 00 9d 00 00 00 d6 b3 07 00 be 01 00 00 ....{...@.......................
72a0 74 b4 07 00 b1 00 00 00 33 b6 07 00 5b 00 00 00 e5 b6 07 00 63 00 00 00 41 b7 07 00 33 01 00 00 t.......3...[.......c...A...3...
72c0 a5 b7 07 00 3b 00 00 00 d9 b8 07 00 98 00 00 00 15 b9 07 00 54 00 00 00 ae b9 07 00 59 00 00 00 ....;...............T.......Y...
72e0 03 ba 07 00 de 00 00 00 5d ba 07 00 9a 00 00 00 3c bb 07 00 c0 00 00 00 d7 bb 07 00 c5 00 00 00 ........].......<...............
7300 98 bc 07 00 87 00 00 00 5e bd 07 00 74 00 00 00 e6 bd 07 00 84 00 00 00 5b be 07 00 5f 00 00 00 ........^...t...........[..._...
7320 e0 be 07 00 83 00 00 00 40 bf 07 00 bd 00 00 00 c4 bf 07 00 79 00 00 00 82 c0 07 00 7e 00 00 00 ........@...........y.......~...
7340 fc c0 07 00 78 00 00 00 7b c1 07 00 85 00 00 00 f4 c1 07 00 51 00 00 00 7a c2 07 00 3e 00 00 00 ....x...{...........Q...z...>...
7360 cc c2 07 00 3e 00 00 00 0b c3 07 00 75 00 00 00 4a c3 07 00 53 00 00 00 c0 c3 07 00 df 00 00 00 ....>.......u...J...S...........
7380 14 c4 07 00 a1 00 00 00 f4 c4 07 00 ac 00 00 00 96 c5 07 00 3b 00 00 00 43 c6 07 00 47 00 00 00 ....................;...C...G...
73a0 7f c6 07 00 67 00 00 00 c7 c6 07 00 d8 00 00 00 2f c7 07 00 5a 00 00 00 08 c8 07 00 38 00 00 00 ....g.........../...Z.......8...
73c0 63 c8 07 00 88 01 00 00 9c c8 07 00 c5 00 00 00 25 ca 07 00 a1 00 00 00 eb ca 07 00 6d 00 00 00 c...............%...........m...
73e0 8d cb 07 00 4e 00 00 00 fb cb 07 00 3d 00 00 00 4a cc 07 00 8a 00 00 00 88 cc 07 00 6f 00 00 00 ....N.......=...J...........o...
7400 13 cd 07 00 2e 00 00 00 83 cd 07 00 31 00 00 00 b2 cd 07 00 3c 00 00 00 e4 cd 07 00 17 01 00 00 ............1.......<...........
7420 21 ce 07 00 db 00 00 00 39 cf 07 00 4a 00 00 00 15 d0 07 00 0b 01 00 00 60 d0 07 00 51 00 00 00 !.......9...J...........`...Q...
7440 6c d1 07 00 96 00 00 00 be d1 07 00 5d 00 00 00 55 d2 07 00 49 00 00 00 b3 d2 07 00 46 00 00 00 l...........]...U...I.......F...
7460 fd d2 07 00 37 00 00 00 44 d3 07 00 38 01 00 00 7c d3 07 00 31 00 00 00 b5 d4 07 00 30 00 00 00 ....7...D...8...|...1.......0...
7480 e7 d4 07 00 39 00 00 00 18 d5 07 00 33 00 00 00 52 d5 07 00 33 00 00 00 86 d5 07 00 49 00 00 00 ....9.......3...R...3.......I...
74a0 ba d5 07 00 d9 00 00 00 04 d6 07 00 78 00 00 00 de d6 07 00 79 00 00 00 57 d7 07 00 8c 00 00 00 ............x.......y...W.......
74c0 d1 d7 07 00 47 00 00 00 5e d8 07 00 fb 00 00 00 a6 d8 07 00 b7 00 00 00 a2 d9 07 00 5b 00 00 00 ....G...^...................[...
74e0 5a da 07 00 b7 00 00 00 b6 da 07 00 42 00 00 00 6e db 07 00 46 00 00 00 b1 db 07 00 30 00 00 00 Z...........B...n...F.......0...
7500 f8 db 07 00 39 00 00 00 29 dc 07 00 25 00 00 00 63 dc 07 00 2e 00 00 00 89 dc 07 00 2e 00 00 00 ....9...)...%...c...............
7520 b8 dc 07 00 39 00 00 00 e7 dc 07 00 c1 00 00 00 21 dd 07 00 8c 00 00 00 e3 dd 07 00 b5 00 00 00 ....9...........!...............
7540 70 de 07 00 42 00 00 00 26 df 07 00 a5 00 00 00 69 df 07 00 b9 00 00 00 0f e0 07 00 3e 00 00 00 p...B...&.......i...........>...
7560 c9 e0 07 00 74 00 00 00 08 e1 07 00 6c 00 00 00 7d e1 07 00 81 00 00 00 ea e1 07 00 19 00 00 00 ....t.......l...}...............
7580 6c e2 07 00 23 00 00 00 86 e2 07 00 b7 00 00 00 aa e2 07 00 13 00 00 00 62 e3 07 00 54 00 00 00 l...#...................b...T...
75a0 76 e3 07 00 5f 01 00 00 cb e3 07 00 17 00 00 00 2b e5 07 00 1a 00 00 00 43 e5 07 00 17 00 00 00 v..._...........+.......C.......
75c0 5e e5 07 00 3b 00 00 00 76 e5 07 00 dd 00 00 00 b2 e5 07 00 1d 01 00 00 90 e6 07 00 32 00 00 00 ^...;...v...................2...
75e0 ae e7 07 00 20 00 00 00 e1 e7 07 00 5d 00 00 00 02 e8 07 00 54 00 00 00 60 e8 07 00 04 00 00 00 ............].......T...`.......
7600 b5 e8 07 00 30 00 00 00 ba e8 07 00 0c 00 00 00 eb e8 07 00 0c 00 00 00 f8 e8 07 00 09 00 00 00 ....0...........................
7620 05 e9 07 00 33 01 00 00 0f e9 07 00 70 00 00 00 43 ea 07 00 03 00 00 00 b4 ea 07 00 62 00 00 00 ....3.......p...C...........b...
7640 b8 ea 07 00 03 00 00 00 1b eb 07 00 11 00 00 00 1f eb 07 00 0b 00 00 00 31 eb 07 00 16 00 00 00 ........................1.......
7660 3d eb 07 00 19 00 00 00 54 eb 07 00 15 00 00 00 6e eb 07 00 11 00 00 00 84 eb 07 00 14 00 00 00 =.......T.......n...............
7680 96 eb 07 00 6a 02 00 00 ab eb 07 00 3d 01 00 00 16 ee 07 00 85 01 00 00 54 ef 07 00 95 00 00 00 ....j.......=...........T.......
76a0 da f0 07 00 d5 01 00 00 70 f1 07 00 32 00 00 00 46 f3 07 00 1e 00 00 00 79 f3 07 00 05 00 00 00 ........p...2...F.......y.......
76c0 98 f3 07 00 45 01 00 00 9e f3 07 00 16 00 00 00 e4 f4 07 00 3b 00 00 00 fb f4 07 00 18 00 00 00 ....E...............;...........
76e0 37 f5 07 00 05 00 00 00 50 f5 07 00 8e 00 00 00 56 f5 07 00 60 00 00 00 e5 f5 07 00 0c 00 00 00 7.......P.......V...`...........
7700 46 f6 07 00 0d 00 00 00 53 f6 07 00 07 00 00 00 61 f6 07 00 10 00 00 00 69 f6 07 00 6c 00 00 00 F.......S.......a.......i...l...
7720 7a f6 07 00 0e 00 00 00 e7 f6 07 00 4b 00 00 00 f6 f6 07 00 47 00 00 00 42 f7 07 00 65 00 00 00 z...........K.......G...B...e...
7740 8a f7 07 00 a1 00 00 00 f0 f7 07 00 3f 00 00 00 92 f8 07 00 4a 01 00 00 d2 f8 07 00 44 01 00 00 ............?.......J.......D...
7760 1d fa 07 00 15 00 00 00 62 fb 07 00 24 00 00 00 78 fb 07 00 0a 00 00 00 9d fb 07 00 24 00 00 00 ........b...$...x...........$...
7780 a8 fb 07 00 09 00 00 00 cd fb 07 00 1b 00 00 00 d7 fb 07 00 c9 00 00 00 f3 fb 07 00 0b 00 00 00 ................................
77a0 bd fc 07 00 85 00 00 00 c9 fc 07 00 26 00 00 00 4f fd 07 00 3d 00 00 00 76 fd 07 00 52 00 00 00 ............&...O...=...v...R...
77c0 b4 fd 07 00 a9 00 00 00 07 fe 07 00 26 00 00 00 b1 fe 07 00 b0 00 00 00 d8 fe 07 00 df 00 00 00 ............&...................
77e0 89 ff 07 00 1c 00 00 00 69 00 08 00 8f 00 00 00 86 00 08 00 8c 00 00 00 16 01 08 00 90 00 00 00 ........i.......................
7800 a3 01 08 00 5d 00 00 00 34 02 08 00 44 00 00 00 92 02 08 00 b0 00 00 00 d7 02 08 00 50 00 00 00 ....]...4...D...............P...
7820 88 03 08 00 a6 00 00 00 d9 03 08 00 ec 00 00 00 80 04 08 00 64 00 00 00 6d 05 08 00 53 00 00 00 ....................d...m...S...
7840 d2 05 08 00 df 00 00 00 26 06 08 00 86 00 00 00 06 07 08 00 63 00 00 00 8d 07 08 00 68 00 00 00 ........&...........c.......h...
7860 f1 07 08 00 d1 00 00 00 5a 08 08 00 8d 00 00 00 2c 09 08 00 78 00 00 00 ba 09 08 00 7a 00 00 00 ........Z.......,...x.......z...
7880 33 0a 08 00 7d 00 00 00 ae 0a 08 00 80 00 00 00 2c 0b 08 00 33 00 00 00 ad 0b 08 00 71 00 00 00 3...}...........,...3.......q...
78a0 e1 0b 08 00 a5 00 00 00 53 0c 08 00 59 00 00 00 f9 0c 08 00 58 00 00 00 53 0d 08 00 9b 00 00 00 ........S...Y.......X...S.......
78c0 ac 0d 08 00 9c 00 00 00 48 0e 08 00 e3 00 00 00 e5 0e 08 00 9e 00 00 00 c9 0f 08 00 44 00 00 00 ........H...................D...
78e0 68 10 08 00 3c 00 00 00 ad 10 08 00 bd 00 00 00 ea 10 08 00 bf 00 00 00 a8 11 08 00 88 00 00 00 h...<...........................
7900 68 12 08 00 85 00 00 00 f1 12 08 00 6f 00 00 00 77 13 08 00 cf 00 00 00 e7 13 08 00 17 00 00 00 h...........o...w...............
7920 b7 14 08 00 12 00 00 00 cf 14 08 00 18 00 00 00 e2 14 08 00 39 00 00 00 fb 14 08 00 1b 00 00 00 ....................9...........
7940 35 15 08 00 21 00 00 00 51 15 08 00 07 00 00 00 73 15 08 00 12 00 00 00 7b 15 08 00 79 00 00 00 5...!...Q.......s.......{...y...
7960 8e 15 08 00 e5 00 00 00 08 16 08 00 ac 00 00 00 ee 16 08 00 84 00 00 00 9b 17 08 00 5a 00 00 00 ............................Z...
7980 20 18 08 00 c4 00 00 00 7b 18 08 00 4b 00 00 00 40 19 08 00 17 00 00 00 8c 19 08 00 e8 00 00 00 ........{...K...@...............
79a0 a4 19 08 00 48 00 00 00 8d 1a 08 00 41 00 00 00 d6 1a 08 00 2e 00 00 00 18 1b 08 00 47 00 00 00 ....H.......A...............G...
79c0 47 1b 08 00 3f 00 00 00 8f 1b 08 00 68 00 00 00 cf 1b 08 00 1b 01 00 00 38 1c 08 00 22 00 00 00 G...?.......h...........8..."...
79e0 54 1d 08 00 08 00 00 00 77 1d 08 00 ae 00 00 00 80 1d 08 00 79 00 00 00 2f 1e 08 00 73 00 00 00 T.......w...........y.../...s...
7a00 a9 1e 08 00 bf 00 00 00 1d 1f 08 00 7b 01 00 00 dd 1f 08 00 90 01 00 00 59 21 08 00 13 01 00 00 ............{...........Y!......
7a20 ea 22 08 00 36 01 00 00 fe 23 08 00 04 02 00 00 35 25 08 00 ad 00 00 00 3a 27 08 00 67 00 00 00 ."..6....#......5%......:'..g...
7a40 e8 27 08 00 71 00 00 00 50 28 08 00 fe 00 00 00 c2 28 08 00 7d 00 00 00 c1 29 08 00 6d 01 00 00 .'..q...P(.......(..}....)..m...
7a60 3f 2a 08 00 7a 00 00 00 ad 2b 08 00 e2 00 00 00 28 2c 08 00 1e 01 00 00 0b 2d 08 00 16 01 00 00 ?*..z....+......(,.......-......
7a80 2a 2e 08 00 06 01 00 00 41 2f 08 00 b1 00 00 00 48 30 08 00 58 00 00 00 fa 30 08 00 80 00 00 00 *.......A/......H0..X....0......
7aa0 53 31 08 00 98 00 00 00 d4 31 08 00 b5 00 00 00 6d 32 08 00 a2 00 00 00 23 33 08 00 37 00 00 00 S1.......1......m2......#3..7...
7ac0 c6 33 08 00 42 00 00 00 fe 33 08 00 cf 00 00 00 41 34 08 00 fd 00 00 00 11 35 08 00 3c 01 00 00 .3..B....3......A4.......5..<...
7ae0 0f 36 08 00 fb 00 00 00 4c 37 08 00 bf 00 00 00 48 38 08 00 a4 00 00 00 08 39 08 00 fb 00 00 00 .6......L7......H8.......9......
7b00 ad 39 08 00 18 01 00 00 a9 3a 08 00 20 01 00 00 c2 3b 08 00 5d 00 00 00 e3 3c 08 00 97 00 00 00 .9.......:.......;..]....<......
7b20 41 3d 08 00 57 00 00 00 d9 3d 08 00 b0 00 00 00 31 3e 08 00 f1 00 00 00 e2 3e 08 00 5d 00 00 00 A=..W....=......1>.......>..]...
7b40 d4 3f 08 00 4a 00 00 00 32 40 08 00 34 00 00 00 7d 40 08 00 2c 00 00 00 b2 40 08 00 24 00 00 00 .?..J...2@..4...}@..,....@..$...
7b60 df 40 08 00 41 00 00 00 04 41 08 00 d6 00 00 00 46 41 08 00 ae 00 00 00 1d 42 08 00 cf 00 00 00 .@..A....A......FA.......B......
7b80 cc 42 08 00 59 00 00 00 9c 43 08 00 c3 00 00 00 f6 43 08 00 48 00 00 00 ba 44 08 00 62 00 00 00 .B..Y....C.......C..H....D..b...
7ba0 03 45 08 00 86 00 00 00 66 45 08 00 93 00 00 00 ed 45 08 00 09 00 00 00 81 46 08 00 18 00 00 00 .E......fE.......E.......F......
7bc0 8b 46 08 00 33 00 00 00 a4 46 08 00 99 00 00 00 d8 46 08 00 9a 00 00 00 72 47 08 00 16 00 00 00 .F..3....F.......F......rG......
7be0 0d 48 08 00 27 00 00 00 24 48 08 00 30 00 00 00 4c 48 08 00 10 00 00 00 7d 48 08 00 21 00 00 00 .H..'...$H..0...LH......}H..!...
7c00 8e 48 08 00 1c 00 00 00 b0 48 08 00 aa 01 00 00 cd 48 08 00 82 00 00 00 78 4a 08 00 ac 00 00 00 .H.......H.......H......xJ......
7c20 fb 4a 08 00 fe 00 00 00 a8 4b 08 00 60 00 00 00 a7 4c 08 00 85 01 00 00 08 4d 08 00 01 00 00 00 .J.......K..`....L.......M......
7c40 8e 4e 08 00 76 00 00 00 90 4e 08 00 6b 00 00 00 07 4f 08 00 60 00 00 00 73 4f 08 00 a9 00 00 00 .N..v....N..k....O..`...sO......
7c60 d4 4f 08 00 c9 00 00 00 7e 50 08 00 9b 00 00 00 48 51 08 00 3c 00 00 00 e4 51 08 00 38 00 00 00 .O......~P......HQ..<....Q..8...
7c80 21 52 08 00 95 00 00 00 5a 52 08 00 2e 00 00 00 f0 52 08 00 57 00 00 00 1f 53 08 00 61 00 00 00 !R......ZR.......R..W....S..a...
7ca0 77 53 08 00 69 00 00 00 d9 53 08 00 4b 00 00 00 43 54 08 00 a4 00 00 00 8f 54 08 00 52 00 00 00 wS..i....S..K...CT.......T..R...
7cc0 34 55 08 00 53 00 00 00 87 55 08 00 65 00 00 00 db 55 08 00 35 00 00 00 41 56 08 00 51 00 00 00 4U..S....U..e....U..5...AV..Q...
7ce0 77 56 08 00 a7 00 00 00 c9 56 08 00 8a 00 00 00 71 57 08 00 96 00 00 00 fc 57 08 00 81 00 00 00 wV.......V......qW.......W......
7d00 93 58 08 00 7f 00 00 00 15 59 08 00 88 00 00 00 95 59 08 00 e3 00 00 00 1e 5a 08 00 c3 00 00 00 .X.......Y.......Y.......Z......
7d20 02 5b 08 00 3a 00 00 00 c6 5b 08 00 5a 00 00 00 01 5c 08 00 65 00 00 00 5c 5c 08 00 c3 00 00 00 .[..:....[..Z....\..e...\\......
7d40 c2 5c 08 00 db 00 00 00 86 5d 08 00 50 00 00 00 62 5e 08 00 1d 01 00 00 b3 5e 08 00 f2 00 00 00 .\.......]..P...b^.......^......
7d60 d1 5f 08 00 48 00 00 00 c4 60 08 00 b0 00 00 00 0d 61 08 00 9f 00 00 00 be 61 08 00 1f 00 00 00 ._..H....`.......a.......a......
7d80 5e 62 08 00 71 00 00 00 7e 62 08 00 75 00 00 00 f0 62 08 00 dc 00 00 00 66 63 08 00 3f 00 00 00 ^b..q...~b..u....b......fc..?...
7da0 43 64 08 00 da 00 00 00 83 64 08 00 1c 00 00 00 5e 65 08 00 13 00 00 00 7b 65 08 00 20 00 00 00 Cd.......d......^e......{e......
7dc0 8f 65 08 00 14 00 00 00 b0 65 08 00 13 00 00 00 c5 65 08 00 03 01 00 00 d9 65 08 00 1d 00 00 00 .e.......e.......e.......e......
7de0 dd 66 08 00 1d 00 00 00 fb 66 08 00 23 00 00 00 19 67 08 00 1d 00 00 00 3d 67 08 00 29 00 00 00 .f.......f..#....g......=g..)...
7e00 5b 67 08 00 31 00 00 00 85 67 08 00 31 00 00 00 b7 67 08 00 33 00 00 00 e9 67 08 00 33 00 00 00 [g..1....g..1....g..3....g..3...
7e20 1d 68 08 00 10 00 00 00 51 68 08 00 0c 00 00 00 62 68 08 00 2d 00 00 00 6f 68 08 00 2c 00 00 00 .h......Qh......bh..-...oh..,...
7e40 9d 68 08 00 12 00 00 00 ca 68 08 00 2c 00 00 00 dd 68 08 00 25 00 00 00 0a 69 08 00 3c 00 00 00 .h.......h..,....h..%....i..<...
7e60 30 69 08 00 12 00 00 00 6d 69 08 00 35 00 00 00 80 69 08 00 13 00 00 00 b6 69 08 00 34 00 00 00 0i......mi..5....i.......i..4...
7e80 ca 69 08 00 16 00 00 00 ff 69 08 00 1c 00 00 00 16 6a 08 00 12 00 00 00 33 6a 08 00 34 00 00 00 .i.......i.......j......3j..4...
7ea0 46 6a 08 00 13 00 00 00 7b 6a 08 00 1d 00 00 00 8f 6a 08 00 30 00 00 00 ad 6a 08 00 1f 00 00 00 Fj......{j.......j..0....j......
7ec0 de 6a 08 00 13 00 00 00 fe 6a 08 00 16 00 00 00 12 6b 08 00 d3 00 00 00 29 6b 08 00 13 00 00 00 .j.......j.......k......)k......
7ee0 fd 6b 08 00 38 00 00 00 11 6c 08 00 16 00 00 00 4a 6c 08 00 41 00 00 00 61 6c 08 00 38 00 00 00 .k..8....l......Jl..A...al..8...
7f00 a3 6c 08 00 1e 00 00 00 dc 6c 08 00 22 00 00 00 fb 6c 08 00 5d 00 00 00 1e 6d 08 00 55 00 00 00 .l.......l.."....l..]....m..U...
7f20 7c 6d 08 00 1e 00 00 00 d2 6d 08 00 44 00 00 00 f1 6d 08 00 25 00 00 00 36 6e 08 00 08 01 00 00 |m.......m..D....m..%...6n......
7f40 5c 6e 08 00 fd 01 00 00 65 6f 08 00 87 00 00 00 63 71 08 00 54 00 00 00 eb 71 08 00 5b 00 00 00 \n......eo......cq..T....q..[...
7f60 40 72 08 00 87 02 00 00 9c 72 08 00 59 00 00 00 24 75 08 00 1e 00 00 00 7e 75 08 00 2a 00 00 00 @r.......r..Y...$u......~u..*...
7f80 9d 75 08 00 2f 00 00 00 c8 75 08 00 27 00 00 00 f8 75 08 00 37 00 00 00 20 76 08 00 54 00 00 00 .u../....u..'....u..7....v..T...
7fa0 58 76 08 00 4f 00 00 00 ad 76 08 00 59 00 00 00 fd 76 08 00 4d 00 00 00 57 77 08 00 33 00 00 00 Xv..O....v..Y....v..M...Ww..3...
7fc0 a5 77 08 00 64 00 00 00 d9 77 08 00 1e 00 00 00 3e 78 08 00 f3 00 00 00 5d 78 08 00 5e 00 00 00 .w..d....w......>x......]x..^...
7fe0 51 79 08 00 79 00 00 00 b0 79 08 00 54 00 00 00 2a 7a 08 00 43 00 00 00 7f 7a 08 00 4f 00 00 00 Qy..y....y..T...*z..C....z..O...
8000 c3 7a 08 00 82 00 00 00 13 7b 08 00 22 00 00 00 96 7b 08 00 47 02 00 00 b9 7b 08 00 fc 00 00 00 .z.......{.."....{..G....{......
8020 01 7e 08 00 9c 00 00 00 fe 7e 08 00 2c 00 00 00 9b 7f 08 00 16 00 00 00 c8 7f 08 00 53 00 00 00 .~.......~..,...............S...
8040 df 7f 08 00 7d 00 00 00 33 80 08 00 66 00 00 00 b1 80 08 00 b4 00 00 00 18 81 08 00 55 00 00 00 ....}...3...f...............U...
8060 cd 81 08 00 22 00 00 00 23 82 08 00 18 00 00 00 46 82 08 00 31 00 00 00 5f 82 08 00 1b 00 00 00 ...."...#.......F...1..._.......
8080 91 82 08 00 1a 00 00 00 ad 82 08 00 17 00 00 00 c8 82 08 00 17 00 00 00 e0 82 08 00 17 00 00 00 ................................
80a0 f8 82 08 00 35 00 00 00 10 83 08 00 41 00 00 00 46 83 08 00 25 00 00 00 88 83 08 00 2d 00 00 00 ....5.......A...F...%.......-...
80c0 ae 83 08 00 3e 00 00 00 dc 83 08 00 24 00 00 00 1b 84 08 00 28 00 00 00 40 84 08 00 4d 00 00 00 ....>.......$.......(...@...M...
80e0 69 84 08 00 50 00 00 00 b7 84 08 00 33 00 00 00 08 85 08 00 35 00 00 00 3c 85 08 00 20 00 00 00 i...P.......3.......5...<.......
8100 72 85 08 00 73 02 00 00 93 85 08 00 c9 00 00 00 07 88 08 00 28 00 00 00 d1 88 08 00 5c 00 00 00 r...s...............(.......\...
8120 fa 88 08 00 23 00 00 00 57 89 08 00 27 00 00 00 7b 89 08 00 18 00 00 00 a3 89 08 00 25 00 00 00 ....#...W...'...{...........%...
8140 bc 89 08 00 1c 00 00 00 e2 89 08 00 53 00 00 00 ff 89 08 00 53 00 00 00 53 8a 08 00 16 00 00 00 ............S.......S...S.......
8160 a7 8a 08 00 7e 00 00 00 be 8a 08 00 33 00 00 00 3d 8b 08 00 25 00 00 00 71 8b 08 00 af 00 00 00 ....~.......3...=...%...q.......
8180 97 8b 08 00 d0 00 00 00 47 8c 08 00 7e 00 00 00 18 8d 08 00 25 00 00 00 97 8d 08 00 3d 00 00 00 ........G...~.......%.......=...
81a0 bd 8d 08 00 04 01 00 00 fb 8d 08 00 bd 00 00 00 00 8f 08 00 78 00 00 00 be 8f 08 00 41 00 00 00 ....................x.......A...
81c0 37 90 08 00 43 00 00 00 79 90 08 00 3d 00 00 00 bd 90 08 00 27 00 00 00 fb 90 08 00 1a 00 00 00 7...C...y...=.......'...........
81e0 23 91 08 00 d2 00 00 00 3e 91 08 00 5b 00 00 00 11 92 08 00 ab 00 00 00 6d 92 08 00 5a 00 00 00 #.......>...[...........m...Z...
8200 19 93 08 00 77 00 00 00 74 93 08 00 7d 00 00 00 ec 93 08 00 dd 00 00 00 6a 94 08 00 3f 00 00 00 ....w...t...}...........j...?...
8220 48 95 08 00 40 00 00 00 88 95 08 00 55 00 00 00 c9 95 08 00 af 00 00 00 1f 96 08 00 5e 00 00 00 H...@.......U...............^...
8240 cf 96 08 00 72 00 00 00 2e 97 08 00 65 00 00 00 a1 97 08 00 37 00 00 00 07 98 08 00 25 00 00 00 ....r.......e.......7.......%...
8260 3f 98 08 00 51 00 00 00 65 98 08 00 55 00 00 00 b7 98 08 00 38 00 00 00 0d 99 08 00 45 00 00 00 ?...Q...e...U.......8.......E...
8280 46 99 08 00 40 00 00 00 8c 99 08 00 26 00 00 00 cd 99 08 00 24 00 00 00 f4 99 08 00 44 00 00 00 F...@.......&.......$.......D...
82a0 19 9a 08 00 4b 00 00 00 5e 9a 08 00 4b 00 00 00 aa 9a 08 00 1f 00 00 00 f6 9a 08 00 96 00 00 00 ....K...^...K...................
82c0 16 9b 08 00 26 00 00 00 ad 9b 08 00 29 00 00 00 d4 9b 08 00 22 00 00 00 fe 9b 08 00 1f 00 00 00 ....&.......)......."...........
82e0 21 9c 08 00 24 00 00 00 41 9c 08 00 28 00 00 00 66 9c 08 00 18 00 00 00 8f 9c 08 00 1b 00 00 00 !...$...A...(...f...............
8300 a8 9c 08 00 26 00 00 00 c4 9c 08 00 29 00 00 00 eb 9c 08 00 57 00 00 00 15 9d 08 00 54 00 00 00 ....&.......).......W.......T...
8320 6d 9d 08 00 52 00 00 00 c2 9d 08 00 51 00 00 00 15 9e 08 00 40 00 00 00 67 9e 08 00 28 00 00 00 m...R.......Q.......@...g...(...
8340 a8 9e 08 00 70 00 00 00 d1 9e 08 00 26 00 00 00 42 9f 08 00 79 00 00 00 69 9f 08 00 56 00 00 00 ....p.......&...B...y...i...V...
8360 e3 9f 08 00 0b 00 00 00 3a a0 08 00 2c 00 00 00 46 a0 08 00 35 00 00 00 73 a0 08 00 3f 00 00 00 ........:...,...F...5...s...?...
8380 a9 a0 08 00 31 00 00 00 e9 a0 08 00 69 00 00 00 1b a1 08 00 9c 00 00 00 85 a1 08 00 89 00 00 00 ....1.......i...................
83a0 22 a2 08 00 56 00 00 00 ac a2 08 00 4c 00 00 00 03 a3 08 00 3c 00 00 00 50 a3 08 00 9e 00 00 00 "...V.......L.......<...P.......
83c0 8d a3 08 00 26 00 00 00 2c a4 08 00 27 00 00 00 53 a4 08 00 1f 00 00 00 7b a4 08 00 36 00 00 00 ....&...,...'...S.......{...6...
83e0 9b a4 08 00 38 00 00 00 d2 a4 08 00 66 00 00 00 0b a5 08 00 24 00 00 00 72 a5 08 00 27 00 00 00 ....8.......f.......$...r...'...
8400 97 a5 08 00 27 00 00 00 bf a5 08 00 1e 00 00 00 e7 a5 08 00 24 01 00 00 06 a6 08 00 a1 00 00 00 ....'...............$...........
8420 2b a7 08 00 6e 00 00 00 cd a7 08 00 3e 00 00 00 3c a8 08 00 55 00 00 00 7b a8 08 00 27 01 00 00 +...n.......>...<...U...{...'...
8440 d1 a8 08 00 22 00 00 00 f9 a9 08 00 5a 00 00 00 1c aa 08 00 2c 00 00 00 77 aa 08 00 47 00 00 00 ....".......Z.......,...w...G...
8460 a4 aa 08 00 7b 00 00 00 ec aa 08 00 77 00 00 00 68 ab 08 00 65 00 00 00 e0 ab 08 00 65 00 00 00 ....{.......w...h...e.......e...
8480 46 ac 08 00 5a 00 00 00 ac ac 08 00 5a 00 00 00 07 ad 08 00 72 00 00 00 62 ad 08 00 61 00 00 00 F...Z.......Z.......r...b...a...
84a0 d5 ad 08 00 55 00 00 00 37 ae 08 00 4c 00 00 00 8d ae 08 00 4c 00 00 00 da ae 08 00 38 00 00 00 ....U...7...L.......L.......8...
84c0 27 af 08 00 54 00 00 00 60 af 08 00 0b 00 00 00 b5 af 08 00 0f 00 00 00 c1 af 08 00 49 00 00 00 '...T...`...................I...
84e0 d1 af 08 00 0b 00 00 00 1b b0 08 00 43 00 00 00 27 b0 08 00 43 00 00 00 6b b0 08 00 29 00 00 00 ............C...'...C...k...)...
8500 af b0 08 00 2e 00 00 00 d9 b0 08 00 22 00 00 00 08 b1 08 00 77 00 00 00 2b b1 08 00 28 00 00 00 ............".......w...+...(...
8520 a3 b1 08 00 3e 00 00 00 cc b1 08 00 28 00 00 00 0b b2 08 00 3e 00 00 00 34 b2 08 00 29 00 00 00 ....>.......(.......>...4...)...
8540 73 b2 08 00 5d 00 00 00 9d b2 08 00 c9 00 00 00 fb b2 08 00 3f 00 00 00 c5 b3 08 00 dd 00 00 00 s...]...............?...........
8560 05 b4 08 00 4c 00 00 00 e3 b4 08 00 7f 00 00 00 30 b5 08 00 1d 00 00 00 b0 b5 08 00 d7 00 00 00 ....L...........0...............
8580 ce b5 08 00 1e 00 00 00 a6 b6 08 00 24 00 00 00 c5 b6 08 00 5c 00 00 00 ea b6 08 00 21 00 00 00 ............$.......\.......!...
85a0 47 b7 08 00 52 00 00 00 69 b7 08 00 5c 00 00 00 bc b7 08 00 44 01 00 00 19 b8 08 00 27 00 00 00 G...R...i...\.......D.......'...
85c0 5e b9 08 00 88 01 00 00 86 b9 08 00 30 00 00 00 0f bb 08 00 3e 00 00 00 40 bb 08 00 33 01 00 00 ^...........0.......>...@...3...
85e0 7f bb 08 00 41 00 00 00 b3 bc 08 00 49 00 00 00 f5 bc 08 00 1f 00 00 00 3f bd 08 00 30 00 00 00 ....A.......I...........?...0...
8600 5f bd 08 00 33 00 00 00 90 bd 08 00 11 00 00 00 c4 bd 08 00 05 00 00 00 d6 bd 08 00 03 00 00 00 _...3...........................
8620 dc bd 08 00 0e 00 00 00 e0 bd 08 00 1b 00 00 00 ef bd 08 00 1d 00 00 00 0b be 08 00 1f 00 00 00 ................................
8640 29 be 08 00 04 00 00 00 49 be 08 00 0d 00 00 00 4e be 08 00 32 00 00 00 5c be 08 00 29 00 00 00 ).......I.......N...2...\...)...
8660 8f be 08 00 07 00 00 00 b9 be 08 00 09 00 00 00 c1 be 08 00 0d 00 00 00 cb be 08 00 17 00 00 00 ................................
8680 d9 be 08 00 0f 00 00 00 f1 be 08 00 0d 00 00 00 01 bf 08 00 06 00 00 00 0f bf 08 00 19 00 00 00 ................................
86a0 16 bf 08 00 14 00 00 00 30 bf 08 00 05 00 00 00 45 bf 08 00 15 00 00 00 4b bf 08 00 04 00 00 00 ........0.......E.......K.......
86c0 61 bf 08 00 04 00 00 00 66 bf 08 00 06 00 00 00 6b bf 08 00 51 00 00 00 72 bf 08 00 4a 01 00 00 a.......f.......k...Q...r...J...
86e0 c4 bf 08 00 4d 00 00 00 0f c1 08 00 05 00 00 00 5d c1 08 00 12 00 00 00 63 c1 08 00 15 00 00 00 ....M...........].......c.......
8700 76 c1 08 00 22 00 00 00 8c c1 08 00 10 00 00 00 af c1 08 00 12 00 00 00 c0 c1 08 00 0e 00 00 00 v..."...........................
8720 d3 c1 08 00 10 00 00 00 e2 c1 08 00 13 00 00 00 f3 c1 08 00 16 00 00 00 07 c2 08 00 06 00 00 00 ................................
8740 1e c2 08 00 09 00 00 00 25 c2 08 00 1d 00 00 00 2f c2 08 00 05 00 00 00 4d c2 08 00 0b 00 00 00 ........%......./.......M.......
8760 53 c2 08 00 13 00 00 00 5f c2 08 00 0d 00 00 00 73 c2 08 00 05 00 00 00 81 c2 08 00 68 00 00 00 S......._.......s...........h...
8780 87 c2 08 00 67 00 00 00 f0 c2 08 00 79 00 00 00 58 c3 08 00 66 00 00 00 d2 c3 08 00 03 00 00 00 ....g.......y...X...f...........
87a0 39 c4 08 00 08 00 00 00 3d c4 08 00 31 00 00 00 46 c4 08 00 07 00 00 00 78 c4 08 00 08 00 00 00 9.......=...1...F.......x.......
87c0 80 c4 08 00 38 00 00 00 89 c4 08 00 10 00 00 00 c2 c4 08 00 0b 00 00 00 d3 c4 08 00 03 00 00 00 ....8...........................
87e0 df c4 08 00 1d 00 00 00 e3 c4 08 00 1d 00 00 00 01 c5 08 00 09 00 00 00 1f c5 08 00 26 00 00 00 ............................&...
8800 29 c5 08 00 6d 00 00 00 50 c5 08 00 46 00 00 00 be c5 08 00 32 00 00 00 05 c6 08 00 46 00 00 00 )...m...P...F.......2.......F...
8820 38 c6 08 00 04 00 00 00 7f c6 08 00 08 00 00 00 84 c6 08 00 07 00 00 00 8d c6 08 00 46 00 00 00 8...........................F...
8840 95 c6 08 00 0d 00 00 00 dc c6 08 00 1c 00 00 00 ea c6 08 00 73 00 00 00 07 c7 08 00 04 00 00 00 ....................s...........
8860 7b c7 08 00 06 00 00 00 80 c7 08 00 05 00 00 00 87 c7 08 00 10 00 00 00 8d c7 08 00 3c 00 00 00 {...........................<...
8880 9e c7 08 00 32 00 00 00 db c7 08 00 1c 00 00 00 0e c8 08 00 6d 00 00 00 2b c8 08 00 08 00 00 00 ....2...............m...+.......
88a0 99 c8 08 00 14 00 00 00 a2 c8 08 00 14 00 00 00 b7 c8 08 00 14 00 00 00 cc c8 08 00 14 00 00 00 ................................
88c0 e1 c8 08 00 14 00 00 00 f6 c8 08 00 14 00 00 00 0b c9 08 00 14 00 00 00 20 c9 08 00 06 00 00 00 ................................
88e0 35 c9 08 00 06 00 00 00 3c c9 08 00 06 00 00 00 43 c9 08 00 06 00 00 00 4a c9 08 00 06 00 00 00 5.......<.......C.......J.......
8900 51 c9 08 00 06 00 00 00 58 c9 08 00 06 00 00 00 5f c9 08 00 06 00 00 00 66 c9 08 00 1f 00 00 00 Q.......X......._.......f.......
8920 6d c9 08 00 08 00 00 00 8d c9 08 00 08 00 00 00 96 c9 08 00 a4 00 00 00 9f c9 08 00 03 00 00 00 m...............................
8940 44 ca 08 00 0d 00 00 00 48 ca 08 00 4c 00 00 00 56 ca 08 00 04 00 00 00 a3 ca 08 00 0c 00 00 00 D.......H...L...V...............
8960 a8 ca 08 00 3f 00 00 00 b5 ca 08 00 29 00 00 00 f5 ca 08 00 37 00 00 00 1f cb 08 00 2c 00 00 00 ....?.......).......7.......,...
8980 57 cb 08 00 0e 00 00 00 84 cb 08 00 33 00 00 00 93 cb 08 00 33 00 00 00 c7 cb 08 00 0b 00 00 00 W...........3.......3...........
89a0 fb cb 08 00 14 00 00 00 07 cc 08 00 71 00 00 00 1c cc 08 00 46 00 00 00 8e cc 08 00 04 00 00 00 ............q.......F...........
89c0 d5 cc 08 00 0b 00 00 00 da cc 08 00 12 00 00 00 e6 cc 08 00 0f 00 00 00 f9 cc 08 00 08 00 00 00 ................................
89e0 09 cd 08 00 06 00 00 00 12 cd 08 00 03 00 00 00 19 cd 08 00 0a 00 00 00 1d cd 08 00 0b 00 00 00 ................................
8a00 28 cd 08 00 40 00 00 00 34 cd 08 00 07 00 00 00 75 cd 08 00 9b 00 00 00 7d cd 08 00 11 00 00 00 (...@...4.......u.......}.......
8a20 19 ce 08 00 0d 00 00 00 2b ce 08 00 13 00 00 00 39 ce 08 00 15 00 00 00 4d ce 08 00 18 00 00 00 ........+.......9.......M.......
8a40 63 ce 08 00 1b 00 00 00 7c ce 08 00 0a 00 00 00 98 ce 08 00 12 00 00 00 a3 ce 08 00 1c 00 00 00 c.......|.......................
8a60 b6 ce 08 00 0f 00 00 00 d3 ce 08 00 05 00 00 00 e3 ce 08 00 0e 00 00 00 e9 ce 08 00 0e 00 00 00 ................................
8a80 f8 ce 08 00 0d 00 00 00 07 cf 08 00 2a 00 00 00 15 cf 08 00 15 00 00 00 40 cf 08 00 31 00 00 00 ............*...........@...1...
8aa0 56 cf 08 00 39 00 00 00 88 cf 08 00 34 00 00 00 c2 cf 08 00 0b 00 00 00 f7 cf 08 00 09 00 00 00 V...9.......4...................
8ac0 03 d0 08 00 07 00 00 00 0d d0 08 00 05 00 00 00 15 d0 08 00 72 00 00 00 1b d0 08 00 08 00 00 00 ....................r...........
8ae0 8e d0 08 00 0e 00 00 00 97 d0 08 00 11 00 00 00 a6 d0 08 00 38 00 00 00 b8 d0 08 00 0d 00 00 00 ....................8...........
8b00 f1 d0 08 00 0d 00 00 00 ff d0 08 00 06 00 00 00 0d d1 08 00 3a 00 00 00 14 d1 08 00 0b 00 00 00 ....................:...........
8b20 4f d1 08 00 40 00 00 00 5b d1 08 00 0e 00 00 00 9c d1 08 00 0f 00 00 00 ab d1 08 00 07 00 00 00 O...@...[.......................
8b40 bb d1 08 00 0e 00 00 00 c3 d1 08 00 0c 00 00 00 d2 d1 08 00 ad 00 00 00 df d1 08 00 0b 00 00 00 ................................
8b60 8d d2 08 00 06 00 00 00 99 d2 08 00 04 00 00 00 a0 d2 08 00 d7 00 00 00 a5 d2 08 00 10 00 00 00 ................................
8b80 7d d3 08 00 ed 01 00 00 8e d3 08 00 0b 00 00 00 7c d5 08 00 0b 00 00 00 88 d5 08 00 0c 00 00 00 }...............|...............
8ba0 94 d5 08 00 06 00 00 00 a1 d5 08 00 0e 00 00 00 a8 d5 08 00 58 00 00 00 b7 d5 08 00 04 00 00 00 ....................X...........
8bc0 10 d6 08 00 04 00 00 00 15 d6 08 00 05 00 00 00 1a d6 08 00 0e 00 00 00 20 d6 08 00 47 00 00 00 ............................G...
8be0 2f d6 08 00 05 00 00 00 77 d6 08 00 07 00 00 00 7d d6 08 00 68 00 00 00 85 d6 08 00 19 00 00 00 /.......w.......}...h...........
8c00 ee d6 08 00 14 00 00 00 08 d7 08 00 2c 00 00 00 1d d7 08 00 0b 00 00 00 4a d7 08 00 09 00 00 00 ............,...........J.......
8c20 56 d7 08 00 08 00 00 00 60 d7 08 00 53 00 00 00 69 d7 08 00 08 00 00 00 bd d7 08 00 22 00 00 00 V.......`...S...i..........."...
8c40 c6 d7 08 00 04 00 00 00 e9 d7 08 00 da 00 00 00 ee d7 08 00 43 00 00 00 c9 d8 08 00 52 00 00 00 ....................C.......R...
8c60 0d d9 08 00 42 00 00 00 60 d9 08 00 3b 00 00 00 a3 d9 08 00 42 00 00 00 df d9 08 00 3a 00 00 00 ....B...`...;.......B.......:...
8c80 22 da 08 00 24 00 00 00 5d da 08 00 1a 00 00 00 82 da 08 00 6f 00 00 00 9d da 08 00 5d 01 00 00 "...$...]...........o.......]...
8ca0 0d db 08 00 48 00 00 00 6b dc 08 00 46 00 00 00 b4 dc 08 00 31 00 00 00 fb dc 08 00 31 00 00 00 ....H...k...F.......1.......1...
8cc0 2d dd 08 00 3e 00 00 00 5f dd 08 00 23 00 00 00 9e dd 08 00 18 00 00 00 c2 dd 08 00 23 00 00 00 -...>..._...#...............#...
8ce0 db dd 08 00 20 00 00 00 ff dd 08 00 21 00 00 00 20 de 08 00 21 00 00 00 42 de 08 00 3f 00 00 00 ............!.......!...B...?...
8d00 64 de 08 00 15 00 00 00 a4 de 08 00 2d 00 00 00 ba de 08 00 27 00 00 00 e8 de 08 00 1d 00 00 00 d...........-.......'...........
8d20 10 df 08 00 1c 00 00 00 2e df 08 00 0c 00 00 00 4b df 08 00 21 00 00 00 58 df 08 00 3e 00 00 00 ................K...!...X...>...
8d40 7a df 08 00 0c 00 00 00 b9 df 08 00 12 00 00 00 c6 df 08 00 11 00 00 00 d9 df 08 00 b4 00 00 00 z...............................
8d60 eb df 08 00 12 00 00 00 a0 e0 08 00 8b 00 00 00 b3 e0 08 00 8c 00 00 00 3f e1 08 00 30 01 00 00 ........................?...0...
8d80 cc e1 08 00 d5 00 00 00 fd e2 08 00 94 00 00 00 d3 e3 08 00 2c 01 00 00 68 e4 08 00 f6 01 00 00 ....................,...h.......
8da0 95 e5 08 00 67 00 00 00 8c e7 08 00 67 00 00 00 f4 e7 08 00 12 00 00 00 5c e8 08 00 18 00 00 00 ....g.......g...........\.......
8dc0 6f e8 08 00 18 00 00 00 88 e8 08 00 1b 00 00 00 a1 e8 08 00 1a 00 00 00 bd e8 08 00 15 00 00 00 o...............................
8de0 d8 e8 08 00 0d 00 00 00 ee e8 08 00 14 00 00 00 fc e8 08 00 0a 00 00 00 11 e9 08 00 0b 00 00 00 ................................
8e00 1c e9 08 00 0a 00 00 00 28 e9 08 00 0b 00 00 00 33 e9 08 00 0a 00 00 00 3f e9 08 00 0a 00 00 00 ........(.......3.......?.......
8e20 4a e9 08 00 4d 00 00 00 55 e9 08 00 7e 03 00 00 a3 e9 08 00 10 00 00 00 22 ed 08 00 10 00 00 00 J...M...U...~...........".......
8e40 33 ed 08 00 10 00 00 00 44 ed 08 00 16 00 00 00 55 ed 08 00 0b 00 00 00 6c ed 08 00 2e 00 00 00 3.......D.......U.......l.......
8e60 78 ed 08 00 2d 00 00 00 a7 ed 08 00 37 00 00 00 d5 ed 08 00 33 00 00 00 0d ee 08 00 29 00 00 00 x...-.......7.......3.......)...
8e80 41 ee 08 00 3b 00 00 00 6b ee 08 00 1e 00 00 00 a7 ee 08 00 3b 00 00 00 c6 ee 08 00 2e 00 00 00 A...;...k...........;...........
8ea0 02 ef 08 00 4e 00 00 00 31 ef 08 00 11 00 00 00 80 ef 08 00 06 00 00 00 92 ef 08 00 11 00 00 00 ....N...1.......................
8ec0 99 ef 08 00 06 00 00 00 ab ef 08 00 2d 00 00 00 b2 ef 08 00 25 00 00 00 e0 ef 08 00 0c 00 00 00 ............-.......%...........
8ee0 06 f0 08 00 0c 00 00 00 13 f0 08 00 0c 00 00 00 20 f0 08 00 13 00 00 00 2d f0 08 00 30 00 00 00 ........................-...0...
8f00 41 f0 08 00 31 00 00 00 72 f0 08 00 07 00 00 00 a4 f0 08 00 07 00 00 00 ac f0 08 00 0d 00 00 00 A...1...r.......................
8f20 b4 f0 08 00 14 00 00 00 c2 f0 08 00 1d 00 00 00 d7 f0 08 00 19 00 00 00 f5 f0 08 00 0a 00 00 00 ................................
8f40 0f f1 08 00 24 00 00 00 1a f1 08 00 27 00 00 00 3f f1 08 00 0b 00 00 00 67 f1 08 00 10 00 00 00 ....$.......'...?.......g.......
8f60 73 f1 08 00 10 00 00 00 84 f1 08 00 70 00 00 00 95 f1 08 00 57 00 00 00 06 f2 08 00 37 00 00 00 s...........p.......W.......7...
8f80 5e f2 08 00 5a 00 00 00 96 f2 08 00 a3 00 00 00 f1 f2 08 00 74 00 00 00 95 f3 08 00 35 01 00 00 ^...Z...............t.......5...
8fa0 0a f4 08 00 16 01 00 00 40 f5 08 00 7e 00 00 00 57 f6 08 00 2f 02 00 00 d6 f6 08 00 6f 00 00 00 ........@...~...W.../.......o...
8fc0 06 f9 08 00 39 01 00 00 76 f9 08 00 dd 00 00 00 b0 fa 08 00 14 00 00 00 8e fb 08 00 90 00 00 00 ....9...v.......................
8fe0 a3 fb 08 00 52 00 00 00 34 fc 08 00 58 00 00 00 87 fc 08 00 58 00 00 00 e0 fc 08 00 e4 00 00 00 ....R...4...X.......X...........
9000 39 fd 08 00 68 00 00 00 1e fe 08 00 5d 00 00 00 87 fe 08 00 6c 00 00 00 e5 fe 08 00 5a 00 00 00 9...h.......].......l.......Z...
9020 52 ff 08 00 a4 00 00 00 ad ff 08 00 6d 00 00 00 52 00 09 00 c7 00 00 00 c0 00 09 00 f1 00 00 00 R...........m...R...............
9040 88 01 09 00 08 00 00 00 7a 02 09 00 35 00 00 00 83 02 09 00 32 00 00 00 b9 02 09 00 4c 00 00 00 ........z...5.......2.......L...
9060 ec 02 09 00 30 00 00 00 39 03 09 00 38 00 00 00 6a 03 09 00 36 00 00 00 a3 03 09 00 19 00 00 00 ....0...9...8...j...6...........
9080 da 03 09 00 3a 00 00 00 f4 03 09 00 7b 01 00 00 2f 04 09 00 36 00 00 00 ab 05 09 00 47 00 00 00 ....:.......{.../...6.......G...
90a0 e2 05 09 00 55 00 00 00 2a 06 09 00 35 00 00 00 80 06 09 00 29 00 00 00 b6 06 09 00 af 00 00 00 ....U...*...5.......)...........
90c0 e0 06 09 00 6c 00 00 00 90 07 09 00 a7 00 00 00 fd 07 09 00 3a 00 00 00 a5 08 09 00 5a 01 00 00 ....l...............:.......Z...
90e0 e0 08 09 00 9f 01 00 00 3b 0a 09 00 b5 00 00 00 db 0b 09 00 51 00 00 00 91 0c 09 00 1a 00 00 00 ........;...........Q...........
9100 e3 0c 09 00 80 00 00 00 fe 0c 09 00 40 00 00 00 7f 0d 09 00 09 00 00 00 c0 0d 09 00 3c 00 00 00 ............@...............<...
9120 ca 0d 09 00 b1 00 00 00 07 0e 09 00 54 00 00 00 b9 0e 09 00 2c 00 00 00 0e 0f 09 00 47 00 00 00 ............T.......,.......G...
9140 3b 0f 09 00 bc 00 00 00 83 0f 09 00 bf 00 00 00 40 10 09 00 37 00 00 00 00 11 09 00 9a 00 00 00 ;...............@...7...........
9160 38 11 09 00 01 00 00 00 d3 11 09 00 2c 00 00 00 d5 11 09 00 11 00 00 00 02 12 09 00 06 00 00 00 8...........,...................
9180 14 12 09 00 06 00 00 00 1b 12 09 00 06 00 00 00 22 12 09 00 06 00 00 00 29 12 09 00 06 00 00 00 ................".......).......
91a0 30 12 09 00 06 00 00 00 37 12 09 00 06 00 00 00 3e 12 09 00 06 00 00 00 45 12 09 00 06 00 00 00 0.......7.......>.......E.......
91c0 4c 12 09 00 06 00 00 00 53 12 09 00 0e 00 00 00 5a 12 09 00 01 00 00 00 69 12 09 00 11 00 00 00 L.......S.......Z.......i.......
91e0 6b 12 09 00 0a 00 00 00 7d 12 09 00 1a 00 00 00 88 12 09 00 02 00 00 00 a3 12 09 00 0e 00 00 00 k.......}.......................
9200 a6 12 09 00 2d 00 00 00 b5 12 09 00 10 00 00 00 e3 12 09 00 0f 00 00 00 f4 12 09 00 11 00 00 00 ....-...........................
9220 04 13 09 00 13 00 00 00 16 13 09 00 06 00 00 00 2a 13 09 00 06 00 00 00 31 13 09 00 06 00 00 00 ................*.......1.......
9240 38 13 09 00 06 00 00 00 3f 13 09 00 02 00 00 00 46 13 09 00 03 00 00 00 49 13 09 00 02 00 00 00 8.......?.......F.......I.......
9260 4d 13 09 00 08 00 00 00 50 13 09 00 02 00 00 00 59 13 09 00 02 00 00 00 5c 13 09 00 02 00 00 00 M.......P.......Y.......\.......
9280 5f 13 09 00 02 00 00 00 62 13 09 00 02 00 00 00 65 13 09 00 32 00 00 00 68 13 09 00 02 00 00 00 _.......b.......e...2...h.......
92a0 9b 13 09 00 02 00 00 00 9e 13 09 00 35 00 00 00 a1 13 09 00 17 00 00 00 d7 13 09 00 01 00 00 00 ............5...................
92c0 ef 13 09 00 1a 00 00 00 f1 13 09 00 02 00 00 00 0c 14 09 00 02 00 00 00 0f 14 09 00 02 00 00 00 ................................
92e0 12 14 09 00 02 00 00 00 15 14 09 00 11 00 00 00 18 14 09 00 11 00 00 00 2a 14 09 00 03 00 00 00 ........................*.......
9300 3c 14 09 00 02 00 00 00 40 14 09 00 02 00 00 00 43 14 09 00 63 00 00 00 46 14 09 00 0f 00 00 00 <.......@.......C...c...F.......
9320 aa 14 09 00 01 00 00 00 ba 14 09 00 20 00 00 00 bc 14 09 00 02 00 00 00 dd 14 09 00 02 00 00 00 ................................
9340 e0 14 09 00 02 00 00 00 e3 14 09 00 02 00 00 00 e6 14 09 00 01 00 00 00 e9 14 09 00 1a 00 00 00 ................................
9360 eb 14 09 00 e6 00 00 00 06 15 09 00 11 00 00 00 ed 15 09 00 02 00 00 00 ff 15 09 00 02 00 00 00 ................................
9380 02 16 09 00 02 00 00 00 05 16 09 00 01 00 00 00 08 16 09 00 11 00 00 00 0a 16 09 00 0f 00 00 00 ................................
93a0 1c 16 09 00 11 00 00 00 2c 16 09 00 02 00 00 00 3e 16 09 00 01 00 00 00 41 16 09 00 02 00 00 00 ........,.......>.......A.......
93c0 43 16 09 00 3b 00 00 00 46 16 09 00 02 00 00 00 82 16 09 00 02 00 00 00 85 16 09 00 0a 00 00 00 C...;...F.......................
93e0 88 16 09 00 6b 02 00 00 93 16 09 00 01 00 00 00 ff 18 09 00 02 00 00 00 01 19 09 00 01 00 00 00 ....k...........................
9400 04 19 09 00 6c 00 00 00 06 19 09 00 01 00 00 00 73 19 09 00 76 00 00 00 75 19 09 00 61 01 00 00 ....l...........s...v...u...a...
9420 ec 19 09 00 8b 00 00 00 4e 1b 09 00 10 01 00 00 da 1b 09 00 36 00 00 00 eb 1c 09 00 22 01 00 00 ........N...........6......."...
9440 22 1d 09 00 26 02 00 00 45 1e 09 00 ec 00 00 00 6c 20 09 00 8b 00 00 00 59 21 09 00 8c 01 00 00 "...&...E.......l.......Y!......
9460 e5 21 09 00 bd 00 00 00 72 23 09 00 08 02 00 00 30 24 09 00 53 01 00 00 39 26 09 00 dc 00 00 00 .!......r#......0$..S...9&......
9480 8d 27 09 00 4f 00 00 00 6a 28 09 00 aa 03 00 00 ba 28 09 00 8b 01 00 00 65 2c 09 00 80 01 00 00 .'..O...j(.......(......e,......
94a0 f1 2d 09 00 b5 01 00 00 72 2f 09 00 61 00 00 00 28 31 09 00 8f 05 00 00 8a 31 09 00 32 02 00 00 .-......r/..a...(1.......1..2...
94c0 1a 37 09 00 0b 01 00 00 4d 39 09 00 7e 00 00 00 59 3a 09 00 37 00 00 00 d8 3a 09 00 8f 01 00 00 .7......M9..~...Y:..7....:......
94e0 10 3b 09 00 01 01 00 00 a0 3c 09 00 da 01 00 00 a2 3d 09 00 8e 02 00 00 7d 3f 09 00 a6 00 00 00 .;.......<.......=......}?......
9500 0c 42 09 00 e3 01 00 00 b3 42 09 00 af 01 00 00 97 44 09 00 f6 01 00 00 47 46 09 00 17 02 00 00 .B.......B.......D......GF......
9520 3e 48 09 00 d9 01 00 00 56 4a 09 00 57 01 00 00 30 4c 09 00 82 00 00 00 88 4d 09 00 fb 00 00 00 >H......VJ..W...0L.......M......
9540 0b 4e 09 00 b4 01 00 00 07 4f 09 00 d6 01 00 00 bc 50 09 00 59 01 00 00 93 52 09 00 50 01 00 00 .N.......O.......P..Y....R..P...
9560 ed 53 09 00 be 01 00 00 3e 55 09 00 68 01 00 00 fd 56 09 00 04 02 00 00 66 58 09 00 84 00 00 00 .S......>U..h....V......fX......
9580 6b 5a 09 00 f9 00 00 00 f0 5a 09 00 a4 00 00 00 ea 5b 09 00 43 00 00 00 8f 5c 09 00 5c 00 00 00 kZ.......Z.......[..C....\..\...
95a0 d3 5c 09 00 52 00 00 00 30 5d 09 00 46 00 00 00 83 5d 09 00 50 00 00 00 ca 5d 09 00 48 00 00 00 .\..R...0]..F....]..P....]..H...
95c0 1b 5e 09 00 4c 00 00 00 64 5e 09 00 47 00 00 00 b1 5e 09 00 48 00 00 00 f9 5e 09 00 41 00 00 00 .^..L...d^..G....^..H....^..A...
95e0 42 5f 09 00 44 00 00 00 84 5f 09 00 19 00 00 00 c9 5f 09 00 29 00 00 00 e3 5f 09 00 12 00 00 00 B_..D...._......._..)...._......
9600 0d 60 09 00 3d 00 00 00 20 60 09 00 13 00 00 00 5e 60 09 00 3f 00 00 00 72 60 09 00 13 00 00 00 .`..=....`......^`..?...r`......
9620 b2 60 09 00 3f 00 00 00 c6 60 09 00 15 00 00 00 06 61 09 00 43 00 00 00 1c 61 09 00 15 00 00 00 .`..?....`.......a..C....a......
9640 60 61 09 00 43 00 00 00 76 61 09 00 31 01 00 00 ba 61 09 00 11 00 00 00 ec 62 09 00 80 01 00 00 `a..C...va..1....a.......b......
9660 fe 62 09 00 41 01 00 00 7f 64 09 00 19 00 00 00 c1 65 09 00 37 00 00 00 db 65 09 00 2a 00 00 00 .b..A....d.......e..7....e..*...
9680 13 66 09 00 39 00 00 00 3e 66 09 00 29 00 00 00 78 66 09 00 07 00 00 00 a2 66 09 00 4d 00 00 00 .f..9...>f..)...xf.......f..M...
96a0 aa 66 09 00 b6 00 00 00 f8 66 09 00 40 00 00 00 af 67 09 00 2f 00 00 00 f0 67 09 00 32 00 00 00 .f.......f..@....g../....g..2...
96c0 20 68 09 00 35 00 00 00 53 68 09 00 1d 00 00 00 89 68 09 00 27 00 00 00 a7 68 09 00 1f 00 00 00 .h..5...Sh.......h..'....h......
96e0 cf 68 09 00 36 00 00 00 ef 68 09 00 39 00 00 00 26 69 09 00 18 01 00 00 60 69 09 00 1e 00 00 00 .h..6....h..9...&i......`i......
9700 79 6a 09 00 5c 00 00 00 98 6a 09 00 37 01 00 00 f5 6a 09 00 cb 01 00 00 2d 6c 09 00 59 01 00 00 yj..\....j..7....j......-l..Y...
9720 f9 6d 09 00 3a 01 00 00 53 6f 09 00 2d 00 00 00 8e 70 09 00 3a 00 00 00 bc 70 09 00 6d 00 00 00 .m..:...So..-....p..:....p..m...
9740 f7 70 09 00 77 00 00 00 65 71 09 00 8b 00 00 00 dd 71 09 00 cc 01 00 00 69 72 09 00 ba 00 00 00 .p..w...eq.......q......ir......
9760 36 74 09 00 16 00 00 00 f1 74 09 00 28 00 00 00 08 75 09 00 77 01 00 00 31 75 09 00 51 00 00 00 6t.......t..(....u..w...1u..Q...
9780 a9 76 09 00 26 00 00 00 fb 76 09 00 85 00 00 00 22 77 09 00 8b 00 00 00 a8 77 09 00 cf 00 00 00 .v..&....v......"w.......w......
97a0 34 78 09 00 34 01 00 00 04 79 09 00 2f 00 00 00 39 7a 09 00 72 00 00 00 69 7a 09 00 65 00 00 00 4x..4....y../...9z..r...iz..e...
97c0 dc 7a 09 00 31 00 00 00 42 7b 09 00 01 01 00 00 74 7b 09 00 33 00 00 00 76 7c 09 00 3c 00 00 00 .z..1...B{......t{..3...v|..<...
97e0 aa 7c 09 00 93 01 00 00 e7 7c 09 00 e4 01 00 00 7b 7e 09 00 63 00 00 00 60 80 09 00 d4 00 00 00 .|.......|......{~..c...`.......
9800 c4 80 09 00 ed 00 00 00 99 81 09 00 78 00 00 00 87 82 09 00 90 00 00 00 00 83 09 00 a2 00 00 00 ............x...................
9820 91 83 09 00 88 00 00 00 34 84 09 00 4e 00 00 00 bd 84 09 00 58 00 00 00 0c 85 09 00 08 01 00 00 ........4...N.......X...........
9840 65 85 09 00 65 00 00 00 6e 86 09 00 7e 00 00 00 d4 86 09 00 48 01 00 00 53 87 09 00 35 01 00 00 e...e...n...~.......H...S...5...
9860 9c 88 09 00 90 00 00 00 d2 89 09 00 a3 00 00 00 63 8a 09 00 02 01 00 00 07 8b 09 00 3f 00 00 00 ................c...........?...
9880 0a 8c 09 00 24 00 00 00 4a 8c 09 00 22 01 00 00 6f 8c 09 00 1c 00 00 00 92 8d 09 00 2c 00 00 00 ....$...J..."...o...........,...
98a0 af 8d 09 00 43 00 00 00 dc 8d 09 00 b1 01 00 00 20 8e 09 00 4f 00 00 00 d2 8f 09 00 37 00 00 00 ....C...............O.......7...
98c0 22 90 09 00 26 00 00 00 5a 90 09 00 0a 02 00 00 81 90 09 00 62 00 00 00 8c 92 09 00 41 00 00 00 "...&...Z...........b.......A...
98e0 ef 92 09 00 3d 00 00 00 31 93 09 00 35 00 00 00 6f 93 09 00 77 00 00 00 a5 93 09 00 03 00 00 00 ....=...1...5...o...w...........
9900 1d 94 09 00 5c 00 00 00 21 94 09 00 0c 00 00 00 7e 94 09 00 a8 00 00 00 8b 94 09 00 70 00 00 00 ....\...!.......~...........p...
9920 34 95 09 00 12 00 00 00 a5 95 09 00 0c 00 00 00 b8 95 09 00 79 00 00 00 c5 95 09 00 45 00 00 00 4...................y.......E...
9940 3f 96 09 00 07 00 00 00 85 96 09 00 10 00 00 00 8d 96 09 00 22 00 00 00 9e 96 09 00 68 00 00 00 ?...................".......h...
9960 c1 96 09 00 41 00 00 00 2a 97 09 00 40 00 00 00 6c 97 09 00 23 00 00 00 ad 97 09 00 c5 00 00 00 ....A...*...@...l...#...........
9980 d1 97 09 00 9f 00 00 00 97 98 09 00 3c 00 00 00 37 99 09 00 35 00 00 00 74 99 09 00 4e 00 00 00 ............<...7...5...t...N...
99a0 aa 99 09 00 86 00 00 00 f9 99 09 00 68 00 00 00 80 9a 09 00 63 00 00 00 e9 9a 09 00 2f 00 00 00 ............h.......c......./...
99c0 4d 9b 09 00 48 00 00 00 7d 9b 09 00 a3 00 00 00 c6 9b 09 00 b8 00 00 00 6a 9c 09 00 81 00 00 00 M...H...}...............j.......
99e0 23 9d 09 00 46 00 00 00 a5 9d 09 00 1c 00 00 00 ec 9d 09 00 7d 00 00 00 09 9e 09 00 60 00 00 00 #...F...............}.......`...
9a00 87 9e 09 00 ee 00 00 00 e8 9e 09 00 09 01 00 00 d7 9f 09 00 68 00 00 00 e1 a0 09 00 07 00 00 00 ....................h...........
9a20 4a a1 09 00 12 00 00 00 52 a1 09 00 10 00 00 00 65 a1 09 00 0e 00 00 00 76 a1 09 00 42 00 00 00 J.......R.......e.......v...B...
9a40 85 a1 09 00 0d 00 00 00 c8 a1 09 00 24 00 00 00 d6 a1 09 00 ba 00 00 00 fb a1 09 00 17 00 00 00 ............$...................
9a60 b6 a2 09 00 c7 00 00 00 ce a2 09 00 1a 00 00 00 96 a3 09 00 3c 00 00 00 b1 a3 09 00 14 00 00 00 ....................<...........
9a80 ee a3 09 00 7e 00 00 00 03 a4 09 00 74 00 00 00 82 a4 09 00 26 01 00 00 f7 a4 09 00 74 00 00 00 ....~.......t.......&.......t...
9aa0 1e a6 09 00 2e 00 00 00 93 a6 09 00 05 00 00 00 c2 a6 09 00 09 00 00 00 c8 a6 09 00 07 00 00 00 ................................
9ac0 d2 a6 09 00 66 00 00 00 da a6 09 00 4f 00 00 00 41 a7 09 00 9a 00 00 00 91 a7 09 00 b1 00 00 00 ....f.......O...A...............
9ae0 2c a8 09 00 0e 00 00 00 de a8 09 00 67 00 00 00 ed a8 09 00 ae 00 00 00 55 a9 09 00 89 00 00 00 ,...........g...........U.......
9b00 04 aa 09 00 28 00 00 00 8e aa 09 00 ac 00 00 00 b7 aa 09 00 74 00 00 00 64 ab 09 00 97 00 00 00 ....(...............t...d.......
9b20 d9 ab 09 00 3a 00 00 00 71 ac 09 00 40 00 00 00 ac ac 09 00 27 00 00 00 ed ac 09 00 29 00 00 00 ....:...q...@.......'.......)...
9b40 15 ad 09 00 21 00 00 00 3f ad 09 00 08 01 00 00 61 ad 09 00 61 01 00 00 6a ae 09 00 2e 00 00 00 ....!...?.......a...a...j.......
9b60 cc af 09 00 80 00 00 00 fb af 09 00 30 00 00 00 7c b0 09 00 c8 00 00 00 ad b0 09 00 9c 00 00 00 ............0...|...............
9b80 76 b1 09 00 40 00 00 00 13 b2 09 00 b7 00 00 00 54 b2 09 00 b7 00 00 00 0c b3 09 00 5a 00 00 00 v...@...........T...........Z...
9ba0 c4 b3 09 00 c4 00 00 00 1f b4 09 00 6e 00 00 00 e4 b4 09 00 a5 00 00 00 53 b5 09 00 c3 00 00 00 ............n...........S.......
9bc0 f9 b5 09 00 18 00 00 00 bd b6 09 00 54 00 00 00 d6 b6 09 00 89 00 00 00 2b b7 09 00 6b 00 00 00 ............T...........+...k...
9be0 b5 b7 09 00 3d 00 00 00 21 b8 09 00 91 00 00 00 5f b8 09 00 81 00 00 00 f1 b8 09 00 39 00 00 00 ....=...!......._...........9...
9c00 73 b9 09 00 3e 01 00 00 ad b9 09 00 58 00 00 00 ec ba 09 00 c2 00 00 00 45 bb 09 00 6a 00 00 00 s...>.......X...........E...j...
9c20 08 bc 09 00 85 02 00 00 73 bc 09 00 cb 00 00 00 f9 be 09 00 40 00 00 00 c5 bf 09 00 9e 01 00 00 ........s...........@...........
9c40 06 c0 09 00 9f 01 00 00 a5 c1 09 00 84 01 00 00 45 c3 09 00 bb 00 00 00 ca c4 09 00 56 00 00 00 ................E...........V...
9c60 86 c5 09 00 39 00 00 00 dd c5 09 00 1d 00 00 00 17 c6 09 00 4b 00 00 00 35 c6 09 00 0b 00 00 00 ....9...............K...5.......
9c80 81 c6 09 00 02 01 00 00 8d c6 09 00 0d 00 00 00 90 c7 09 00 34 00 00 00 9e c7 09 00 2c 00 00 00 ....................4.......,...
9ca0 d3 c7 09 00 c8 00 00 00 00 c8 09 00 43 01 00 00 c9 c8 09 00 3e 00 00 00 0d ca 09 00 ad 00 00 00 ............C.......>...........
9cc0 4c ca 09 00 aa 00 00 00 fa ca 09 00 44 00 00 00 a5 cb 09 00 1d 00 00 00 ea cb 09 00 23 00 00 00 L...........D...............#...
9ce0 08 cc 09 00 19 00 00 00 2c cc 09 00 12 00 00 00 46 cc 09 00 43 00 00 00 59 cc 09 00 31 00 00 00 ........,.......F...C...Y...1...
9d00 9d cc 09 00 0a 00 00 00 cf cc 09 00 08 00 00 00 da cc 09 00 28 01 00 00 e3 cc 09 00 81 00 00 00 ....................(...........
9d20 0c ce 09 00 aa 00 00 00 8e ce 09 00 d5 00 00 00 39 cf 09 00 71 00 00 00 0f d0 09 00 78 00 00 00 ................9...q.......x...
9d40 81 d0 09 00 99 00 00 00 fa d0 09 00 1d 01 00 00 94 d1 09 00 1a 01 00 00 b2 d2 09 00 39 01 00 00 ............................9...
9d60 cd d3 09 00 5f 00 00 00 07 d5 09 00 32 01 00 00 67 d5 09 00 a2 00 00 00 9a d6 09 00 93 00 00 00 ...._.......2...g...............
9d80 3d d7 09 00 af 00 00 00 d1 d7 09 00 7e 00 00 00 81 d8 09 00 47 00 00 00 00 d9 09 00 83 00 00 00 =...........~.......G...........
9da0 48 d9 09 00 6e 00 00 00 cc d9 09 00 91 00 00 00 3b da 09 00 59 00 00 00 cd da 09 00 96 00 00 00 H...n...........;...Y...........
9dc0 27 db 09 00 8e 00 00 00 be db 09 00 c1 00 00 00 4d dc 09 00 59 01 00 00 0f dd 09 00 23 00 00 00 '...............M...Y.......#...
9de0 69 de 09 00 43 00 00 00 8d de 09 00 27 00 00 00 d1 de 09 00 2d 00 00 00 f9 de 09 00 3b 00 00 00 i...C.......'.......-.......;...
9e00 27 df 09 00 6e 00 00 00 63 df 09 00 82 00 00 00 d2 df 09 00 68 00 00 00 55 e0 09 00 19 00 00 00 '...n...c...........h...U.......
9e20 be e0 09 00 19 00 00 00 d8 e0 09 00 19 00 00 00 f2 e0 09 00 19 00 00 00 0c e1 09 00 19 00 00 00 ................................
9e40 26 e1 09 00 19 00 00 00 40 e1 09 00 19 00 00 00 5a e1 09 00 19 00 00 00 74 e1 09 00 19 00 00 00 &.......@.......Z.......t.......
9e60 8e e1 09 00 19 00 00 00 a8 e1 09 00 19 00 00 00 c2 e1 09 00 19 00 00 00 dc e1 09 00 7b 00 00 00 ............................{...
9e80 f6 e1 09 00 c2 00 00 00 72 e2 09 00 41 00 00 00 35 e3 09 00 c0 00 00 00 77 e3 09 00 68 00 00 00 ........r...A...5.......w...h...
9ea0 38 e4 09 00 0e 00 00 00 a1 e4 09 00 16 00 00 00 b0 e4 09 00 25 00 00 00 c7 e4 09 00 29 00 00 00 8...................%.......)...
9ec0 ed e4 09 00 24 00 00 00 17 e5 09 00 e6 00 00 00 3c e5 09 00 20 00 00 00 23 e6 09 00 14 00 00 00 ....$...........<.......#.......
9ee0 44 e6 09 00 45 00 00 00 59 e6 09 00 13 00 00 00 9f e6 09 00 17 00 00 00 b3 e6 09 00 17 00 00 00 D...E...Y.......................
9f00 cb e6 09 00 3d 00 00 00 e3 e6 09 00 12 00 00 00 21 e7 09 00 14 00 00 00 34 e7 09 00 13 00 00 00 ....=...........!.......4.......
9f20 49 e7 09 00 03 00 00 00 5d e7 09 00 1b 00 00 00 61 e7 09 00 59 00 00 00 7d e7 09 00 03 00 00 00 I.......].......a...Y...}.......
9f40 d7 e7 09 00 14 00 00 00 db e7 09 00 14 00 00 00 f0 e7 09 00 1d 00 00 00 05 e8 09 00 1a 00 00 00 ................................
9f60 23 e8 09 00 0b 00 00 00 3e e8 09 00 18 00 00 00 4a e8 09 00 19 00 00 00 63 e8 09 00 44 00 00 00 #.......>.......J.......c...D...
9f80 7d e8 09 00 1a 00 00 00 c2 e8 09 00 1f 00 00 00 dd e8 09 00 1c 00 00 00 fd e8 09 00 20 00 00 00 }...............................
9fa0 1a e9 09 00 65 01 00 00 3b e9 09 00 54 01 00 00 a1 ea 09 00 c3 02 00 00 f6 eb 09 00 05 00 00 00 ....e...;...T...................
9fc0 ba ee 09 00 67 00 00 00 c0 ee 09 00 81 01 00 00 28 ef 09 00 07 00 00 00 aa f0 09 00 13 00 00 00 ....g...........(...............
9fe0 b2 f0 09 00 0f 00 00 00 c6 f0 09 00 1e 00 00 00 d6 f0 09 00 11 00 00 00 f5 f0 09 00 21 00 00 00 ............................!...
a000 07 f1 09 00 4c 00 00 00 29 f1 09 00 50 00 00 00 76 f1 09 00 69 00 00 00 c7 f1 09 00 17 00 00 00 ....L...)...P...v...i...........
a020 31 f2 09 00 0e 00 00 00 49 f2 09 00 0e 00 00 00 58 f2 09 00 3f 00 00 00 67 f2 09 00 36 00 00 00 1.......I.......X...?...g...6...
a040 a7 f2 09 00 0b 00 00 00 de f2 09 00 d1 00 00 00 ea f2 09 00 19 00 00 00 bc f3 09 00 87 00 00 00 ................................
a060 d6 f3 09 00 89 00 00 00 5e f4 09 00 db 00 00 00 e8 f4 09 00 55 00 00 00 c4 f5 09 00 75 00 00 00 ........^...........U.......u...
a080 1a f6 09 00 27 00 00 00 90 f6 09 00 1c 00 00 00 b8 f6 09 00 7d 01 00 00 d5 f6 09 00 11 00 00 00 ....'...............}...........
a0a0 53 f8 09 00 0c 00 00 00 65 f8 09 00 3f 00 00 00 72 f8 09 00 63 00 00 00 b2 f8 09 00 09 00 00 00 S.......e...?...r...c...........
a0c0 16 f9 09 00 5d 00 00 00 20 f9 09 00 58 00 00 00 7e f9 09 00 59 00 00 00 d7 f9 09 00 34 00 00 00 ....].......X...~...Y.......4...
a0e0 31 fa 09 00 17 00 00 00 66 fa 09 00 0c 00 00 00 7e fa 09 00 25 00 00 00 8b fa 09 00 13 00 00 00 1.......f.......~...%...........
a100 b1 fa 09 00 29 00 00 00 c5 fa 09 00 83 00 00 00 ef fa 09 00 6e 00 00 00 73 fb 09 00 31 00 00 00 ....)...............n...s...1...
a120 e2 fb 09 00 06 00 00 00 14 fc 09 00 0e 00 00 00 1b fc 09 00 3f 00 00 00 2a fc 09 00 37 00 00 00 ....................?...*...7...
a140 6a fc 09 00 07 00 00 00 a2 fc 09 00 0e 00 00 00 aa fc 09 00 d0 00 00 00 b9 fc 09 00 9c 00 00 00 j...............................
a160 8a fd 09 00 51 00 00 00 27 fe 09 00 9c 00 00 00 79 fe 09 00 ef 00 00 00 16 ff 09 00 8d 01 00 00 ....Q...'.......y...............
a180 06 00 0a 00 37 01 00 00 94 01 0a 00 38 01 00 00 cc 02 0a 00 ce 00 00 00 05 04 0a 00 d9 00 00 00 ....7.......8...................
a1a0 d4 04 0a 00 3b 00 00 00 ae 05 0a 00 78 00 00 00 ea 05 0a 00 9d 00 00 00 63 06 0a 00 97 00 00 00 ....;.......x...........c.......
a1c0 01 07 0a 00 25 00 00 00 99 07 0a 00 a1 00 00 00 bf 07 0a 00 3a 01 00 00 61 08 0a 00 16 00 00 00 ....%...............:...a.......
a1e0 9c 09 0a 00 1a 00 00 00 b3 09 0a 00 0a 00 00 00 ce 09 0a 00 27 00 00 00 d9 09 0a 00 16 00 00 00 ....................'...........
a200 01 0a 0a 00 c8 00 00 00 18 0a 0a 00 1a 00 00 00 e1 0a 0a 00 2a 00 00 00 fc 0a 0a 00 0c 00 00 00 ....................*...........
a220 27 0b 0a 00 30 00 00 00 34 0b 0a 00 2c 00 00 00 65 0b 0a 00 0b 01 00 00 92 0b 0a 00 76 00 00 00 '...0...4...,...e...........v...
a240 9e 0c 0a 00 bc 00 00 00 15 0d 0a 00 91 00 00 00 d2 0d 0a 00 3e 00 00 00 64 0e 0a 00 0c 00 00 00 ....................>...d.......
a260 a3 0e 0a 00 46 00 00 00 b0 0e 0a 00 14 00 00 00 f7 0e 0a 00 9f 00 00 00 0c 0f 0a 00 0e 00 00 00 ....F...........................
a280 ac 0f 0a 00 2d 00 00 00 bb 0f 0a 00 1b 00 00 00 e9 0f 0a 00 0f 00 00 00 05 10 0a 00 07 00 00 00 ....-...........................
a2a0 15 10 0a 00 16 00 00 00 1d 10 0a 00 1d 00 00 00 34 10 0a 00 06 00 00 00 52 10 0a 00 14 00 00 00 ................4.......R.......
a2c0 59 10 0a 00 15 00 00 00 6e 10 0a 00 14 00 00 00 84 10 0a 00 3d 00 00 00 99 10 0a 00 0b 00 00 00 Y.......n...........=...........
a2e0 d7 10 0a 00 14 00 00 00 e3 10 0a 00 12 00 00 00 f8 10 0a 00 14 00 00 00 0b 11 0a 00 6c 00 00 00 ............................l...
a300 20 11 0a 00 07 00 00 00 8d 11 0a 00 6a 00 00 00 95 11 0a 00 98 00 00 00 00 12 0a 00 0c 00 00 00 ............j...................
a320 99 12 0a 00 96 00 00 00 a6 12 0a 00 3e 00 00 00 3d 13 0a 00 77 00 00 00 7c 13 0a 00 38 00 00 00 ............>...=...w...|...8...
a340 f4 13 0a 00 40 00 00 00 2d 14 0a 00 1e 00 00 00 6e 14 0a 00 11 00 00 00 8d 14 0a 00 1b 00 00 00 ....@...-.......n...............
a360 9f 14 0a 00 58 00 00 00 bb 14 0a 00 0d 00 00 00 14 15 0a 00 15 00 00 00 22 15 0a 00 16 00 00 00 ....X...................".......
a380 38 15 0a 00 13 00 00 00 4f 15 0a 00 15 00 00 00 63 15 0a 00 0b 01 00 00 79 15 0a 00 af 00 00 00 8.......O.......c.......y.......
a3a0 85 16 0a 00 59 00 00 00 35 17 0a 00 26 00 00 00 8f 17 0a 00 25 00 00 00 b6 17 0a 00 a5 00 00 00 ....Y...5...&.......%...........
a3c0 dc 17 0a 00 09 00 00 00 82 18 0a 00 94 00 00 00 8c 18 0a 00 0d 00 00 00 21 19 0a 00 51 00 00 00 ........................!...Q...
a3e0 2f 19 0a 00 25 00 00 00 81 19 0a 00 37 00 00 00 a7 19 0a 00 c0 00 00 00 df 19 0a 00 71 00 00 00 /...%.......7...............q...
a400 a0 1a 0a 00 52 00 00 00 12 1b 0a 00 4e 00 00 00 65 1b 0a 00 68 00 00 00 b4 1b 0a 00 55 00 00 00 ....R.......N...e...h.......U...
a420 1d 1c 0a 00 4c 00 00 00 73 1c 0a 00 57 00 00 00 c0 1c 0a 00 70 00 00 00 18 1d 0a 00 a4 00 00 00 ....L...s...W.......p...........
a440 89 1d 0a 00 fc 00 00 00 2e 1e 0a 00 bb 00 00 00 2b 1f 0a 00 7a 00 00 00 e7 1f 0a 00 77 00 00 00 ................+...z.......w...
a460 62 20 0a 00 71 00 00 00 da 20 0a 00 aa 00 00 00 4c 21 0a 00 3a 00 00 00 f7 21 0a 00 2b 00 00 00 b...q...........L!..:....!..+...
a480 32 22 0a 00 3a 00 00 00 5e 22 0a 00 60 00 00 00 99 22 0a 00 62 00 00 00 fa 22 0a 00 2b 00 00 00 2"..:...^"..`...."..b...."..+...
a4a0 5d 23 0a 00 5b 00 00 00 89 23 0a 00 61 00 00 00 e5 23 0a 00 2e 00 00 00 47 24 0a 00 47 00 00 00 ]#..[....#..a....#......G$..G...
a4c0 76 24 0a 00 9a 00 00 00 be 24 0a 00 41 00 00 00 59 25 0a 00 84 00 00 00 9b 25 0a 00 5f 00 00 00 v$.......$..A...Y%.......%.._...
a4e0 20 26 0a 00 5f 00 00 00 80 26 0a 00 3c 00 00 00 e0 26 0a 00 39 00 00 00 1d 27 0a 00 89 00 00 00 .&.._....&..<....&..9....'......
a500 57 27 0a 00 58 00 00 00 e1 27 0a 00 2c 00 00 00 3a 28 0a 00 2b 00 00 00 67 28 0a 00 64 00 00 00 W'..X....'..,...:(..+...g(..d...
a520 93 28 0a 00 65 00 00 00 f8 28 0a 00 2f 00 00 00 5e 29 0a 00 5f 00 00 00 8e 29 0a 00 42 00 00 00 .(..e....(../...^).._....)..B...
a540 ee 29 0a 00 2a 00 00 00 31 2a 0a 00 3b 00 00 00 5c 2a 0a 00 2b 00 00 00 98 2a 0a 00 34 00 00 00 .)..*...1*..;...\*..+....*..4...
a560 c4 2a 0a 00 42 00 00 00 f9 2a 0a 00 99 00 00 00 3c 2b 0a 00 50 00 00 00 d6 2b 0a 00 b2 00 00 00 .*..B....*......<+..P....+......
a580 27 2c 0a 00 5d 00 00 00 da 2c 0a 00 49 00 00 00 38 2d 0a 00 49 00 00 00 82 2d 0a 00 3c 00 00 00 ',..]....,..I...8-..I....-..<...
a5a0 cc 2d 0a 00 59 00 00 00 09 2e 0a 00 38 00 00 00 63 2e 0a 00 10 00 00 00 9c 2e 0a 00 92 00 00 00 .-..Y.......8...c...............
a5c0 ad 2e 0a 00 1d 00 00 00 40 2f 0a 00 42 00 00 00 5e 2f 0a 00 12 00 00 00 a1 2f 0a 00 b7 00 00 00 ........@/..B...^/......./......
a5e0 b4 2f 0a 00 44 01 00 00 6c 30 0a 00 09 00 00 00 b1 31 0a 00 0e 00 00 00 bb 31 0a 00 16 00 00 00 ./..D...l0.......1.......1......
a600 ca 31 0a 00 07 00 00 00 e1 31 0a 00 0e 00 00 00 e9 31 0a 00 30 00 00 00 f8 31 0a 00 09 00 00 00 .1.......1.......1..0....1......
a620 29 32 0a 00 49 00 00 00 33 32 0a 00 49 00 00 00 7d 32 0a 00 c9 00 00 00 c7 32 0a 00 b3 00 00 00 )2..I...32..I...}2.......2......
a640 91 33 0a 00 36 00 00 00 45 34 0a 00 39 00 00 00 7c 34 0a 00 81 00 00 00 b6 34 0a 00 82 00 00 00 .3..6...E4..9...|4.......4......
a660 38 35 0a 00 92 00 00 00 bb 35 0a 00 64 00 00 00 4e 36 0a 00 15 00 00 00 b3 36 0a 00 5f 00 00 00 85.......5..d...N6.......6.._...
a680 c9 36 0a 00 44 00 00 00 29 37 0a 00 69 00 00 00 6e 37 0a 00 75 00 00 00 d8 37 0a 00 66 00 00 00 .6..D...)7..i...n7..u....7..f...
a6a0 4e 38 0a 00 4e 00 00 00 b5 38 0a 00 8c 00 00 00 04 39 0a 00 56 00 00 00 91 39 0a 00 76 00 00 00 N8..N....8.......9..V....9..v...
a6c0 e8 39 0a 00 73 00 00 00 5f 3a 0a 00 c3 00 00 00 d3 3a 0a 00 c0 00 00 00 97 3b 0a 00 6b 00 00 00 .9..s..._:.......:.......;..k...
a6e0 58 3c 0a 00 30 00 00 00 c4 3c 0a 00 3d 00 00 00 f5 3c 0a 00 d9 00 00 00 33 3d 0a 00 a0 00 00 00 X<..0....<..=....<......3=......
a700 0d 3e 0a 00 68 00 00 00 ae 3e 0a 00 54 00 00 00 17 3f 0a 00 2b 00 00 00 6c 3f 0a 00 21 00 00 00 .>..h....>..T....?..+...l?..!...
a720 98 3f 0a 00 70 00 00 00 ba 3f 0a 00 4a 00 00 00 2b 40 0a 00 19 00 00 00 76 40 0a 00 08 00 00 00 .?..p....?..J...+@......v@......
a740 90 40 0a 00 2d 00 00 00 99 40 0a 00 14 00 00 00 c7 40 0a 00 14 00 00 00 dc 40 0a 00 14 00 00 00 .@..-....@.......@.......@......
a760 f1 40 0a 00 14 00 00 00 06 41 0a 00 0d 00 00 00 1b 41 0a 00 39 00 00 00 29 41 0a 00 43 00 00 00 .@.......A.......A..9...)A..C...
a780 63 41 0a 00 0b 00 00 00 a7 41 0a 00 f3 00 00 00 b3 41 0a 00 43 00 00 00 a7 42 0a 00 3d 00 00 00 cA.......A.......A..C....B..=...
a7a0 eb 42 0a 00 00 01 00 00 29 43 0a 00 b3 00 00 00 2a 44 0a 00 0b 00 00 00 de 44 0a 00 0a 00 00 00 .B......)C......*D.......D......
a7c0 ea 44 0a 00 0b 00 00 00 f5 44 0a 00 18 00 00 00 01 45 0a 00 10 00 00 00 1a 45 0a 00 3a 00 00 00 .D.......D.......E.......E..:...
a7e0 2b 45 0a 00 12 00 00 00 66 45 0a 00 3c 00 00 00 79 45 0a 00 84 00 00 00 b6 45 0a 00 14 00 00 00 +E......fE..<...yE.......E......
a800 3b 46 0a 00 4c 00 00 00 50 46 0a 00 05 00 00 00 9d 46 0a 00 15 00 00 00 a3 46 0a 00 0d 00 00 00 ;F..L...PF.......F.......F......
a820 b9 46 0a 00 b6 00 00 00 c7 46 0a 00 04 00 00 00 7e 47 0a 00 bf 00 00 00 83 47 0a 00 52 00 00 00 .F.......F......~G.......G..R...
a840 43 48 0a 00 06 00 00 00 96 48 0a 00 0e 00 00 00 9d 48 0a 00 10 00 00 00 ac 48 0a 00 1c 00 00 00 CH.......H.......H.......H......
a860 bd 48 0a 00 17 00 00 00 da 48 0a 00 2b 00 00 00 f2 48 0a 00 05 00 00 00 1e 49 0a 00 2f 00 00 00 .H.......H..+....H.......I../...
a880 24 49 0a 00 34 00 00 00 54 49 0a 00 01 01 00 00 89 49 0a 00 05 00 00 00 8b 4a 0a 00 67 00 00 00 $I..4...TI.......I.......J..g...
a8a0 91 4a 0a 00 07 00 00 00 f9 4a 0a 00 0a 00 00 00 01 4b 0a 00 15 00 00 00 0c 4b 0a 00 19 00 00 00 .J.......J.......K.......K......
a8c0 22 4b 0a 00 a4 00 00 00 3c 4b 0a 00 32 00 00 00 e1 4b 0a 00 31 00 00 00 14 4c 0a 00 1d 00 00 00 "K......<K..2....K..1....L......
a8e0 46 4c 0a 00 14 00 00 00 64 4c 0a 00 32 00 00 00 79 4c 0a 00 15 00 00 00 ac 4c 0a 00 0a 00 00 00 FL......dL..2...yL.......L......
a900 c2 4c 0a 00 11 00 00 00 cd 4c 0a 00 17 00 00 00 df 4c 0a 00 13 00 00 00 f7 4c 0a 00 19 00 00 00 .L.......L.......L.......L......
a920 0b 4d 0a 00 98 00 00 00 25 4d 0a 00 24 00 00 00 be 4d 0a 00 25 00 00 00 e3 4d 0a 00 0d 00 00 00 .M......%M..$....M..%....M......
a940 09 4e 0a 00 42 00 00 00 17 4e 0a 00 16 00 00 00 5a 4e 0a 00 13 00 00 00 71 4e 0a 00 55 00 00 00 .N..B....N......ZN......qN..U...
a960 85 4e 0a 00 95 00 00 00 db 4e 0a 00 35 00 00 00 71 4f 0a 00 8e 00 00 00 a7 4f 0a 00 68 00 00 00 .N.......N..5...qO.......O..h...
a980 36 50 0a 00 77 00 00 00 9f 50 0a 00 81 00 00 00 17 51 0a 00 7e 00 00 00 99 51 0a 00 4b 00 00 00 6P..w....P.......Q..~....Q..K...
a9a0 18 52 0a 00 38 00 00 00 64 52 0a 00 95 00 00 00 9d 52 0a 00 32 00 00 00 33 53 0a 00 69 00 00 00 .R..8...dR.......R..2...3S..i...
a9c0 66 53 0a 00 62 00 00 00 d0 53 0a 00 4b 01 00 00 33 54 0a 00 a6 00 00 00 7f 55 0a 00 89 00 00 00 fS..b....S..K...3T.......U......
a9e0 26 56 0a 00 88 00 00 00 b0 56 0a 00 2d 00 00 00 39 57 0a 00 7a 00 00 00 67 57 0a 00 6b 00 00 00 &V.......V..-...9W..z...gW..k...
aa00 e2 57 0a 00 0e 00 00 00 4e 58 0a 00 4b 00 00 00 5d 58 0a 00 33 00 00 00 a9 58 0a 00 39 00 00 00 .W......NX..K...]X..3....X..9...
aa20 dd 58 0a 00 0b 00 00 00 17 59 0a 00 1a 00 00 00 23 59 0a 00 20 00 00 00 3e 59 0a 00 25 00 00 00 .X.......Y......#Y......>Y..%...
aa40 5f 59 0a 00 4d 00 00 00 85 59 0a 00 4e 00 00 00 d3 59 0a 00 0b 00 00 00 22 5a 0a 00 f6 00 00 00 _Y..M....Y..N....Y......"Z......
aa60 2e 5a 0a 00 2e 00 00 00 25 5b 0a 00 13 00 00 00 54 5b 0a 00 0f 00 00 00 68 5b 0a 00 12 00 00 00 .Z......%[......T[......h[......
aa80 78 5b 0a 00 71 01 00 00 8b 5b 0a 00 fe 00 00 00 fd 5c 0a 00 4e 00 00 00 fc 5d 0a 00 c9 00 00 00 x[..q....[.......\..N....]......
aaa0 4b 5e 0a 00 13 00 00 00 15 5f 0a 00 19 00 00 00 29 5f 0a 00 2f 00 00 00 43 5f 0a 00 19 00 00 00 K^......._......)_../...C_......
aac0 73 5f 0a 00 12 00 00 00 8d 5f 0a 00 14 00 00 00 a0 5f 0a 00 24 00 00 00 b5 5f 0a 00 1b 00 00 00 s_......._......._..$...._......
aae0 da 5f 0a 00 1d 00 00 00 f6 5f 0a 00 58 00 00 00 14 60 0a 00 43 00 00 00 6d 60 0a 00 56 00 00 00 ._......._..X....`..C...m`..V...
ab00 b1 60 0a 00 75 00 00 00 08 61 0a 00 1e 00 00 00 7e 61 0a 00 25 00 00 00 9d 61 0a 00 25 00 00 00 .`..u....a......~a..%....a..%...
ab20 c3 61 0a 00 15 00 00 00 e9 61 0a 00 86 00 00 00 ff 61 0a 00 2e 00 00 00 86 62 0a 00 95 00 00 00 .a.......a.......a.......b......
ab40 b5 62 0a 00 2b 00 00 00 4b 63 0a 00 2b 00 00 00 77 63 0a 00 37 01 00 00 a3 63 0a 00 38 00 00 00 .b..+...Kc..+...wc..7....c..8...
ab60 db 64 0a 00 3b 00 00 00 14 65 0a 00 18 00 00 00 50 65 0a 00 16 00 00 00 69 65 0a 00 7a 00 00 00 .d..;....e......Pe......ie..z...
ab80 80 65 0a 00 12 00 00 00 fb 65 0a 00 67 00 00 00 0e 66 0a 00 3a 00 00 00 76 66 0a 00 3a 00 00 00 .e.......e..g....f..:...vf..:...
aba0 b1 66 0a 00 0c 00 00 00 ec 66 0a 00 18 00 00 00 f9 66 0a 00 39 00 00 00 12 67 0a 00 47 00 00 00 .f.......f.......f..9....g..G...
abc0 4c 67 0a 00 42 00 00 00 94 67 0a 00 4c 00 00 00 d7 67 0a 00 3f 00 00 00 24 68 0a 00 3b 00 00 00 Lg..B....g..L....g..?...$h..;...
abe0 64 68 0a 00 41 00 00 00 a0 68 0a 00 11 01 00 00 e2 68 0a 00 3d 00 00 00 f4 69 0a 00 31 00 00 00 dh..A....h.......h..=....i..1...
ac00 32 6a 0a 00 26 01 00 00 64 6a 0a 00 e2 00 00 00 8b 6b 0a 00 3a 00 00 00 6e 6c 0a 00 f8 00 00 00 2j..&...dj.......k..:...nl......
ac20 a9 6c 0a 00 88 00 00 00 a2 6d 0a 00 31 00 00 00 2b 6e 0a 00 06 00 00 00 5d 6e 0a 00 0d 00 00 00 .l.......m..1...+n......]n......
ac40 64 6e 0a 00 0b 00 00 00 72 6e 0a 00 2e 00 00 00 7e 6e 0a 00 67 00 00 00 ad 6e 0a 00 13 00 00 00 dn......rn......~n..g....n......
ac60 15 6f 0a 00 ab 00 00 00 29 6f 0a 00 b5 00 00 00 d5 6f 0a 00 b5 00 00 00 8b 70 0a 00 90 00 00 00 .o......)o.......o.......p......
ac80 41 71 0a 00 30 00 00 00 d2 71 0a 00 22 00 00 00 03 72 0a 00 22 00 00 00 26 72 0a 00 24 00 00 00 Aq..0....q.."....r.."...&r..$...
aca0 49 72 0a 00 09 00 00 00 6e 72 0a 00 09 00 00 00 78 72 0a 00 92 00 00 00 82 72 0a 00 38 00 00 00 Ir......nr......xr.......r..8...
acc0 15 73 0a 00 05 00 00 00 4e 73 0a 00 0f 00 00 00 54 73 0a 00 88 00 00 00 64 73 0a 00 bd 00 00 00 .s......Ns......Ts......ds......
ace0 ed 73 0a 00 0b 00 00 00 ab 74 0a 00 12 00 00 00 b7 74 0a 00 6a 00 00 00 ca 74 0a 00 2f 00 00 00 .s.......t.......t..j....t../...
ad00 35 75 0a 00 0a 00 00 00 65 75 0a 00 f4 00 00 00 70 75 0a 00 d2 01 00 00 65 76 0a 00 ad 01 00 00 5u......eu......pu......ev......
ad20 38 78 0a 00 dd 00 00 00 e6 79 0a 00 91 01 00 00 c4 7a 0a 00 7f 00 00 00 56 7c 0a 00 af 00 00 00 8x.......y.......z......V|......
ad40 d6 7c 0a 00 2a 03 00 00 86 7d 0a 00 6b 00 00 00 b1 80 0a 00 a3 00 00 00 1d 81 0a 00 9a 00 00 00 .|..*....}..k...................
ad60 c1 81 0a 00 50 00 00 00 5c 82 0a 00 81 00 00 00 ad 82 0a 00 2c 00 00 00 2f 83 0a 00 7a 00 00 00 ....P...\...........,.../...z...
ad80 5c 83 0a 00 2b 00 00 00 d7 83 0a 00 25 00 00 00 03 84 0a 00 09 00 00 00 29 84 0a 00 23 00 00 00 \...+.......%...........)...#...
ada0 33 84 0a 00 23 00 00 00 57 84 0a 00 25 00 00 00 7b 84 0a 00 11 00 00 00 a1 84 0a 00 12 00 00 00 3...#...W...%...{...............
adc0 b3 84 0a 00 12 00 00 00 c6 84 0a 00 1e 00 00 00 d9 84 0a 00 23 00 00 00 f8 84 0a 00 39 00 00 00 ....................#.......9...
ade0 1c 85 0a 00 2c 00 00 00 56 85 0a 00 1c 00 00 00 83 85 0a 00 1d 00 00 00 a0 85 0a 00 1e 00 00 00 ....,...V.......................
ae00 be 85 0a 00 0c 00 00 00 dd 85 0a 00 28 00 00 00 ea 85 0a 00 3a 00 00 00 13 86 0a 00 30 00 00 00 ............(.......:.......0...
ae20 4e 86 0a 00 27 00 00 00 7f 86 0a 00 38 00 00 00 a7 86 0a 00 1d 00 00 00 e0 86 0a 00 13 00 00 00 N...'.......8...................
ae40 fe 86 0a 00 0b 00 00 00 12 87 0a 00 28 00 00 00 1e 87 0a 00 30 00 00 00 47 87 0a 00 4c 00 00 00 ............(.......0...G...L...
ae60 78 87 0a 00 74 00 00 00 c5 87 0a 00 55 00 00 00 3a 88 0a 00 28 00 00 00 90 88 0a 00 0a 00 00 00 x...t.......U...:...(...........
ae80 b9 88 0a 00 56 00 00 00 c4 88 0a 00 1f 00 00 00 1b 89 0a 00 18 00 00 00 3b 89 0a 00 23 00 00 00 ....V...................;...#...
aea0 54 89 0a 00 3f 00 00 00 78 89 0a 00 4d 00 00 00 b8 89 0a 00 20 00 00 00 06 8a 0a 00 61 00 00 00 T...?...x...M...............a...
aec0 27 8a 0a 00 63 00 00 00 89 8a 0a 00 31 00 00 00 ed 8a 0a 00 34 00 00 00 1f 8b 0a 00 1b 01 00 00 '...c.......1.......4...........
aee0 54 8b 0a 00 3a 00 00 00 70 8c 0a 00 4a 00 00 00 ab 8c 0a 00 38 00 00 00 f6 8c 0a 00 40 01 00 00 T...:...p...J.......8.......@...
af00 2f 8d 0a 00 3a 00 00 00 70 8e 0a 00 4f 00 00 00 ab 8e 0a 00 2e 00 00 00 fb 8e 0a 00 86 00 00 00 /...:...p...O...................
af20 2a 8f 0a 00 bb 01 00 00 b1 8f 0a 00 06 01 00 00 6d 91 0a 00 bf 00 00 00 74 92 0a 00 25 00 00 00 *...............m.......t...%...
af40 34 93 0a 00 4b 00 00 00 5a 93 0a 00 22 00 00 00 a6 93 0a 00 16 00 00 00 c9 93 0a 00 14 00 00 00 4...K...Z..."...................
af60 e0 93 0a 00 79 00 00 00 f5 93 0a 00 42 00 00 00 6f 94 0a 00 1c 00 00 00 b2 94 0a 00 33 00 00 00 ....y.......B...o...........3...
af80 cf 94 0a 00 a7 00 00 00 03 95 0a 00 c1 00 00 00 ab 95 0a 00 32 00 00 00 6d 96 0a 00 05 00 00 00 ....................2...m.......
afa0 a0 96 0a 00 10 00 00 00 a6 96 0a 00 5e 00 00 00 b7 96 0a 00 08 00 00 00 16 97 0a 00 dc 00 00 00 ............^...................
afc0 1f 97 0a 00 10 00 00 00 fc 97 0a 00 0d 00 00 00 0d 98 0a 00 21 00 00 00 1b 98 0a 00 21 00 00 00 ....................!.......!...
afe0 3d 98 0a 00 d4 00 00 00 5f 98 0a 00 14 00 00 00 34 99 0a 00 38 00 00 00 49 99 0a 00 a3 00 00 00 =......._.......4...8...I.......
b000 82 99 0a 00 a7 00 00 00 26 9a 0a 00 23 00 00 00 ce 9a 0a 00 91 00 00 00 f2 9a 0a 00 59 00 00 00 ........&...#...............Y...
b020 84 9b 0a 00 a6 01 00 00 de 9b 0a 00 ca 00 00 00 85 9d 0a 00 63 01 00 00 50 9e 0a 00 07 00 00 00 ....................c...P.......
b040 b4 9f 0a 00 15 00 00 00 bc 9f 0a 00 12 00 00 00 d2 9f 0a 00 0f 00 00 00 e5 9f 0a 00 16 00 00 00 ................................
b060 f5 9f 0a 00 2f 00 00 00 0c a0 0a 00 2f 00 00 00 3c a0 0a 00 77 00 00 00 6c a0 0a 00 17 00 00 00 ..../......./...<...w...l.......
b080 e4 a0 0a 00 10 00 00 00 fc a0 0a 00 51 00 00 00 0d a1 0a 00 08 00 00 00 5f a1 0a 00 bf 00 00 00 ............Q..........._.......
b0a0 68 a1 0a 00 58 00 00 00 28 a2 0a 00 e0 00 00 00 81 a2 0a 00 3d 00 00 00 62 a3 0a 00 3b 00 00 00 h...X...(...........=...b...;...
b0c0 a0 a3 0a 00 3c 00 00 00 dc a3 0a 00 3e 00 00 00 19 a4 0a 00 3c 00 00 00 58 a4 0a 00 3d 00 00 00 ....<.......>.......<...X...=...
b0e0 95 a4 0a 00 34 00 00 00 d3 a4 0a 00 36 00 00 00 08 a5 0a 00 33 00 00 00 3f a5 0a 00 a3 00 00 00 ....4.......6.......3...?.......
b100 73 a5 0a 00 08 00 00 00 17 a6 0a 00 1b 00 00 00 20 a6 0a 00 09 00 00 00 3c a6 0a 00 c5 00 00 00 s.......................<.......
b120 46 a6 0a 00 0f 00 00 00 0c a7 0a 00 0f 00 00 00 1c a7 0a 00 31 00 00 00 2c a7 0a 00 2a 00 00 00 F...................1...,...*...
b140 5e a7 0a 00 19 00 00 00 89 a7 0a 00 40 00 00 00 a3 a7 0a 00 28 00 00 00 e4 a7 0a 00 1c 00 00 00 ^...........@.......(...........
b160 0d a8 0a 00 08 00 00 00 2a a8 0a 00 c1 00 00 00 33 a8 0a 00 9a 00 00 00 f5 a8 0a 00 dc 00 00 00 ........*.......3...............
b180 90 a9 0a 00 a5 01 00 00 6d aa 0a 00 98 00 00 00 13 ac 0a 00 46 01 00 00 ac ac 0a 00 0a 00 00 00 ........m...........F...........
b1a0 f3 ad 0a 00 0a 00 00 00 fe ad 0a 00 39 00 00 00 09 ae 0a 00 0d 00 00 00 43 ae 0a 00 08 00 00 00 ............9...........C.......
b1c0 51 ae 0a 00 0f 00 00 00 5a ae 0a 00 2d 00 00 00 6a ae 0a 00 e5 00 00 00 98 ae 0a 00 0a 00 00 00 Q.......Z...-...j...............
b1e0 7e af 0a 00 57 01 00 00 89 af 0a 00 31 01 00 00 e1 b0 0a 00 26 00 00 00 13 b2 0a 00 05 00 00 00 ~...W.......1.......&...........
b200 3a b2 0a 00 5c 00 00 00 40 b2 0a 00 90 00 00 00 9d b2 0a 00 33 00 00 00 2e b3 0a 00 51 00 00 00 :...\...@...........3.......Q...
b220 62 b3 0a 00 95 00 00 00 b4 b3 0a 00 09 00 00 00 4a b4 0a 00 c1 00 00 00 54 b4 0a 00 53 00 00 00 b...............J.......T...S...
b240 16 b5 0a 00 08 00 00 00 6a b5 0a 00 16 00 00 00 73 b5 0a 00 23 00 00 00 8a b5 0a 00 14 00 00 00 ........j.......s...#...........
b260 ae b5 0a 00 13 00 00 00 c3 b5 0a 00 0d 00 00 00 d7 b5 0a 00 0e 00 00 00 e5 b5 0a 00 4f 01 00 00 ............................O...
b280 f4 b5 0a 00 20 01 00 00 44 b7 0a 00 4d 00 00 00 65 b8 0a 00 95 00 00 00 b3 b8 0a 00 89 00 00 00 ........D...M...e...............
b2a0 49 b9 0a 00 0f 00 00 00 d3 b9 0a 00 0f 00 00 00 e3 b9 0a 00 28 00 00 00 f3 b9 0a 00 78 01 00 00 I...................(.......x...
b2c0 1c ba 0a 00 60 00 00 00 95 bb 0a 00 1d 01 00 00 f6 bb 0a 00 0b 00 00 00 14 bd 0a 00 53 00 00 00 ....`.......................S...
b2e0 20 bd 0a 00 ca 00 00 00 74 bd 0a 00 f4 00 00 00 3f be 0a 00 98 00 00 00 34 bf 0a 00 98 00 00 00 ........t.......?.......4.......
b300 cd bf 0a 00 00 01 00 00 66 c0 0a 00 aa 00 00 00 67 c1 0a 00 05 00 00 00 12 c2 0a 00 0e 00 00 00 ........f.......g...............
b320 18 c2 0a 00 0f 00 00 00 27 c2 0a 00 0b 00 00 00 37 c2 0a 00 1f 00 00 00 43 c2 0a 00 b1 00 00 00 ........'.......7.......C.......
b340 63 c2 0a 00 90 00 00 00 15 c3 0a 00 44 00 00 00 a6 c3 0a 00 48 00 00 00 eb c3 0a 00 6e 00 00 00 c...........D.......H.......n...
b360 34 c4 0a 00 90 00 00 00 a3 c4 0a 00 cf 00 00 00 34 c5 0a 00 0f 00 00 00 04 c6 0a 00 0c 00 00 00 4...............4...............
b380 14 c6 0a 00 69 01 00 00 21 c6 0a 00 93 00 00 00 8b c7 0a 00 0f 00 00 00 1f c8 0a 00 10 00 00 00 ....i...!.......................
b3a0 2f c8 0a 00 3e 00 00 00 40 c8 0a 00 81 00 00 00 7f c8 0a 00 8b 00 00 00 01 c9 0a 00 bd 00 00 00 /...>...@.......................
b3c0 8d c9 0a 00 30 01 00 00 4b ca 0a 00 96 00 00 00 7c cb 0a 00 69 01 00 00 13 cc 0a 00 0c 00 00 00 ....0...K.......|...i...........
b3e0 7d cd 0a 00 5a 00 00 00 8a cd 0a 00 3c 01 00 00 e5 cd 0a 00 db 00 00 00 22 cf 0a 00 52 00 00 00 }...Z.......<..........."...R...
b400 fe cf 0a 00 2f 00 00 00 51 d0 0a 00 ac 00 00 00 81 d0 0a 00 09 00 00 00 2e d1 0a 00 eb 00 00 00 ..../...Q.......................
b420 38 d1 0a 00 d8 00 00 00 24 d2 0a 00 5c 00 00 00 fd d2 0a 00 22 01 00 00 5a d3 0a 00 af 00 00 00 8.......$...\......."...Z.......
b440 7d d4 0a 00 30 00 00 00 2d d5 0a 00 66 00 00 00 5e d5 0a 00 52 00 00 00 c5 d5 0a 00 49 00 00 00 }...0...-...f...^...R.......I...
b460 18 d6 0a 00 1b 01 00 00 62 d6 0a 00 bb 00 00 00 7e d7 0a 00 60 00 00 00 3a d8 0a 00 62 00 00 00 ........b.......~...`...:...b...
b480 9b d8 0a 00 52 01 00 00 fe d8 0a 00 f3 00 00 00 51 da 0a 00 bc 00 00 00 45 db 0a 00 77 00 00 00 ....R...........Q.......E...w...
b4a0 02 dc 0a 00 76 00 00 00 7a dc 0a 00 97 00 00 00 f1 dc 0a 00 d3 00 00 00 89 dd 0a 00 62 00 00 00 ....v...z...................b...
b4c0 5d de 0a 00 0e 00 00 00 c0 de 0a 00 cc 00 00 00 cf de 0a 00 32 00 00 00 9c df 0a 00 11 00 00 00 ]...................2...........
b4e0 cf df 0a 00 14 01 00 00 e1 df 0a 00 06 00 00 00 f6 e0 0a 00 06 00 00 00 fd e0 0a 00 5d 02 00 00 ............................]...
b500 04 e1 0a 00 0e 00 00 00 62 e3 0a 00 80 01 00 00 71 e3 0a 00 23 01 00 00 f2 e4 0a 00 0c 01 00 00 ........b.......q...#...........
b520 16 e6 0a 00 8b 00 00 00 23 e7 0a 00 06 00 00 00 af e7 0a 00 59 00 00 00 b6 e7 0a 00 07 00 00 00 ........#...........Y...........
b540 10 e8 0a 00 15 00 00 00 18 e8 0a 00 4d 00 00 00 2e e8 0a 00 3d 00 00 00 7c e8 0a 00 10 00 00 00 ............M.......=...|.......
b560 ba e8 0a 00 45 00 00 00 cb e8 0a 00 59 00 00 00 11 e9 0a 00 7c 00 00 00 6b e9 0a 00 ac 00 00 00 ....E.......Y.......|...k.......
b580 e8 e9 0a 00 89 00 00 00 95 ea 0a 00 23 00 00 00 1f eb 0a 00 0e 00 00 00 43 eb 0a 00 26 00 00 00 ............#...........C...&...
b5a0 52 eb 0a 00 2d 00 00 00 79 eb 0a 00 2e 00 00 00 a7 eb 0a 00 0f 00 00 00 d6 eb 0a 00 1d 01 00 00 R...-...y.......................
b5c0 e6 eb 0a 00 19 01 00 00 04 ed 0a 00 07 00 00 00 1e ee 0a 00 0e 00 00 00 26 ee 0a 00 0e 00 00 00 ........................&.......
b5e0 35 ee 0a 00 11 00 00 00 44 ee 0a 00 0f 00 00 00 56 ee 0a 00 10 00 00 00 66 ee 0a 00 0e 00 00 00 5.......D.......V.......f.......
b600 77 ee 0a 00 06 00 00 00 86 ee 0a 00 d0 00 00 00 8d ee 0a 00 57 00 00 00 5e ef 0a 00 2b 00 00 00 w...................W...^...+...
b620 b6 ef 0a 00 13 00 00 00 e2 ef 0a 00 22 00 00 00 f6 ef 0a 00 0b 00 00 00 19 f0 0a 00 08 00 00 00 ............"...................
b640 25 f0 0a 00 1a 00 00 00 2e f0 0a 00 6d 00 00 00 49 f0 0a 00 17 00 00 00 b7 f0 0a 00 47 01 00 00 %...........m...I...........G...
b660 cf f0 0a 00 14 00 00 00 17 f2 0a 00 0d 00 00 00 2c f2 0a 00 0c 00 00 00 3a f2 0a 00 3e 00 00 00 ................,.......:...>...
b680 47 f2 0a 00 78 00 00 00 86 f2 0a 00 3c 00 00 00 ff f2 0a 00 df 00 00 00 3c f3 0a 00 4d 00 00 00 G...x.......<...........<...M...
b6a0 1c f4 0a 00 3e 00 00 00 6a f4 0a 00 64 00 00 00 a9 f4 0a 00 db 00 00 00 0e f5 0a 00 3b 00 00 00 ....>...j...d...............;...
b6c0 ea f5 0a 00 18 00 00 00 26 f6 0a 00 12 00 00 00 3f f6 0a 00 3f 00 00 00 52 f6 0a 00 04 00 00 00 ........&.......?...?...R.......
b6e0 92 f6 0a 00 11 00 00 00 97 f6 0a 00 0a 00 00 00 a9 f6 0a 00 2a 00 00 00 b4 f6 0a 00 10 00 00 00 ....................*...........
b700 df f6 0a 00 09 00 00 00 f0 f6 0a 00 30 00 00 00 fa f6 0a 00 08 00 00 00 2b f7 0a 00 05 01 00 00 ............0...........+.......
b720 34 f7 0a 00 1e 00 00 00 3a f8 0a 00 13 00 00 00 59 f8 0a 00 c5 00 00 00 6d f8 0a 00 6a 00 00 00 4.......:.......Y.......m...j...
b740 33 f9 0a 00 c0 00 00 00 9e f9 0a 00 25 00 00 00 5f fa 0a 00 25 00 00 00 85 fa 0a 00 03 00 00 00 3...........%..._...%...........
b760 ab fa 0a 00 d3 00 00 00 af fa 0a 00 a8 00 00 00 83 fb 0a 00 90 01 00 00 2c fc 0a 00 d4 01 00 00 ........................,.......
b780 bd fd 0a 00 23 01 00 00 92 ff 0a 00 0a 00 00 00 b6 00 0b 00 26 00 00 00 c1 00 0b 00 0a 00 00 00 ....#...............&...........
b7a0 e8 00 0b 00 96 01 00 00 f3 00 0b 00 05 00 00 00 8a 02 0b 00 05 00 00 00 90 02 0b 00 02 00 00 00 ................................
b7c0 96 02 0b 00 0a 00 00 00 99 02 0b 00 53 00 00 00 a4 02 0b 00 1d 00 00 00 f8 02 0b 00 25 00 00 00 ............S...............%...
b7e0 16 03 0b 00 18 00 00 00 3c 03 0b 00 19 00 00 00 55 03 0b 00 19 00 00 00 6f 03 0b 00 33 00 00 00 ........<.......U.......o...3...
b800 89 03 0b 00 33 00 00 00 bd 03 0b 00 ea 00 00 00 f1 03 0b 00 2b 00 00 00 dc 04 0b 00 4d 00 00 00 ....3...............+.......M...
b820 08 05 0b 00 15 00 00 00 56 05 0b 00 14 02 00 00 6c 05 0b 00 34 00 00 00 81 07 0b 00 33 00 00 00 ........V.......l...4.......3...
b840 b6 07 0b 00 36 00 00 00 ea 07 0b 00 34 00 00 00 21 08 0b 00 2d 00 00 00 56 08 0b 00 27 00 00 00 ....6.......4...!...-...V...'...
b860 84 08 0b 00 1b 00 00 00 ac 08 0b 00 38 00 00 00 c8 08 0b 00 38 00 00 00 01 09 0b 00 06 00 00 00 ............8.......8...........
b880 3a 09 0b 00 04 00 00 00 41 09 0b 00 05 00 00 00 46 09 0b 00 11 00 00 00 4c 09 0b 00 19 00 00 00 :.......A.......F.......L.......
b8a0 5e 09 0b 00 1d 00 00 00 78 09 0b 00 19 00 00 00 96 09 0b 00 41 00 00 00 b0 09 0b 00 11 00 00 00 ^.......x...........A...........
b8c0 f2 09 0b 00 12 00 00 00 04 0a 0b 00 06 00 00 00 17 0a 0b 00 0b 00 00 00 1e 0a 0b 00 f7 00 00 00 ................................
b8e0 2a 0a 0b 00 24 01 00 00 22 0b 0b 00 39 00 00 00 47 0c 0b 00 05 00 00 00 81 0c 0b 00 19 00 00 00 *...$..."...9...G...............
b900 87 0c 0b 00 04 00 00 00 a1 0c 0b 00 25 00 00 00 a6 0c 0b 00 2d 00 00 00 cc 0c 0b 00 2e 00 00 00 ............%.......-...........
b920 fa 0c 0b 00 0c 00 00 00 29 0d 0b 00 0a 00 00 00 36 0d 0b 00 7a 00 00 00 41 0d 0b 00 50 00 00 00 ........).......6...z...A...P...
b940 bc 0d 0b 00 0b 00 00 00 0d 0e 0b 00 76 00 00 00 19 0e 0b 00 04 00 00 00 90 0e 0b 00 10 00 00 00 ............v...................
b960 95 0e 0b 00 16 00 00 00 a6 0e 0b 00 20 00 00 00 bd 0e 0b 00 0e 00 00 00 de 0e 0b 00 16 00 00 00 ................................
b980 ed 0e 0b 00 11 00 00 00 04 0f 0b 00 14 00 00 00 16 0f 0b 00 87 00 00 00 2b 0f 0b 00 39 00 00 00 ........................+...9...
b9a0 b3 0f 0b 00 3a 00 00 00 ed 0f 0b 00 3a 00 00 00 28 10 0b 00 ec 00 00 00 63 10 0b 00 1f 00 00 00 ....:.......:...(.......c.......
b9c0 50 11 0b 00 0c 00 00 00 70 11 0b 00 3e 00 00 00 7d 11 0b 00 0c 00 00 00 bc 11 0b 00 0a 00 00 00 P.......p...>...}...............
b9e0 c9 11 0b 00 54 00 00 00 d4 11 0b 00 0b 00 00 00 29 12 0b 00 0c 00 00 00 35 12 0b 00 05 00 00 00 ....T...........).......5.......
ba00 42 12 0b 00 1a 00 00 00 48 12 0b 00 16 00 00 00 63 12 0b 00 14 00 00 00 7a 12 0b 00 1c 00 00 00 B.......H.......c.......z.......
ba20 8f 12 0b 00 75 00 00 00 ac 12 0b 00 07 01 00 00 22 13 0b 00 78 01 00 00 2a 14 0b 00 45 00 00 00 ....u..........."...x...*...E...
ba40 a3 15 0b 00 39 00 00 00 e9 15 0b 00 4a 00 00 00 23 16 0b 00 69 00 00 00 6e 16 0b 00 d2 00 00 00 ....9.......J...#...i...n.......
ba60 d8 16 0b 00 c2 00 00 00 ab 17 0b 00 b8 00 00 00 6e 18 0b 00 98 00 00 00 27 19 0b 00 b5 00 00 00 ................n.......'.......
ba80 c0 19 0b 00 ff 00 00 00 76 1a 0b 00 7f 00 00 00 76 1b 0b 00 5a 00 00 00 f6 1b 0b 00 69 00 00 00 ........v.......v...Z.......i...
baa0 51 1c 0b 00 0d 02 00 00 bb 1c 0b 00 b8 00 00 00 c9 1e 0b 00 a4 00 00 00 82 1f 0b 00 b1 01 00 00 Q...............................
bac0 27 20 0b 00 89 00 00 00 d9 21 0b 00 ae 00 00 00 63 22 0b 00 38 01 00 00 12 23 0b 00 46 01 00 00 '........!......c"..8....#..F...
bae0 4b 24 0b 00 5f 01 00 00 92 25 0b 00 f0 00 00 00 f2 26 0b 00 57 00 00 00 e3 27 0b 00 83 00 00 00 K$.._....%.......&..W....'......
bb00 3b 28 0b 00 32 00 00 00 bf 28 0b 00 25 01 00 00 f2 28 0b 00 6a 01 00 00 18 2a 0b 00 9b 00 00 00 ;(..2....(..%....(..j....*......
bb20 83 2b 0b 00 2a 00 00 00 1f 2c 0b 00 78 00 00 00 4a 2c 0b 00 a3 00 00 00 c3 2c 0b 00 94 00 00 00 .+..*....,..x...J,.......,......
bb40 67 2d 0b 00 93 00 00 00 fc 2d 0b 00 51 00 00 00 90 2e 0b 00 92 00 00 00 e2 2e 0b 00 b2 00 00 00 g-.......-..Q...................
bb60 75 2f 0b 00 55 00 00 00 28 30 0b 00 6e 00 00 00 7e 30 0b 00 a6 00 00 00 ed 30 0b 00 68 00 00 00 u/..U...(0..n...~0.......0..h...
bb80 94 31 0b 00 42 01 00 00 fd 31 0b 00 d4 00 00 00 40 33 0b 00 d1 00 00 00 15 34 0b 00 b3 00 00 00 .1..B....1......@3.......4......
bba0 e7 34 0b 00 38 00 00 00 9b 35 0b 00 87 00 00 00 d4 35 0b 00 8f 00 00 00 5c 36 0b 00 79 00 00 00 .4..8....5.......5......\6..y...
bbc0 ec 36 0b 00 8a 00 00 00 66 37 0b 00 60 00 00 00 f1 37 0b 00 66 00 00 00 52 38 0b 00 ab 00 00 00 .6......f7..`....7..f...R8......
bbe0 b9 38 0b 00 45 00 00 00 65 39 0b 00 d3 00 00 00 ab 39 0b 00 d3 00 00 00 7f 3a 0b 00 8e 00 00 00 .8..E...e9.......9.......:......
bc00 53 3b 0b 00 61 00 00 00 e2 3b 0b 00 7f 00 00 00 44 3c 0b 00 69 01 00 00 c4 3c 0b 00 9d 01 00 00 S;..a....;......D<..i....<......
bc20 2e 3e 0b 00 b6 00 00 00 cc 3f 0b 00 cd 00 00 00 83 40 0b 00 a8 00 00 00 51 41 0b 00 5f 00 00 00 .>.......?.......@......QA.._...
bc40 fa 41 0b 00 e5 00 00 00 5a 42 0b 00 55 00 00 00 40 43 0b 00 57 01 00 00 96 43 0b 00 8a 00 00 00 .A......ZB..U...@C..W....C......
bc60 ee 44 0b 00 9b 00 00 00 79 45 0b 00 8d 00 00 00 15 46 0b 00 74 00 00 00 a3 46 0b 00 5c 00 00 00 .D......yE.......F..t....F..\...
bc80 18 47 0b 00 8e 00 00 00 75 47 0b 00 92 00 00 00 04 48 0b 00 74 01 00 00 97 48 0b 00 87 00 00 00 .G......uG.......H..t....H......
bca0 0c 4a 0b 00 3e 00 00 00 94 4a 0b 00 d5 00 00 00 d3 4a 0b 00 91 00 00 00 a9 4b 0b 00 bf 00 00 00 .J..>....J.......J.......K......
bcc0 3b 4c 0b 00 55 00 00 00 fb 4c 0b 00 2c 00 00 00 51 4d 0b 00 21 00 00 00 7e 4d 0b 00 9d 00 00 00 ;L..U....L..,...QM..!...~M......
bce0 a0 4d 0b 00 1e 00 00 00 3e 4e 0b 00 09 00 00 00 5d 4e 0b 00 38 00 00 00 67 4e 0b 00 2c 00 00 00 .M......>N......]N..8...gN..,...
bd00 a0 4e 0b 00 9f 00 00 00 cd 4e 0b 00 7e 00 00 00 6d 4f 0b 00 a3 00 00 00 ec 4f 0b 00 55 00 00 00 .N.......N..~...mO.......O..U...
bd20 90 50 0b 00 70 00 00 00 e6 50 0b 00 70 00 00 00 57 51 0b 00 4e 00 00 00 c8 51 0b 00 3b 00 00 00 .P..p....P..p...WQ..N....Q..;...
bd40 17 52 0b 00 6b 01 00 00 53 52 0b 00 4a 00 00 00 bf 53 0b 00 b5 00 00 00 0a 54 0b 00 71 00 00 00 .R..k...SR..J....S.......T..q...
bd60 c0 54 0b 00 c2 00 00 00 32 55 0b 00 70 00 00 00 f5 55 0b 00 dd 00 00 00 66 56 0b 00 4a 00 00 00 .T......2U..p....U......fV..J...
bd80 44 57 0b 00 4d 00 00 00 8f 57 0b 00 32 00 00 00 dd 57 0b 00 6f 00 00 00 10 58 0b 00 68 00 00 00 DW..M....W..2....W..o....X..h...
bda0 80 58 0b 00 e3 00 00 00 e9 58 0b 00 01 03 00 00 cd 59 0b 00 bc 01 00 00 cf 5c 0b 00 da 00 00 00 .X.......X.......Y.......\......
bdc0 8c 5e 0b 00 8e 00 00 00 67 5f 0b 00 d0 00 00 00 f6 5f 0b 00 81 00 00 00 c7 60 0b 00 b0 01 00 00 .^......g_......._.......`......
bde0 49 61 0b 00 94 00 00 00 fa 62 0b 00 f7 00 00 00 8f 63 0b 00 49 00 00 00 87 64 0b 00 56 02 00 00 Ia.......b.......c..I....d..V...
be00 d1 64 0b 00 85 00 00 00 28 67 0b 00 1d 02 00 00 ae 67 0b 00 5b 00 00 00 cc 69 0b 00 5b 00 00 00 .d......(g.......g..[....i..[...
be20 28 6a 0b 00 b4 00 00 00 84 6a 0b 00 60 00 00 00 39 6b 0b 00 fe 00 00 00 9a 6b 0b 00 61 00 00 00 (j.......j..`...9k.......k..a...
be40 99 6c 0b 00 9d 00 00 00 fb 6c 0b 00 9c 00 00 00 99 6d 0b 00 13 01 00 00 36 6e 0b 00 bb 00 00 00 .l.......l.......m......6n......
be60 4a 6f 0b 00 3d 00 00 00 06 70 0b 00 c2 00 00 00 44 70 0b 00 db 00 00 00 07 71 0b 00 d2 00 00 00 Jo..=....p......Dp.......q......
be80 e3 71 0b 00 77 00 00 00 b6 72 0b 00 08 01 00 00 2e 73 0b 00 2e 01 00 00 37 74 0b 00 68 00 00 00 .q..w....r.......s......7t..h...
bea0 66 75 0b 00 3c 00 00 00 cf 75 0b 00 45 01 00 00 0c 76 0b 00 c1 01 00 00 52 77 0b 00 4e 00 00 00 fu..<....u..E....v......Rw..N...
bec0 14 79 0b 00 62 00 00 00 63 79 0b 00 ae 00 00 00 c6 79 0b 00 dd 00 00 00 75 7a 0b 00 77 00 00 00 .y..b...cy.......y......uz..w...
bee0 53 7b 0b 00 b7 00 00 00 cb 7b 0b 00 a2 00 00 00 83 7c 0b 00 bb 00 00 00 26 7d 0b 00 5c 00 00 00 S{.......{.......|......&}..\...
bf00 e2 7d 0b 00 6a 01 00 00 3f 7e 0b 00 62 00 00 00 aa 7f 0b 00 c3 00 00 00 0d 80 0b 00 11 00 00 00 .}..j...?~..b...................
bf20 d1 80 0b 00 d2 00 00 00 e3 80 0b 00 1d 01 00 00 b6 81 0b 00 9b 01 00 00 d4 82 0b 00 9b 01 00 00 ................................
bf40 70 84 0b 00 6b 00 00 00 0c 86 0b 00 98 00 00 00 78 86 0b 00 4a 00 00 00 11 87 0b 00 0a 00 00 00 p...k...........x...J...........
bf60 5c 87 0b 00 18 00 00 00 67 87 0b 00 3e 00 00 00 80 87 0b 00 67 01 00 00 bf 87 0b 00 0d 00 00 00 \.......g...>.......g...........
bf80 27 89 0b 00 16 00 00 00 35 89 0b 00 23 00 00 00 4c 89 0b 00 58 00 00 00 70 89 0b 00 67 00 00 00 '.......5...#...L...X...p...g...
bfa0 c9 89 0b 00 ef 00 00 00 31 8a 0b 00 6e 00 00 00 21 8b 0b 00 98 00 00 00 90 8b 0b 00 0b 00 00 00 ........1...n...!...............
bfc0 29 8c 0b 00 0b 00 00 00 35 8c 0b 00 4c 00 00 00 41 8c 0b 00 17 00 00 00 8e 8c 0b 00 10 00 00 00 ).......5...L...A...............
bfe0 a6 8c 0b 00 10 00 00 00 b7 8c 0b 00 90 00 00 00 c8 8c 0b 00 17 00 00 00 59 8d 0b 00 37 00 00 00 ........................Y...7...
c000 71 8d 0b 00 36 00 00 00 a9 8d 0b 00 2f 00 00 00 e0 8d 0b 00 97 00 00 00 10 8e 0b 00 10 00 00 00 q...6......./...................
c020 a8 8e 0b 00 0a 00 00 00 b9 8e 0b 00 18 00 00 00 c4 8e 0b 00 72 01 00 00 dd 8e 0b 00 40 00 00 00 ....................r.......@...
c040 50 90 0b 00 7f 01 00 00 91 90 0b 00 48 01 00 00 11 92 0b 00 54 01 00 00 5a 93 0b 00 14 00 00 00 P...........H.......T...Z.......
c060 af 94 0b 00 08 00 00 00 c4 94 0b 00 18 00 00 00 cd 94 0b 00 31 00 00 00 e6 94 0b 00 8f 01 00 00 ....................1...........
c080 18 95 0b 00 f7 00 00 00 a8 96 0b 00 e9 00 00 00 a0 97 0b 00 89 00 00 00 8a 98 0b 00 38 00 00 00 ............................8...
c0a0 14 99 0b 00 8f 00 00 00 4d 99 0b 00 37 00 00 00 dd 99 0b 00 1b 00 00 00 15 9a 0b 00 25 01 00 00 ........M...7...............%...
c0c0 31 9a 0b 00 cb 00 00 00 57 9b 0b 00 db 00 00 00 23 9c 0b 00 a5 00 00 00 ff 9c 0b 00 93 00 00 00 1.......W.......#...............
c0e0 a5 9d 0b 00 e3 00 00 00 39 9e 0b 00 02 02 00 00 1d 9f 0b 00 c4 00 00 00 20 a1 0b 00 e6 00 00 00 ........9.......................
c100 e5 a1 0b 00 4f 00 00 00 cc a2 0b 00 a4 00 00 00 1c a3 0b 00 28 01 00 00 c1 a3 0b 00 9d 00 00 00 ....O...............(...........
c120 ea a4 0b 00 3b 00 00 00 88 a5 0b 00 4a 00 00 00 c4 a5 0b 00 81 00 00 00 0f a6 0b 00 49 00 00 00 ....;.......J...............I...
c140 91 a6 0b 00 36 00 00 00 db a6 0b 00 11 00 00 00 12 a7 0b 00 0f 00 00 00 24 a7 0b 00 18 00 00 00 ....6...................$.......
c160 34 a7 0b 00 0e 00 00 00 4d a7 0b 00 0e 00 00 00 5c a7 0b 00 0f 00 00 00 6b a7 0b 00 0b 00 00 00 4.......M.......\.......k.......
c180 7b a7 0b 00 6c 01 00 00 87 a7 0b 00 0f 00 00 00 f4 a8 0b 00 0f 00 00 00 04 a9 0b 00 08 00 00 00 {...l...........................
c1a0 14 a9 0b 00 07 00 00 00 1d a9 0b 00 04 00 00 00 25 a9 0b 00 0f 00 00 00 2a a9 0b 00 06 00 00 00 ................%.......*.......
c1c0 3a a9 0b 00 ff 00 00 00 41 a9 0b 00 23 00 00 00 41 aa 0b 00 23 00 00 00 65 aa 0b 00 0e 00 00 00 :.......A...#...A...#...e.......
c1e0 89 aa 0b 00 07 00 00 00 98 aa 0b 00 0a 00 00 00 a0 aa 0b 00 04 00 00 00 ab aa 0b 00 36 00 00 00 ............................6...
c200 b0 aa 0b 00 b5 00 00 00 e7 aa 0b 00 04 00 00 00 9d ab 0b 00 f5 00 00 00 a2 ab 0b 00 19 00 00 00 ................................
c220 98 ac 0b 00 42 00 00 00 b2 ac 0b 00 1b 00 00 00 f5 ac 0b 00 34 01 00 00 11 ad 0b 00 3e 00 00 00 ....B...............4.......>...
c240 46 ae 0b 00 29 00 00 00 85 ae 0b 00 0f 00 00 00 af ae 0b 00 33 00 00 00 bf ae 0b 00 14 02 00 00 F...)...............3...........
c260 f3 ae 0b 00 40 00 00 00 08 b1 0b 00 3d 00 00 00 49 b1 0b 00 07 01 00 00 87 b1 0b 00 23 00 00 00 ....@.......=...I...........#...
c280 8f b2 0b 00 11 00 00 00 b3 b2 0b 00 3f 00 00 00 c5 b2 0b 00 20 00 00 00 05 b3 0b 00 6f 00 00 00 ............?...............o...
c2a0 26 b3 0b 00 3d 00 00 00 96 b3 0b 00 68 00 00 00 d4 b3 0b 00 6b 00 00 00 3d b4 0b 00 23 00 00 00 &...=.......h.......k...=...#...
c2c0 a9 b4 0b 00 07 00 00 00 cd b4 0b 00 7d 00 00 00 d5 b4 0b 00 06 00 00 00 53 b5 0b 00 16 00 00 00 ............}...........S.......
c2e0 5a b5 0b 00 35 00 00 00 71 b5 0b 00 10 00 00 00 a7 b5 0b 00 69 02 00 00 b8 b5 0b 00 1b 00 00 00 Z...5...q...........i...........
c300 22 b8 0b 00 52 01 00 00 3e b8 0b 00 4a 00 00 00 91 b9 0b 00 e8 01 00 00 dc b9 0b 00 9d 01 00 00 "...R...>...J...................
c320 c5 bb 0b 00 d7 00 00 00 63 bd 0b 00 1e 00 00 00 3b be 0b 00 2f 00 00 00 5a be 0b 00 21 00 00 00 ........c.......;.../...Z...!...
c340 8a be 0b 00 0c 00 00 00 ac be 0b 00 0e 00 00 00 b9 be 0b 00 24 00 00 00 c8 be 0b 00 0e 00 00 00 ....................$...........
c360 ed be 0b 00 59 00 00 00 fc be 0b 00 22 00 00 00 56 bf 0b 00 05 00 00 00 79 bf 0b 00 20 00 00 00 ....Y......."...V.......y.......
c380 7f bf 0b 00 14 00 00 00 a0 bf 0b 00 42 00 00 00 b5 bf 0b 00 1f 00 00 00 f8 bf 0b 00 2e 00 00 00 ............B...................
c3a0 18 c0 0b 00 10 00 00 00 47 c0 0b 00 10 00 00 00 58 c0 0b 00 12 00 00 00 69 c0 0b 00 12 00 00 00 ........G.......X.......i.......
c3c0 7c c0 0b 00 2e 00 00 00 8f c0 0b 00 3c 00 00 00 be c0 0b 00 3b 00 00 00 fb c0 0b 00 0b 00 00 00 |...........<.......;...........
c3e0 37 c1 0b 00 38 00 00 00 43 c1 0b 00 2c 00 00 00 7c c1 0b 00 09 00 00 00 a9 c1 0b 00 09 00 00 00 7...8...C...,...|...............
c400 b3 c1 0b 00 0e 00 00 00 bd c1 0b 00 63 00 00 00 cc c1 0b 00 9c 00 00 00 30 c2 0b 00 ab 00 00 00 ............c...........0.......
c420 cd c2 0b 00 eb 00 00 00 79 c3 0b 00 30 00 00 00 65 c4 0b 00 07 00 00 00 96 c4 0b 00 63 00 00 00 ........y...0...e...........c...
c440 9e c4 0b 00 0c 01 00 00 02 c5 0b 00 0c 00 00 00 0f c6 0b 00 0c 00 00 00 1c c6 0b 00 15 00 00 00 ................................
c460 29 c6 0b 00 08 00 00 00 3f c6 0b 00 8c 00 00 00 48 c6 0b 00 03 00 00 00 d5 c6 0b 00 0a 00 00 00 ).......?.......H...............
c480 d9 c6 0b 00 35 00 00 00 e4 c6 0b 00 13 00 00 00 1a c7 0b 00 19 00 00 00 2e c7 0b 00 06 00 00 00 ....5...........................
c4a0 48 c7 0b 00 3b 02 00 00 4f c7 0b 00 85 00 00 00 8b c9 0b 00 0e 00 00 00 11 ca 0b 00 09 00 00 00 H...;...O.......................
c4c0 20 ca 0b 00 35 00 00 00 2a ca 0b 00 04 00 00 00 60 ca 0b 00 e8 01 00 00 65 ca 0b 00 5f 00 00 00 ....5...*.......`.......e..._...
c4e0 4e cc 0b 00 61 00 00 00 ae cc 0b 00 03 00 00 00 10 cd 0b 00 0b 00 00 00 14 cd 0b 00 1d 00 00 00 N...a...........................
c500 20 cd 0b 00 10 00 00 00 3e cd 0b 00 4d 00 00 00 4f cd 0b 00 0f 00 00 00 9d cd 0b 00 3b 00 00 00 ........>...M...O...........;...
c520 ad cd 0b 00 12 00 00 00 e9 cd 0b 00 1d 00 00 00 fc cd 0b 00 51 00 00 00 1a ce 0b 00 41 00 00 00 ....................Q.......A...
c540 6c ce 0b 00 6a 00 00 00 ae ce 0b 00 66 00 00 00 19 cf 0b 00 1c 00 00 00 80 cf 0b 00 8d 00 00 00 l...j.......f...................
c560 9d cf 0b 00 d1 00 00 00 2b d0 0b 00 1d 00 00 00 fd d0 0b 00 e3 00 00 00 1b d1 0b 00 e4 00 00 00 ........+.......................
c580 ff d1 0b 00 24 00 00 00 e4 d2 0b 00 5a 00 00 00 09 d3 0b 00 1a 00 00 00 64 d3 0b 00 21 00 00 00 ....$.......Z...........d...!...
c5a0 7f d3 0b 00 29 00 00 00 a1 d3 0b 00 77 00 00 00 cb d3 0b 00 73 00 00 00 43 d4 0b 00 53 00 00 00 ....).......w.......s...C...S...
c5c0 b7 d4 0b 00 5c 00 00 00 0b d5 0b 00 1e 00 00 00 68 d5 0b 00 54 00 00 00 87 d5 0b 00 60 00 00 00 ....\...........h...T.......`...
c5e0 dc d5 0b 00 24 00 00 00 3d d6 0b 00 61 00 00 00 62 d6 0b 00 48 00 00 00 c4 d6 0b 00 25 00 00 00 ....$...=...a...b...H.......%...
c600 0d d7 0b 00 28 00 00 00 33 d7 0b 00 2e 00 00 00 5c d7 0b 00 9e 00 00 00 8b d7 0b 00 11 00 00 00 ....(...3.......\...............
c620 2a d8 0b 00 7a 00 00 00 3c d8 0b 00 17 00 00 00 b7 d8 0b 00 13 00 00 00 cf d8 0b 00 7d 00 00 00 *...z...<...................}...
c640 e3 d8 0b 00 83 00 00 00 61 d9 0b 00 11 00 00 00 e5 d9 0b 00 10 00 00 00 f7 d9 0b 00 33 00 00 00 ........a...................3...
c660 08 da 0b 00 6a 00 00 00 3c da 0b 00 22 00 00 00 a7 da 0b 00 1e 01 00 00 ca da 0b 00 dd 00 00 00 ....j...<..."...................
c680 e9 db 0b 00 49 00 00 00 c7 dc 0b 00 06 00 00 00 11 dd 0b 00 11 00 00 00 18 dd 0b 00 38 00 00 00 ....I.......................8...
c6a0 2a dd 0b 00 28 00 00 00 63 dd 0b 00 24 00 00 00 8c dd 0b 00 37 00 00 00 b1 dd 0b 00 43 00 00 00 *...(...c...$.......7.......C...
c6c0 e9 dd 0b 00 0a 00 00 00 2d de 0b 00 b3 00 00 00 38 de 0b 00 8c 00 00 00 ec de 0b 00 e8 00 00 00 ........-.......8...............
c6e0 79 df 0b 00 21 00 00 00 62 e0 0b 00 05 00 00 00 84 e0 0b 00 89 01 00 00 8a e0 0b 00 ae 01 00 00 y...!...b.......................
c700 14 e2 0b 00 27 00 00 00 c3 e3 0b 00 09 00 00 00 eb e3 0b 00 fc 00 00 00 f5 e3 0b 00 0f 00 00 00 ....'...........................
c720 f2 e4 0b 00 6c 00 00 00 02 e5 0b 00 35 00 00 00 6f e5 0b 00 d4 00 00 00 a5 e5 0b 00 d4 00 00 00 ....l.......5...o...............
c740 7a e6 0b 00 f4 00 00 00 4f e7 0b 00 24 00 00 00 44 e8 0b 00 6f 00 00 00 69 e8 0b 00 10 00 00 00 z.......O...$...D...o...i.......
c760 d9 e8 0b 00 c6 00 00 00 ea e8 0b 00 30 00 00 00 b1 e9 0b 00 a3 00 00 00 e2 e9 0b 00 a4 00 00 00 ............0...................
c780 86 ea 0b 00 25 00 00 00 2b eb 0b 00 38 00 00 00 51 eb 0b 00 22 00 00 00 8a eb 0b 00 65 00 00 00 ....%...+...8...Q...".......e...
c7a0 ad eb 0b 00 80 00 00 00 13 ec 0b 00 74 00 00 00 94 ec 0b 00 6a 00 00 00 09 ed 0b 00 a9 00 00 00 ............t.......j...........
c7c0 74 ed 0b 00 01 00 00 00 1e ee 0b 00 03 00 00 00 20 ee 0b 00 1f 00 00 00 24 ee 0b 00 11 00 00 00 t.......................$.......
c7e0 44 ee 0b 00 10 00 00 00 56 ee 0b 00 37 01 00 00 67 ee 0b 00 0b 00 00 00 9f ef 0b 00 0e 00 00 00 D.......V...7...g...............
c800 ab ef 0b 00 17 00 00 00 ba ef 0b 00 22 00 00 00 d2 ef 0b 00 05 00 00 00 f5 ef 0b 00 0c 00 00 00 ............"...................
c820 fb ef 0b 00 eb 00 00 00 08 f0 0b 00 03 00 00 00 f4 f0 0b 00 41 02 00 00 f8 f0 0b 00 ad 00 00 00 ....................A...........
c840 3a f3 0b 00 0d 00 00 00 e8 f3 0b 00 91 00 00 00 f6 f3 0b 00 0b 00 00 00 88 f4 0b 00 16 00 00 00 :...............................
c860 94 f4 0b 00 40 00 00 00 ab f4 0b 00 23 00 00 00 ec f4 0b 00 1f 00 00 00 10 f5 0b 00 07 00 00 00 ....@.......#...................
c880 30 f5 0b 00 0f 00 00 00 38 f5 0b 00 4b 00 00 00 48 f5 0b 00 ab 01 00 00 94 f5 0b 00 a3 00 00 00 0.......8...K...H...............
c8a0 40 f7 0b 00 13 00 00 00 e4 f7 0b 00 0f 00 00 00 f8 f7 0b 00 1c 00 00 00 08 f8 0b 00 18 00 00 00 @...............................
c8c0 25 f8 0b 00 23 00 00 00 3e f8 0b 00 0f 00 00 00 62 f8 0b 00 10 00 00 00 72 f8 0b 00 0e 00 00 00 %...#...>.......b.......r.......
c8e0 83 f8 0b 00 25 00 00 00 92 f8 0b 00 1a 00 00 00 b8 f8 0b 00 18 00 00 00 d3 f8 0b 00 45 00 00 00 ....%.......................E...
c900 ec f8 0b 00 16 00 00 00 32 f9 0b 00 25 00 00 00 49 f9 0b 00 38 00 00 00 6f f9 0b 00 36 00 00 00 ........2...%...I...8...o...6...
c920 a8 f9 0b 00 20 00 00 00 df f9 0b 00 13 00 00 00 00 fa 0b 00 1e 00 00 00 14 fa 0b 00 15 00 00 00 ................................
c940 33 fa 0b 00 ba 00 00 00 49 fa 0b 00 25 00 00 00 04 fb 0b 00 89 00 00 00 2a fb 0b 00 13 00 00 00 3.......I...%...........*.......
c960 b4 fb 0b 00 1a 00 00 00 c8 fb 0b 00 3a 00 00 00 e3 fb 0b 00 81 01 00 00 1e fc 0b 00 47 00 00 00 ............:...............G...
c980 a0 fd 0b 00 74 00 00 00 e8 fd 0b 00 9d 00 00 00 5d fe 0b 00 7b 01 00 00 fb fe 0b 00 61 00 00 00 ....t...........]...{.......a...
c9a0 77 00 0c 00 6c 00 00 00 d9 00 0c 00 06 00 00 00 46 01 0c 00 47 00 00 00 4d 01 0c 00 44 00 00 00 w...l...........F...G...M...D...
c9c0 95 01 0c 00 37 00 00 00 da 01 0c 00 07 01 00 00 12 02 0c 00 57 00 00 00 1a 03 0c 00 31 00 00 00 ....7...............W.......1...
c9e0 72 03 0c 00 5b 00 00 00 a4 03 0c 00 1f 00 00 00 00 04 0c 00 2b 00 00 00 20 04 0c 00 04 00 00 00 r...[...............+...........
ca00 4c 04 0c 00 16 00 00 00 51 04 0c 00 37 00 00 00 68 04 0c 00 38 01 00 00 a0 04 0c 00 0d 00 00 00 L.......Q...7...h...8...........
ca20 d9 05 0c 00 0d 00 00 00 e7 05 0c 00 12 00 00 00 f5 05 0c 00 0a 00 00 00 08 06 0c 00 4e 00 00 00 ............................N...
ca40 13 06 0c 00 08 01 00 00 62 06 0c 00 24 01 00 00 6b 07 0c 00 15 00 00 00 90 08 0c 00 9c 01 00 00 ........b...$...k...............
ca60 a6 08 0c 00 5c 00 00 00 43 0a 0c 00 a4 00 00 00 a0 0a 0c 00 16 00 00 00 45 0b 0c 00 8a 02 00 00 ....\...C...............E.......
ca80 5c 0b 0c 00 1d 00 00 00 e7 0d 0c 00 0c 00 00 00 05 0e 0c 00 1f 00 00 00 12 0e 0c 00 43 00 00 00 \...........................C...
caa0 32 0e 0c 00 0d 00 00 00 76 0e 0c 00 c1 00 00 00 84 0e 0c 00 77 00 00 00 46 0f 0c 00 69 00 00 00 2.......v...........w...F...i...
cac0 be 0f 0c 00 76 00 00 00 28 10 0c 00 0e 01 00 00 9f 10 0c 00 cb 00 00 00 ae 11 0c 00 19 01 00 00 ....v...(.......................
cae0 7a 12 0c 00 43 00 00 00 94 13 0c 00 ab 00 00 00 d8 13 0c 00 9a 00 00 00 84 14 0c 00 a6 00 00 00 z...C...........................
cb00 1f 15 0c 00 17 01 00 00 c6 15 0c 00 6f 00 00 00 de 16 0c 00 7b 00 00 00 4e 17 0c 00 12 01 00 00 ............o.......{...N.......
cb20 ca 17 0c 00 e6 00 00 00 dd 18 0c 00 b6 00 00 00 c4 19 0c 00 b1 00 00 00 7b 1a 0c 00 fb 00 00 00 ........................{.......
cb40 2d 1b 0c 00 20 00 00 00 29 1c 0c 00 a0 01 00 00 4a 1c 0c 00 53 00 00 00 eb 1d 0c 00 39 00 00 00 -.......).......J...S.......9...
cb60 3f 1e 0c 00 28 00 00 00 79 1e 0c 00 3b 00 00 00 a2 1e 0c 00 34 00 00 00 de 1e 0c 00 52 00 00 00 ?...(...y...;.......4.......R...
cb80 13 1f 0c 00 53 00 00 00 66 1f 0c 00 52 00 00 00 ba 1f 0c 00 80 01 00 00 0d 20 0c 00 23 00 00 00 ....S...f...R...............#...
cba0 8e 21 0c 00 0b 00 00 00 b2 21 0c 00 ad 00 00 00 be 21 0c 00 91 00 00 00 6c 22 0c 00 1b 02 00 00 .!.......!.......!......l"......
cbc0 fe 22 0c 00 e8 01 00 00 1a 25 0c 00 07 00 00 00 03 27 0c 00 df 00 00 00 0b 27 0c 00 45 01 00 00 .".......%.......'.......'..E...
cbe0 eb 27 0c 00 22 00 00 00 31 29 0c 00 79 01 00 00 54 29 0c 00 a6 00 00 00 ce 2a 0c 00 e9 00 00 00 .'.."...1)..y...T).......*......
cc00 75 2b 0c 00 83 00 00 00 5f 2c 0c 00 19 00 00 00 e3 2c 0c 00 0f 00 00 00 fd 2c 0c 00 09 00 00 00 u+......_,.......,.......,......
cc20 0d 2d 0c 00 12 00 00 00 17 2d 0c 00 0e 00 00 00 2a 2d 0c 00 21 00 00 00 39 2d 0c 00 17 00 00 00 .-.......-......*-..!...9-......
cc40 5b 2d 0c 00 14 00 00 00 73 2d 0c 00 19 00 00 00 88 2d 0c 00 14 00 00 00 a2 2d 0c 00 06 00 00 00 [-......s-.......-.......-......
cc60 b7 2d 0c 00 13 00 00 00 be 2d 0c 00 12 00 00 00 d2 2d 0c 00 0d 00 00 00 e5 2d 0c 00 6a 00 00 00 .-.......-.......-.......-..j...
cc80 f3 2d 0c 00 17 00 00 00 5e 2e 0c 00 2e 00 00 00 76 2e 0c 00 2d 00 00 00 a5 2e 0c 00 08 00 00 00 .-......^.......v...-...........
cca0 d3 2e 0c 00 16 00 00 00 dc 2e 0c 00 59 00 00 00 f3 2e 0c 00 19 00 00 00 4d 2f 0c 00 7e 00 00 00 ............Y...........M/..~...
ccc0 67 2f 0c 00 07 00 00 00 e6 2f 0c 00 2a 00 00 00 ee 2f 0c 00 4f 00 00 00 19 30 0c 00 17 00 00 00 g/......./..*..../..O....0......
cce0 69 30 0c 00 3b 00 00 00 81 30 0c 00 87 01 00 00 bd 30 0c 00 6e 00 00 00 45 32 0c 00 24 00 00 00 i0..;....0.......0..n...E2..$...
cd00 b4 32 0c 00 54 00 00 00 d9 32 0c 00 a4 01 00 00 2e 33 0c 00 8f 01 00 00 d3 34 0c 00 24 00 00 00 .2..T....2.......3.......4..$...
cd20 63 36 0c 00 1f 00 00 00 88 36 0c 00 07 00 00 00 a8 36 0c 00 1b 00 00 00 b0 36 0c 00 08 00 00 00 c6.......6.......6.......6......
cd40 cc 36 0c 00 5c 00 00 00 d5 36 0c 00 08 00 00 00 32 37 0c 00 1b 00 00 00 3b 37 0c 00 57 00 00 00 .6..\....6......27......;7..W...
cd60 57 37 0c 00 14 00 00 00 af 37 0c 00 3f 00 00 00 c4 37 0c 00 3a 00 00 00 04 38 0c 00 75 00 00 00 W7.......7..?....7..:....8..u...
cd80 3f 38 0c 00 69 00 00 00 b5 38 0c 00 32 01 00 00 1f 39 0c 00 36 01 00 00 52 3a 0c 00 0c 00 00 00 ?8..i....8..2....9..6...R:......
cda0 89 3b 0c 00 41 01 00 00 96 3b 0c 00 03 00 00 00 d8 3c 0c 00 04 00 00 00 dc 3c 0c 00 0c 00 00 00 .;..A....;.......<.......<......
cdc0 e1 3c 0c 00 05 00 00 00 ee 3c 0c 00 0c 00 00 00 f4 3c 0c 00 0d 00 00 00 01 3d 0c 00 0b 00 00 00 .<.......<.......<.......=......
cde0 0f 3d 0c 00 ae 00 00 00 1b 3d 0c 00 31 01 00 00 ca 3d 0c 00 ca 00 00 00 fc 3e 0c 00 43 00 00 00 .=.......=..1....=.......>..C...
ce00 c7 3f 0c 00 46 00 00 00 0b 40 0c 00 0b 00 00 00 52 40 0c 00 0b 00 00 00 5e 40 0c 00 19 00 00 00 .?..F....@......R@......^@......
ce20 6a 40 0c 00 0f 00 00 00 84 40 0c 00 ba 01 00 00 94 40 0c 00 6a 00 00 00 4f 42 0c 00 13 00 00 00 j@.......@.......@..j...OB......
ce40 ba 42 0c 00 e4 00 00 00 ce 42 0c 00 46 00 00 00 b3 43 0c 00 88 01 00 00 fa 43 0c 00 89 01 00 00 .B.......B..F....C.......C......
ce60 83 45 0c 00 0b 00 00 00 0d 47 0c 00 ce 00 00 00 19 47 0c 00 6c 00 00 00 e8 47 0c 00 10 01 00 00 .E.......G.......G..l....G......
ce80 55 48 0c 00 6e 00 00 00 66 49 0c 00 26 00 00 00 d5 49 0c 00 40 00 00 00 fc 49 0c 00 a0 00 00 00 UH..n...fI..&....I..@....I......
cea0 3d 4a 0c 00 b9 00 00 00 de 4a 0c 00 58 00 00 00 98 4b 0c 00 64 00 00 00 f1 4b 0c 00 39 00 00 00 =J.......J..X....K..d....K..9...
cec0 56 4c 0c 00 45 00 00 00 90 4c 0c 00 4a 00 00 00 d6 4c 0c 00 4b 00 00 00 21 4d 0c 00 96 00 00 00 VL..E....L..J....L..K...!M......
cee0 6d 4d 0c 00 37 00 00 00 04 4e 0c 00 8f 00 00 00 3c 4e 0c 00 06 00 00 00 cc 4e 0c 00 0f 00 00 00 mM..7....N......<N.......N......
cf00 d3 4e 0c 00 1b 00 00 00 e3 4e 0c 00 33 00 00 00 ff 4e 0c 00 56 00 00 00 33 4f 0c 00 0b 00 00 00 .N.......N..3....N..V...3O......
cf20 8a 4f 0c 00 12 00 00 00 96 4f 0c 00 38 00 00 00 a9 4f 0c 00 19 00 00 00 e2 4f 0c 00 33 00 00 00 .O.......O..8....O.......O..3...
cf40 fc 4f 0c 00 1f 00 00 00 30 50 0c 00 2e 00 00 00 50 50 0c 00 93 01 00 00 7f 50 0c 00 0f 00 00 00 .O......0P......PP.......P......
cf60 13 52 0c 00 0a 00 00 00 23 52 0c 00 0a 00 00 00 2e 52 0c 00 63 00 00 00 39 52 0c 00 2f 00 00 00 .R......#R.......R..c...9R../...
cf80 9d 52 0c 00 32 00 00 00 cd 52 0c 00 4c 00 00 00 00 53 0c 00 23 00 00 00 4d 53 0c 00 64 00 00 00 .R..2....R..L....S..#...MS..d...
cfa0 71 53 0c 00 65 00 00 00 d6 53 0c 00 6e 00 00 00 3c 54 0c 00 29 00 00 00 ab 54 0c 00 dd 00 00 00 qS..e....S..n...<T..)....T......
cfc0 d5 54 0c 00 2d 00 00 00 b3 55 0c 00 11 00 00 00 e1 55 0c 00 11 00 00 00 f3 55 0c 00 12 00 00 00 .T..-....U.......U.......U......
cfe0 05 56 0c 00 0c 00 00 00 18 56 0c 00 30 00 00 00 25 56 0c 00 3f 00 00 00 56 56 0c 00 40 00 00 00 .V.......V..0...%V..?...VV..@...
d000 96 56 0c 00 04 01 00 00 d7 56 0c 00 a9 00 00 00 dc 57 0c 00 18 00 00 00 86 58 0c 00 08 00 00 00 .V.......V.......W.......X......
d020 9f 58 0c 00 46 00 00 00 a8 58 0c 00 4d 00 00 00 ef 58 0c 00 1f 00 00 00 3d 59 0c 00 4f 00 00 00 .X..F....X..M....X......=Y..O...
d040 5d 59 0c 00 3d 00 00 00 ad 59 0c 00 08 00 00 00 eb 59 0c 00 0e 00 00 00 f4 59 0c 00 84 01 00 00 ]Y..=....Y.......Y.......Y......
d060 03 5a 0c 00 8c 00 00 00 88 5b 0c 00 11 00 00 00 15 5c 0c 00 0e 01 00 00 27 5c 0c 00 3a 00 00 00 .Z.......[.......\......'\..:...
d080 36 5d 0c 00 09 00 00 00 71 5d 0c 00 38 00 00 00 7b 5d 0c 00 bd 00 00 00 b4 5d 0c 00 30 00 00 00 6]......q]..8...{].......]..0...
d0a0 72 5e 0c 00 31 00 00 00 a3 5e 0c 00 24 00 00 00 d5 5e 0c 00 23 00 00 00 fa 5e 0c 00 20 00 00 00 r^..1....^..$....^..#....^......
d0c0 1e 5f 0c 00 21 00 00 00 3f 5f 0c 00 3a 00 00 00 61 5f 0c 00 1f 00 00 00 9c 5f 0c 00 32 00 00 00 ._..!...?_..:...a_......._..2...
d0e0 bc 5f 0c 00 26 00 00 00 ef 5f 0c 00 13 00 00 00 16 60 0c 00 41 00 00 00 2a 60 0c 00 a0 00 00 00 ._..&...._.......`..A...*`......
d100 6c 60 0c 00 3e 00 00 00 0d 61 0c 00 1f 00 00 00 4c 61 0c 00 ce 00 00 00 6c 61 0c 00 4c 01 00 00 l`..>....a......La......la..L...
d120 3b 62 0c 00 36 01 00 00 88 63 0c 00 21 00 00 00 bf 64 0c 00 1e 00 00 00 e1 64 0c 00 0e 00 00 00 ;b..6....c..!....d.......d......
d140 00 65 0c 00 03 00 00 00 0f 65 0c 00 39 00 00 00 13 65 0c 00 2f 00 00 00 4d 65 0c 00 b8 00 00 00 .e.......e..9....e../...Me......
d160 7d 65 0c 00 24 00 00 00 36 66 0c 00 49 00 00 00 5b 66 0c 00 03 00 00 00 a5 66 0c 00 24 00 00 00 }e..$...6f..I...[f.......f..$...
d180 a9 66 0c 00 03 00 00 00 ce 66 0c 00 06 00 00 00 d2 66 0c 00 0c 00 00 00 d9 66 0c 00 18 00 00 00 .f.......f.......f.......f......
d1a0 e6 66 0c 00 15 00 00 00 ff 66 0c 00 22 00 00 00 15 67 0c 00 4c 00 00 00 38 67 0c 00 45 00 00 00 .f.......f.."....g..L...8g..E...
d1c0 85 67 0c 00 98 00 00 00 cb 67 0c 00 15 00 00 00 64 68 0c 00 53 01 00 00 7a 68 0c 00 20 00 00 00 .g.......g......dh..S...zh......
d1e0 ce 69 0c 00 03 00 00 00 ef 69 0c 00 21 00 00 00 f3 69 0c 00 21 00 00 00 15 6a 0c 00 04 00 00 00 .i.......i..!....i..!....j......
d200 37 6a 0c 00 15 00 00 00 3c 6a 0c 00 e1 00 00 00 52 6a 0c 00 08 00 00 00 34 6b 0c 00 0d 00 00 00 7j......<j......Rj......4k......
d220 3d 6b 0c 00 c3 00 00 00 4b 6b 0c 00 20 00 00 00 0f 6c 0c 00 21 00 00 00 30 6c 0c 00 0c 00 00 00 =k......Kk.......l..!...0l......
d240 52 6c 0c 00 0a 00 00 00 5f 6c 0c 00 72 00 00 00 6a 6c 0c 00 dc 00 00 00 dd 6c 0c 00 0e 00 00 00 Rl......_l..r...jl.......l......
d260 ba 6d 0c 00 4f 00 00 00 c9 6d 0c 00 6a 00 00 00 19 6e 0c 00 50 00 00 00 84 6e 0c 00 0e 00 00 00 .m..O....m..j....n..P....n......
d280 d5 6e 0c 00 0b 00 00 00 e4 6e 0c 00 1f 00 00 00 f0 6e 0c 00 41 00 00 00 10 6f 0c 00 13 04 00 00 .n.......n.......n..A....o......
d2a0 52 6f 0c 00 87 00 00 00 66 73 0c 00 25 00 00 00 ee 73 0c 00 16 00 00 00 14 74 0c 00 2f 01 00 00 Ro......fs..%....s.......t../...
d2c0 2b 74 0c 00 96 00 00 00 5b 75 0c 00 1e 00 00 00 f2 75 0c 00 1c 00 00 00 11 76 0c 00 ad 01 00 00 +t......[u.......u.......v......
d2e0 2e 76 0c 00 45 00 00 00 dc 77 0c 00 16 00 00 00 22 78 0c 00 35 00 00 00 39 78 0c 00 3b 00 00 00 .v..E....w......"x..5...9x..;...
d300 6f 78 0c 00 4a 00 00 00 ab 78 0c 00 54 00 00 00 f6 78 0c 00 73 00 00 00 4b 79 0c 00 4c 00 00 00 ox..J....x..T....x..s...Ky..L...
d320 bf 79 0c 00 0d 00 00 00 0c 7a 0c 00 23 00 00 00 1a 7a 0c 00 23 00 00 00 3e 7a 0c 00 21 00 00 00 .y.......z..#....z..#...>z..!...
d340 62 7a 0c 00 15 00 00 00 84 7a 0c 00 0b 00 00 00 9a 7a 0c 00 0a 00 00 00 a6 7a 0c 00 1e 00 00 00 bz.......z.......z.......z......
d360 b1 7a 0c 00 0b 00 00 00 d0 7a 0c 00 1f 00 00 00 dc 7a 0c 00 15 00 00 00 fc 7a 0c 00 4e 00 00 00 .z.......z.......z.......z..N...
d380 12 7b 0c 00 0b 00 00 00 61 7b 0c 00 3d 00 00 00 6d 7b 0c 00 25 00 00 00 ab 7b 0c 00 29 00 00 00 .{......a{..=...m{..%....{..)...
d3a0 d1 7b 0c 00 11 00 00 00 fb 7b 0c 00 76 00 00 00 0d 7c 0c 00 43 00 00 00 84 7c 0c 00 6b 00 00 00 .{.......{..v....|..C....|..k...
d3c0 c8 7c 0c 00 0c 00 00 00 34 7d 0c 00 20 00 00 00 41 7d 0c 00 0d 00 00 00 62 7d 0c 00 05 00 00 00 .|......4}......A}......b}......
d3e0 70 7d 0c 00 0d 00 00 00 76 7d 0c 00 0e 00 00 00 84 7d 0c 00 81 00 00 00 93 7d 0c 00 07 00 00 00 p}......v}.......}.......}......
d400 15 7e 0c 00 1a 00 00 00 1d 7e 0c 00 27 00 00 00 38 7e 0c 00 19 00 00 00 60 7e 0c 00 17 00 00 00 .~.......~..'...8~......`~......
d420 7a 7e 0c 00 1f 00 00 00 92 7e 0c 00 6d 00 00 00 b2 7e 0c 00 58 00 00 00 20 7f 0c 00 0c 00 00 00 z~.......~..m....~..X...........
d440 79 7f 0c 00 0b 00 00 00 86 7f 0c 00 10 00 00 00 92 7f 0c 00 3d 00 00 00 a3 7f 0c 00 39 00 00 00 y...................=.......9...
d460 e1 7f 0c 00 40 00 00 00 1b 80 0c 00 0d 00 00 00 5c 80 0c 00 0b 00 00 00 6a 80 0c 00 1f 00 00 00 ....@...........\.......j.......
d480 76 80 0c 00 0f 00 00 00 96 80 0c 00 0f 00 00 00 a6 80 0c 00 1d 00 00 00 b6 80 0c 00 09 00 00 00 v...............................
d4a0 d4 80 0c 00 10 00 00 00 de 80 0c 00 14 00 00 00 ef 80 0c 00 1d 00 00 00 04 81 0c 00 0f 00 00 00 ................................
d4c0 22 81 0c 00 1d 00 00 00 32 81 0c 00 17 00 00 00 50 81 0c 00 d0 01 00 00 68 81 0c 00 2e 00 00 00 ".......2.......P.......h.......
d4e0 39 83 0c 00 7d 00 00 00 68 83 0c 00 c1 00 00 00 e6 83 0c 00 0c 00 00 00 a8 84 0c 00 13 00 00 00 9...}...h.......................
d500 b5 84 0c 00 15 00 00 00 c9 84 0c 00 0f 00 00 00 df 84 0c 00 67 00 00 00 ef 84 0c 00 56 00 00 00 ....................g.......V...
d520 57 85 0c 00 11 00 00 00 ae 85 0c 00 c1 00 00 00 c0 85 0c 00 59 00 00 00 82 86 0c 00 c6 00 00 00 W...................Y...........
d540 dc 86 0c 00 07 00 00 00 a3 87 0c 00 07 00 00 00 ab 87 0c 00 35 00 00 00 b3 87 0c 00 69 00 00 00 ....................5.......i...
d560 e9 87 0c 00 6c 00 00 00 53 88 0c 00 7c 00 00 00 c0 88 0c 00 69 00 00 00 3d 89 0c 00 0b 00 00 00 ....l...S...|.......i...=.......
d580 a7 89 0c 00 09 00 00 00 b3 89 0c 00 11 00 00 00 bd 89 0c 00 05 00 00 00 cf 89 0c 00 ad 00 00 00 ................................
d5a0 d5 89 0c 00 4c 00 00 00 83 8a 0c 00 12 00 00 00 d0 8a 0c 00 04 00 00 00 e3 8a 0c 00 06 00 00 00 ....L...........................
d5c0 e8 8a 0c 00 04 00 00 00 ef 8a 0c 00 0f 00 00 00 f4 8a 0c 00 16 00 00 00 04 8b 0c 00 d7 00 00 00 ................................
d5e0 1b 8b 0c 00 fd 00 00 00 f3 8b 0c 00 65 01 00 00 f1 8c 0c 00 06 00 00 00 57 8e 0c 00 f4 00 00 00 ............e...........W.......
d600 5e 8e 0c 00 00 01 00 00 53 8f 0c 00 06 00 00 00 54 90 0c 00 0b 02 00 00 5b 90 0c 00 e2 01 00 00 ^.......S.......T.......[.......
d620 67 92 0c 00 03 00 00 00 4a 94 0c 00 27 00 00 00 4e 94 0c 00 18 00 00 00 76 94 0c 00 0a 00 00 00 g.......J...'...N.......v.......
d640 8f 94 0c 00 7b 01 00 00 9a 94 0c 00 40 00 00 00 16 96 0c 00 a9 01 00 00 57 96 0c 00 30 00 00 00 ....{.......@...........W...0...
d660 01 98 0c 00 10 00 00 00 32 98 0c 00 1b 00 00 00 43 98 0c 00 2e 00 00 00 5f 98 0c 00 0b 00 00 00 ........2.......C......._.......
d680 8e 98 0c 00 13 00 00 00 9a 98 0c 00 0b 00 00 00 ae 98 0c 00 2e 00 00 00 ba 98 0c 00 46 00 00 00 ............................F...
d6a0 e9 98 0c 00 0d 00 00 00 30 99 0c 00 0b 00 00 00 3e 99 0c 00 58 01 00 00 4a 99 0c 00 88 00 00 00 ........0.......>...X...J.......
d6c0 a3 9a 0c 00 45 00 00 00 2c 9b 0c 00 29 00 00 00 72 9b 0c 00 96 00 00 00 9c 9b 0c 00 10 00 00 00 ....E...,...)...r...............
d6e0 33 9c 0c 00 09 00 00 00 44 9c 0c 00 a8 00 00 00 4e 9c 0c 00 3a 00 00 00 f7 9c 0c 00 08 00 00 00 3.......D.......N...:...........
d700 32 9d 0c 00 20 00 00 00 3b 9d 0c 00 4b 00 00 00 5c 9d 0c 00 0f 00 00 00 a8 9d 0c 00 26 01 00 00 2.......;...K...\...........&...
d720 b8 9d 0c 00 5b 01 00 00 df 9e 0c 00 87 00 00 00 3b a0 0c 00 86 00 00 00 c3 a0 0c 00 ce 01 00 00 ....[...........;...............
d740 4a a1 0c 00 51 00 00 00 19 a3 0c 00 f2 00 00 00 6b a3 0c 00 0e 00 00 00 5e a4 0c 00 34 00 00 00 J...Q...........k.......^...4...
d760 6d a4 0c 00 36 00 00 00 a2 a4 0c 00 bd 00 00 00 d9 a4 0c 00 7e 00 00 00 97 a5 0c 00 0e 00 00 00 m...6...............~...........
d780 16 a6 0c 00 dd 00 00 00 25 a6 0c 00 06 00 00 00 03 a7 0c 00 12 00 00 00 0a a7 0c 00 14 00 00 00 ........%.......................
d7a0 1d a7 0c 00 0b 00 00 00 32 a7 0c 00 14 00 00 00 3e a7 0c 00 42 00 00 00 53 a7 0c 00 07 00 00 00 ........2.......>...B...S.......
d7c0 96 a7 0c 00 07 00 00 00 9e a7 0c 00 c7 00 00 00 a6 a7 0c 00 29 00 00 00 6e a8 0c 00 28 00 00 00 ....................)...n...(...
d7e0 98 a8 0c 00 23 00 00 00 c1 a8 0c 00 14 00 00 00 e5 a8 0c 00 20 00 00 00 fa a8 0c 00 18 00 00 00 ....#...........................
d800 1b a9 0c 00 28 00 00 00 34 a9 0c 00 1d 00 00 00 5d a9 0c 00 29 00 00 00 7b a9 0c 00 1e 00 00 00 ....(...4.......]...)...{.......
d820 a5 a9 0c 00 30 00 00 00 c4 a9 0c 00 4b 00 00 00 f5 a9 0c 00 6e 00 00 00 41 aa 0c 00 2d 00 00 00 ....0.......K.......n...A...-...
d840 b0 aa 0c 00 35 00 00 00 de aa 0c 00 16 00 00 00 14 ab 0c 00 1c 00 00 00 2b ab 0c 00 1b 00 00 00 ....5...................+.......
d860 48 ab 0c 00 35 00 00 00 64 ab 0c 00 97 00 00 00 9a ab 0c 00 4e 00 00 00 32 ac 0c 00 1d 00 00 00 H...5...d...........N...2.......
d880 81 ac 0c 00 4c 00 00 00 9f ac 0c 00 17 00 00 00 ec ac 0c 00 1f 00 00 00 04 ad 0c 00 1b 00 00 00 ....L...........................
d8a0 24 ad 0c 00 24 00 00 00 40 ad 0c 00 31 00 00 00 65 ad 0c 00 4a 00 00 00 97 ad 0c 00 5a 00 00 00 $...$...@...1...e...J.......Z...
d8c0 e2 ad 0c 00 2a 00 00 00 3d ae 0c 00 3f 00 00 00 68 ae 0c 00 47 00 00 00 a8 ae 0c 00 28 00 00 00 ....*...=...?...h...G.......(...
d8e0 f0 ae 0c 00 2a 00 00 00 19 af 0c 00 2d 00 00 00 44 af 0c 00 30 00 00 00 72 af 0c 00 2d 00 00 00 ....*.......-...D...0...r...-...
d900 a3 af 0c 00 2c 00 00 00 d1 af 0c 00 19 00 00 00 fe af 0c 00 29 00 00 00 18 b0 0c 00 30 00 00 00 ....,...............).......0...
d920 42 b0 0c 00 24 00 00 00 73 b0 0c 00 2b 00 00 00 98 b0 0c 00 29 00 00 00 c4 b0 0c 00 35 00 00 00 B...$...s...+.......).......5...
d940 ee b0 0c 00 2a 00 00 00 24 b1 0c 00 2b 00 00 00 4f b1 0c 00 55 00 00 00 7b b1 0c 00 3c 00 00 00 ....*...$...+...O...U...{...<...
d960 d1 b1 0c 00 90 00 00 00 0e b2 0c 00 1a 00 00 00 9f b2 0c 00 4c 00 00 00 ba b2 0c 00 1f 00 00 00 ....................L...........
d980 07 b3 0c 00 71 00 00 00 27 b3 0c 00 6b 00 00 00 99 b3 0c 00 5b 00 00 00 05 b4 0c 00 2c 00 00 00 ....q...'...k.......[.......,...
d9a0 61 b4 0c 00 4e 00 00 00 8e b4 0c 00 2a 00 00 00 dd b4 0c 00 a0 00 00 00 08 b5 0c 00 65 00 00 00 a...N.......*...............e...
d9c0 a9 b5 0c 00 27 01 00 00 0f b6 0c 00 d0 00 00 00 37 b7 0c 00 d8 00 00 00 08 b8 0c 00 3f 00 00 00 ....'...........7...........?...
d9e0 e1 b8 0c 00 38 00 00 00 21 b9 0c 00 46 00 00 00 5a b9 0c 00 53 00 00 00 a1 b9 0c 00 45 00 00 00 ....8...!...F...Z...S.......E...
da00 f5 b9 0c 00 26 01 00 00 3b ba 0c 00 f1 00 00 00 62 bb 0c 00 48 00 00 00 54 bc 0c 00 49 00 00 00 ....&...;.......b...H...T...I...
da20 9d bc 0c 00 d0 00 00 00 e7 bc 0c 00 16 00 00 00 b8 bd 0c 00 60 00 00 00 cf bd 0c 00 50 00 00 00 ....................`.......P...
da40 30 be 0c 00 27 00 00 00 81 be 0c 00 18 00 00 00 a9 be 0c 00 49 00 00 00 c2 be 0c 00 52 00 00 00 0...'...............I.......R...
da60 0c bf 0c 00 58 00 00 00 5f bf 0c 00 3d 00 00 00 b8 bf 0c 00 25 00 00 00 f6 bf 0c 00 26 00 00 00 ....X..._...=.......%.......&...
da80 1c c0 0c 00 2a 00 00 00 43 c0 0c 00 23 00 00 00 6e c0 0c 00 47 00 00 00 92 c0 0c 00 f4 00 00 00 ....*...C...#...n...G...........
daa0 da c0 0c 00 44 00 00 00 cf c1 0c 00 61 00 00 00 14 c2 0c 00 54 00 00 00 76 c2 0c 00 3c 00 00 00 ....D.......a.......T...v...<...
dac0 cb c2 0c 00 6d 00 00 00 08 c3 0c 00 6a 00 00 00 76 c3 0c 00 43 00 00 00 e1 c3 0c 00 5c 00 00 00 ....m.......j...v...C.......\...
dae0 25 c4 0c 00 a4 00 00 00 82 c4 0c 00 a8 00 00 00 27 c5 0c 00 e8 00 00 00 d0 c5 0c 00 ec 00 00 00 %...............'...............
db00 b9 c6 0c 00 34 00 00 00 a6 c7 0c 00 23 00 00 00 db c7 0c 00 55 00 00 00 ff c7 0c 00 66 00 00 00 ....4.......#.......U.......f...
db20 55 c8 0c 00 7b 00 00 00 bc c8 0c 00 41 00 00 00 38 c9 0c 00 42 00 00 00 7a c9 0c 00 41 00 00 00 U...{.......A...8...B...z...A...
db40 bd c9 0c 00 56 00 00 00 ff c9 0c 00 35 00 00 00 56 ca 0c 00 2b 00 00 00 8c ca 0c 00 2f 00 00 00 ....V.......5...V...+......./...
db60 b8 ca 0c 00 63 00 00 00 e8 ca 0c 00 56 00 00 00 4c cb 0c 00 4d 00 00 00 a3 cb 0c 00 34 00 00 00 ....c.......V...L...M.......4...
db80 f1 cb 0c 00 79 01 00 00 26 cc 0c 00 df 00 00 00 a0 cd 0c 00 f0 00 00 00 80 ce 0c 00 54 00 00 00 ....y...&...................T...
dba0 71 cf 0c 00 32 00 00 00 c6 cf 0c 00 0c 01 00 00 f9 cf 0c 00 26 01 00 00 06 d1 0c 00 4a 00 00 00 q...2...............&.......J...
dbc0 2d d2 0c 00 1a 00 00 00 78 d2 0c 00 2f 00 00 00 93 d2 0c 00 a4 00 00 00 c3 d2 0c 00 2a 00 00 00 -.......x.../...............*...
dbe0 68 d3 0c 00 2d 00 00 00 93 d3 0c 00 af 00 00 00 c1 d3 0c 00 ce 00 00 00 71 d4 0c 00 53 00 00 00 h...-...................q...S...
dc00 40 d5 0c 00 45 00 00 00 94 d5 0c 00 34 00 00 00 da d5 0c 00 7a 00 00 00 0f d6 0c 00 32 00 00 00 @...E.......4.......z.......2...
dc20 8a d6 0c 00 27 00 00 00 bd d6 0c 00 27 00 00 00 e5 d6 0c 00 5b 00 00 00 0d d7 0c 00 78 00 00 00 ....'.......'.......[.......x...
dc40 69 d7 0c 00 5f 00 00 00 e2 d7 0c 00 1b 00 00 00 42 d8 0c 00 0c 00 00 00 5e d8 0c 00 b4 01 00 00 i..._...........B.......^.......
dc60 6b d8 0c 00 11 00 00 00 20 da 0c 00 12 00 00 00 32 da 0c 00 ed 00 00 00 45 da 0c 00 17 00 00 00 k...............2.......E.......
dc80 33 db 0c 00 18 00 00 00 4b db 0c 00 12 00 00 00 64 db 0c 00 2c 00 00 00 77 db 0c 00 75 00 00 00 3.......K.......d...,...w...u...
dca0 a4 db 0c 00 41 00 00 00 1a dc 0c 00 41 00 00 00 5c dc 0c 00 a1 00 00 00 9e dc 0c 00 7f 00 00 00 ....A.......A...\...............
dcc0 40 dd 0c 00 77 00 00 00 c0 dd 0c 00 08 00 00 00 38 de 0c 00 0e 00 00 00 41 de 0c 00 06 00 00 00 @...w...........8.......A.......
dce0 50 de 0c 00 15 00 00 00 57 de 0c 00 27 00 00 00 6d de 0c 00 ee 00 00 00 95 de 0c 00 eb 00 00 00 P.......W...'...m...............
dd00 84 df 0c 00 04 00 00 00 70 e0 0c 00 20 00 00 00 75 e0 0c 00 22 00 00 00 96 e0 0c 00 11 00 00 00 ........p.......u..."...........
dd20 b9 e0 0c 00 3a 00 00 00 cb e0 0c 00 88 00 00 00 06 e1 0c 00 16 00 00 00 8f e1 0c 00 16 00 00 00 ....:...........................
dd40 a6 e1 0c 00 18 00 00 00 bd e1 0c 00 26 00 00 00 d6 e1 0c 00 1a 00 00 00 fd e1 0c 00 27 00 00 00 ............&...............'...
dd60 18 e2 0c 00 23 00 00 00 40 e2 0c 00 17 00 00 00 64 e2 0c 00 21 00 00 00 7c e2 0c 00 28 00 00 00 ....#...@.......d...!...|...(...
dd80 9e e2 0c 00 49 00 00 00 c7 e2 0c 00 44 00 00 00 11 e3 0c 00 25 00 00 00 56 e3 0c 00 12 00 00 00 ....I.......D.......%...V.......
dda0 7c e3 0c 00 3a 00 00 00 8f e3 0c 00 32 00 00 00 ca e3 0c 00 3f 00 00 00 fd e3 0c 00 a2 00 00 00 |...:.......2.......?...........
ddc0 3d e4 0c 00 21 00 00 00 e0 e4 0c 00 0d 00 00 00 02 e5 0c 00 4a 00 00 00 10 e5 0c 00 2e 00 00 00 =...!...............J...........
dde0 5b e5 0c 00 2e 00 00 00 8a e5 0c 00 2e 00 00 00 b9 e5 0c 00 1f 00 00 00 e8 e5 0c 00 41 00 00 00 [...........................A...
de00 08 e6 0c 00 3c 00 00 00 4a e6 0c 00 5b 00 00 00 87 e6 0c 00 30 00 00 00 e3 e6 0c 00 3f 00 00 00 ....<...J...[.......0.......?...
de20 14 e7 0c 00 38 00 00 00 54 e7 0c 00 52 00 00 00 8d e7 0c 00 39 00 00 00 e0 e7 0c 00 3b 00 00 00 ....8...T...R.......9.......;...
de40 1a e8 0c 00 4a 00 00 00 56 e8 0c 00 2d 00 00 00 a1 e8 0c 00 20 00 00 00 cf e8 0c 00 29 00 00 00 ....J...V...-...............)...
de60 f0 e8 0c 00 2b 00 00 00 1a e9 0c 00 38 00 00 00 46 e9 0c 00 3a 00 00 00 7f e9 0c 00 3a 00 00 00 ....+.......8...F...:.......:...
de80 ba e9 0c 00 30 00 00 00 f5 e9 0c 00 27 00 00 00 26 ea 0c 00 8d 00 00 00 4e ea 0c 00 8d 00 00 00 ....0.......'...&.......N.......
dea0 dc ea 0c 00 2f 00 00 00 6a eb 0c 00 2a 00 00 00 9a eb 0c 00 19 00 00 00 c5 eb 0c 00 23 00 00 00 ..../...j...*...............#...
dec0 df eb 0c 00 37 00 00 00 03 ec 0c 00 20 00 00 00 3b ec 0c 00 1c 00 00 00 5c ec 0c 00 30 00 00 00 ....7...........;.......\...0...
dee0 79 ec 0c 00 27 00 00 00 aa ec 0c 00 20 00 00 00 d2 ec 0c 00 25 00 00 00 f3 ec 0c 00 0e 00 00 00 y...'...............%...........
df00 19 ed 0c 00 40 00 00 00 28 ed 0c 00 23 00 00 00 69 ed 0c 00 24 00 00 00 8d ed 0c 00 07 00 00 00 ....@...(...#...i...$...........
df20 b2 ed 0c 00 07 00 00 00 ba ed 0c 00 33 00 00 00 c2 ed 0c 00 33 00 00 00 f6 ed 0c 00 33 00 00 00 ............3.......3.......3...
df40 2a ee 0c 00 33 00 00 00 5e ee 0c 00 40 00 00 00 92 ee 0c 00 51 00 00 00 d3 ee 0c 00 4f 00 00 00 *...3...^...@.......Q.......O...
df60 25 ef 0c 00 3d 00 00 00 75 ef 0c 00 64 00 00 00 b3 ef 0c 00 6f 00 00 00 18 f0 0c 00 cd 00 00 00 %...=...u...d.......o...........
df80 88 f0 0c 00 82 00 00 00 56 f1 0c 00 c3 00 00 00 d9 f1 0c 00 19 00 00 00 9d f2 0c 00 10 00 00 00 ........V.......................
dfa0 b7 f2 0c 00 0c 00 00 00 c8 f2 0c 00 ac 00 00 00 d5 f2 0c 00 e2 00 00 00 82 f3 0c 00 c3 00 00 00 ................................
dfc0 65 f4 0c 00 95 00 00 00 29 f5 0c 00 0a 00 00 00 bf f5 0c 00 21 01 00 00 ca f5 0c 00 d8 00 00 00 e.......)...........!...........
dfe0 ec f6 0c 00 8c 00 00 00 c5 f7 0c 00 f8 00 00 00 52 f8 0c 00 49 00 00 00 4b f9 0c 00 93 00 00 00 ................R...I...K.......
e000 95 f9 0c 00 80 00 00 00 29 fa 0c 00 79 00 00 00 aa fa 0c 00 79 00 00 00 24 fb 0c 00 53 01 00 00 ........)...y.......y...$...S...
e020 9e fb 0c 00 7f 00 00 00 f2 fc 0c 00 a9 00 00 00 72 fd 0c 00 b6 00 00 00 1c fe 0c 00 83 00 00 00 ................r...............
e040 d3 fe 0c 00 86 00 00 00 57 ff 0c 00 0e 00 00 00 de ff 0c 00 5d 00 00 00 ed ff 0c 00 36 00 00 00 ........W...........].......6...
e060 4b 00 0d 00 10 00 00 00 82 00 0d 00 0d 00 00 00 93 00 0d 00 45 00 00 00 a1 00 0d 00 45 00 00 00 K...................E.......E...
e080 e7 00 0d 00 19 00 00 00 2d 01 0d 00 1c 00 00 00 47 01 0d 00 45 00 00 00 64 01 0d 00 50 00 00 00 ........-.......G...E...d...P...
e0a0 aa 01 0d 00 65 00 00 00 fb 01 0d 00 2f 00 00 00 61 02 0d 00 60 00 00 00 91 02 0d 00 55 00 00 00 ....e......./...a...`.......U...
e0c0 f2 02 0d 00 48 00 00 00 48 03 0d 00 75 00 00 00 91 03 0d 00 77 00 00 00 07 04 0d 00 e2 00 00 00 ....H...H...u.......w...........
e0e0 7f 04 0d 00 53 00 00 00 62 05 0d 00 8b 00 00 00 b6 05 0d 00 56 00 00 00 42 06 0d 00 d2 00 00 00 ....S...b...........V...B.......
e100 99 06 0d 00 36 00 00 00 6c 07 0d 00 ce 00 00 00 a3 07 0d 00 c1 00 00 00 72 08 0d 00 38 00 00 00 ....6...l...............r...8...
e120 34 09 0d 00 57 00 00 00 6d 09 0d 00 bd 00 00 00 c5 09 0d 00 85 00 00 00 83 0a 0d 00 4f 00 00 00 4...W...m...................O...
e140 09 0b 0d 00 ba 01 00 00 59 0b 0d 00 b6 00 00 00 14 0d 0d 00 63 00 00 00 cb 0d 0d 00 4c 00 00 00 ........Y...........c.......L...
e160 2f 0e 0d 00 d5 00 00 00 7c 0e 0d 00 66 00 00 00 52 0f 0d 00 45 01 00 00 b9 0f 0d 00 57 00 00 00 /.......|...f...R...E.......W...
e180 ff 10 0d 00 a4 00 00 00 57 11 0d 00 65 00 00 00 fc 11 0d 00 c0 01 00 00 62 12 0d 00 72 00 00 00 ........W...e...........b...r...
e1a0 23 14 0d 00 52 00 00 00 96 14 0d 00 81 00 00 00 e9 14 0d 00 75 00 00 00 6b 15 0d 00 30 00 00 00 #...R...............u...k...0...
e1c0 e1 15 0d 00 31 00 00 00 12 16 0d 00 50 00 00 00 44 16 0d 00 36 00 00 00 95 16 0d 00 50 01 00 00 ....1.......P...D...6.......P...
e1e0 cc 16 0d 00 69 00 00 00 1d 18 0d 00 4a 00 00 00 87 18 0d 00 57 00 00 00 d2 18 0d 00 6d 00 00 00 ....i.......J.......W.......m...
e200 2a 19 0d 00 64 00 00 00 98 19 0d 00 64 00 00 00 fd 19 0d 00 99 00 00 00 62 1a 0d 00 26 00 00 00 *...d.......d...........b...&...
e220 fc 1a 0d 00 ad 00 00 00 23 1b 0d 00 81 00 00 00 d1 1b 0d 00 33 00 00 00 53 1c 0d 00 c0 00 00 00 ........#...........3...S.......
e240 87 1c 0d 00 90 00 00 00 48 1d 0d 00 a2 00 00 00 d9 1d 0d 00 83 00 00 00 7c 1e 0d 00 41 00 00 00 ........H...............|...A...
e260 00 1f 0d 00 3a 00 00 00 42 1f 0d 00 65 00 00 00 7d 1f 0d 00 06 00 00 00 e3 1f 0d 00 05 00 00 00 ....:...B...e...}...............
e280 ea 1f 0d 00 e3 01 00 00 f0 1f 0d 00 3d 00 00 00 d4 21 0d 00 4b 02 00 00 12 22 0d 00 6d 00 00 00 ............=....!..K...."..m...
e2a0 5e 24 0d 00 a8 00 00 00 cc 24 0d 00 bf 00 00 00 75 25 0d 00 b2 00 00 00 35 26 0d 00 06 00 00 00 ^$.......$......u%......5&......
e2c0 e8 26 0d 00 4b 01 00 00 ef 26 0d 00 4c 01 00 00 3b 28 0d 00 17 00 00 00 88 29 0d 00 0b 00 00 00 .&..K....&..L...;(.......)......
e2e0 a0 29 0d 00 0d 00 00 00 ac 29 0d 00 55 00 00 00 ba 29 0d 00 0f 00 00 00 10 2a 0d 00 0f 00 00 00 .).......)..U....).......*......
e300 20 2a 0d 00 5c 00 00 00 30 2a 0d 00 ff 02 00 00 8d 2a 0d 00 b1 00 00 00 8d 2d 0d 00 37 00 00 00 .*..\...0*.......*.......-..7...
e320 3f 2e 0d 00 06 00 00 00 77 2e 0d 00 12 00 00 00 7e 2e 0d 00 9a 00 00 00 91 2e 0d 00 08 00 00 00 ?.......w.......~...............
e340 2c 2f 0d 00 38 00 00 00 35 2f 0d 00 11 00 00 00 6e 2f 0d 00 1c 00 00 00 80 2f 0d 00 1a 00 00 00 ,/..8...5/......n/......./......
e360 9d 2f 0d 00 49 00 00 00 b8 2f 0d 00 1e 00 00 00 02 30 0d 00 2f 00 00 00 21 30 0d 00 73 00 00 00 ./..I..../.......0../...!0..s...
e380 51 30 0d 00 ae 00 00 00 c5 30 0d 00 af 00 00 00 74 31 0d 00 d0 00 00 00 24 32 0d 00 0b 00 00 00 Q0.......0......t1......$2......
e3a0 f5 32 0d 00 08 00 00 00 01 33 0d 00 14 00 00 00 0a 33 0d 00 4a 00 00 00 1f 33 0d 00 60 00 00 00 .2.......3.......3..J....3..`...
e3c0 6a 33 0d 00 06 00 00 00 cb 33 0d 00 06 00 00 00 d2 33 0d 00 da 00 00 00 d9 33 0d 00 98 00 00 00 j3.......3.......3.......3......
e3e0 b4 34 0d 00 bc 00 00 00 4d 35 0d 00 06 00 00 00 0a 36 0d 00 0a 00 00 00 11 36 0d 00 14 00 00 00 .4......M5.......6.......6......
e400 1c 36 0d 00 1b 00 00 00 31 36 0d 00 0c 00 00 00 4d 36 0d 00 2e 00 00 00 5a 36 0d 00 1d 00 00 00 .6......16......M6......Z6......
e420 89 36 0d 00 0e 00 00 00 a7 36 0d 00 ff 01 00 00 b6 36 0d 00 26 00 00 00 b6 38 0d 00 0e 00 00 00 .6.......6.......6..&....8......
e440 dd 38 0d 00 21 00 00 00 ec 38 0d 00 98 00 00 00 0e 39 0d 00 07 00 00 00 a7 39 0d 00 03 00 00 00 .8..!....8.......9.......9......
e460 af 39 0d 00 91 00 00 00 b3 39 0d 00 0b 00 00 00 45 3a 0d 00 6a 00 00 00 51 3a 0d 00 0e 00 00 00 .9.......9......E:..j...Q:......
e480 bc 3a 0d 00 08 00 00 00 cb 3a 0d 00 2b 00 00 00 d4 3a 0d 00 29 00 00 00 00 3b 0d 00 35 00 00 00 .:.......:..+....:..)....;..5...
e4a0 2a 3b 0d 00 7b 00 00 00 60 3b 0d 00 56 00 00 00 dc 3b 0d 00 25 00 00 00 33 3c 0d 00 3a 00 00 00 *;..{...`;..V....;..%...3<..:...
e4c0 59 3c 0d 00 3a 00 00 00 94 3c 0d 00 0d 00 00 00 cf 3c 0d 00 64 00 00 00 dd 3c 0d 00 64 00 00 00 Y<..:....<.......<..d....<..d...
e4e0 42 3d 0d 00 67 00 00 00 a7 3d 0d 00 67 00 00 00 0f 3e 0d 00 0c 00 00 00 77 3e 0d 00 16 00 00 00 B=..g....=..g....>......w>......
e500 84 3e 0d 00 44 01 00 00 9b 3e 0d 00 41 00 00 00 e0 3f 0d 00 47 00 00 00 22 40 0d 00 d3 00 00 00 .>..D....>..A....?..G..."@......
e520 6a 40 0d 00 3a 02 00 00 3e 41 0d 00 d7 00 00 00 79 43 0d 00 93 00 00 00 51 44 0d 00 4e 01 00 00 j@..:...>A......yC......QD..N...
e540 e5 44 0d 00 30 00 00 00 34 46 0d 00 c8 00 00 00 65 46 0d 00 ab 00 00 00 2e 47 0d 00 31 00 00 00 .D..0...4F......eF.......G..1...
e560 da 47 0d 00 68 01 00 00 0c 48 0d 00 39 00 00 00 75 49 0d 00 3b 01 00 00 af 49 0d 00 b2 00 00 00 .G..h....H..9...uI..;....I......
e580 eb 4a 0d 00 27 00 00 00 9e 4b 0d 00 44 00 00 00 c6 4b 0d 00 d2 00 00 00 0b 4c 0d 00 73 00 00 00 .J..'....K..D....K.......L..s...
e5a0 de 4c 0d 00 d7 00 00 00 52 4d 0d 00 9f 00 00 00 2a 4e 0d 00 af 00 00 00 ca 4e 0d 00 cc 00 00 00 .L......RM......*N.......N......
e5c0 7a 4f 0d 00 4f 00 00 00 47 50 0d 00 3f 01 00 00 97 50 0d 00 c1 00 00 00 d7 51 0d 00 59 00 00 00 zO..O...GP..?....P.......Q..Y...
e5e0 99 52 0d 00 21 01 00 00 f3 52 0d 00 29 01 00 00 15 54 0d 00 6f 00 00 00 3f 55 0d 00 8f 00 00 00 .R..!....R..)....T..o...?U......
e600 af 55 0d 00 8d 00 00 00 3f 56 0d 00 6c 00 00 00 cd 56 0d 00 3a 00 00 00 3a 57 0d 00 95 00 00 00 .U......?V..l....V..:...:W......
e620 75 57 0d 00 68 00 00 00 0b 58 0d 00 58 00 00 00 74 58 0d 00 15 01 00 00 cd 58 0d 00 52 00 00 00 uW..h....X..X...tX.......X..R...
e640 e3 59 0d 00 94 00 00 00 36 5a 0d 00 9e 00 00 00 cb 5a 0d 00 79 00 00 00 6a 5b 0d 00 50 00 00 00 .Y......6Z.......Z..y...j[..P...
e660 e4 5b 0d 00 9e 00 00 00 35 5c 0d 00 13 00 00 00 d4 5c 0d 00 98 01 00 00 e8 5c 0d 00 2d 00 00 00 .[......5\.......\.......\..-...
e680 81 5e 0d 00 39 00 00 00 af 5e 0d 00 e0 00 00 00 e9 5e 0d 00 26 00 00 00 ca 5f 0d 00 b5 00 00 00 .^..9....^.......^..&...._......
e6a0 f1 5f 0d 00 70 01 00 00 a7 60 0d 00 1b 00 00 00 18 62 0d 00 bb 00 00 00 34 62 0d 00 fd 00 00 00 ._..p....`.......b......4b......
e6c0 f0 62 0d 00 85 00 00 00 ee 63 0d 00 b5 00 00 00 74 64 0d 00 5b 00 00 00 2a 65 0d 00 83 00 00 00 .b.......c......td..[...*e......
e6e0 86 65 0d 00 4b 00 00 00 0a 66 0d 00 59 01 00 00 56 66 0d 00 27 00 00 00 b0 67 0d 00 f8 00 00 00 .e..K....f..Y...Vf..'....g......
e700 d8 67 0d 00 28 02 00 00 d1 68 0d 00 ff 00 00 00 fa 6a 0d 00 61 00 00 00 fa 6b 0d 00 5a 00 00 00 .g..(....h.......j..a....k..Z...
e720 5c 6c 0d 00 a9 00 00 00 b7 6c 0d 00 b6 00 00 00 61 6d 0d 00 5e 00 00 00 18 6e 0d 00 d3 00 00 00 \l.......l......am..^....n......
e740 77 6e 0d 00 24 00 00 00 4b 6f 0d 00 bc 00 00 00 70 6f 0d 00 68 00 00 00 2d 70 0d 00 24 00 00 00 wn..$...Ko......po..h...-p..$...
e760 96 70 0d 00 bd 00 00 00 bb 70 0d 00 21 00 00 00 79 71 0d 00 40 00 00 00 9b 71 0d 00 1a 00 00 00 .p.......p..!...yq..@....q......
e780 dc 71 0d 00 45 00 00 00 f7 71 0d 00 17 01 00 00 3d 72 0d 00 d2 01 00 00 55 73 0d 00 a2 00 00 00 .q..E....q......=r......Us......
e7a0 28 75 0d 00 d1 00 00 00 cb 75 0d 00 e4 00 00 00 9d 76 0d 00 bf 00 00 00 82 77 0d 00 dc 00 00 00 (u.......u.......v.......w......
e7c0 42 78 0d 00 4e 01 00 00 1f 79 0d 00 45 00 00 00 6e 7a 0d 00 b4 00 00 00 b4 7a 0d 00 f9 00 00 00 Bx..N....y..E...nz.......z......
e7e0 69 7b 0d 00 c5 00 00 00 63 7c 0d 00 27 00 00 00 29 7d 0d 00 b7 00 00 00 51 7d 0d 00 ae 00 00 00 i{......c|..'...)}......Q}......
e800 09 7e 0d 00 52 00 00 00 b8 7e 0d 00 ab 00 00 00 0b 7f 0d 00 c8 00 00 00 b7 7f 0d 00 5b 00 00 00 .~..R....~..................[...
e820 80 80 0d 00 ab 00 00 00 dc 80 0d 00 30 00 00 00 88 81 0d 00 68 00 00 00 b9 81 0d 00 33 00 00 00 ............0.......h.......3...
e840 22 82 0d 00 2d 00 00 00 56 82 0d 00 4e 00 00 00 84 82 0d 00 70 00 00 00 d3 82 0d 00 6c 00 00 00 "...-...V...N.......p.......l...
e860 44 83 0d 00 c5 00 00 00 b1 83 0d 00 b7 00 00 00 77 84 0d 00 38 00 00 00 2f 85 0d 00 dd 00 00 00 D...............w...8.../.......
e880 68 85 0d 00 5f 01 00 00 46 86 0d 00 dc 00 00 00 a6 87 0d 00 c8 00 00 00 83 88 0d 00 36 00 00 00 h..._...F...................6...
e8a0 4c 89 0d 00 6e 00 00 00 83 89 0d 00 60 00 00 00 f2 89 0d 00 b0 00 00 00 53 8a 0d 00 6e 00 00 00 L...n.......`...........S...n...
e8c0 04 8b 0d 00 6b 00 00 00 73 8b 0d 00 35 00 00 00 df 8b 0d 00 33 00 00 00 15 8c 0d 00 f1 00 00 00 ....k...s...5.......3...........
e8e0 49 8c 0d 00 2b 00 00 00 3b 8d 0d 00 38 00 00 00 67 8d 0d 00 3a 01 00 00 a0 8d 0d 00 4b 00 00 00 I...+...;...8...g...:.......K...
e900 db 8e 0d 00 53 01 00 00 27 8f 0d 00 92 01 00 00 7b 90 0d 00 a1 00 00 00 0e 92 0d 00 28 00 00 00 ....S...'.......{...........(...
e920 b0 92 0d 00 35 01 00 00 d9 92 0d 00 9a 00 00 00 0f 94 0d 00 10 01 00 00 aa 94 0d 00 2b 00 00 00 ....5.......................+...
e940 bb 95 0d 00 a6 00 00 00 e7 95 0d 00 2e 00 00 00 8e 96 0d 00 3f 00 00 00 bd 96 0d 00 ec 00 00 00 ....................?...........
e960 fd 96 0d 00 ee 00 00 00 ea 97 0d 00 7c 00 00 00 d9 98 0d 00 9a 01 00 00 56 99 0d 00 42 00 00 00 ............|...........V...B...
e980 f1 9a 0d 00 82 00 00 00 34 9b 0d 00 9b 00 00 00 b7 9b 0d 00 31 00 00 00 53 9c 0d 00 b4 00 00 00 ........4...........1...S.......
e9a0 85 9c 0d 00 5e 00 00 00 3a 9d 0d 00 25 01 00 00 99 9d 0d 00 42 00 00 00 bf 9e 0d 00 5c 00 00 00 ....^...:...%.......B.......\...
e9c0 02 9f 0d 00 56 00 00 00 5f 9f 0d 00 fe 00 00 00 b6 9f 0d 00 79 00 00 00 b5 a0 0d 00 55 00 00 00 ....V..._...........y.......U...
e9e0 2f a1 0d 00 cd 01 00 00 85 a1 0d 00 3d 00 00 00 53 a3 0d 00 e8 01 00 00 91 a3 0d 00 40 00 00 00 /...........=...S...........@...
ea00 7a a5 0d 00 7f 00 00 00 bb a5 0d 00 6c 00 00 00 3b a6 0d 00 6e 00 00 00 a8 a6 0d 00 e8 00 00 00 z...........l...;...n...........
ea20 17 a7 0d 00 a5 00 00 00 00 a8 0d 00 6b 00 00 00 a6 a8 0d 00 69 01 00 00 12 a9 0d 00 34 00 00 00 ............k.......i.......4...
ea40 7c aa 0d 00 79 00 00 00 b1 aa 0d 00 3d 00 00 00 2b ab 0d 00 54 00 00 00 69 ab 0d 00 4c 00 00 00 |...y.......=...+...T...i...L...
ea60 be ab 0d 00 bc 00 00 00 0b ac 0d 00 ea 00 00 00 c8 ac 0d 00 6d 00 00 00 b3 ad 0d 00 e6 00 00 00 ....................m...........
ea80 21 ae 0d 00 36 00 00 00 08 af 0d 00 5b 00 00 00 3f af 0d 00 6a 00 00 00 9b af 0d 00 82 00 00 00 !...6.......[...?...j...........
eaa0 06 b0 0d 00 73 00 00 00 89 b0 0d 00 49 00 00 00 fd b0 0d 00 29 00 00 00 47 b1 0d 00 2a 01 00 00 ....s.......I.......)...G...*...
eac0 71 b1 0d 00 47 00 00 00 9c b2 0d 00 46 00 00 00 e4 b2 0d 00 49 00 00 00 2b b3 0d 00 49 00 00 00 q...G.......F.......I...+...I...
eae0 75 b3 0d 00 22 00 00 00 bf b3 0d 00 54 00 00 00 e2 b3 0d 00 65 00 00 00 37 b4 0d 00 32 00 00 00 u...".......T.......e...7...2...
eb00 9d b4 0d 00 9d 00 00 00 d0 b4 0d 00 2c 00 00 00 6e b5 0d 00 42 00 00 00 9b b5 0d 00 2b 00 00 00 ............,...n...B.......+...
eb20 de b5 0d 00 86 01 00 00 0a b6 0d 00 c4 00 00 00 91 b7 0d 00 c6 00 00 00 56 b8 0d 00 80 00 00 00 ........................V.......
eb40 1d b9 0d 00 49 01 00 00 9e b9 0d 00 90 00 00 00 e8 ba 0d 00 38 00 00 00 79 bb 0d 00 9f 00 00 00 ....I...............8...y.......
eb60 b2 bb 0d 00 1c 01 00 00 52 bc 0d 00 d5 00 00 00 6f bd 0d 00 38 00 00 00 45 be 0d 00 28 00 00 00 ........R.......o...8...E...(...
eb80 7e be 0d 00 5c 00 00 00 a7 be 0d 00 29 00 00 00 04 bf 0d 00 71 00 00 00 2e bf 0d 00 41 00 00 00 ~...\.......).......q.......A...
eba0 a0 bf 0d 00 0f 01 00 00 e2 bf 0d 00 fc 00 00 00 f2 c0 0d 00 89 00 00 00 ef c1 0d 00 25 00 00 00 ............................%...
ebc0 79 c2 0d 00 5f 00 00 00 9f c2 0d 00 ec 00 00 00 ff c2 0d 00 4e 00 00 00 ec c3 0d 00 84 00 00 00 y..._...............N...........
ebe0 3b c4 0d 00 55 00 00 00 c0 c4 0d 00 12 01 00 00 16 c5 0d 00 75 00 00 00 29 c6 0d 00 65 00 00 00 ;...U...............u...)...e...
ec00 9f c6 0d 00 e2 00 00 00 05 c7 0d 00 29 00 00 00 e8 c7 0d 00 a0 01 00 00 12 c8 0d 00 ff 00 00 00 ............)...................
ec20 b3 c9 0d 00 db 00 00 00 b3 ca 0d 00 36 00 00 00 8f cb 0d 00 40 00 00 00 c6 cb 0d 00 40 00 00 00 ............6.......@.......@...
ec40 07 cc 0d 00 4d 00 00 00 48 cc 0d 00 92 00 00 00 96 cc 0d 00 43 00 00 00 29 cd 0d 00 af 00 00 00 ....M...H...........C...).......
ec60 6d cd 0d 00 65 00 00 00 1d ce 0d 00 a8 00 00 00 83 ce 0d 00 38 00 00 00 2c cf 0d 00 3e 01 00 00 m...e...............8...,...>...
ec80 65 cf 0d 00 3c 00 00 00 a4 d0 0d 00 90 00 00 00 e1 d0 0d 00 58 00 00 00 72 d1 0d 00 95 00 00 00 e...<...............X...r.......
eca0 cb d1 0d 00 50 00 00 00 61 d2 0d 00 64 00 00 00 b2 d2 0d 00 50 00 00 00 17 d3 0d 00 6d 00 00 00 ....P...a...d.......P.......m...
ecc0 68 d3 0d 00 3a 00 00 00 d6 d3 0d 00 29 00 00 00 11 d4 0d 00 6d 00 00 00 3b d4 0d 00 c0 00 00 00 h...:.......).......m...;.......
ece0 a9 d4 0d 00 b8 01 00 00 6a d5 0d 00 51 00 00 00 23 d7 0d 00 21 00 00 00 75 d7 0d 00 71 00 00 00 ........j...Q...#...!...u...q...
ed00 97 d7 0d 00 24 00 00 00 09 d8 0d 00 bc 01 00 00 2e d8 0d 00 55 00 00 00 eb d9 0d 00 a9 00 00 00 ....$...............U...........
ed20 41 da 0d 00 4c 00 00 00 eb da 0d 00 43 00 00 00 38 db 0d 00 39 00 00 00 7c db 0d 00 a9 00 00 00 A...L.......C...8...9...|.......
ed40 b6 db 0d 00 50 00 00 00 60 dc 0d 00 53 01 00 00 b1 dc 0d 00 46 00 00 00 05 de 0d 00 44 00 00 00 ....P...`...S.......F.......D...
ed60 4c de 0d 00 43 00 00 00 91 de 0d 00 de 00 00 00 d5 de 0d 00 83 00 00 00 b4 df 0d 00 83 00 00 00 L...C...........................
ed80 38 e0 0d 00 39 01 00 00 bc e0 0d 00 a0 00 00 00 f6 e1 0d 00 d1 00 00 00 97 e2 0d 00 61 00 00 00 8...9.......................a...
eda0 69 e3 0d 00 b4 00 00 00 cb e3 0d 00 b7 00 00 00 80 e4 0d 00 b6 00 00 00 38 e5 0d 00 bb 00 00 00 i.......................8.......
edc0 ef e5 0d 00 a1 00 00 00 ab e6 0d 00 5c 00 00 00 4d e7 0d 00 58 00 00 00 aa e7 0d 00 5c 00 00 00 ............\...M...X.......\...
ede0 03 e8 0d 00 58 00 00 00 60 e8 0d 00 71 00 00 00 b9 e8 0d 00 5e 00 00 00 2b e9 0d 00 21 01 00 00 ....X...`...q.......^...+...!...
ee00 8a e9 0d 00 13 01 00 00 ac ea 0d 00 12 01 00 00 c0 eb 0d 00 09 01 00 00 d3 ec 0d 00 40 00 00 00 ............................@...
ee20 dd ed 0d 00 a3 00 00 00 1e ee 0d 00 a3 00 00 00 c2 ee 0d 00 9f 00 00 00 66 ef 0d 00 9f 00 00 00 ........................f.......
ee40 06 f0 0d 00 bb 00 00 00 a6 f0 0d 00 b4 00 00 00 62 f1 0d 00 54 00 00 00 17 f2 0d 00 bc 00 00 00 ................b...T...........
ee60 6c f2 0d 00 56 00 00 00 29 f3 0d 00 be 00 00 00 80 f3 0d 00 4e 00 00 00 3f f4 0d 00 cf 01 00 00 l...V...)...........N...?.......
ee80 8e f4 0d 00 29 01 00 00 5e f6 0d 00 46 00 00 00 88 f7 0d 00 7e 00 00 00 cf f7 0d 00 3c 00 00 00 ....)...^...F.......~.......<...
eea0 4e f8 0d 00 db 00 00 00 8b f8 0d 00 42 00 00 00 67 f9 0d 00 4e 00 00 00 aa f9 0d 00 4e 00 00 00 N...........B...g...N.......N...
eec0 f9 f9 0d 00 49 00 00 00 48 fa 0d 00 49 00 00 00 92 fa 0d 00 43 00 00 00 dc fa 0d 00 4b 00 00 00 ....I...H...I.......C.......K...
eee0 20 fb 0d 00 64 00 00 00 6c fb 0d 00 46 00 00 00 d1 fb 0d 00 84 00 00 00 18 fc 0d 00 7c 00 00 00 ....d...l...F...............|...
ef00 9d fc 0d 00 86 00 00 00 1a fd 0d 00 2f 00 00 00 a1 fd 0d 00 79 00 00 00 d1 fd 0d 00 76 00 00 00 ............/.......y.......v...
ef20 4b fe 0d 00 81 00 00 00 c2 fe 0d 00 46 01 00 00 44 ff 0d 00 71 00 00 00 8b 00 0e 00 66 00 00 00 K...........F...D...q.......f...
ef40 fd 00 0e 00 3f 00 00 00 64 01 0e 00 88 00 00 00 a4 01 0e 00 da 00 00 00 2d 02 0e 00 19 00 00 00 ....?...d...............-.......
ef60 08 03 0e 00 90 01 00 00 22 03 0e 00 a5 00 00 00 b3 04 0e 00 2a 00 00 00 59 05 0e 00 4c 00 00 00 ........"...........*...Y...L...
ef80 84 05 0e 00 3a 00 00 00 d1 05 0e 00 4e 00 00 00 0c 06 0e 00 b0 00 00 00 5b 06 0e 00 2a 00 00 00 ....:.......N...........[...*...
efa0 0c 07 0e 00 21 00 00 00 37 07 0e 00 51 00 00 00 59 07 0e 00 45 00 00 00 ab 07 0e 00 5f 00 00 00 ....!...7...Q...Y...E......._...
efc0 f1 07 0e 00 37 00 00 00 51 08 0e 00 41 00 00 00 89 08 0e 00 44 00 00 00 cb 08 0e 00 6a 00 00 00 ....7...Q...A.......D.......j...
efe0 10 09 0e 00 3c 00 00 00 7b 09 0e 00 56 00 00 00 b8 09 0e 00 4a 00 00 00 0f 0a 0e 00 ee 00 00 00 ....<...{...V.......J...........
f000 5a 0a 0e 00 47 00 00 00 49 0b 0e 00 7a 00 00 00 91 0b 0e 00 d2 00 00 00 0c 0c 0e 00 5f 00 00 00 Z...G...I...z..............._...
f020 df 0c 0e 00 d5 00 00 00 3f 0d 0e 00 39 00 00 00 15 0e 0e 00 70 00 00 00 4f 0e 0e 00 5d 00 00 00 ........?...9.......p...O...]...
f040 c0 0e 0e 00 55 00 00 00 1e 0f 0e 00 2b 00 00 00 74 0f 0e 00 38 00 00 00 a0 0f 0e 00 46 00 00 00 ....U.......+...t...8.......F...
f060 d9 0f 0e 00 4c 00 00 00 20 10 0e 00 62 00 00 00 6d 10 0e 00 55 01 00 00 d0 10 0e 00 b6 00 00 00 ....L.......b...m...U...........
f080 26 12 0e 00 8d 00 00 00 dd 12 0e 00 d5 00 00 00 6b 13 0e 00 7e 00 00 00 41 14 0e 00 a4 00 00 00 &...............k...~...A.......
f0a0 c0 14 0e 00 a6 00 00 00 65 15 0e 00 c7 01 00 00 0c 16 0e 00 32 01 00 00 d4 17 0e 00 a8 00 00 00 ........e...........2...........
f0c0 07 19 0e 00 79 00 00 00 b0 19 0e 00 33 00 00 00 2a 1a 0e 00 90 00 00 00 5e 1a 0e 00 b0 00 00 00 ....y.......3...*.......^.......
f0e0 ef 1a 0e 00 63 00 00 00 a0 1b 0e 00 b3 00 00 00 04 1c 0e 00 d6 00 00 00 b8 1c 0e 00 2c 00 00 00 ....c.......................,...
f100 8f 1d 0e 00 52 00 00 00 bc 1d 0e 00 4d 01 00 00 0f 1e 0e 00 3b 00 00 00 5d 1f 0e 00 ad 00 00 00 ....R.......M.......;...].......
f120 99 1f 0e 00 7b 02 00 00 47 20 0e 00 54 01 00 00 c3 22 0e 00 53 00 00 00 18 24 0e 00 4b 00 00 00 ....{...G...T...."..S....$..K...
f140 6c 24 0e 00 04 01 00 00 b8 24 0e 00 eb 00 00 00 bd 25 0e 00 c8 00 00 00 a9 26 0e 00 c8 00 00 00 l$.......$.......%.......&......
f160 72 27 0e 00 b6 00 00 00 3b 28 0e 00 bb 00 00 00 f2 28 0e 00 60 00 00 00 ae 29 0e 00 b5 00 00 00 r'......;(.......(..`....)......
f180 0f 2a 0e 00 b9 00 00 00 c5 2a 0e 00 9b 00 00 00 7f 2b 0e 00 0a 01 00 00 1b 2c 0e 00 01 01 00 00 .*.......*.......+.......,......
f1a0 26 2d 0e 00 38 00 00 00 28 2e 0e 00 3b 00 00 00 61 2e 0e 00 45 00 00 00 9d 2e 0e 00 2c 00 00 00 &-..8...(...;...a...E.......,...
f1c0 e3 2e 0e 00 70 00 00 00 10 2f 0e 00 4e 00 00 00 81 2f 0e 00 7c 01 00 00 d0 2f 0e 00 71 01 00 00 ....p..../..N..../..|..../..q...
f1e0 4d 31 0e 00 90 00 00 00 bf 32 0e 00 4b 00 00 00 50 33 0e 00 11 01 00 00 9c 33 0e 00 7b 00 00 00 M1.......2..K...P3.......3..{...
f200 ae 34 0e 00 58 00 00 00 2a 35 0e 00 a9 00 00 00 83 35 0e 00 72 00 00 00 2d 36 0e 00 6c 00 00 00 .4..X...*5.......5..r...-6..l...
f220 a0 36 0e 00 60 00 00 00 0d 37 0e 00 17 01 00 00 6e 37 0e 00 ff 00 00 00 86 38 0e 00 44 00 00 00 .6..`....7......n7.......8..D...
f240 86 39 0e 00 87 00 00 00 cb 39 0e 00 70 00 00 00 53 3a 0e 00 87 00 00 00 c4 3a 0e 00 65 00 00 00 .9.......9..p...S:.......:..e...
f260 4c 3b 0e 00 6e 00 00 00 b2 3b 0e 00 64 00 00 00 21 3c 0e 00 59 02 00 00 86 3c 0e 00 88 00 00 00 L;..n....;..d...!<..Y....<......
f280 e0 3e 0e 00 25 00 00 00 69 3f 0e 00 88 00 00 00 8f 3f 0e 00 a5 00 00 00 18 40 0e 00 57 01 00 00 .>..%...i?.......?.......@..W...
f2a0 be 40 0e 00 32 01 00 00 16 42 0e 00 49 01 00 00 49 43 0e 00 51 01 00 00 93 44 0e 00 fb 00 00 00 .@..2....B..I...IC..Q....D......
f2c0 e5 45 0e 00 28 00 00 00 e1 46 0e 00 95 00 00 00 0a 47 0e 00 af 00 00 00 a0 47 0e 00 af 00 00 00 .E..(....F.......G.......G......
f2e0 50 48 0e 00 76 00 00 00 00 49 0e 00 a6 00 00 00 77 49 0e 00 84 01 00 00 1e 4a 0e 00 6a 00 00 00 PH..v....I......wI.......J..j...
f300 a3 4b 0e 00 b9 00 00 00 0e 4c 0e 00 0f 01 00 00 c8 4c 0e 00 36 00 00 00 d8 4d 0e 00 a5 00 00 00 .K.......L.......L..6....M......
f320 0f 4e 0e 00 a7 00 00 00 b5 4e 0e 00 7b 00 00 00 5d 4f 0e 00 67 00 00 00 d9 4f 0e 00 32 00 00 00 .N.......N..{...]O..g....O..2...
f340 41 50 0e 00 fe 00 00 00 74 50 0e 00 9d 00 00 00 73 51 0e 00 bb 00 00 00 11 52 0e 00 77 00 00 00 AP......tP......sQ.......R..w...
f360 cd 52 0e 00 bf 00 00 00 45 53 0e 00 c7 00 00 00 05 54 0e 00 cc 00 00 00 cd 54 0e 00 d1 00 00 00 .R......ES.......T.......T......
f380 9a 55 0e 00 2d 04 00 00 6c 56 0e 00 5d 00 00 00 9a 5a 0e 00 e3 00 00 00 f8 5a 0e 00 cf 00 00 00 .U..-...lV..]....Z.......Z......
f3a0 dc 5b 0e 00 07 01 00 00 ac 5c 0e 00 10 01 00 00 b4 5d 0e 00 9c 00 00 00 c5 5e 0e 00 8a 00 00 00 .[.......\.......].......^......
f3c0 62 5f 0e 00 97 00 00 00 ed 5f 0e 00 40 00 00 00 85 60 0e 00 f0 00 00 00 c6 60 0e 00 0b 01 00 00 b_......._..@....`.......`......
f3e0 b7 61 0e 00 37 01 00 00 c3 62 0e 00 75 01 00 00 fb 63 0e 00 97 01 00 00 71 65 0e 00 f0 00 00 00 .a..7....b..u....c......qe......
f400 09 67 0e 00 01 01 00 00 fa 67 0e 00 aa 00 00 00 fc 68 0e 00 69 00 00 00 a7 69 0e 00 6b 00 00 00 .g.......g.......h..i....i..k...
f420 11 6a 0e 00 df 00 00 00 7d 6a 0e 00 44 00 00 00 5d 6b 0e 00 ec 00 00 00 a2 6b 0e 00 86 00 00 00 .j......}j..D...]k.......k......
f440 8f 6c 0e 00 d5 00 00 00 16 6d 0e 00 b9 00 00 00 ec 6d 0e 00 a6 00 00 00 a6 6e 0e 00 c8 00 00 00 .l.......m.......m.......n......
f460 4d 6f 0e 00 71 00 00 00 16 70 0e 00 2c 01 00 00 88 70 0e 00 84 00 00 00 b5 71 0e 00 00 01 00 00 Mo..q....p..,....p.......q......
f480 3a 72 0e 00 e5 00 00 00 3b 73 0e 00 2d 01 00 00 21 74 0e 00 12 01 00 00 4f 75 0e 00 f2 00 00 00 :r......;s..-...!t......Ou......
f4a0 62 76 0e 00 a4 00 00 00 55 77 0e 00 90 01 00 00 fa 77 0e 00 a2 00 00 00 8b 79 0e 00 b3 01 00 00 bv......Uw.......w.......y......
f4c0 2e 7a 0e 00 53 00 00 00 e2 7b 0e 00 5f 00 00 00 36 7c 0e 00 80 00 00 00 96 7c 0e 00 81 00 00 00 .z..S....{.._...6|.......|......
f4e0 17 7d 0e 00 8f 00 00 00 99 7d 0e 00 7b 00 00 00 29 7e 0e 00 f3 00 00 00 a5 7e 0e 00 f2 00 00 00 .}.......}..{...)~.......~......
f500 99 7f 0e 00 3a 00 00 00 8c 80 0e 00 3a 00 00 00 c7 80 0e 00 41 00 00 00 02 81 0e 00 42 00 00 00 ....:.......:.......A.......B...
f520 44 81 0e 00 38 00 00 00 87 81 0e 00 5c 00 00 00 c0 81 0e 00 e1 01 00 00 1d 82 0e 00 bb 00 00 00 D...8.......\...................
f540 ff 83 0e 00 e7 00 00 00 bb 84 0e 00 4d 00 00 00 a3 85 0e 00 96 00 00 00 f1 85 0e 00 e5 00 00 00 ............M...................
f560 88 86 0e 00 66 00 00 00 6e 87 0e 00 ad 00 00 00 d5 87 0e 00 17 00 00 00 83 88 0e 00 16 00 00 00 ....f...n.......................
f580 9b 88 0e 00 16 00 00 00 b2 88 0e 00 1c 00 00 00 c9 88 0e 00 1d 00 00 00 e6 88 0e 00 14 00 00 00 ................................
f5a0 04 89 0e 00 13 00 00 00 19 89 0e 00 14 00 00 00 2d 89 0e 00 16 00 00 00 42 89 0e 00 52 00 00 00 ................-.......B...R...
f5c0 59 89 0e 00 89 00 00 00 ac 89 0e 00 4b 00 00 00 36 8a 0e 00 0d 01 00 00 82 8a 0e 00 41 00 00 00 Y...........K...6...........A...
f5e0 90 8b 0e 00 6d 00 00 00 d2 8b 0e 00 6a 00 00 00 40 8c 0e 00 8e 00 00 00 ab 8c 0e 00 40 00 00 00 ....m.......j...@...........@...
f600 3a 8d 0e 00 6c 00 00 00 7b 8d 0e 00 4c 00 00 00 e8 8d 0e 00 3f 00 00 00 35 8e 0e 00 00 01 00 00 :...l...{...L.......?...5.......
f620 75 8e 0e 00 1c 01 00 00 76 8f 0e 00 a2 00 00 00 93 90 0e 00 97 00 00 00 36 91 0e 00 59 00 00 00 u.......v...............6...Y...
f640 ce 91 0e 00 62 00 00 00 28 92 0e 00 1c 00 00 00 8b 92 0e 00 bb 00 00 00 a8 92 0e 00 32 00 00 00 ....b...(...................2...
f660 64 93 0e 00 73 00 00 00 97 93 0e 00 61 00 00 00 0b 94 0e 00 76 00 00 00 6d 94 0e 00 47 00 00 00 d...s.......a.......v...m...G...
f680 e4 94 0e 00 43 01 00 00 2c 95 0e 00 7d 00 00 00 70 96 0e 00 e5 00 00 00 ee 96 0e 00 11 00 00 00 ....C...,...}...p...............
f6a0 d4 97 0e 00 63 00 00 00 e6 97 0e 00 c6 00 00 00 4a 98 0e 00 8e 00 00 00 11 99 0e 00 2a 00 00 00 ....c...........J...........*...
f6c0 a0 99 0e 00 98 00 00 00 cb 99 0e 00 44 00 00 00 64 9a 0e 00 a0 00 00 00 a9 9a 0e 00 ca 00 00 00 ............D...d...............
f6e0 4a 9b 0e 00 41 00 00 00 15 9c 0e 00 76 00 00 00 57 9c 0e 00 c7 00 00 00 ce 9c 0e 00 58 00 00 00 J...A.......v...W...........X...
f700 96 9d 0e 00 23 00 00 00 ef 9d 0e 00 76 00 00 00 13 9e 0e 00 36 00 00 00 8a 9e 0e 00 97 00 00 00 ....#.......v.......6...........
f720 c1 9e 0e 00 2c 00 00 00 59 9f 0e 00 2b 00 00 00 86 9f 0e 00 2e 00 00 00 b2 9f 0e 00 33 00 00 00 ....,...Y...+...............3...
f740 e1 9f 0e 00 31 00 00 00 15 a0 0e 00 26 00 00 00 47 a0 0e 00 60 00 00 00 6e a0 0e 00 89 00 00 00 ....1.......&...G...`...n.......
f760 cf a0 0e 00 be 00 00 00 59 a1 0e 00 60 01 00 00 18 a2 0e 00 80 00 00 00 79 a3 0e 00 78 00 00 00 ........Y...`...........y...x...
f780 fa a3 0e 00 7b 00 00 00 73 a4 0e 00 29 00 00 00 ef a4 0e 00 e9 00 00 00 19 a5 0e 00 3d 00 00 00 ....{...s...)...............=...
f7a0 03 a6 0e 00 6f 00 00 00 41 a6 0e 00 3b 00 00 00 b1 a6 0e 00 a5 00 00 00 ed a6 0e 00 2d 01 00 00 ....o...A...;...............-...
f7c0 93 a7 0e 00 dd 00 00 00 c1 a8 0e 00 64 00 00 00 9f a9 0e 00 40 00 00 00 04 aa 0e 00 77 00 00 00 ............d.......@.......w...
f7e0 45 aa 0e 00 76 00 00 00 bd aa 0e 00 6f 00 00 00 34 ab 0e 00 d3 00 00 00 a4 ab 0e 00 23 01 00 00 E...v.......o...4...........#...
f800 78 ac 0e 00 9d 01 00 00 9c ad 0e 00 48 00 00 00 3a af 0e 00 2c 00 00 00 83 af 0e 00 bb 00 00 00 x...........H...:...,...........
f820 b0 af 0e 00 23 00 00 00 6c b0 0e 00 5b 00 00 00 90 b0 0e 00 6b 00 00 00 ec b0 0e 00 30 00 00 00 ....#...l...[.......k.......0...
f840 58 b1 0e 00 3d 00 00 00 89 b1 0e 00 2c 00 00 00 c7 b1 0e 00 3c 00 00 00 f4 b1 0e 00 44 00 00 00 X...=.......,.......<.......D...
f860 31 b2 0e 00 34 00 00 00 76 b2 0e 00 32 01 00 00 ab b2 0e 00 30 00 00 00 de b3 0e 00 dd 00 00 00 1...4...v...2.......0...........
f880 0f b4 0e 00 09 00 00 00 ed b4 0e 00 d6 00 00 00 f7 b4 0e 00 49 00 00 00 ce b5 0e 00 47 00 00 00 ....................I.......G...
f8a0 18 b6 0e 00 44 00 00 00 60 b6 0e 00 26 00 00 00 a5 b6 0e 00 1f 00 00 00 cc b6 0e 00 74 00 00 00 ....D...`...&...............t...
f8c0 ec b6 0e 00 30 00 00 00 61 b7 0e 00 45 00 00 00 92 b7 0e 00 2e 00 00 00 d8 b7 0e 00 06 00 00 00 ....0...a...E...................
f8e0 07 b8 0e 00 65 00 00 00 0e b8 0e 00 4e 00 00 00 74 b8 0e 00 91 00 00 00 c3 b8 0e 00 ae 00 00 00 ....e.......N...t...............
f900 55 b9 0e 00 22 00 00 00 04 ba 0e 00 aa 00 00 00 27 ba 0e 00 5c 00 00 00 d2 ba 0e 00 74 00 00 00 U..."...........'...\.......t...
f920 2f bb 0e 00 54 00 00 00 a4 bb 0e 00 4c 00 00 00 f9 bb 0e 00 51 00 00 00 46 bc 0e 00 d7 00 00 00 /...T.......L.......Q...F.......
f940 98 bc 0e 00 68 00 00 00 70 bd 0e 00 62 00 00 00 d9 bd 0e 00 5e 00 00 00 3c be 0e 00 3c 00 00 00 ....h...p...b.......^...<...<...
f960 9b be 0e 00 77 00 00 00 d8 be 0e 00 40 00 00 00 50 bf 0e 00 d7 00 00 00 91 bf 0e 00 b3 00 00 00 ....w.......@...P...............
f980 69 c0 0e 00 66 00 00 00 1d c1 0e 00 37 00 00 00 84 c1 0e 00 6a 00 00 00 bc c1 0e 00 42 00 00 00 i...f.......7.......j.......B...
f9a0 27 c2 0e 00 3d 00 00 00 6a c2 0e 00 38 00 00 00 a8 c2 0e 00 3d 00 00 00 e1 c2 0e 00 40 00 00 00 '...=...j...8.......=.......@...
f9c0 1f c3 0e 00 4a 01 00 00 60 c3 0e 00 52 00 00 00 ab c4 0e 00 51 00 00 00 fe c4 0e 00 c9 00 00 00 ....J...`...R.......Q...........
f9e0 50 c5 0e 00 67 00 00 00 1a c6 0e 00 8d 00 00 00 82 c6 0e 00 a0 01 00 00 10 c7 0e 00 87 00 00 00 P...g...........................
fa00 b1 c8 0e 00 5f 00 00 00 39 c9 0e 00 fa 00 00 00 99 c9 0e 00 54 00 00 00 94 ca 0e 00 49 00 00 00 ...._...9...........T.......I...
fa20 e9 ca 0e 00 92 00 00 00 33 cb 0e 00 54 00 00 00 c6 cb 0e 00 96 00 00 00 1b cc 0e 00 2a 00 00 00 ........3...T...............*...
fa40 b2 cc 0e 00 1c 00 00 00 dd cc 0e 00 1f 00 00 00 fa cc 0e 00 32 00 00 00 1a cd 0e 00 12 01 00 00 ....................2...........
fa60 4d cd 0e 00 71 00 00 00 60 ce 0e 00 5f 00 00 00 d2 ce 0e 00 69 00 00 00 32 cf 0e 00 a5 00 00 00 M...q...`..._.......i...2.......
fa80 9c cf 0e 00 45 00 00 00 42 d0 0e 00 09 00 00 00 88 d0 0e 00 2c 00 00 00 92 d0 0e 00 05 00 00 00 ....E...B...........,...........
faa0 bf d0 0e 00 83 00 00 00 c5 d0 0e 00 44 02 00 00 49 d1 0e 00 dc 00 00 00 8e d3 0e 00 8a 01 00 00 ............D...I...............
fac0 6b d4 0e 00 0f 00 00 00 f6 d5 0e 00 93 00 00 00 06 d6 0e 00 0e 00 00 00 9a d6 0e 00 5e 00 00 00 k...........................^...
fae0 a9 d6 0e 00 9e 00 00 00 08 d7 0e 00 97 00 00 00 a7 d7 0e 00 19 00 00 00 3f d8 0e 00 12 00 00 00 ........................?.......
fb00 59 d8 0e 00 60 01 00 00 6c d8 0e 00 11 00 00 00 cd d9 0e 00 0f 00 00 00 df d9 0e 00 0f 00 00 00 Y...`...l.......................
fb20 ef d9 0e 00 06 00 00 00 ff d9 0e 00 0b 00 00 00 06 da 0e 00 28 00 00 00 12 da 0e 00 60 00 00 00 ....................(.......`...
fb40 3b da 0e 00 3f 00 00 00 9c da 0e 00 5f 00 00 00 dc da 0e 00 7c 00 00 00 3c db 0e 00 13 00 00 00 ;...?......._.......|...<.......
fb60 b9 db 0e 00 1f 00 00 00 cd db 0e 00 17 00 00 00 ed db 0e 00 15 00 00 00 05 dc 0e 00 12 00 00 00 ................................
fb80 1b dc 0e 00 29 00 00 00 2e dc 0e 00 0d 00 00 00 58 dc 0e 00 38 00 00 00 66 dc 0e 00 af 00 00 00 ....)...........X...8...f.......
fba0 9f dc 0e 00 0e 00 00 00 4f dd 0e 00 07 00 00 00 5e dd 0e 00 0c 00 00 00 66 dd 0e 00 0d 00 00 00 ........O.......^.......f.......
fbc0 73 dd 0e 00 1b 00 00 00 81 dd 0e 00 05 00 00 00 9d dd 0e 00 46 01 00 00 a3 dd 0e 00 9b 01 00 00 s...................F...........
fbe0 ea de 0e 00 06 00 00 00 86 e0 0e 00 16 00 00 00 8d e0 0e 00 15 00 00 00 a4 e0 0e 00 9c 00 00 00 ................................
fc00 ba e0 0e 00 2e 00 00 00 57 e1 0e 00 e2 00 00 00 86 e1 0e 00 58 00 00 00 69 e2 0e 00 14 00 00 00 ........W...........X...i.......
fc20 c2 e2 0e 00 26 00 00 00 d7 e2 0e 00 20 00 00 00 fe e2 0e 00 13 00 00 00 1f e3 0e 00 39 00 00 00 ....&.......................9...
fc40 33 e3 0e 00 59 00 00 00 6d e3 0e 00 3e 00 00 00 c7 e3 0e 00 00 01 00 00 06 e4 0e 00 55 00 00 00 3...Y...m...>...............U...
fc60 07 e5 0e 00 54 00 00 00 5d e5 0e 00 51 00 00 00 b2 e5 0e 00 55 00 00 00 04 e6 0e 00 52 00 00 00 ....T...]...Q.......U.......R...
fc80 5a e6 0e 00 44 00 00 00 ad e6 0e 00 36 00 00 00 f2 e6 0e 00 46 00 00 00 29 e7 0e 00 2c 00 00 00 Z...D.......6.......F...)...,...
fca0 70 e7 0e 00 88 00 00 00 9d e7 0e 00 43 00 00 00 26 e8 0e 00 18 00 00 00 6a e8 0e 00 28 00 00 00 p...........C...&.......j...(...
fcc0 83 e8 0e 00 2f 00 00 00 ac e8 0e 00 68 00 00 00 dc e8 0e 00 8c 00 00 00 45 e9 0e 00 8a 00 00 00 ..../.......h...........E.......
fce0 d2 e9 0e 00 78 00 00 00 5d ea 0e 00 59 00 00 00 d6 ea 0e 00 19 01 00 00 30 eb 0e 00 24 01 00 00 ....x...]...Y...........0...$...
fd00 4a ec 0e 00 22 01 00 00 6f ed 0e 00 08 01 00 00 92 ee 0e 00 f8 00 00 00 9b ef 0e 00 f7 00 00 00 J..."...o.......................
fd20 94 f0 0e 00 c4 00 00 00 8c f1 0e 00 a1 00 00 00 51 f2 0e 00 73 00 00 00 f3 f2 0e 00 f8 00 00 00 ................Q...s...........
fd40 67 f3 0e 00 4e 00 00 00 60 f4 0e 00 99 00 00 00 af f4 0e 00 4b 00 00 00 49 f5 0e 00 5b 00 00 00 g...N...`...........K...I...[...
fd60 95 f5 0e 00 4a 00 00 00 f1 f5 0e 00 4a 00 00 00 3c f6 0e 00 50 00 00 00 87 f6 0e 00 47 00 00 00 ....J.......J...<...P.......G...
fd80 d8 f6 0e 00 44 01 00 00 20 f7 0e 00 3c 01 00 00 65 f8 0e 00 a0 00 00 00 a2 f9 0e 00 30 01 00 00 ....D.......<...e...........0...
fda0 43 fa 0e 00 50 01 00 00 74 fb 0e 00 d1 00 00 00 c5 fc 0e 00 23 01 00 00 97 fd 0e 00 08 01 00 00 C...P...t...........#...........
fdc0 bb fe 0e 00 29 01 00 00 c4 ff 0e 00 2f 01 00 00 ee 00 0f 00 da 00 00 00 1e 02 0f 00 34 01 00 00 ....)......./...............4...
fde0 f9 02 0f 00 89 00 00 00 2e 04 0f 00 66 00 00 00 b8 04 0f 00 88 00 00 00 1f 05 0f 00 a5 00 00 00 ............f...................
fe00 a8 05 0f 00 70 00 00 00 4e 06 0f 00 6f 00 00 00 bf 06 0f 00 8e 00 00 00 2f 07 0f 00 b0 00 00 00 ....p...N...o.........../.......
fe20 be 07 0f 00 0f 01 00 00 6f 08 0f 00 c3 00 00 00 7f 09 0f 00 84 00 00 00 43 0a 0f 00 be 00 00 00 ........o...............C.......
fe40 c8 0a 0f 00 db 00 00 00 87 0b 0f 00 85 00 00 00 63 0c 0f 00 7d 00 00 00 e9 0c 0f 00 9a 00 00 00 ................c...}...........
fe60 67 0d 0f 00 92 00 00 00 02 0e 0f 00 91 00 00 00 95 0e 0f 00 d5 00 00 00 27 0f 0f 00 93 00 00 00 g.......................'.......
fe80 fd 0f 0f 00 8e 00 00 00 91 10 0f 00 fa 00 00 00 20 11 0f 00 bd 00 00 00 1b 12 0f 00 f5 00 00 00 ................................
fea0 d9 12 0f 00 a6 00 00 00 cf 13 0f 00 a1 00 00 00 76 14 0f 00 7b 00 00 00 18 15 0f 00 19 01 00 00 ................v...{...........
fec0 94 15 0f 00 9d 00 00 00 ae 16 0f 00 be 01 00 00 4c 17 0f 00 b1 00 00 00 0b 19 0f 00 5b 00 00 00 ................L...........[...
fee0 bd 19 0f 00 63 00 00 00 19 1a 0f 00 33 01 00 00 7d 1a 0f 00 3b 00 00 00 b1 1b 0f 00 98 00 00 00 ....c.......3...}...;...........
ff00 ed 1b 0f 00 54 00 00 00 86 1c 0f 00 59 00 00 00 db 1c 0f 00 de 00 00 00 35 1d 0f 00 9a 00 00 00 ....T.......Y...........5.......
ff20 14 1e 0f 00 c0 00 00 00 af 1e 0f 00 c5 00 00 00 70 1f 0f 00 87 00 00 00 36 20 0f 00 74 00 00 00 ................p.......6...t...
ff40 be 20 0f 00 84 00 00 00 33 21 0f 00 5f 00 00 00 b8 21 0f 00 83 00 00 00 18 22 0f 00 bd 00 00 00 ........3!.._....!......."......
ff60 9c 22 0f 00 79 00 00 00 5a 23 0f 00 7e 00 00 00 d4 23 0f 00 78 00 00 00 53 24 0f 00 85 00 00 00 ."..y...Z#..~....#..x...S$......
ff80 cc 24 0f 00 51 00 00 00 52 25 0f 00 3e 00 00 00 a4 25 0f 00 3e 00 00 00 e3 25 0f 00 75 00 00 00 .$..Q...R%..>....%..>....%..u...
ffa0 22 26 0f 00 53 00 00 00 98 26 0f 00 df 00 00 00 ec 26 0f 00 a1 00 00 00 cc 27 0f 00 ac 00 00 00 "&..S....&.......&.......'......
ffc0 6e 28 0f 00 3b 00 00 00 1b 29 0f 00 47 00 00 00 57 29 0f 00 67 00 00 00 9f 29 0f 00 d8 00 00 00 n(..;....)..G...W)..g....)......
ffe0 07 2a 0f 00 5a 00 00 00 e0 2a 0f 00 38 00 00 00 3b 2b 0f 00 88 01 00 00 74 2b 0f 00 c5 00 00 00 .*..Z....*..8...;+......t+......
10000 fd 2c 0f 00 a1 00 00 00 c3 2d 0f 00 6d 00 00 00 65 2e 0f 00 4e 00 00 00 d3 2e 0f 00 3d 00 00 00 .,.......-..m...e...N.......=...
10020 22 2f 0f 00 8a 00 00 00 60 2f 0f 00 6f 00 00 00 eb 2f 0f 00 2e 00 00 00 5b 30 0f 00 31 00 00 00 "/......`/..o..../......[0..1...
10040 8a 30 0f 00 3c 00 00 00 bc 30 0f 00 17 01 00 00 f9 30 0f 00 db 00 00 00 11 32 0f 00 4a 00 00 00 .0..<....0.......0.......2..J...
10060 ed 32 0f 00 0b 01 00 00 38 33 0f 00 51 00 00 00 44 34 0f 00 96 00 00 00 96 34 0f 00 5d 00 00 00 .2......83..Q...D4.......4..]...
10080 2d 35 0f 00 49 00 00 00 8b 35 0f 00 46 00 00 00 d5 35 0f 00 37 00 00 00 1c 36 0f 00 38 01 00 00 -5..I....5..F....5..7....6..8...
100a0 54 36 0f 00 31 00 00 00 8d 37 0f 00 30 00 00 00 bf 37 0f 00 39 00 00 00 f0 37 0f 00 33 00 00 00 T6..1....7..0....7..9....7..3...
100c0 2a 38 0f 00 33 00 00 00 5e 38 0f 00 49 00 00 00 92 38 0f 00 d9 00 00 00 dc 38 0f 00 78 00 00 00 *8..3...^8..I....8.......8..x...
100e0 b6 39 0f 00 79 00 00 00 2f 3a 0f 00 8c 00 00 00 a9 3a 0f 00 47 00 00 00 36 3b 0f 00 fb 00 00 00 .9..y.../:.......:..G...6;......
10100 7e 3b 0f 00 b7 00 00 00 7a 3c 0f 00 5b 00 00 00 32 3d 0f 00 b7 00 00 00 8e 3d 0f 00 42 00 00 00 ~;......z<..[...2=.......=..B...
10120 46 3e 0f 00 46 00 00 00 89 3e 0f 00 30 00 00 00 d0 3e 0f 00 39 00 00 00 01 3f 0f 00 25 00 00 00 F>..F....>..0....>..9....?..%...
10140 3b 3f 0f 00 2e 00 00 00 61 3f 0f 00 2e 00 00 00 90 3f 0f 00 39 00 00 00 bf 3f 0f 00 c1 00 00 00 ;?......a?.......?..9....?......
10160 f9 3f 0f 00 8c 00 00 00 bb 40 0f 00 b5 00 00 00 48 41 0f 00 42 00 00 00 fe 41 0f 00 a5 00 00 00 .?.......@......HA..B....A......
10180 41 42 0f 00 b9 00 00 00 e7 42 0f 00 3e 00 00 00 a1 43 0f 00 74 00 00 00 e0 43 0f 00 6c 00 00 00 AB.......B..>....C..t....C..l...
101a0 55 44 0f 00 81 00 00 00 c2 44 0f 00 19 00 00 00 44 45 0f 00 23 00 00 00 5e 45 0f 00 b7 00 00 00 UD.......D......DE..#...^E......
101c0 82 45 0f 00 13 00 00 00 3a 46 0f 00 54 00 00 00 4e 46 0f 00 5f 01 00 00 a3 46 0f 00 17 00 00 00 .E......:F..T...NF.._....F......
101e0 03 48 0f 00 1a 00 00 00 1b 48 0f 00 17 00 00 00 36 48 0f 00 3b 00 00 00 4e 48 0f 00 dd 00 00 00 .H.......H......6H..;...NH......
10200 8a 48 0f 00 1d 01 00 00 68 49 0f 00 32 00 00 00 86 4a 0f 00 20 00 00 00 b9 4a 0f 00 5d 00 00 00 .H......hI..2....J.......J..]...
10220 da 4a 0f 00 54 00 00 00 38 4b 0f 00 04 00 00 00 8d 4b 0f 00 30 00 00 00 92 4b 0f 00 0c 00 00 00 .J..T...8K.......K..0....K......
10240 c3 4b 0f 00 0c 00 00 00 d0 4b 0f 00 09 00 00 00 dd 4b 0f 00 33 01 00 00 e7 4b 0f 00 70 00 00 00 .K.......K.......K..3....K..p...
10260 1b 4d 0f 00 03 00 00 00 8c 4d 0f 00 62 00 00 00 90 4d 0f 00 03 00 00 00 f3 4d 0f 00 11 00 00 00 .M.......M..b....M.......M......
10280 f7 4d 0f 00 0b 00 00 00 09 4e 0f 00 16 00 00 00 15 4e 0f 00 19 00 00 00 2c 4e 0f 00 15 00 00 00 .M.......N.......N......,N......
102a0 46 4e 0f 00 11 00 00 00 5c 4e 0f 00 14 00 00 00 6e 4e 0f 00 6a 02 00 00 83 4e 0f 00 3d 01 00 00 FN......\N......nN..j....N..=...
102c0 ee 50 0f 00 85 01 00 00 2c 52 0f 00 95 00 00 00 b2 53 0f 00 d5 01 00 00 48 54 0f 00 32 00 00 00 .P......,R.......S......HT..2...
102e0 1e 56 0f 00 1e 00 00 00 51 56 0f 00 05 00 00 00 70 56 0f 00 45 01 00 00 76 56 0f 00 16 00 00 00 .V......QV......pV..E...vV......
10300 bc 57 0f 00 3b 00 00 00 d3 57 0f 00 18 00 00 00 0f 58 0f 00 05 00 00 00 28 58 0f 00 8e 00 00 00 .W..;....W.......X......(X......
10320 2e 58 0f 00 60 00 00 00 bd 58 0f 00 0c 00 00 00 1e 59 0f 00 0d 00 00 00 2b 59 0f 00 07 00 00 00 .X..`....X.......Y......+Y......
10340 39 59 0f 00 10 00 00 00 41 59 0f 00 6c 00 00 00 52 59 0f 00 0e 00 00 00 bf 59 0f 00 4b 00 00 00 9Y......AY..l...RY.......Y..K...
10360 ce 59 0f 00 47 00 00 00 1a 5a 0f 00 65 00 00 00 62 5a 0f 00 a1 00 00 00 c8 5a 0f 00 3f 00 00 00 .Y..G....Z..e...bZ.......Z..?...
10380 6a 5b 0f 00 4a 01 00 00 aa 5b 0f 00 44 01 00 00 f5 5c 0f 00 15 00 00 00 3a 5e 0f 00 24 00 00 00 j[..J....[..D....\......:^..$...
103a0 50 5e 0f 00 0a 00 00 00 75 5e 0f 00 24 00 00 00 80 5e 0f 00 09 00 00 00 a5 5e 0f 00 1b 00 00 00 P^......u^..$....^.......^......
103c0 af 5e 0f 00 c9 00 00 00 cb 5e 0f 00 0b 00 00 00 95 5f 0f 00 85 00 00 00 a1 5f 0f 00 26 00 00 00 .^.......^......._......._..&...
103e0 27 60 0f 00 3d 00 00 00 4e 60 0f 00 52 00 00 00 8c 60 0f 00 a9 00 00 00 df 60 0f 00 26 00 00 00 '`..=...N`..R....`.......`..&...
10400 89 61 0f 00 b0 00 00 00 b0 61 0f 00 df 00 00 00 61 62 0f 00 1c 00 00 00 41 63 0f 00 8f 00 00 00 .a.......a......ab......Ac......
10420 5e 63 0f 00 8c 00 00 00 ee 63 0f 00 90 00 00 00 7b 64 0f 00 5d 00 00 00 0c 65 0f 00 44 00 00 00 ^c.......c......{d..]....e..D...
10440 6a 65 0f 00 b0 00 00 00 af 65 0f 00 50 00 00 00 60 66 0f 00 a6 00 00 00 b1 66 0f 00 ec 00 00 00 je.......e..P...`f.......f......
10460 58 67 0f 00 64 00 00 00 45 68 0f 00 53 00 00 00 aa 68 0f 00 df 00 00 00 fe 68 0f 00 86 00 00 00 Xg..d...Eh..S....h.......h......
10480 de 69 0f 00 63 00 00 00 65 6a 0f 00 68 00 00 00 c9 6a 0f 00 d1 00 00 00 32 6b 0f 00 8d 00 00 00 .i..c...ej..h....j......2k......
104a0 04 6c 0f 00 78 00 00 00 92 6c 0f 00 7a 00 00 00 0b 6d 0f 00 7d 00 00 00 86 6d 0f 00 80 00 00 00 .l..x....l..z....m..}....m......
104c0 04 6e 0f 00 33 00 00 00 85 6e 0f 00 71 00 00 00 b9 6e 0f 00 a5 00 00 00 2b 6f 0f 00 59 00 00 00 .n..3....n..q....n......+o..Y...
104e0 d1 6f 0f 00 58 00 00 00 2b 70 0f 00 9b 00 00 00 84 70 0f 00 9c 00 00 00 20 71 0f 00 e3 00 00 00 .o..X...+p.......p.......q......
10500 bd 71 0f 00 9e 00 00 00 a1 72 0f 00 44 00 00 00 40 73 0f 00 3c 00 00 00 85 73 0f 00 bd 00 00 00 .q.......r..D...@s..<....s......
10520 c2 73 0f 00 bf 00 00 00 80 74 0f 00 88 00 00 00 40 75 0f 00 85 00 00 00 c9 75 0f 00 6f 00 00 00 .s.......t......@u.......u..o...
10540 4f 76 0f 00 cf 00 00 00 bf 76 0f 00 17 00 00 00 8f 77 0f 00 12 00 00 00 a7 77 0f 00 18 00 00 00 Ov.......v.......w.......w......
10560 ba 77 0f 00 39 00 00 00 d3 77 0f 00 1b 00 00 00 0d 78 0f 00 21 00 00 00 29 78 0f 00 07 00 00 00 .w..9....w.......x..!...)x......
10580 4b 78 0f 00 12 00 00 00 53 78 0f 00 79 00 00 00 66 78 0f 00 e5 00 00 00 e0 78 0f 00 ac 00 00 00 Kx......Sx..y...fx.......x......
105a0 c6 79 0f 00 84 00 00 00 73 7a 0f 00 5a 00 00 00 f8 7a 0f 00 c4 00 00 00 53 7b 0f 00 4b 00 00 00 .y......sz..Z....z......S{..K...
105c0 18 7c 0f 00 17 00 00 00 64 7c 0f 00 e8 00 00 00 7c 7c 0f 00 48 00 00 00 65 7d 0f 00 41 00 00 00 .|......d|......||..H...e}..A...
105e0 ae 7d 0f 00 2e 00 00 00 f0 7d 0f 00 47 00 00 00 1f 7e 0f 00 3f 00 00 00 67 7e 0f 00 68 00 00 00 .}.......}..G....~..?...g~..h...
10600 a7 7e 0f 00 1b 01 00 00 10 7f 0f 00 22 00 00 00 2c 80 0f 00 08 00 00 00 4f 80 0f 00 ae 00 00 00 .~.........."...,.......O.......
10620 58 80 0f 00 79 00 00 00 07 81 0f 00 73 00 00 00 81 81 0f 00 bf 00 00 00 f5 81 0f 00 7b 01 00 00 X...y.......s...............{...
10640 b5 82 0f 00 90 01 00 00 31 84 0f 00 13 01 00 00 c2 85 0f 00 36 01 00 00 d6 86 0f 00 04 02 00 00 ........1...........6...........
10660 0d 88 0f 00 ad 00 00 00 12 8a 0f 00 67 00 00 00 c0 8a 0f 00 71 00 00 00 28 8b 0f 00 fe 00 00 00 ............g.......q...(.......
10680 9a 8b 0f 00 7d 00 00 00 99 8c 0f 00 6d 01 00 00 17 8d 0f 00 7a 00 00 00 85 8e 0f 00 e2 00 00 00 ....}.......m.......z...........
106a0 00 8f 0f 00 1e 01 00 00 e3 8f 0f 00 16 01 00 00 02 91 0f 00 06 01 00 00 19 92 0f 00 b1 00 00 00 ................................
106c0 20 93 0f 00 58 00 00 00 d2 93 0f 00 80 00 00 00 2b 94 0f 00 98 00 00 00 ac 94 0f 00 b5 00 00 00 ....X...........+...............
106e0 45 95 0f 00 a2 00 00 00 fb 95 0f 00 37 00 00 00 9e 96 0f 00 42 00 00 00 d6 96 0f 00 cf 00 00 00 E...........7.......B...........
10700 19 97 0f 00 fd 00 00 00 e9 97 0f 00 3c 01 00 00 e7 98 0f 00 fb 00 00 00 24 9a 0f 00 bf 00 00 00 ............<...........$.......
10720 20 9b 0f 00 a4 00 00 00 e0 9b 0f 00 fb 00 00 00 85 9c 0f 00 18 01 00 00 81 9d 0f 00 20 01 00 00 ................................
10740 9a 9e 0f 00 5d 00 00 00 bb 9f 0f 00 97 00 00 00 19 a0 0f 00 57 00 00 00 b1 a0 0f 00 b0 00 00 00 ....]...............W...........
10760 09 a1 0f 00 f1 00 00 00 ba a1 0f 00 5d 00 00 00 ac a2 0f 00 4a 00 00 00 0a a3 0f 00 34 00 00 00 ............].......J.......4...
10780 55 a3 0f 00 2c 00 00 00 8a a3 0f 00 24 00 00 00 b7 a3 0f 00 41 00 00 00 dc a3 0f 00 d6 00 00 00 U...,.......$.......A...........
107a0 1e a4 0f 00 ae 00 00 00 f5 a4 0f 00 cf 00 00 00 a4 a5 0f 00 59 00 00 00 74 a6 0f 00 c3 00 00 00 ....................Y...t.......
107c0 ce a6 0f 00 48 00 00 00 92 a7 0f 00 62 00 00 00 db a7 0f 00 86 00 00 00 3e a8 0f 00 93 00 00 00 ....H.......b...........>.......
107e0 c5 a8 0f 00 09 00 00 00 59 a9 0f 00 18 00 00 00 63 a9 0f 00 33 00 00 00 7c a9 0f 00 99 00 00 00 ........Y.......c...3...|.......
10800 b0 a9 0f 00 9a 00 00 00 4a aa 0f 00 16 00 00 00 e5 aa 0f 00 27 00 00 00 fc aa 0f 00 30 00 00 00 ........J...........'.......0...
10820 24 ab 0f 00 10 00 00 00 55 ab 0f 00 21 00 00 00 66 ab 0f 00 1c 00 00 00 88 ab 0f 00 aa 01 00 00 $.......U...!...f...............
10840 a5 ab 0f 00 82 00 00 00 50 ad 0f 00 ac 00 00 00 d3 ad 0f 00 fe 00 00 00 80 ae 0f 00 60 00 00 00 ........P...................`...
10860 7f af 0f 00 85 01 00 00 e0 af 0f 00 01 00 00 00 66 b1 0f 00 76 00 00 00 68 b1 0f 00 6b 00 00 00 ................f...v...h...k...
10880 df b1 0f 00 60 00 00 00 4b b2 0f 00 a9 00 00 00 ac b2 0f 00 c9 00 00 00 56 b3 0f 00 9b 00 00 00 ....`...K...............V.......
108a0 20 b4 0f 00 3c 00 00 00 bc b4 0f 00 38 00 00 00 f9 b4 0f 00 95 00 00 00 32 b5 0f 00 2e 00 00 00 ....<.......8...........2.......
108c0 c8 b5 0f 00 57 00 00 00 f7 b5 0f 00 61 00 00 00 4f b6 0f 00 69 00 00 00 b1 b6 0f 00 4b 00 00 00 ....W.......a...O...i.......K...
108e0 1b b7 0f 00 a4 00 00 00 67 b7 0f 00 52 00 00 00 0c b8 0f 00 53 00 00 00 5f b8 0f 00 65 00 00 00 ........g...R.......S..._...e...
10900 b3 b8 0f 00 35 00 00 00 19 b9 0f 00 51 00 00 00 4f b9 0f 00 a7 00 00 00 a1 b9 0f 00 8a 00 00 00 ....5.......Q...O...............
10920 49 ba 0f 00 96 00 00 00 d4 ba 0f 00 81 00 00 00 6b bb 0f 00 7f 00 00 00 ed bb 0f 00 88 00 00 00 I...............k...............
10940 6d bc 0f 00 e3 00 00 00 f6 bc 0f 00 c3 00 00 00 da bd 0f 00 3a 00 00 00 9e be 0f 00 5a 00 00 00 m...................:.......Z...
10960 d9 be 0f 00 65 00 00 00 34 bf 0f 00 c3 00 00 00 9a bf 0f 00 db 00 00 00 5e c0 0f 00 50 00 00 00 ....e...4...............^...P...
10980 3a c1 0f 00 1d 01 00 00 8b c1 0f 00 f2 00 00 00 a9 c2 0f 00 48 00 00 00 9c c3 0f 00 b0 00 00 00 :...................H...........
109a0 e5 c3 0f 00 9f 00 00 00 96 c4 0f 00 1f 00 00 00 36 c5 0f 00 71 00 00 00 56 c5 0f 00 75 00 00 00 ................6...q...V...u...
109c0 c8 c5 0f 00 dc 00 00 00 3e c6 0f 00 3f 00 00 00 1b c7 0f 00 da 00 00 00 5b c7 0f 00 1c 00 00 00 ........>...?...........[.......
109e0 36 c8 0f 00 13 00 00 00 53 c8 0f 00 20 00 00 00 67 c8 0f 00 14 00 00 00 88 c8 0f 00 13 00 00 00 6.......S.......g...............
10a00 9d c8 0f 00 03 01 00 00 b1 c8 0f 00 1d 00 00 00 b5 c9 0f 00 1d 00 00 00 d3 c9 0f 00 23 00 00 00 ............................#...
10a20 f1 c9 0f 00 1d 00 00 00 15 ca 0f 00 29 00 00 00 33 ca 0f 00 31 00 00 00 5d ca 0f 00 31 00 00 00 ............)...3...1...]...1...
10a40 8f ca 0f 00 33 00 00 00 c1 ca 0f 00 33 00 00 00 f5 ca 0f 00 10 00 00 00 29 cb 0f 00 0c 00 00 00 ....3.......3...........).......
10a60 3a cb 0f 00 2d 00 00 00 47 cb 0f 00 2c 00 00 00 75 cb 0f 00 12 00 00 00 a2 cb 0f 00 2c 00 00 00 :...-...G...,...u...........,...
10a80 b5 cb 0f 00 25 00 00 00 e2 cb 0f 00 3c 00 00 00 08 cc 0f 00 12 00 00 00 45 cc 0f 00 35 00 00 00 ....%.......<...........E...5...
10aa0 58 cc 0f 00 13 00 00 00 8e cc 0f 00 34 00 00 00 a2 cc 0f 00 16 00 00 00 d7 cc 0f 00 1c 00 00 00 X...........4...................
10ac0 ee cc 0f 00 12 00 00 00 0b cd 0f 00 34 00 00 00 1e cd 0f 00 13 00 00 00 53 cd 0f 00 1d 00 00 00 ............4...........S.......
10ae0 67 cd 0f 00 30 00 00 00 85 cd 0f 00 1f 00 00 00 b6 cd 0f 00 13 00 00 00 d6 cd 0f 00 16 00 00 00 g...0...........................
10b00 ea cd 0f 00 d3 00 00 00 01 ce 0f 00 13 00 00 00 d5 ce 0f 00 38 00 00 00 e9 ce 0f 00 16 00 00 00 ....................8...........
10b20 22 cf 0f 00 41 00 00 00 39 cf 0f 00 38 00 00 00 7b cf 0f 00 1e 00 00 00 b4 cf 0f 00 22 00 00 00 "...A...9...8...{..........."...
10b40 d3 cf 0f 00 5d 00 00 00 f6 cf 0f 00 55 00 00 00 54 d0 0f 00 1e 00 00 00 aa d0 0f 00 44 00 00 00 ....].......U...T...........D...
10b60 c9 d0 0f 00 25 00 00 00 0e d1 0f 00 08 01 00 00 34 d1 0f 00 fd 01 00 00 3d d2 0f 00 87 00 00 00 ....%...........4.......=.......
10b80 3b d4 0f 00 54 00 00 00 c3 d4 0f 00 5b 00 00 00 18 d5 0f 00 87 02 00 00 74 d5 0f 00 59 00 00 00 ;...T.......[...........t...Y...
10ba0 fc d7 0f 00 1e 00 00 00 56 d8 0f 00 2a 00 00 00 75 d8 0f 00 2f 00 00 00 a0 d8 0f 00 27 00 00 00 ........V...*...u.../.......'...
10bc0 d0 d8 0f 00 37 00 00 00 f8 d8 0f 00 54 00 00 00 30 d9 0f 00 4f 00 00 00 85 d9 0f 00 59 00 00 00 ....7.......T...0...O.......Y...
10be0 d5 d9 0f 00 4d 00 00 00 2f da 0f 00 33 00 00 00 7d da 0f 00 64 00 00 00 b1 da 0f 00 1e 00 00 00 ....M.../...3...}...d...........
10c00 16 db 0f 00 f3 00 00 00 35 db 0f 00 5e 00 00 00 29 dc 0f 00 79 00 00 00 88 dc 0f 00 54 00 00 00 ........5...^...)...y.......T...
10c20 02 dd 0f 00 43 00 00 00 57 dd 0f 00 4f 00 00 00 9b dd 0f 00 82 00 00 00 eb dd 0f 00 22 00 00 00 ....C...W...O..............."...
10c40 6e de 0f 00 47 02 00 00 91 de 0f 00 fc 00 00 00 d9 e0 0f 00 9c 00 00 00 d6 e1 0f 00 2c 00 00 00 n...G.......................,...
10c60 73 e2 0f 00 16 00 00 00 a0 e2 0f 00 53 00 00 00 b7 e2 0f 00 7d 00 00 00 0b e3 0f 00 66 00 00 00 s...........S.......}.......f...
10c80 89 e3 0f 00 b4 00 00 00 f0 e3 0f 00 55 00 00 00 a5 e4 0f 00 22 00 00 00 fb e4 0f 00 18 00 00 00 ............U......."...........
10ca0 1e e5 0f 00 31 00 00 00 37 e5 0f 00 1b 00 00 00 69 e5 0f 00 1a 00 00 00 85 e5 0f 00 17 00 00 00 ....1...7.......i...............
10cc0 a0 e5 0f 00 17 00 00 00 b8 e5 0f 00 17 00 00 00 d0 e5 0f 00 35 00 00 00 e8 e5 0f 00 41 00 00 00 ....................5.......A...
10ce0 1e e6 0f 00 25 00 00 00 60 e6 0f 00 2d 00 00 00 86 e6 0f 00 3e 00 00 00 b4 e6 0f 00 24 00 00 00 ....%...`...-.......>.......$...
10d00 f3 e6 0f 00 28 00 00 00 18 e7 0f 00 4d 00 00 00 41 e7 0f 00 50 00 00 00 8f e7 0f 00 33 00 00 00 ....(.......M...A...P.......3...
10d20 e0 e7 0f 00 35 00 00 00 14 e8 0f 00 20 00 00 00 4a e8 0f 00 73 02 00 00 6b e8 0f 00 c9 00 00 00 ....5...........J...s...k.......
10d40 df ea 0f 00 28 00 00 00 a9 eb 0f 00 5c 00 00 00 d2 eb 0f 00 23 00 00 00 2f ec 0f 00 27 00 00 00 ....(.......\.......#.../...'...
10d60 53 ec 0f 00 18 00 00 00 7b ec 0f 00 25 00 00 00 94 ec 0f 00 1c 00 00 00 ba ec 0f 00 53 00 00 00 S.......{...%...............S...
10d80 d7 ec 0f 00 53 00 00 00 2b ed 0f 00 16 00 00 00 7f ed 0f 00 7e 00 00 00 96 ed 0f 00 33 00 00 00 ....S...+...........~.......3...
10da0 15 ee 0f 00 25 00 00 00 49 ee 0f 00 af 00 00 00 6f ee 0f 00 d0 00 00 00 1f ef 0f 00 7e 00 00 00 ....%...I.......o...........~...
10dc0 f0 ef 0f 00 25 00 00 00 6f f0 0f 00 3d 00 00 00 95 f0 0f 00 04 01 00 00 d3 f0 0f 00 bd 00 00 00 ....%...o...=...................
10de0 d8 f1 0f 00 78 00 00 00 96 f2 0f 00 41 00 00 00 0f f3 0f 00 43 00 00 00 51 f3 0f 00 3d 00 00 00 ....x.......A.......C...Q...=...
10e00 95 f3 0f 00 27 00 00 00 d3 f3 0f 00 1a 00 00 00 fb f3 0f 00 d2 00 00 00 16 f4 0f 00 5b 00 00 00 ....'.......................[...
10e20 e9 f4 0f 00 ab 00 00 00 45 f5 0f 00 5a 00 00 00 f1 f5 0f 00 77 00 00 00 4c f6 0f 00 7d 00 00 00 ........E...Z.......w...L...}...
10e40 c4 f6 0f 00 dd 00 00 00 42 f7 0f 00 3f 00 00 00 20 f8 0f 00 40 00 00 00 60 f8 0f 00 55 00 00 00 ........B...?.......@...`...U...
10e60 a1 f8 0f 00 af 00 00 00 f7 f8 0f 00 5e 00 00 00 a7 f9 0f 00 72 00 00 00 06 fa 0f 00 65 00 00 00 ............^.......r.......e...
10e80 79 fa 0f 00 37 00 00 00 df fa 0f 00 25 00 00 00 17 fb 0f 00 51 00 00 00 3d fb 0f 00 55 00 00 00 y...7.......%.......Q...=...U...
10ea0 8f fb 0f 00 38 00 00 00 e5 fb 0f 00 45 00 00 00 1e fc 0f 00 40 00 00 00 64 fc 0f 00 26 00 00 00 ....8.......E.......@...d...&...
10ec0 a5 fc 0f 00 24 00 00 00 cc fc 0f 00 44 00 00 00 f1 fc 0f 00 4b 00 00 00 36 fd 0f 00 4b 00 00 00 ....$.......D.......K...6...K...
10ee0 82 fd 0f 00 1f 00 00 00 ce fd 0f 00 96 00 00 00 ee fd 0f 00 26 00 00 00 85 fe 0f 00 29 00 00 00 ....................&.......)...
10f00 ac fe 0f 00 22 00 00 00 d6 fe 0f 00 1f 00 00 00 f9 fe 0f 00 24 00 00 00 19 ff 0f 00 28 00 00 00 ...."...............$.......(...
10f20 3e ff 0f 00 18 00 00 00 67 ff 0f 00 1b 00 00 00 80 ff 0f 00 26 00 00 00 9c ff 0f 00 29 00 00 00 >.......g...........&.......)...
10f40 c3 ff 0f 00 57 00 00 00 ed ff 0f 00 54 00 00 00 45 00 10 00 52 00 00 00 9a 00 10 00 51 00 00 00 ....W.......T...E...R.......Q...
10f60 ed 00 10 00 40 00 00 00 3f 01 10 00 28 00 00 00 80 01 10 00 70 00 00 00 a9 01 10 00 26 00 00 00 ....@...?...(.......p.......&...
10f80 1a 02 10 00 79 00 00 00 41 02 10 00 56 00 00 00 bb 02 10 00 0b 00 00 00 12 03 10 00 2c 00 00 00 ....y...A...V...............,...
10fa0 1e 03 10 00 35 00 00 00 4b 03 10 00 3f 00 00 00 81 03 10 00 31 00 00 00 c1 03 10 00 69 00 00 00 ....5...K...?.......1.......i...
10fc0 f3 03 10 00 9c 00 00 00 5d 04 10 00 89 00 00 00 fa 04 10 00 56 00 00 00 84 05 10 00 4c 00 00 00 ........]...........V.......L...
10fe0 db 05 10 00 3c 00 00 00 28 06 10 00 9e 00 00 00 65 06 10 00 26 00 00 00 04 07 10 00 27 00 00 00 ....<...(.......e...&.......'...
11000 2b 07 10 00 1f 00 00 00 53 07 10 00 36 00 00 00 73 07 10 00 38 00 00 00 aa 07 10 00 66 00 00 00 +.......S...6...s...8.......f...
11020 e3 07 10 00 24 00 00 00 4a 08 10 00 27 00 00 00 6f 08 10 00 27 00 00 00 97 08 10 00 1e 00 00 00 ....$...J...'...o...'...........
11040 bf 08 10 00 24 01 00 00 de 08 10 00 a1 00 00 00 03 0a 10 00 6e 00 00 00 a5 0a 10 00 3e 00 00 00 ....$...............n.......>...
11060 14 0b 10 00 55 00 00 00 53 0b 10 00 27 01 00 00 a9 0b 10 00 22 00 00 00 d1 0c 10 00 5a 00 00 00 ....U...S...'.......".......Z...
11080 f4 0c 10 00 2c 00 00 00 4f 0d 10 00 47 00 00 00 7c 0d 10 00 7b 00 00 00 c4 0d 10 00 77 00 00 00 ....,...O...G...|...{.......w...
110a0 40 0e 10 00 65 00 00 00 b8 0e 10 00 65 00 00 00 1e 0f 10 00 5a 00 00 00 84 0f 10 00 5a 00 00 00 @...e.......e.......Z.......Z...
110c0 df 0f 10 00 72 00 00 00 3a 10 10 00 61 00 00 00 ad 10 10 00 55 00 00 00 0f 11 10 00 4c 00 00 00 ....r...:...a.......U.......L...
110e0 65 11 10 00 4c 00 00 00 b2 11 10 00 38 00 00 00 ff 11 10 00 54 00 00 00 38 12 10 00 0b 00 00 00 e...L.......8.......T...8.......
11100 8d 12 10 00 0f 00 00 00 99 12 10 00 49 00 00 00 a9 12 10 00 0b 00 00 00 f3 12 10 00 43 00 00 00 ............I...............C...
11120 ff 12 10 00 43 00 00 00 43 13 10 00 29 00 00 00 87 13 10 00 2e 00 00 00 b1 13 10 00 22 00 00 00 ....C...C...)..............."...
11140 e0 13 10 00 77 00 00 00 03 14 10 00 28 00 00 00 7b 14 10 00 3e 00 00 00 a4 14 10 00 28 00 00 00 ....w.......(...{...>.......(...
11160 e3 14 10 00 3e 00 00 00 0c 15 10 00 29 00 00 00 4b 15 10 00 5d 00 00 00 75 15 10 00 c9 00 00 00 ....>.......)...K...]...u.......
11180 d3 15 10 00 3f 00 00 00 9d 16 10 00 dd 00 00 00 dd 16 10 00 4c 00 00 00 bb 17 10 00 7f 00 00 00 ....?...............L...........
111a0 08 18 10 00 1d 00 00 00 88 18 10 00 d7 00 00 00 a6 18 10 00 1e 00 00 00 7e 19 10 00 24 00 00 00 ........................~...$...
111c0 9d 19 10 00 5c 00 00 00 c2 19 10 00 21 00 00 00 1f 1a 10 00 52 00 00 00 41 1a 10 00 5c 00 00 00 ....\.......!.......R...A...\...
111e0 94 1a 10 00 44 01 00 00 f1 1a 10 00 27 00 00 00 36 1c 10 00 88 01 00 00 5e 1c 10 00 30 00 00 00 ....D.......'...6.......^...0...
11200 e7 1d 10 00 3e 00 00 00 18 1e 10 00 33 01 00 00 57 1e 10 00 41 00 00 00 8b 1f 10 00 49 00 00 00 ....>.......3...W...A.......I...
11220 cd 1f 10 00 1f 00 00 00 17 20 10 00 30 00 00 00 37 20 10 00 33 00 00 00 68 20 10 00 11 00 00 00 ............0...7...3...h.......
11240 9c 20 10 00 05 00 00 00 ae 20 10 00 03 00 00 00 b4 20 10 00 0e 00 00 00 b8 20 10 00 1b 00 00 00 ................................
11260 c7 20 10 00 1d 00 00 00 e3 20 10 00 1f 00 00 00 01 21 10 00 04 00 00 00 21 21 10 00 0d 00 00 00 .................!......!!......
11280 26 21 10 00 32 00 00 00 34 21 10 00 29 00 00 00 67 21 10 00 07 00 00 00 91 21 10 00 09 00 00 00 &!..2...4!..)...g!.......!......
112a0 99 21 10 00 0d 00 00 00 a3 21 10 00 17 00 00 00 b1 21 10 00 0f 00 00 00 c9 21 10 00 0d 00 00 00 .!.......!.......!.......!......
112c0 d9 21 10 00 06 00 00 00 e7 21 10 00 19 00 00 00 ee 21 10 00 14 00 00 00 08 22 10 00 05 00 00 00 .!.......!.......!......."......
112e0 1d 22 10 00 15 00 00 00 23 22 10 00 04 00 00 00 39 22 10 00 04 00 00 00 3e 22 10 00 06 00 00 00 ."......#"......9"......>"......
11300 43 22 10 00 51 00 00 00 4a 22 10 00 4a 01 00 00 9c 22 10 00 4d 00 00 00 e7 23 10 00 05 00 00 00 C"..Q...J"..J...."..M....#......
11320 35 24 10 00 12 00 00 00 3b 24 10 00 15 00 00 00 4e 24 10 00 22 00 00 00 64 24 10 00 10 00 00 00 5$......;$......N$.."...d$......
11340 87 24 10 00 12 00 00 00 98 24 10 00 0e 00 00 00 ab 24 10 00 10 00 00 00 ba 24 10 00 13 00 00 00 .$.......$.......$.......$......
11360 cb 24 10 00 16 00 00 00 df 24 10 00 06 00 00 00 f6 24 10 00 09 00 00 00 fd 24 10 00 1d 00 00 00 .$.......$.......$.......$......
11380 07 25 10 00 05 00 00 00 25 25 10 00 0b 00 00 00 2b 25 10 00 13 00 00 00 37 25 10 00 0d 00 00 00 .%......%%......+%......7%......
113a0 4b 25 10 00 05 00 00 00 59 25 10 00 68 00 00 00 5f 25 10 00 67 00 00 00 c8 25 10 00 79 00 00 00 K%......Y%..h..._%..g....%..y...
113c0 30 26 10 00 66 00 00 00 aa 26 10 00 03 00 00 00 11 27 10 00 08 00 00 00 15 27 10 00 31 00 00 00 0&..f....&.......'.......'..1...
113e0 1e 27 10 00 07 00 00 00 50 27 10 00 08 00 00 00 58 27 10 00 38 00 00 00 61 27 10 00 10 00 00 00 .'......P'......X'..8...a'......
11400 9a 27 10 00 0b 00 00 00 ab 27 10 00 03 00 00 00 b7 27 10 00 1d 00 00 00 bb 27 10 00 1d 00 00 00 .'.......'.......'.......'......
11420 d9 27 10 00 09 00 00 00 f7 27 10 00 26 00 00 00 01 28 10 00 6d 00 00 00 28 28 10 00 46 00 00 00 .'.......'..&....(..m...((..F...
11440 96 28 10 00 32 00 00 00 dd 28 10 00 46 00 00 00 10 29 10 00 04 00 00 00 57 29 10 00 08 00 00 00 .(..2....(..F....)......W)......
11460 5c 29 10 00 07 00 00 00 65 29 10 00 46 00 00 00 6d 29 10 00 0d 00 00 00 b4 29 10 00 1c 00 00 00 \)......e)..F...m).......)......
11480 c2 29 10 00 73 00 00 00 df 29 10 00 04 00 00 00 53 2a 10 00 06 00 00 00 58 2a 10 00 05 00 00 00 .)..s....)......S*......X*......
114a0 5f 2a 10 00 10 00 00 00 65 2a 10 00 3c 00 00 00 76 2a 10 00 32 00 00 00 b3 2a 10 00 1c 00 00 00 _*......e*..<...v*..2....*......
114c0 e6 2a 10 00 6d 00 00 00 03 2b 10 00 08 00 00 00 71 2b 10 00 14 00 00 00 7a 2b 10 00 14 00 00 00 .*..m....+......q+......z+......
114e0 8f 2b 10 00 14 00 00 00 a4 2b 10 00 14 00 00 00 b9 2b 10 00 14 00 00 00 ce 2b 10 00 14 00 00 00 .+.......+.......+.......+......
11500 e3 2b 10 00 14 00 00 00 f8 2b 10 00 06 00 00 00 0d 2c 10 00 06 00 00 00 14 2c 10 00 06 00 00 00 .+.......+.......,.......,......
11520 1b 2c 10 00 06 00 00 00 22 2c 10 00 06 00 00 00 29 2c 10 00 06 00 00 00 30 2c 10 00 06 00 00 00 .,......",......),......0,......
11540 37 2c 10 00 06 00 00 00 3e 2c 10 00 1f 00 00 00 45 2c 10 00 08 00 00 00 65 2c 10 00 08 00 00 00 7,......>,......E,......e,......
11560 6e 2c 10 00 a4 00 00 00 77 2c 10 00 03 00 00 00 1c 2d 10 00 0d 00 00 00 20 2d 10 00 4c 00 00 00 n,......w,.......-.......-..L...
11580 2e 2d 10 00 04 00 00 00 7b 2d 10 00 0c 00 00 00 80 2d 10 00 3f 00 00 00 8d 2d 10 00 29 00 00 00 .-......{-.......-..?....-..)...
115a0 cd 2d 10 00 37 00 00 00 f7 2d 10 00 2c 00 00 00 2f 2e 10 00 0e 00 00 00 5c 2e 10 00 33 00 00 00 .-..7....-..,.../.......\...3...
115c0 6b 2e 10 00 33 00 00 00 9f 2e 10 00 0b 00 00 00 d3 2e 10 00 14 00 00 00 df 2e 10 00 71 00 00 00 k...3.......................q...
115e0 f4 2e 10 00 46 00 00 00 66 2f 10 00 04 00 00 00 ad 2f 10 00 0b 00 00 00 b2 2f 10 00 12 00 00 00 ....F...f/......./......./......
11600 be 2f 10 00 0f 00 00 00 d1 2f 10 00 08 00 00 00 e1 2f 10 00 06 00 00 00 ea 2f 10 00 03 00 00 00 ./......./......./......./......
11620 f1 2f 10 00 0a 00 00 00 f5 2f 10 00 0b 00 00 00 00 30 10 00 40 00 00 00 0c 30 10 00 07 00 00 00 ./......./.......0..@....0......
11640 4d 30 10 00 9b 00 00 00 55 30 10 00 11 00 00 00 f1 30 10 00 0d 00 00 00 03 31 10 00 13 00 00 00 M0......U0.......0.......1......
11660 11 31 10 00 15 00 00 00 25 31 10 00 18 00 00 00 3b 31 10 00 1b 00 00 00 54 31 10 00 0a 00 00 00 .1......%1......;1......T1......
11680 70 31 10 00 12 00 00 00 7b 31 10 00 1c 00 00 00 8e 31 10 00 0f 00 00 00 ab 31 10 00 05 00 00 00 p1......{1.......1.......1......
116a0 bb 31 10 00 0e 00 00 00 c1 31 10 00 0e 00 00 00 d0 31 10 00 0d 00 00 00 df 31 10 00 2a 00 00 00 .1.......1.......1.......1..*...
116c0 ed 31 10 00 15 00 00 00 18 32 10 00 31 00 00 00 2e 32 10 00 39 00 00 00 60 32 10 00 34 00 00 00 .1.......2..1....2..9...`2..4...
116e0 9a 32 10 00 0b 00 00 00 cf 32 10 00 09 00 00 00 db 32 10 00 07 00 00 00 e5 32 10 00 05 00 00 00 .2.......2.......2.......2......
11700 ed 32 10 00 72 00 00 00 f3 32 10 00 08 00 00 00 66 33 10 00 0e 00 00 00 6f 33 10 00 11 00 00 00 .2..r....2......f3......o3......
11720 7e 33 10 00 38 00 00 00 90 33 10 00 0d 00 00 00 c9 33 10 00 0d 00 00 00 d7 33 10 00 06 00 00 00 ~3..8....3.......3.......3......
11740 e5 33 10 00 3a 00 00 00 ec 33 10 00 0b 00 00 00 27 34 10 00 40 00 00 00 33 34 10 00 0e 00 00 00 .3..:....3......'4..@...34......
11760 74 34 10 00 0f 00 00 00 83 34 10 00 07 00 00 00 93 34 10 00 0e 00 00 00 9b 34 10 00 0c 00 00 00 t4.......4.......4.......4......
11780 aa 34 10 00 ad 00 00 00 b7 34 10 00 0b 00 00 00 65 35 10 00 06 00 00 00 71 35 10 00 04 00 00 00 .4.......4......e5......q5......
117a0 78 35 10 00 d7 00 00 00 7d 35 10 00 10 00 00 00 55 36 10 00 ed 01 00 00 66 36 10 00 0b 00 00 00 x5......}5......U6......f6......
117c0 54 38 10 00 0b 00 00 00 60 38 10 00 0c 00 00 00 6c 38 10 00 06 00 00 00 79 38 10 00 0e 00 00 00 T8......`8......l8......y8......
117e0 80 38 10 00 58 00 00 00 8f 38 10 00 04 00 00 00 e8 38 10 00 04 00 00 00 ed 38 10 00 05 00 00 00 .8..X....8.......8.......8......
11800 f2 38 10 00 0e 00 00 00 f8 38 10 00 47 00 00 00 07 39 10 00 05 00 00 00 4f 39 10 00 07 00 00 00 .8.......8..G....9......O9......
11820 55 39 10 00 68 00 00 00 5d 39 10 00 19 00 00 00 c6 39 10 00 14 00 00 00 e0 39 10 00 2c 00 00 00 U9..h...]9.......9.......9..,...
11840 f5 39 10 00 0b 00 00 00 22 3a 10 00 09 00 00 00 2e 3a 10 00 08 00 00 00 38 3a 10 00 53 00 00 00 .9......":.......:......8:..S...
11860 41 3a 10 00 08 00 00 00 95 3a 10 00 22 00 00 00 9e 3a 10 00 04 00 00 00 c1 3a 10 00 01 00 00 00 A:.......:.."....:.......:......
11880 ff 08 00 00 00 00 00 00 a9 00 00 00 0f 02 00 00 83 08 00 00 72 04 00 00 00 00 00 00 00 00 00 00 ....................r...........
118a0 cf 05 00 00 11 0e 00 00 00 00 00 00 59 09 00 00 fb 04 00 00 77 0e 00 00 c0 07 00 00 00 00 00 00 ............Y.......w...........
118c0 dc 0e 00 00 00 00 00 00 aa 00 00 00 63 0c 00 00 6f 00 00 00 00 00 00 00 cc 0e 00 00 00 00 00 00 ............c...o...............
118e0 5e 0c 00 00 4f 07 00 00 00 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 dd 0a 00 00 00 00 00 00 ^...O...........................
11900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a6 03 00 00 18 02 00 00 c2 10 00 00 00 00 00 00 ................................
11920 c8 0b 00 00 95 04 00 00 50 04 00 00 af 04 00 00 18 0b 00 00 18 08 00 00 b1 0c 00 00 77 00 00 00 ........P...................w...
11940 b2 00 00 00 cf 00 00 00 dc 00 00 00 e2 00 00 00 e9 00 00 00 ee 00 00 00 f5 00 00 00 f7 00 00 00 ................................
11960 f9 00 00 00 35 0e 00 00 00 00 00 00 ac 03 00 00 00 00 00 00 be 0b 00 00 8c 0a 00 00 51 0b 00 00 ....5.......................Q...
11980 00 00 00 00 00 00 00 00 81 07 00 00 00 00 00 00 52 09 00 00 00 00 00 00 00 00 00 00 7b 03 00 00 ................R...........{...
119a0 00 00 00 00 27 06 00 00 7d 04 00 00 88 01 00 00 00 0a 00 00 70 07 00 00 46 08 00 00 00 00 00 00 ....'...}...........p...F.......
119c0 f8 0c 00 00 17 0b 00 00 00 00 00 00 ec 0d 00 00 00 00 00 00 62 03 00 00 00 00 00 00 63 03 00 00 ....................b.......c...
119e0 97 01 00 00 64 03 00 00 8e 0e 00 00 93 08 00 00 4c 04 00 00 27 11 00 00 52 04 00 00 00 00 00 00 ....d...........L...'...R.......
11a00 a4 00 00 00 00 00 00 00 08 0a 00 00 d6 08 00 00 d6 0f 00 00 b3 10 00 00 00 00 00 00 32 04 00 00 ............................2...
11a20 0a 0f 00 00 86 01 00 00 00 00 00 00 0e 11 00 00 50 07 00 00 61 00 00 00 8a 06 00 00 5d 0b 00 00 ................P...a.......]...
11a40 75 04 00 00 b4 03 00 00 f3 00 00 00 2f 00 00 00 00 00 00 00 00 00 00 00 9d 0a 00 00 34 04 00 00 u.........../...............4...
11a60 b5 10 00 00 e9 06 00 00 00 00 00 00 67 00 00 00 28 01 00 00 56 03 00 00 6f 11 00 00 00 00 00 00 ............g...(...V...o.......
11a80 00 00 00 00 70 03 00 00 ad 01 00 00 89 05 00 00 0b 03 00 00 f5 02 00 00 68 09 00 00 00 00 00 00 ....p...................h.......
11aa0 5a 0e 00 00 b5 0a 00 00 00 00 00 00 8b 09 00 00 5c 02 00 00 f2 06 00 00 15 02 00 00 9b 00 00 00 Z...............\...............
11ac0 05 01 00 00 40 0d 00 00 2c 0d 00 00 83 11 00 00 02 02 00 00 47 02 00 00 81 04 00 00 cd 09 00 00 ....@...,...........G...........
11ae0 5f 0b 00 00 95 0b 00 00 27 09 00 00 ae 0a 00 00 00 00 00 00 c1 0f 00 00 00 00 00 00 00 00 00 00 _.......'.......................
11b00 aa 0e 00 00 8b 0a 00 00 41 0a 00 00 00 00 00 00 8c 0e 00 00 00 00 00 00 02 04 00 00 bc 0b 00 00 ........A.......................
11b20 5f 02 00 00 41 0c 00 00 16 06 00 00 00 00 00 00 0a 01 00 00 00 00 00 00 ba 07 00 00 b3 06 00 00 _...A...........................
11b40 d6 10 00 00 00 00 00 00 eb 06 00 00 92 08 00 00 ff 10 00 00 66 02 00 00 2b 02 00 00 6a 0e 00 00 ....................f...+...j...
11b60 e2 05 00 00 ef 05 00 00 00 00 00 00 8d 05 00 00 b4 0f 00 00 59 06 00 00 00 00 00 00 00 00 00 00 ....................Y...........
11b80 00 00 00 00 c5 03 00 00 8d 10 00 00 92 0e 00 00 00 00 00 00 00 00 00 00 80 0e 00 00 c3 04 00 00 ................................
11ba0 00 00 00 00 9f 0d 00 00 da 07 00 00 e3 03 00 00 4d 0e 00 00 08 10 00 00 00 00 00 00 42 0c 00 00 ................M...........B...
11bc0 87 0f 00 00 b1 08 00 00 51 00 00 00 f7 02 00 00 07 0c 00 00 f9 0a 00 00 88 04 00 00 0e 0c 00 00 ........Q.......................
11be0 00 00 00 00 00 00 00 00 e3 0c 00 00 82 05 00 00 e7 06 00 00 80 08 00 00 3b 11 00 00 99 03 00 00 ........................;.......
11c00 7f 0c 00 00 00 00 00 00 35 04 00 00 cd 0f 00 00 44 09 00 00 4b 0c 00 00 dc 0d 00 00 e5 06 00 00 ........5.......D...K...........
11c20 c5 08 00 00 59 0c 00 00 f1 0b 00 00 17 0e 00 00 1f 04 00 00 6e 03 00 00 66 05 00 00 df 03 00 00 ....Y...............n...f.......
11c40 00 00 00 00 00 00 00 00 6f 07 00 00 00 00 00 00 00 00 00 00 83 0c 00 00 07 0a 00 00 00 00 00 00 ........o.......................
11c60 8b 08 00 00 00 00 00 00 00 00 00 00 53 10 00 00 db 0e 00 00 26 0d 00 00 03 11 00 00 7c 02 00 00 ............S.......&.......|...
11c80 00 00 00 00 c8 10 00 00 00 00 00 00 aa 08 00 00 94 05 00 00 00 00 00 00 f1 04 00 00 4a 0b 00 00 ............................J...
11ca0 10 02 00 00 00 00 00 00 00 00 00 00 55 02 00 00 6a 03 00 00 dd 0c 00 00 01 04 00 00 a9 02 00 00 ............U...j...............
11cc0 ec 05 00 00 f5 06 00 00 53 07 00 00 97 10 00 00 97 0f 00 00 3e 0b 00 00 6e 00 00 00 00 00 00 00 ........S...........>...n.......
11ce0 de 0b 00 00 00 00 00 00 b1 06 00 00 fc 0d 00 00 5c 0c 00 00 8c 00 00 00 90 05 00 00 0e 0f 00 00 ................\...............
11d00 64 08 00 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b3 09 00 00 1f 10 00 00 d...............................
11d20 38 05 00 00 6f 09 00 00 00 00 00 00 00 00 00 00 57 0c 00 00 00 00 00 00 af 0c 00 00 d9 0f 00 00 8...o...........W...............
11d40 36 0c 00 00 1e 07 00 00 89 03 00 00 5f 08 00 00 76 07 00 00 6e 0c 00 00 86 0f 00 00 4a 03 00 00 6..........._...v...n.......J...
11d60 da 08 00 00 d9 0d 00 00 86 09 00 00 35 10 00 00 18 05 00 00 fd 04 00 00 00 00 00 00 a7 03 00 00 ............5...................
11d80 00 00 00 00 00 00 00 00 55 0b 00 00 49 01 00 00 d7 0e 00 00 0c 04 00 00 c4 01 00 00 00 00 00 00 ........U...I...................
11da0 f9 06 00 00 27 04 00 00 f8 0d 00 00 90 0e 00 00 eb 0a 00 00 00 00 00 00 7d 06 00 00 dc 0f 00 00 ....'...................}.......
11dc0 24 0e 00 00 b1 0b 00 00 1e 11 00 00 53 0e 00 00 00 00 00 00 70 01 00 00 00 00 00 00 2b 06 00 00 $...........S.......p.......+...
11de0 12 05 00 00 ea 04 00 00 42 06 00 00 f5 0e 00 00 00 00 00 00 93 01 00 00 0f 0d 00 00 81 06 00 00 ........B.......................
11e00 e0 01 00 00 00 00 00 00 88 09 00 00 e6 0e 00 00 8f 0f 00 00 c2 0c 00 00 85 0f 00 00 6a 05 00 00 ............................j...
11e20 00 00 00 00 c5 05 00 00 01 0a 00 00 cf 0b 00 00 9c 0a 00 00 fe 08 00 00 49 0b 00 00 a4 0f 00 00 ........................I.......
11e40 27 0d 00 00 89 06 00 00 04 10 00 00 2d 04 00 00 00 00 00 00 39 0b 00 00 d3 0a 00 00 90 0a 00 00 '...........-.......9...........
11e60 00 00 00 00 bd 08 00 00 39 00 00 00 fa 0e 00 00 b8 05 00 00 00 00 00 00 00 00 00 00 ce 04 00 00 ........9.......................
11e80 fb 01 00 00 5d 11 00 00 16 11 00 00 bb 10 00 00 e2 0d 00 00 00 00 00 00 97 07 00 00 4a 0a 00 00 ....].......................J...
11ea0 28 07 00 00 a3 06 00 00 00 00 00 00 09 10 00 00 00 00 00 00 f4 02 00 00 00 00 00 00 20 04 00 00 (...............................
11ec0 00 00 00 00 1d 0e 00 00 00 00 00 00 00 00 00 00 89 0d 00 00 5c 06 00 00 00 00 00 00 00 00 00 00 ....................\...........
11ee0 f3 05 00 00 53 0c 00 00 65 03 00 00 75 11 00 00 68 08 00 00 93 04 00 00 00 00 00 00 79 0b 00 00 ....S...e...u...h...........y...
11f00 00 00 00 00 00 00 00 00 e4 0a 00 00 82 02 00 00 3a 02 00 00 e2 03 00 00 bb 02 00 00 c3 06 00 00 ................:...............
11f20 00 00 00 00 9e 0a 00 00 4b 0f 00 00 1c 04 00 00 5a 0d 00 00 00 00 00 00 9e 0f 00 00 27 01 00 00 ........K.......Z...........'...
11f40 00 00 00 00 49 04 00 00 13 05 00 00 a1 0f 00 00 d0 09 00 00 79 07 00 00 b4 05 00 00 b3 01 00 00 ....I...............y...........
11f60 33 08 00 00 20 0a 00 00 55 0d 00 00 b9 08 00 00 af 10 00 00 00 00 00 00 00 00 00 00 04 01 00 00 3.......U.......................
11f80 16 0e 00 00 00 00 00 00 66 0b 00 00 5e 0f 00 00 ee 0c 00 00 e2 04 00 00 5f 04 00 00 39 0f 00 00 ........f...^..........._...9...
11fa0 00 00 00 00 e8 06 00 00 26 00 00 00 ca 08 00 00 b9 0e 00 00 05 07 00 00 6a 06 00 00 43 06 00 00 ........&...............j...C...
11fc0 d6 0d 00 00 76 0d 00 00 00 00 00 00 5d 0e 00 00 6c 0c 00 00 00 00 00 00 00 00 00 00 2e 03 00 00 ....v.......]...l...............
11fe0 06 0c 00 00 ba 0a 00 00 5b 01 00 00 ef 02 00 00 7e 00 00 00 00 00 00 00 00 00 00 00 c6 0a 00 00 ........[.......~...............
12000 00 00 00 00 00 00 00 00 5b 0e 00 00 00 00 00 00 00 11 00 00 54 09 00 00 95 0f 00 00 cc 0a 00 00 ........[...........T...........
12020 4a 0c 00 00 9d 0c 00 00 dd 08 00 00 d0 0d 00 00 16 08 00 00 46 01 00 00 31 05 00 00 00 00 00 00 J...................F...1.......
12040 b0 0c 00 00 5f 0c 00 00 03 05 00 00 1c 0e 00 00 82 09 00 00 2b 0e 00 00 a9 0e 00 00 36 05 00 00 ...._...............+.......6...
12060 00 00 00 00 7e 08 00 00 5f 0f 00 00 dc 10 00 00 00 00 00 00 8c 0b 00 00 00 00 00 00 eb 08 00 00 ....~..._.......................
12080 00 00 00 00 6a 08 00 00 1b 10 00 00 e5 04 00 00 00 00 00 00 71 08 00 00 c3 03 00 00 00 00 00 00 ....j...............q...........
120a0 24 0d 00 00 7b 10 00 00 00 00 00 00 f9 10 00 00 c8 08 00 00 a4 03 00 00 00 00 00 00 00 00 00 00 $...{...........................
120c0 79 0e 00 00 70 0c 00 00 54 05 00 00 9c 07 00 00 3c 0e 00 00 f8 06 00 00 00 00 00 00 00 00 00 00 y...p...T.......<...............
120e0 c8 01 00 00 78 02 00 00 00 00 00 00 8c 06 00 00 f2 10 00 00 f8 0f 00 00 e2 07 00 00 00 00 00 00 ....x...........................
12100 00 00 00 00 e6 02 00 00 2e 11 00 00 76 11 00 00 6e 11 00 00 00 00 00 00 92 09 00 00 27 05 00 00 ............v...n...........'...
12120 00 00 00 00 e8 02 00 00 00 00 00 00 f5 10 00 00 ea 0d 00 00 99 0d 00 00 ed 0e 00 00 00 00 00 00 ................................
12140 ec 03 00 00 f4 08 00 00 00 00 00 00 61 07 00 00 00 00 00 00 c5 09 00 00 c0 08 00 00 4f 0d 00 00 ............a...............O...
12160 00 00 00 00 7d 03 00 00 5c 11 00 00 34 0a 00 00 1a 04 00 00 76 01 00 00 a4 0d 00 00 e0 05 00 00 ....}...\...4.......v...........
12180 e4 05 00 00 7d 05 00 00 27 0f 00 00 79 06 00 00 82 08 00 00 ac 06 00 00 57 08 00 00 e6 10 00 00 ....}...'...y...........W.......
121a0 8f 0c 00 00 6f 02 00 00 00 00 00 00 79 01 00 00 40 08 00 00 57 0b 00 00 5e 0b 00 00 00 00 00 00 ....o.......y...@...W...^.......
121c0 00 00 00 00 00 00 00 00 b1 05 00 00 5d 09 00 00 1b 04 00 00 5e 04 00 00 00 00 00 00 52 02 00 00 ............].......^.......R...
121e0 5f 0e 00 00 00 00 00 00 00 00 00 00 45 0a 00 00 f3 0b 00 00 81 01 00 00 dc 09 00 00 ff 0a 00 00 _...........E...................
12200 00 00 00 00 17 0f 00 00 00 00 00 00 0b 06 00 00 2c 01 00 00 00 00 00 00 38 0f 00 00 00 00 00 00 ................,.......8.......
12220 39 06 00 00 f0 09 00 00 ff 04 00 00 c0 05 00 00 62 06 00 00 00 00 00 00 9a 0f 00 00 77 0c 00 00 9...............b...........w...
12240 00 00 00 00 c4 00 00 00 cc 0c 00 00 00 00 00 00 b8 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12260 9c 03 00 00 41 0d 00 00 00 00 00 00 5a 09 00 00 00 00 00 00 d9 04 00 00 0e 04 00 00 e0 10 00 00 ....A.......Z...................
12280 00 00 00 00 59 11 00 00 7b 11 00 00 20 10 00 00 26 09 00 00 4f 01 00 00 b9 02 00 00 2f 02 00 00 ....Y...{.......&...O......./...
122a0 a0 0b 00 00 30 08 00 00 00 00 00 00 00 00 00 00 3d 09 00 00 00 00 00 00 53 0f 00 00 00 00 00 00 ....0...........=.......S.......
122c0 3a 08 00 00 d7 0a 00 00 ef 10 00 00 00 00 00 00 8b 04 00 00 a0 02 00 00 01 02 00 00 0f 03 00 00 :...............................
122e0 29 0b 00 00 6d 08 00 00 dc 06 00 00 0a 0a 00 00 53 11 00 00 f9 0c 00 00 11 0d 00 00 87 0b 00 00 )...m...........S...............
12300 f2 08 00 00 00 00 00 00 42 04 00 00 00 00 00 00 8e 05 00 00 0e 00 00 00 65 09 00 00 04 0b 00 00 ........B...............e.......
12320 a7 0e 00 00 00 00 00 00 00 00 00 00 78 09 00 00 00 00 00 00 b4 10 00 00 6b 08 00 00 f9 09 00 00 ............x...........k.......
12340 00 00 00 00 e9 0a 00 00 00 00 00 00 00 00 00 00 e1 0a 00 00 1e 01 00 00 72 01 00 00 66 00 00 00 ........................r...f...
12360 00 00 00 00 84 0b 00 00 05 05 00 00 1f 0e 00 00 e3 0f 00 00 99 07 00 00 a9 06 00 00 00 00 00 00 ................................
12380 28 0a 00 00 fe 0e 00 00 34 0d 00 00 73 07 00 00 14 06 00 00 c7 05 00 00 6e 0d 00 00 00 00 00 00 (.......4...s...........n.......
123a0 52 03 00 00 bc 00 00 00 d9 02 00 00 90 06 00 00 37 03 00 00 92 02 00 00 87 05 00 00 42 0e 00 00 R...............7...........B...
123c0 00 00 00 00 bf 04 00 00 2c 0c 00 00 77 0a 00 00 1b 02 00 00 65 0f 00 00 8a 07 00 00 00 00 00 00 ........,...w.......e...........
123e0 d5 0b 00 00 67 04 00 00 cf 08 00 00 04 03 00 00 12 0e 00 00 00 00 00 00 3a 01 00 00 40 11 00 00 ....g...................:...@...
12400 1a 10 00 00 00 00 00 00 2a 08 00 00 00 00 00 00 19 04 00 00 ea 0b 00 00 37 0a 00 00 00 00 00 00 ........*...............7.......
12420 d3 08 00 00 a3 02 00 00 ea 09 00 00 24 08 00 00 6b 00 00 00 26 07 00 00 4c 05 00 00 23 10 00 00 ............$...k...&...L...#...
12440 a4 09 00 00 3c 00 00 00 a1 02 00 00 e9 0d 00 00 80 09 00 00 23 00 00 00 00 00 00 00 73 0d 00 00 ....<...............#.......s...
12460 c1 0c 00 00 ae 09 00 00 77 04 00 00 1e 00 00 00 12 03 00 00 5c 09 00 00 15 0c 00 00 3a 09 00 00 ........w...........\.......:...
12480 3c 06 00 00 a3 0a 00 00 f3 0d 00 00 00 00 00 00 d8 0e 00 00 e8 0d 00 00 21 08 00 00 00 00 00 00 <.......................!.......
124a0 7f 03 00 00 c6 10 00 00 00 00 00 00 b3 02 00 00 00 00 00 00 95 0e 00 00 3b 0c 00 00 af 08 00 00 ........................;.......
124c0 47 0c 00 00 00 00 00 00 b8 00 00 00 a7 06 00 00 bb 0b 00 00 00 00 00 00 42 03 00 00 00 00 00 00 G.......................B.......
124e0 3c 0b 00 00 2c 03 00 00 5a 0b 00 00 58 0c 00 00 00 00 00 00 da 0a 00 00 43 0a 00 00 00 00 00 00 <...,...Z...X...........C.......
12500 d2 0d 00 00 f2 03 00 00 16 0c 00 00 4f 03 00 00 83 10 00 00 ec 10 00 00 7d 0a 00 00 e8 0b 00 00 ............O...........}.......
12520 00 00 00 00 c0 0d 00 00 00 00 00 00 eb 0c 00 00 bd 05 00 00 00 00 00 00 98 0e 00 00 2d 10 00 00 ............................-...
12540 af 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b4 06 00 00 93 0e 00 00 a6 05 00 00 ................................
12560 2a 00 00 00 00 00 00 00 be 0a 00 00 9a 05 00 00 00 00 00 00 45 07 00 00 00 00 00 00 b6 00 00 00 *...................E...........
12580 c1 00 00 00 c3 00 00 00 c5 00 00 00 c6 00 00 00 c7 00 00 00 c8 00 00 00 c9 00 00 00 cb 00 00 00 ................................
125a0 cc 00 00 00 06 07 00 00 37 09 00 00 db 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d1 00 00 00 ........7.......................
125c0 d2 00 00 00 d3 00 00 00 d4 00 00 00 0b 02 00 00 00 00 00 00 d8 00 00 00 7f 05 00 00 d9 00 00 00 ................................
125e0 a4 08 00 00 62 05 00 00 00 00 00 00 00 00 00 00 2e 09 00 00 00 00 00 00 00 00 00 00 de 00 00 00 ....b...........................
12600 69 10 00 00 8c 01 00 00 d6 00 00 00 df 00 00 00 b6 06 00 00 e0 00 00 00 72 09 00 00 e1 00 00 00 i.......................r.......
12620 e5 0c 00 00 00 00 00 00 00 00 00 00 16 00 00 00 94 0e 00 00 d6 04 00 00 6f 04 00 00 00 00 00 00 ........................o.......
12640 c0 04 00 00 e6 00 00 00 ac 08 00 00 e7 00 00 00 b4 00 00 00 e8 00 00 00 33 0e 00 00 af 0b 00 00 ........................3.......
12660 00 00 00 00 95 0d 00 00 f6 04 00 00 6c 00 00 00 29 0a 00 00 fc 04 00 00 00 00 00 00 7a 0b 00 00 ............l...)...........z...
12680 d2 06 00 00 54 00 00 00 95 10 00 00 ed 00 00 00 dd 10 00 00 00 00 00 00 1e 08 00 00 57 06 00 00 ....T.......................W...
126a0 e1 08 00 00 3b 03 00 00 d6 06 00 00 00 00 00 00 00 00 00 00 d1 02 00 00 07 0d 00 00 da 09 00 00 ....;...........................
126c0 00 00 00 00 2b 09 00 00 b5 09 00 00 ea 08 00 00 09 0d 00 00 ef 00 00 00 f1 00 00 00 bb 0e 00 00 ....+...........................
126e0 f2 00 00 00 e4 08 00 00 f6 0d 00 00 00 00 00 00 00 00 00 00 74 0a 00 00 f9 05 00 00 f6 00 00 00 ....................t...........
12700 fe 10 00 00 00 00 00 00 d8 06 00 00 e6 04 00 00 aa 07 00 00 52 0f 00 00 7f 09 00 00 d4 05 00 00 ....................R...........
12720 61 11 00 00 75 0c 00 00 00 00 00 00 6b 0d 00 00 48 0f 00 00 d4 02 00 00 ae 02 00 00 f9 0f 00 00 a...u.......k...H...............
12740 7a 03 00 00 00 00 00 00 ff 0b 00 00 00 00 00 00 d1 0b 00 00 05 0c 00 00 19 06 00 00 00 00 00 00 z...............................
12760 3f 04 00 00 42 02 00 00 97 05 00 00 81 0a 00 00 b3 03 00 00 da 02 00 00 00 00 00 00 d5 08 00 00 ?...B...........................
12780 eb 0d 00 00 dd 09 00 00 ac 10 00 00 67 05 00 00 dc 0a 00 00 38 00 00 00 15 0e 00 00 00 00 00 00 ............g.......8...........
127a0 6d 01 00 00 00 00 00 00 7a 08 00 00 a8 0b 00 00 78 01 00 00 06 00 00 00 0c 07 00 00 a3 07 00 00 m.......z.......x...............
127c0 4e 0c 00 00 8f 0a 00 00 35 01 00 00 85 02 00 00 84 00 00 00 00 00 00 00 08 0b 00 00 c1 0a 00 00 N.......5.......................
127e0 14 0e 00 00 00 00 00 00 75 07 00 00 d9 07 00 00 a0 04 00 00 7f 02 00 00 6e 10 00 00 f0 0b 00 00 ........u...............n.......
12800 3f 10 00 00 41 11 00 00 71 0d 00 00 db 01 00 00 59 08 00 00 5d 0c 00 00 cb 10 00 00 e0 04 00 00 ?...A...q.......Y...]...........
12820 00 00 00 00 b7 05 00 00 1d 03 00 00 77 0f 00 00 e9 0c 00 00 9c 0d 00 00 f4 06 00 00 f1 0a 00 00 ............w...................
12840 d7 0d 00 00 00 00 00 00 0d 00 00 00 00 0f 00 00 00 00 00 00 45 08 00 00 00 00 00 00 04 0f 00 00 ....................E...........
12860 00 00 00 00 50 01 00 00 00 00 00 00 3d 02 00 00 ef 0a 00 00 1f 06 00 00 80 02 00 00 c0 0c 00 00 ....P.......=...................
12880 37 04 00 00 87 02 00 00 00 00 00 00 1a 0b 00 00 eb 04 00 00 73 0f 00 00 d2 08 00 00 00 00 00 00 7...................s...........
128a0 88 07 00 00 5c 03 00 00 68 0d 00 00 42 09 00 00 00 02 00 00 8b 00 00 00 89 0f 00 00 91 07 00 00 ....\...h...B...................
128c0 c6 04 00 00 07 05 00 00 bf 0e 00 00 00 00 00 00 4e 03 00 00 00 00 00 00 49 0d 00 00 00 00 00 00 ................N.......I.......
128e0 4a 10 00 00 00 00 00 00 8e 02 00 00 00 00 00 00 7e 07 00 00 00 00 00 00 00 00 00 00 43 0b 00 00 J...............~...........C...
12900 23 09 00 00 e3 10 00 00 b6 02 00 00 f7 01 00 00 e3 06 00 00 00 00 00 00 2b 08 00 00 be 0e 00 00 #.......................+.......
12920 4d 08 00 00 8b 0c 00 00 00 00 00 00 10 0e 00 00 00 00 00 00 3f 11 00 00 00 00 00 00 89 0c 00 00 M...................?...........
12940 ee 0b 00 00 ef 03 00 00 70 0f 00 00 90 0c 00 00 17 10 00 00 3b 06 00 00 00 00 00 00 00 00 00 00 ........p...........;...........
12960 fb 0f 00 00 f8 02 00 00 7d 0f 00 00 dd 0d 00 00 00 00 00 00 3a 07 00 00 ae 0e 00 00 63 0e 00 00 ........}...........:.......c...
12980 a8 0e 00 00 67 07 00 00 01 05 00 00 c3 02 00 00 11 01 00 00 37 0d 00 00 28 0d 00 00 00 00 00 00 ....g...............7...(.......
129a0 2c 09 00 00 5f 06 00 00 00 00 00 00 00 00 00 00 5a 03 00 00 00 00 00 00 bd 0c 00 00 00 00 00 00 ,..._...........Z...............
129c0 00 10 00 00 46 04 00 00 74 03 00 00 18 0d 00 00 57 0d 00 00 26 10 00 00 3a 06 00 00 e7 04 00 00 ....F...t.......W...&...:.......
129e0 00 00 00 00 65 0c 00 00 00 00 00 00 00 00 00 00 1e 0e 00 00 c8 03 00 00 c2 0e 00 00 00 00 00 00 ....e...........................
12a00 00 00 00 00 4b 10 00 00 00 00 00 00 a6 10 00 00 48 09 00 00 c8 07 00 00 5f 11 00 00 de 01 00 00 ....K...........H......._.......
12a20 57 10 00 00 9b 08 00 00 cb 03 00 00 1e 0f 00 00 00 00 00 00 28 10 00 00 7f 04 00 00 00 00 00 00 W...................(...........
12a40 f9 02 00 00 e1 03 00 00 fb 09 00 00 01 07 00 00 0f 01 00 00 00 00 00 00 00 00 00 00 1b 06 00 00 ................................
12a60 59 04 00 00 00 00 00 00 00 00 00 00 0b 0b 00 00 00 00 00 00 46 03 00 00 73 10 00 00 00 00 00 00 Y...................F...s.......
12a80 00 00 00 00 55 00 00 00 ab 0a 00 00 00 00 00 00 ca 00 00 00 5e 03 00 00 00 00 00 00 34 05 00 00 ....U...............^.......4...
12aa0 b9 0c 00 00 b1 0a 00 00 63 04 00 00 00 00 00 00 db 0b 00 00 00 00 00 00 0d 03 00 00 6f 03 00 00 ........c...................o...
12ac0 08 04 00 00 9c 09 00 00 00 00 00 00 4b 08 00 00 d7 0b 00 00 76 0f 00 00 37 0b 00 00 00 00 00 00 ............K.......v...7.......
12ae0 85 0c 00 00 da 0d 00 00 00 00 00 00 00 00 00 00 55 09 00 00 63 0f 00 00 ab 0b 00 00 0d 02 00 00 ................U...c...........
12b00 e8 0a 00 00 00 00 00 00 00 00 00 00 f1 08 00 00 00 00 00 00 e4 04 00 00 8e 06 00 00 00 00 00 00 ................................
12b20 84 01 00 00 1c 07 00 00 54 11 00 00 9a 01 00 00 db 05 00 00 8f 03 00 00 00 00 00 00 6e 07 00 00 ........T...................n...
12b40 3e 0e 00 00 26 0c 00 00 18 07 00 00 00 00 00 00 e2 01 00 00 00 00 00 00 00 00 00 00 95 06 00 00 >...&...........................
12b60 02 03 00 00 5e 06 00 00 f9 03 00 00 e4 0d 00 00 94 0a 00 00 f8 04 00 00 93 02 00 00 74 09 00 00 ....^.......................t...
12b80 26 02 00 00 9d 0f 00 00 10 04 00 00 f9 07 00 00 d1 0c 00 00 36 00 00 00 8e 00 00 00 00 00 00 00 &...................6...........
12ba0 00 00 00 00 00 00 00 00 0d 04 00 00 00 00 00 00 08 05 00 00 00 00 00 00 34 02 00 00 ec 0c 00 00 ........................4.......
12bc0 00 00 00 00 1d 0a 00 00 81 00 00 00 00 00 00 00 df 0a 00 00 81 05 00 00 00 00 00 00 fd 0f 00 00 ................................
12be0 e0 06 00 00 17 08 00 00 00 00 00 00 00 00 00 00 16 01 00 00 5f 03 00 00 15 08 00 00 6f 05 00 00 ...................._.......o...
12c00 be 04 00 00 00 00 00 00 87 0e 00 00 69 11 00 00 72 11 00 00 29 04 00 00 fe 0a 00 00 00 00 00 00 ............i...r...)...........
12c20 be 0c 00 00 b8 0e 00 00 a0 10 00 00 88 10 00 00 9c 06 00 00 5b 09 00 00 bc 0a 00 00 8b 06 00 00 ....................[...........
12c40 6f 10 00 00 68 11 00 00 00 00 00 00 74 01 00 00 a6 0a 00 00 f7 0f 00 00 4e 0b 00 00 9d 10 00 00 o...h.......t...........N.......
12c60 00 00 00 00 88 0c 00 00 39 04 00 00 46 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 df 04 00 00 ........9...F...................
12c80 2b 05 00 00 62 0c 00 00 b0 04 00 00 f7 10 00 00 c3 01 00 00 80 01 00 00 11 09 00 00 60 02 00 00 +...b.......................`...
12ca0 cf 06 00 00 00 00 00 00 6a 0c 00 00 00 00 00 00 60 01 00 00 0c 02 00 00 a3 03 00 00 7d 0e 00 00 ........j.......`...........}...
12cc0 00 00 00 00 c7 0a 00 00 00 00 00 00 73 06 00 00 10 0b 00 00 b6 01 00 00 a7 04 00 00 00 00 00 00 ............s...................
12ce0 eb 02 00 00 2c 0e 00 00 00 00 00 00 fa 0f 00 00 1e 02 00 00 00 00 00 00 13 07 00 00 00 00 00 00 ....,...........................
12d00 1d 01 00 00 d3 0d 00 00 24 07 00 00 00 00 00 00 00 00 00 00 3f 0f 00 00 00 00 00 00 e9 0b 00 00 ........$...........?...........
12d20 f1 09 00 00 02 0e 00 00 00 00 00 00 81 03 00 00 18 03 00 00 78 0d 00 00 00 00 00 00 81 11 00 00 ....................x...........
12d40 28 11 00 00 7c 00 00 00 5b 03 00 00 91 10 00 00 72 0f 00 00 e4 0c 00 00 71 04 00 00 d5 00 00 00 (...|...[.......r.......q.......
12d60 a9 01 00 00 1f 02 00 00 00 00 00 00 eb 07 00 00 00 00 00 00 65 00 00 00 0a 00 00 00 31 07 00 00 ....................e.......1...
12d80 6e 09 00 00 96 0f 00 00 f3 07 00 00 00 00 00 00 33 03 00 00 8d 04 00 00 00 00 00 00 00 00 00 00 n...............3...............
12da0 bb 07 00 00 63 07 00 00 46 0b 00 00 a5 00 00 00 90 09 00 00 cb 0b 00 00 00 00 00 00 00 00 00 00 ....c...F.......................
12dc0 00 00 00 00 d4 04 00 00 61 0d 00 00 d6 07 00 00 af 03 00 00 00 00 00 00 49 10 00 00 00 00 00 00 ........a...............I.......
12de0 bc 07 00 00 5e 01 00 00 be 07 00 00 e5 08 00 00 00 01 00 00 13 10 00 00 63 08 00 00 c8 04 00 00 ....^...................c.......
12e00 0e 0a 00 00 91 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 0f 00 00 f5 0a 00 00 ................................
12e20 cb 07 00 00 cf 02 00 00 00 00 00 00 15 00 00 00 a2 06 00 00 38 06 00 00 00 00 00 00 52 01 00 00 ....................8.......R...
12e40 ab 00 00 00 5b 07 00 00 71 09 00 00 00 00 00 00 56 0b 00 00 07 0e 00 00 70 08 00 00 00 00 00 00 ....[...q.......V.......p.......
12e60 d4 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 08 00 00 ce 02 00 00 00 00 00 00 78 10 00 00 ................v...........x...
12e80 cb 08 00 00 df 10 00 00 00 00 00 00 64 09 00 00 bb 08 00 00 00 00 00 00 6d 00 00 00 00 00 00 00 ............d...........m.......
12ea0 16 05 00 00 c4 02 00 00 00 00 00 00 f0 06 00 00 84 08 00 00 20 02 00 00 c2 00 00 00 38 08 00 00 ............................8...
12ec0 28 06 00 00 48 10 00 00 b7 03 00 00 00 00 00 00 c3 0f 00 00 00 00 00 00 09 05 00 00 3c 04 00 00 (...H.......................<...
12ee0 00 00 00 00 11 0c 00 00 00 00 00 00 60 0c 00 00 00 00 00 00 74 06 00 00 02 10 00 00 85 0e 00 00 ............`.......t...........
12f00 3b 0f 00 00 00 00 00 00 75 0e 00 00 a1 0a 00 00 8f 0e 00 00 20 05 00 00 96 03 00 00 f2 05 00 00 ;.......u.......................
12f20 84 0d 00 00 5c 10 00 00 14 03 00 00 77 09 00 00 85 05 00 00 98 0c 00 00 61 0b 00 00 db 0a 00 00 ....\.......w...........a.......
12f40 a7 07 00 00 00 00 00 00 aa 0f 00 00 00 00 00 00 97 02 00 00 00 00 00 00 00 00 00 00 7b 01 00 00 ............................{...
12f60 94 01 00 00 a6 0f 00 00 35 0d 00 00 00 00 00 00 74 08 00 00 37 01 00 00 d2 03 00 00 00 00 00 00 ........5.......t...7...........
12f80 ad 02 00 00 00 00 00 00 19 0c 00 00 e0 0a 00 00 4c 10 00 00 05 0a 00 00 ba 06 00 00 00 00 00 00 ................L...............
12fa0 00 00 00 00 00 00 00 00 79 10 00 00 c7 06 00 00 40 10 00 00 fd 07 00 00 2b 0a 00 00 6a 04 00 00 ........y.......@.......+...j...
12fc0 66 0e 00 00 ab 10 00 00 1e 0d 00 00 50 0c 00 00 6a 0a 00 00 c3 0e 00 00 5e 08 00 00 00 00 00 00 f...........P...j.......^.......
12fe0 00 00 00 00 e6 0a 00 00 ed 02 00 00 0b 08 00 00 ac 04 00 00 48 0c 00 00 00 00 00 00 d3 09 00 00 ....................H...........
13000 00 00 00 00 43 0f 00 00 51 02 00 00 00 00 00 00 00 00 00 00 f9 0d 00 00 00 00 00 00 e0 09 00 00 ....C...Q.......................
13020 00 00 00 00 4d 07 00 00 ce 0e 00 00 00 00 00 00 04 06 00 00 00 00 00 00 33 0d 00 00 12 10 00 00 ....M...................3.......
13040 2a 05 00 00 00 00 00 00 44 04 00 00 21 03 00 00 3f 00 00 00 00 00 00 00 ce 0c 00 00 4a 08 00 00 *.......D...!...?...........J...
13060 f7 0d 00 00 36 0a 00 00 8c 04 00 00 e0 03 00 00 72 08 00 00 2b 07 00 00 71 00 00 00 2a 07 00 00 ....6...........r...+...q...*...
13080 78 0b 00 00 1c 00 00 00 94 0c 00 00 c3 05 00 00 00 00 00 00 a2 0c 00 00 ee 0d 00 00 79 04 00 00 x...........................y...
130a0 88 06 00 00 01 03 00 00 fb 08 00 00 2f 0d 00 00 19 0a 00 00 7d 09 00 00 00 00 00 00 cb 05 00 00 ............/.......}...........
130c0 dc 05 00 00 27 0b 00 00 0b 0a 00 00 15 10 00 00 6c 11 00 00 7f 10 00 00 00 00 00 00 48 11 00 00 ....'...........l...........H...
130e0 00 00 00 00 57 05 00 00 00 00 00 00 6c 0f 00 00 1b 05 00 00 00 00 00 00 00 00 00 00 45 0e 00 00 ....W.......l...............E...
13100 bc 0c 00 00 0a 03 00 00 00 00 00 00 00 00 00 00 83 03 00 00 73 0e 00 00 9e 10 00 00 00 00 00 00 ....................s...........
13120 e5 0a 00 00 7b 07 00 00 b0 0e 00 00 f4 01 00 00 92 10 00 00 b3 0c 00 00 00 00 00 00 c1 0b 00 00 ....{...........................
13140 1f 09 00 00 f4 0e 00 00 d2 04 00 00 4c 0f 00 00 cc 10 00 00 75 0b 00 00 c9 08 00 00 01 0b 00 00 ............L.......u...........
13160 2a 0b 00 00 00 00 00 00 5a 07 00 00 40 0a 00 00 36 08 00 00 39 0e 00 00 01 0e 00 00 df 02 00 00 *.......Z...@...6...9...........
13180 00 00 00 00 72 06 00 00 78 03 00 00 00 00 00 00 d9 0c 00 00 00 00 00 00 9d 01 00 00 28 0e 00 00 ....r...x...................(...
131a0 48 05 00 00 b9 0a 00 00 86 0a 00 00 00 00 00 00 8f 06 00 00 d4 0c 00 00 fc 09 00 00 e0 02 00 00 H...............................
131c0 61 09 00 00 8d 0f 00 00 00 00 00 00 41 0f 00 00 00 00 00 00 4f 05 00 00 00 00 00 00 00 00 00 00 a...........A.......O...........
131e0 1f 11 00 00 41 09 00 00 8e 09 00 00 ab 0f 00 00 7c 0e 00 00 c2 02 00 00 00 00 00 00 a7 00 00 00 ....A...........|...............
13200 ac 00 00 00 99 09 00 00 00 00 00 00 f8 0b 00 00 00 00 00 00 00 00 00 00 77 03 00 00 48 0b 00 00 ........................w...H...
13220 ba 02 00 00 af 0f 00 00 00 00 00 00 00 00 00 00 19 08 00 00 c5 02 00 00 00 00 00 00 2a 0d 00 00 ............................*...
13240 ad 00 00 00 62 01 00 00 89 07 00 00 2d 06 00 00 7b 0d 00 00 00 00 00 00 97 0c 00 00 42 0d 00 00 ....b.......-...{...........B...
13260 6c 05 00 00 53 06 00 00 81 0f 00 00 56 0a 00 00 9d 06 00 00 99 04 00 00 bf 0b 00 00 00 00 00 00 l...S.......V...................
13280 0f 05 00 00 53 00 00 00 00 00 00 00 d9 08 00 00 26 0f 00 00 de 0c 00 00 82 11 00 00 00 00 00 00 ....S...........&...............
132a0 97 0d 00 00 00 00 00 00 00 00 00 00 ad 04 00 00 00 00 00 00 3d 0d 00 00 af 0e 00 00 a4 06 00 00 ....................=...........
132c0 00 00 00 00 04 07 00 00 bd 04 00 00 67 0c 00 00 00 00 00 00 ad 05 00 00 08 07 00 00 8f 10 00 00 ............g...................
132e0 a0 09 00 00 00 00 00 00 f0 08 00 00 82 0b 00 00 42 05 00 00 00 00 00 00 17 01 00 00 3d 07 00 00 ................B...........=...
13300 b0 09 00 00 00 00 00 00 21 0b 00 00 37 02 00 00 60 11 00 00 ee 01 00 00 b5 0e 00 00 00 00 00 00 ........!...7...`...............
13320 11 04 00 00 68 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9b 0d 00 00 00 00 00 00 60 0a 00 00 ....h.......................`...
13340 14 08 00 00 cd 06 00 00 3b 0d 00 00 83 0d 00 00 a7 01 00 00 00 00 00 00 72 03 00 00 00 00 00 00 ........;...............r.......
13360 97 08 00 00 24 11 00 00 00 00 00 00 e9 07 00 00 a5 01 00 00 27 00 00 00 13 02 00 00 00 00 00 00 ....$...............'...........
13380 cf 0c 00 00 00 00 00 00 7c 01 00 00 2d 0d 00 00 d1 04 00 00 3a 0d 00 00 36 0b 00 00 d7 00 00 00 ........|...-.......:...6.......
133a0 b7 06 00 00 bc 01 00 00 a3 04 00 00 00 00 00 00 00 00 00 00 b9 10 00 00 e6 06 00 00 5e 05 00 00 ............................^...
133c0 00 00 00 00 1e 04 00 00 90 00 00 00 d8 02 00 00 f5 05 00 00 a7 0d 00 00 58 00 00 00 29 10 00 00 ........................X...)...
133e0 00 00 00 00 95 03 00 00 00 09 00 00 dd 05 00 00 56 10 00 00 f5 07 00 00 60 05 00 00 e4 03 00 00 ................V.......`.......
13400 f5 01 00 00 a6 0c 00 00 f7 08 00 00 21 0c 00 00 4b 07 00 00 00 00 00 00 63 02 00 00 58 02 00 00 ............!...K.......c...X...
13420 70 04 00 00 4a 04 00 00 37 08 00 00 9b 07 00 00 6c 04 00 00 41 08 00 00 4d 0f 00 00 15 05 00 00 p...J...7.......l...A...M.......
13440 07 01 00 00 c8 05 00 00 c6 09 00 00 3f 05 00 00 00 00 00 00 35 0a 00 00 00 00 00 00 e1 02 00 00 ............?.......5...........
13460 00 00 00 00 af 06 00 00 00 00 00 00 76 10 00 00 cf 09 00 00 e6 0f 00 00 58 03 00 00 4a 05 00 00 ............v...........X...J...
13480 00 00 00 00 74 0d 00 00 8d 00 00 00 cc 06 00 00 00 00 00 00 1a 0a 00 00 00 00 00 00 28 0b 00 00 ....t.......................(...
134a0 00 00 00 00 d8 0b 00 00 c6 0c 00 00 00 00 00 00 7a 0c 00 00 ce 0a 00 00 94 00 00 00 75 0f 00 00 ................z...........u...
134c0 8c 0f 00 00 00 00 00 00 00 00 00 00 12 07 00 00 00 00 00 00 00 00 00 00 14 09 00 00 0d 0e 00 00 ................................
134e0 eb 0b 00 00 3e 10 00 00 5d 02 00 00 00 00 00 00 6f 0d 00 00 fd 0b 00 00 ac 02 00 00 00 00 00 00 ....>...].......o...............
13500 20 08 00 00 86 03 00 00 00 00 00 00 00 00 00 00 67 06 00 00 00 00 00 00 00 00 00 00 df 0e 00 00 ................g...............
13520 e3 0d 00 00 64 0f 00 00 00 00 00 00 9a 00 00 00 00 00 00 00 96 0d 00 00 89 0a 00 00 cc 08 00 00 ....d...........................
13540 f4 0f 00 00 67 0d 00 00 f3 09 00 00 87 08 00 00 8e 04 00 00 f8 08 00 00 c8 02 00 00 eb 10 00 00 ....g...........................
13560 de 0f 00 00 e1 01 00 00 be 02 00 00 70 11 00 00 ba 00 00 00 fd 0a 00 00 38 02 00 00 20 0b 00 00 ............p...........8.......
13580 8d 0d 00 00 00 00 00 00 5e 10 00 00 a9 10 00 00 f1 02 00 00 f4 0c 00 00 00 00 00 00 d7 0f 00 00 ........^.......................
135a0 00 00 00 00 02 0b 00 00 00 00 00 00 ed 03 00 00 f8 07 00 00 e4 02 00 00 69 02 00 00 d7 03 00 00 ........................i.......
135c0 00 00 00 00 00 00 00 00 ec 02 00 00 14 05 00 00 f6 01 00 00 c8 0f 00 00 fa 10 00 00 fe 0f 00 00 ................................
135e0 ec 09 00 00 12 11 00 00 76 02 00 00 ed 0a 00 00 3e 04 00 00 f2 07 00 00 45 03 00 00 8f 09 00 00 ........v.......>.......E.......
13600 f6 0b 00 00 00 00 00 00 47 03 00 00 d3 04 00 00 7e 01 00 00 00 00 00 00 00 00 00 00 a5 10 00 00 ........G.......~...............
13620 6e 0b 00 00 00 00 00 00 88 0b 00 00 93 0b 00 00 30 05 00 00 00 00 00 00 d0 01 00 00 3a 04 00 00 n...............0...........:...
13640 1a 02 00 00 e2 06 00 00 d3 0e 00 00 ae 0d 00 00 00 00 00 00 4d 11 00 00 00 00 00 00 00 00 00 00 ....................M...........
13660 00 00 00 00 72 10 00 00 00 00 00 00 56 0d 00 00 bb 03 00 00 b4 02 00 00 58 09 00 00 c0 00 00 00 ....r.......V...........X.......
13680 f4 0d 00 00 75 00 00 00 42 10 00 00 00 00 00 00 b8 0b 00 00 00 00 00 00 6a 10 00 00 22 01 00 00 ....u...B...............j..."...
136a0 9e 0b 00 00 00 00 00 00 34 0f 00 00 00 00 00 00 cd 07 00 00 00 00 00 00 bb 0d 00 00 1c 10 00 00 ........4.......................
136c0 21 07 00 00 44 0c 00 00 0d 0a 00 00 7e 11 00 00 74 10 00 00 1f 05 00 00 91 02 00 00 56 01 00 00 !...D.......~...t...........V...
136e0 00 00 00 00 00 00 00 00 e7 01 00 00 c0 03 00 00 43 08 00 00 7e 0b 00 00 15 11 00 00 00 00 00 00 ................C...~...........
13700 cd 05 00 00 72 0a 00 00 29 06 00 00 e5 01 00 00 1e 0a 00 00 8e 0d 00 00 b0 05 00 00 0d 0c 00 00 ....r...).......................
13720 00 00 00 00 a9 04 00 00 23 04 00 00 94 0f 00 00 7e 02 00 00 1a 08 00 00 00 00 00 00 00 00 00 00 ........#.......~...............
13740 6c 02 00 00 9c 0c 00 00 22 0f 00 00 00 00 00 00 d6 01 00 00 9a 09 00 00 ac 05 00 00 59 05 00 00 l......."...................Y...
13760 80 00 00 00 00 00 00 00 fa 0b 00 00 f0 03 00 00 9c 0f 00 00 00 00 00 00 6b 02 00 00 e7 0e 00 00 ........................k.......
13780 c5 0e 00 00 ee 04 00 00 fa 05 00 00 9e 04 00 00 62 07 00 00 74 00 00 00 26 0b 00 00 8d 02 00 00 ................b...t...&.......
137a0 00 00 00 00 b1 07 00 00 c6 01 00 00 00 00 00 00 55 03 00 00 f8 00 00 00 31 00 00 00 22 0a 00 00 ................U.......1..."...
137c0 20 00 00 00 00 00 00 00 a2 0b 00 00 00 00 00 00 6f 08 00 00 45 0d 00 00 00 00 00 00 bd 0e 00 00 ................o...E...........
137e0 00 00 00 00 10 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 61 10 00 00 73 0c 00 00 bb 04 00 00 ....................a...s.......
13800 30 00 00 00 00 00 00 00 50 0d 00 00 bb 01 00 00 12 0f 00 00 68 0a 00 00 49 06 00 00 78 00 00 00 0.......P...........h...I...x...
13820 00 00 00 00 00 00 00 00 1c 09 00 00 2a 04 00 00 bf 05 00 00 00 00 00 00 00 00 00 00 fa 09 00 00 ............*...................
13840 43 0d 00 00 2d 09 00 00 fb 0e 00 00 00 00 00 00 00 00 00 00 db 03 00 00 d0 05 00 00 e6 01 00 00 C...-...........................
13860 00 00 00 00 00 00 00 00 39 10 00 00 3d 08 00 00 00 00 00 00 00 00 00 00 fc 0c 00 00 60 0d 00 00 ........9...=...............`...
13880 5c 0e 00 00 10 0c 00 00 04 0e 00 00 9a 0a 00 00 00 00 00 00 e7 05 00 00 00 0e 00 00 e4 0f 00 00 \...............................
138a0 d6 0a 00 00 95 08 00 00 00 00 00 00 00 00 00 00 3c 03 00 00 1b 0a 00 00 00 00 00 00 9a 04 00 00 ................<...............
138c0 00 00 00 00 59 01 00 00 00 00 00 00 ec 08 00 00 00 00 00 00 00 00 00 00 a1 10 00 00 1f 0a 00 00 ....Y...........................
138e0 0b 05 00 00 00 00 00 00 c3 10 00 00 c6 0b 00 00 00 00 00 00 00 00 00 00 5a 0c 00 00 f2 0f 00 00 ........................Z.......
13900 38 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 04 00 00 20 07 00 00 00 00 00 00 8...............................
13920 b4 0a 00 00 3c 10 00 00 69 03 00 00 a2 07 00 00 03 07 00 00 1c 0d 00 00 af 0a 00 00 ad 09 00 00 ....<...i.......................
13940 f9 0e 00 00 09 07 00 00 86 02 00 00 b7 00 00 00 a8 05 00 00 67 03 00 00 8d 07 00 00 8a 0e 00 00 ....................g...........
13960 dc 03 00 00 7b 0a 00 00 5f 0d 00 00 c4 0b 00 00 68 0f 00 00 00 00 00 00 96 04 00 00 ff 0d 00 00 ....{..._.......h...............
13980 34 0b 00 00 13 06 00 00 c7 01 00 00 06 0d 00 00 02 01 00 00 e9 10 00 00 35 09 00 00 e7 0b 00 00 4.......................5.......
139a0 00 00 00 00 99 08 00 00 00 00 00 00 0e 08 00 00 a5 0f 00 00 d6 0c 00 00 29 02 00 00 0c 0f 00 00 ........................).......
139c0 43 10 00 00 2b 10 00 00 2a 02 00 00 18 0c 00 00 06 08 00 00 00 00 00 00 7f 08 00 00 f3 0f 00 00 C...+...*.......................
139e0 00 00 00 00 00 05 00 00 00 00 00 00 69 0f 00 00 97 06 00 00 64 00 00 00 2f 0c 00 00 8a 0b 00 00 ............i.......d.../.......
13a00 16 04 00 00 4e 0e 00 00 b7 0e 00 00 23 11 00 00 00 00 00 00 90 08 00 00 9f 10 00 00 7b 04 00 00 ....N.......#...............{...
13a20 00 00 00 00 fc 05 00 00 eb 05 00 00 9f 09 00 00 ab 02 00 00 00 00 00 00 91 01 00 00 00 00 00 00 ................................
13a40 74 0c 00 00 25 01 00 00 0b 07 00 00 04 0c 00 00 76 09 00 00 66 03 00 00 00 00 00 00 b2 06 00 00 t...%...........v...f...........
13a60 00 00 00 00 00 00 00 00 c7 0c 00 00 00 00 00 00 31 01 00 00 00 00 00 00 59 0d 00 00 76 00 00 00 ................1.......Y...v...
13a80 16 0f 00 00 00 00 00 00 eb 0f 00 00 84 0f 00 00 46 06 00 00 0d 06 00 00 f3 01 00 00 69 08 00 00 ................F...........i...
13aa0 06 0f 00 00 64 0e 00 00 2f 0f 00 00 00 00 00 00 08 0c 00 00 a8 0a 00 00 00 00 00 00 cc 04 00 00 ....d.../.......................
13ac0 00 00 00 00 46 0f 00 00 3b 08 00 00 00 00 00 00 b9 04 00 00 93 10 00 00 00 00 00 00 fa 07 00 00 ....F...;.......................
13ae0 00 00 00 00 39 08 00 00 98 0f 00 00 7d 0c 00 00 26 0e 00 00 58 0f 00 00 78 0c 00 00 70 09 00 00 ....9.......}...&...X...x...p...
13b00 a9 09 00 00 75 0a 00 00 fb 00 00 00 53 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....u.......S...................
13b20 a2 08 00 00 00 00 00 00 12 01 00 00 21 04 00 00 cd 0e 00 00 00 00 00 00 e5 05 00 00 ee 09 00 00 ............!...................
13b40 bd 0f 00 00 bb 05 00 00 d7 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5b 08 00 00 00 00 00 00 ........................[.......
13b60 cf 0d 00 00 00 00 00 00 11 07 00 00 68 05 00 00 00 00 00 00 7c 03 00 00 ec 06 00 00 10 10 00 00 ............h.......|...........
13b80 ed 06 00 00 00 00 00 00 00 00 00 00 c9 04 00 00 9b 0c 00 00 00 00 00 00 70 0a 00 00 0f 0c 00 00 ........................p.......
13ba0 2d 0c 00 00 7a 0d 00 00 36 07 00 00 4a 0e 00 00 6e 08 00 00 16 0d 00 00 19 01 00 00 00 00 00 00 -...z...6...J...n...............
13bc0 00 00 00 00 00 00 00 00 7f 11 00 00 00 00 00 00 10 00 00 00 00 00 00 00 c9 03 00 00 fe 02 00 00 ................................
13be0 3c 0d 00 00 92 04 00 00 7f 0f 00 00 44 06 00 00 00 00 00 00 07 07 00 00 d0 08 00 00 f1 01 00 00 <...........D...................
13c00 4e 0f 00 00 e0 07 00 00 b2 08 00 00 bf 08 00 00 00 00 00 00 0a 04 00 00 ec 0e 00 00 55 11 00 00 N...........................U...
13c20 4e 04 00 00 61 06 00 00 00 00 00 00 ea 0e 00 00 79 05 00 00 07 0b 00 00 00 00 00 00 17 11 00 00 N...a...........y...............
13c40 9b 01 00 00 d6 0e 00 00 2d 0f 00 00 1c 0c 00 00 a4 0e 00 00 92 06 00 00 e5 0b 00 00 00 00 00 00 ........-.......................
13c60 62 10 00 00 00 00 00 00 00 00 00 00 7f 0b 00 00 79 0d 00 00 de 06 00 00 00 00 00 00 00 00 00 00 b...............y...............
13c80 71 10 00 00 00 00 00 00 9c 04 00 00 71 0e 00 00 ab 01 00 00 00 00 00 00 ed 05 00 00 36 0f 00 00 q...........q...............6...
13ca0 00 00 00 00 6a 11 00 00 85 00 00 00 00 00 00 00 b8 09 00 00 46 07 00 00 1f 0c 00 00 bd 02 00 00 ....j...............F...........
13cc0 8b 10 00 00 00 00 00 00 33 0b 00 00 aa 01 00 00 ae 0f 00 00 4e 10 00 00 0f 04 00 00 b2 10 00 00 ........3...........N...........
13ce0 62 04 00 00 06 03 00 00 79 09 00 00 b7 10 00 00 3f 0c 00 00 00 00 00 00 00 00 00 00 6d 09 00 00 b.......y.......?...........m...
13d00 35 08 00 00 00 00 00 00 a0 0a 00 00 3e 0f 00 00 00 00 00 00 3a 0b 00 00 ee 06 00 00 ed 01 00 00 5...........>.......:...........
13d20 00 00 00 00 00 00 00 00 f8 0a 00 00 a9 0b 00 00 32 0b 00 00 98 08 00 00 9c 00 00 00 00 00 00 00 ................2...............
13d40 b3 0d 00 00 37 07 00 00 db 0f 00 00 a6 06 00 00 7c 10 00 00 bd 06 00 00 a6 02 00 00 6e 06 00 00 ....7...........|...........n...
13d60 7b 0c 00 00 52 00 00 00 a2 02 00 00 2e 0a 00 00 1c 01 00 00 b6 0e 00 00 fb 10 00 00 64 04 00 00 {...R.......................d...
13d80 5c 0a 00 00 cd 0a 00 00 00 00 00 00 aa 02 00 00 08 01 00 00 c5 0a 00 00 00 00 00 00 00 00 00 00 \...............................
13da0 c5 10 00 00 25 0e 00 00 6b 01 00 00 8c 07 00 00 00 00 00 00 c4 07 00 00 00 00 00 00 00 00 00 00 ....%...k.......................
13dc0 14 00 00 00 00 00 00 00 70 10 00 00 30 09 00 00 00 00 00 00 8f 0d 00 00 00 00 00 00 00 00 00 00 ........p...0...................
13de0 00 00 00 00 d9 0e 00 00 0a 0c 00 00 36 0d 00 00 93 00 00 00 31 06 00 00 d8 10 00 00 fa 08 00 00 ............6.......1...........
13e00 00 00 00 00 87 04 00 00 00 00 00 00 ac 0b 00 00 45 01 00 00 00 00 00 00 ef 06 00 00 9e 03 00 00 ................E...............
13e20 8a 05 00 00 00 00 00 00 40 00 00 00 34 01 00 00 23 0a 00 00 00 00 00 00 ad 0f 00 00 73 0a 00 00 ........@...4...#...........s...
13e40 31 0a 00 00 00 00 00 00 cb 02 00 00 25 0c 00 00 fc 07 00 00 f5 08 00 00 9f 05 00 00 ef 08 00 00 1...........%...................
13e60 00 00 00 00 63 0b 00 00 00 00 00 00 58 07 00 00 00 00 00 00 00 00 00 00 30 0f 00 00 00 00 00 00 ....c.......X...........0.......
13e80 c2 09 00 00 00 00 00 00 2e 08 00 00 9f 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13ea0 b6 0d 00 00 d8 05 00 00 00 00 00 00 a2 0d 00 00 13 0d 00 00 00 00 00 00 cd 00 00 00 59 03 00 00 ............................Y...
13ec0 00 00 00 00 4c 08 00 00 2c 06 00 00 e9 09 00 00 bb 0a 00 00 32 01 00 00 55 05 00 00 00 00 00 00 ....L...,...........2...U.......
13ee0 d3 07 00 00 75 02 00 00 63 05 00 00 d3 06 00 00 72 05 00 00 00 00 00 00 c1 03 00 00 68 00 00 00 ....u...c.......r...........h...
13f00 00 00 00 00 9d 0b 00 00 a1 0c 00 00 d4 09 00 00 00 00 00 00 e8 05 00 00 9c 05 00 00 7a 0e 00 00 ............................z...
13f20 00 00 00 00 0e 10 00 00 b0 0a 00 00 58 0d 00 00 d5 0e 00 00 00 00 00 00 00 00 00 00 b3 04 00 00 ............X...................
13f40 0c 03 00 00 75 06 00 00 4d 0a 00 00 00 00 00 00 d1 09 00 00 11 11 00 00 00 00 00 00 75 09 00 00 ....u...M...................u...
13f60 df 07 00 00 00 00 00 00 71 03 00 00 00 00 00 00 c9 02 00 00 00 00 00 00 52 0b 00 00 00 00 00 00 ........q...............R.......
13f80 47 01 00 00 a0 07 00 00 56 0e 00 00 e4 01 00 00 00 00 00 00 4c 0d 00 00 40 04 00 00 00 00 00 00 G.......V...........L...@.......
13fa0 00 00 00 00 00 00 00 00 00 00 00 00 c8 09 00 00 e9 08 00 00 2b 01 00 00 eb 03 00 00 3d 0e 00 00 ....................+.......=...
13fc0 14 0c 00 00 00 00 00 00 64 0b 00 00 33 00 00 00 00 00 00 00 13 03 00 00 00 00 00 00 00 00 00 00 ........d...3...................
13fe0 2d 0a 00 00 00 00 00 00 a5 09 00 00 83 02 00 00 6c 09 00 00 06 0e 00 00 ff 03 00 00 ed 09 00 00 -...............l...............
14000 a1 08 00 00 60 03 00 00 0d 10 00 00 27 02 00 00 a3 01 00 00 10 0f 00 00 ce 09 00 00 d2 0a 00 00 ....`.......'...................
14020 80 04 00 00 98 0d 00 00 75 0d 00 00 57 00 00 00 46 05 00 00 49 09 00 00 b9 09 00 00 72 07 00 00 ........u...W...F...I.......r...
14040 54 10 00 00 ad 06 00 00 00 00 00 00 00 00 00 00 09 04 00 00 5f 09 00 00 b6 05 00 00 13 08 00 00 T..................._...........
14060 00 00 00 00 3c 0f 00 00 8f 0b 00 00 00 00 00 00 00 00 00 00 f9 01 00 00 8e 03 00 00 5c 0f 00 00 ....<.......................\...
14080 17 02 00 00 91 0a 00 00 3a 05 00 00 00 00 00 00 8c 08 00 00 e2 0f 00 00 47 07 00 00 00 00 00 00 ........:...............G.......
140a0 00 00 00 00 db 10 00 00 4b 00 00 00 c6 06 00 00 99 0f 00 00 62 0a 00 00 3e 08 00 00 94 0d 00 00 ........K...........b...>.......
140c0 00 00 00 00 b0 03 00 00 50 06 00 00 ab 05 00 00 00 00 00 00 6d 07 00 00 00 00 00 00 00 00 00 00 ........P...........m...........
140e0 00 00 00 00 4b 06 00 00 23 05 00 00 00 00 00 00 a8 0c 00 00 7c 05 00 00 d3 10 00 00 dc 02 00 00 ....K...#...........|...........
14100 03 10 00 00 11 0a 00 00 d5 06 00 00 c4 03 00 00 00 00 00 00 00 00 00 00 24 0f 00 00 5f 05 00 00 ........................$..._...
14120 00 00 00 00 00 00 00 00 f5 0f 00 00 37 06 00 00 00 00 00 00 5f 07 00 00 24 00 00 00 8c 02 00 00 ............7......._...$.......
14140 56 08 00 00 00 00 00 00 08 03 00 00 00 00 00 00 9d 00 00 00 07 00 00 00 00 00 00 00 13 11 00 00 V...............................
14160 c2 08 00 00 e3 02 00 00 3b 07 00 00 23 03 00 00 00 00 00 00 f1 07 00 00 4c 0b 00 00 83 05 00 00 ........;...#...........L.......
14180 18 11 00 00 00 00 00 00 18 00 00 00 d5 01 00 00 00 00 00 00 f1 0e 00 00 db 04 00 00 91 06 00 00 ................................
141a0 37 05 00 00 00 00 00 00 b2 03 00 00 ea 0a 00 00 00 00 00 00 94 06 00 00 0a 06 00 00 e4 07 00 00 7...............................
141c0 be 06 00 00 ef 09 00 00 97 03 00 00 00 00 00 00 00 00 00 00 fb 05 00 00 ab 0d 00 00 ba 0b 00 00 ................................
141e0 0c 09 00 00 60 06 00 00 ef 0f 00 00 03 03 00 00 00 00 00 00 ba 10 00 00 48 03 00 00 73 00 00 00 ....`...................H...s...
14200 96 01 00 00 00 00 00 00 82 0e 00 00 33 09 00 00 00 00 00 00 00 00 00 00 3e 03 00 00 0f 07 00 00 ............3...........>.......
14220 23 01 00 00 00 00 00 00 f9 04 00 00 1a 0f 00 00 22 06 00 00 95 0c 00 00 39 11 00 00 3a 11 00 00 #...............".......9...:...
14240 9f 03 00 00 9a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 0d 00 00 17 0a 00 00 bf 10 00 00 ................................
14260 20 0e 00 00 2a 10 00 00 1b 11 00 00 21 0d 00 00 1c 11 00 00 00 00 00 00 1d 11 00 00 00 00 00 00 ....*.......!...................
14280 97 09 00 00 00 00 00 00 83 0a 00 00 79 00 00 00 f6 07 00 00 99 0c 00 00 0a 0b 00 00 de 04 00 00 ............y...................
142a0 00 00 00 00 f9 08 00 00 00 00 00 00 5f 01 00 00 41 06 00 00 23 02 00 00 a8 03 00 00 4e 11 00 00 ............_...A...#.......N...
142c0 00 00 00 00 7e 03 00 00 a8 10 00 00 7f 0d 00 00 00 00 00 00 66 0d 00 00 67 0a 00 00 1a 0e 00 00 ....~...............f...g.......
142e0 3d 04 00 00 e8 0f 00 00 54 06 00 00 25 05 00 00 02 0a 00 00 00 00 00 00 da 04 00 00 7d 10 00 00 =.......T...%...............}...
14300 38 09 00 00 de 07 00 00 46 00 00 00 b4 09 00 00 d2 0b 00 00 15 03 00 00 68 06 00 00 81 10 00 00 8.......F...............h.......
14320 cf 0a 00 00 ab 0c 00 00 ec 04 00 00 44 08 00 00 62 11 00 00 82 0f 00 00 db 07 00 00 b5 05 00 00 ............D...b...............
14340 00 00 00 00 00 00 00 00 36 06 00 00 00 00 00 00 00 00 00 00 5b 10 00 00 b5 03 00 00 13 0a 00 00 ........6...........[...........
14360 00 00 00 00 5f 00 00 00 9b 0b 00 00 5d 03 00 00 00 00 00 00 1d 0f 00 00 c4 09 00 00 04 00 00 00 ...._.......]...................
14380 17 0c 00 00 00 00 00 00 9f 0b 00 00 3d 10 00 00 ea 06 00 00 cf 0e 00 00 29 0f 00 00 00 00 00 00 ............=...........).......
143a0 6e 0a 00 00 91 0f 00 00 00 00 00 00 d7 0c 00 00 4b 02 00 00 df 0f 00 00 00 00 00 00 12 0c 00 00 n...............K...............
143c0 00 00 00 00 01 11 00 00 fd 05 00 00 ac 0a 00 00 c0 02 00 00 21 0e 00 00 3f 0e 00 00 b2 0e 00 00 ....................!...?.......
143e0 73 04 00 00 57 0f 00 00 84 05 00 00 00 00 00 00 bd 07 00 00 52 10 00 00 2f 10 00 00 8e 08 00 00 s...W...............R.../.......
14400 38 11 00 00 98 10 00 00 00 00 00 00 c5 0f 00 00 35 07 00 00 4d 04 00 00 21 0f 00 00 00 00 00 00 8...............5...M...!.......
14420 00 00 00 00 b2 0f 00 00 72 00 00 00 90 01 00 00 59 00 00 00 9d 07 00 00 1d 0b 00 00 ad 0a 00 00 ........r.......Y...............
14440 14 11 00 00 a4 0a 00 00 00 00 00 00 35 0c 00 00 b2 02 00 00 42 0f 00 00 00 00 00 00 00 00 00 00 ............5.......B...........
14460 2d 05 00 00 50 08 00 00 00 00 00 00 be 10 00 00 7a 04 00 00 4a 01 00 00 af 02 00 00 f2 0d 00 00 -...P...........z...J...........
14480 ca 07 00 00 ee 02 00 00 00 00 00 00 50 10 00 00 a9 03 00 00 eb 0e 00 00 e9 01 00 00 39 02 00 00 ............P...............9...
144a0 79 0c 00 00 44 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 0f 00 00 00 00 00 00 a0 05 00 00 y...D...........................
144c0 00 00 00 00 00 00 00 00 c0 10 00 00 c8 0e 00 00 00 00 00 00 c3 0c 00 00 4a 11 00 00 b7 0a 00 00 ........................J.......
144e0 a1 0b 00 00 59 0b 00 00 8a 0d 00 00 b0 0d 00 00 f7 0e 00 00 4f 02 00 00 00 00 00 00 00 00 00 00 ....Y...............O...........
14500 b5 07 00 00 25 06 00 00 a8 0d 00 00 00 00 00 00 1f 00 00 00 00 00 00 00 5d 0f 00 00 4c 0a 00 00 ....%...................]...L...
14520 00 00 00 00 33 0a 00 00 ae 0b 00 00 c9 0a 00 00 3a 0f 00 00 9b 06 00 00 5c 04 00 00 2d 03 00 00 ....3...........:.......\...-...
14540 a2 0a 00 00 4f 10 00 00 8f 08 00 00 93 0f 00 00 e6 0b 00 00 e7 02 00 00 0c 0b 00 00 00 00 00 00 ....O...........................
14560 07 09 00 00 6b 0a 00 00 20 0c 00 00 24 01 00 00 98 0a 00 00 42 01 00 00 47 0e 00 00 61 01 00 00 ....k.......$.......B...G...a...
14580 8a 08 00 00 00 00 00 00 4e 01 00 00 ef 0d 00 00 46 10 00 00 47 0f 00 00 ce 0d 00 00 68 04 00 00 ........N.......F...G.......h...
145a0 78 05 00 00 01 0d 00 00 49 03 00 00 00 00 00 00 f2 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 x.......I.......................
145c0 5a 11 00 00 53 01 00 00 ee 05 00 00 9b 0a 00 00 00 00 00 00 00 00 00 00 ce 07 00 00 09 09 00 00 Z...S...........................
145e0 69 09 00 00 00 00 00 00 9e 00 00 00 90 04 00 00 cf 0f 00 00 00 00 00 00 ae 06 00 00 fe 01 00 00 i...............................
14600 00 00 00 00 00 00 00 00 20 11 00 00 52 07 00 00 bd 0d 00 00 39 0c 00 00 00 00 00 00 00 00 00 00 ............R.......9...........
14620 6a 07 00 00 ce 08 00 00 0c 05 00 00 9e 0e 00 00 89 02 00 00 e3 05 00 00 fc 03 00 00 00 00 00 00 j...............................
14640 9a 03 00 00 93 09 00 00 5c 0d 00 00 00 00 00 00 73 05 00 00 00 00 00 00 e3 0a 00 00 00 00 00 00 ........\.......s...............
14660 31 04 00 00 d9 0a 00 00 d5 05 00 00 67 09 00 00 00 00 00 00 07 0f 00 00 22 00 00 00 22 0e 00 00 1...........g..........."..."...
14680 5a 04 00 00 56 09 00 00 40 01 00 00 b2 05 00 00 00 00 00 00 24 0a 00 00 1a 09 00 00 1a 07 00 00 Z...V...@...........$...........
146a0 2c 0b 00 00 46 09 00 00 00 00 00 00 66 09 00 00 60 0e 00 00 90 02 00 00 3f 0d 00 00 c7 03 00 00 ,...F.......f...`.......?.......
146c0 ea 00 00 00 a5 07 00 00 36 11 00 00 d7 01 00 00 4f 06 00 00 55 0c 00 00 00 00 00 00 9b 04 00 00 ........6.......O...U...........
146e0 65 08 00 00 6d 0d 00 00 00 00 00 00 3b 00 00 00 99 02 00 00 46 11 00 00 58 01 00 00 00 00 00 00 e...m.......;.......F...X.......
14700 64 01 00 00 e3 0b 00 00 00 00 00 00 00 00 00 00 ba 09 00 00 2e 0f 00 00 01 08 00 00 00 00 00 00 d...............................
14720 a1 0e 00 00 00 00 00 00 f7 07 00 00 73 11 00 00 cb 04 00 00 51 08 00 00 b6 09 00 00 21 11 00 00 ............s.......Q.......!...
14740 19 10 00 00 3d 05 00 00 0b 11 00 00 8e 07 00 00 d7 07 00 00 c9 10 00 00 db 00 00 00 00 00 00 00 ....=...........................
14760 e3 08 00 00 32 0d 00 00 0f 06 00 00 00 00 00 00 ca 09 00 00 16 0b 00 00 e1 05 00 00 42 11 00 00 ....2.......................B...
14780 61 05 00 00 8d 0b 00 00 f3 04 00 00 49 0f 00 00 a3 08 00 00 90 03 00 00 95 02 00 00 48 07 00 00 a...........I...............H...
147a0 00 00 00 00 00 00 00 00 00 00 00 00 61 0e 00 00 5e 02 00 00 02 08 00 00 c2 01 00 00 fc 01 00 00 ............a...^...............
147c0 90 10 00 00 7f 07 00 00 65 01 00 00 f6 09 00 00 7a 06 00 00 00 00 00 00 41 10 00 00 c6 02 00 00 ........e.......z.......A.......
147e0 00 00 00 00 00 00 00 00 f4 10 00 00 00 00 00 00 1e 05 00 00 3f 06 00 00 d5 0d 00 00 7c 06 00 00 ....................?.......|...
14800 00 00 00 00 9c 02 00 00 6c 08 00 00 b0 0f 00 00 54 07 00 00 6f 06 00 00 1a 01 00 00 75 03 00 00 ........l.......T...o.......u...
14820 fd 06 00 00 00 00 00 00 53 03 00 00 b2 0a 00 00 5a 00 00 00 44 0b 00 00 00 00 00 00 00 00 00 00 ........S.......Z...D...........
14840 00 00 00 00 64 02 00 00 27 0c 00 00 a6 0b 00 00 f2 09 00 00 00 00 00 00 00 00 00 00 48 0d 00 00 ....d...'...................H...
14860 29 00 00 00 3e 06 00 00 11 05 00 00 00 00 00 00 92 01 00 00 00 00 00 00 b5 04 00 00 00 00 00 00 )...>...........................
14880 57 01 00 00 2c 04 00 00 22 05 00 00 00 00 00 00 00 00 00 00 0b 0f 00 00 99 10 00 00 0f 08 00 00 W...,...".......................
148a0 28 09 00 00 00 00 00 00 0f 0e 00 00 3f 0a 00 00 61 0c 00 00 00 00 00 00 df 08 00 00 a9 08 00 00 (...........?...a...............
148c0 52 0a 00 00 7d 02 00 00 83 07 00 00 4b 04 00 00 00 00 00 00 e6 0d 00 00 a1 09 00 00 8b 05 00 00 R...}.......K...................
148e0 2e 0d 00 00 77 0b 00 00 0c 00 00 00 00 00 00 00 dc 08 00 00 00 00 00 00 00 00 00 00 b7 02 00 00 ....w...........................
14900 00 00 00 00 ca 0e 00 00 86 0b 00 00 c6 05 00 00 26 0a 00 00 5e 00 00 00 00 00 00 00 a0 0c 00 00 ................&...^...........
14920 a2 01 00 00 f7 0b 00 00 14 0f 00 00 28 03 00 00 00 00 00 00 00 00 00 00 69 0d 00 00 d9 09 00 00 ............(...........i.......
14940 48 08 00 00 5b 0a 00 00 99 0a 00 00 2a 03 00 00 c1 08 00 00 a6 07 00 00 df 06 00 00 cc 01 00 00 H...[.......*...................
14960 00 00 00 00 12 09 00 00 5b 04 00 00 78 07 00 00 d4 03 00 00 40 0b 00 00 67 11 00 00 b9 06 00 00 ........[...x.......@...g.......
14980 00 00 00 00 0f 09 00 00 43 0c 00 00 6b 0b 00 00 00 00 00 00 00 00 00 00 c7 0d 00 00 66 07 00 00 ........C...k...............f...
149a0 10 08 00 00 00 00 00 00 00 00 00 00 fd 01 00 00 71 07 00 00 77 05 00 00 00 00 00 00 00 00 00 00 ................q...w...........
149c0 b1 0f 00 00 00 00 00 00 6d 05 00 00 6e 05 00 00 0a 0d 00 00 cc 02 00 00 a1 06 00 00 00 00 00 00 ........m...n...................
149e0 1d 06 00 00 c0 0b 00 00 37 10 00 00 00 00 00 00 00 00 00 00 9a 08 00 00 00 00 00 00 2d 11 00 00 ........7...................-...
14a00 40 0f 00 00 1b 03 00 00 00 00 00 00 f7 05 00 00 00 00 00 00 60 07 00 00 51 10 00 00 83 00 00 00 @...................`...Q.......
14a20 c6 0f 00 00 70 06 00 00 41 05 00 00 f1 0d 00 00 7e 06 00 00 f3 0e 00 00 00 00 00 00 00 00 00 00 ....p...A.......~...............
14a40 00 00 00 00 0a 0e 00 00 00 00 00 00 27 10 00 00 00 00 00 00 e0 0f 00 00 64 11 00 00 ee 0a 00 00 ............'...........d.......
14a60 00 00 00 00 a7 10 00 00 bb 0f 00 00 c1 02 00 00 00 00 00 00 15 07 00 00 21 0a 00 00 85 07 00 00 ........................!.......
14a80 00 00 00 00 42 07 00 00 51 0f 00 00 56 05 00 00 39 09 00 00 c7 04 00 00 e5 07 00 00 c2 0a 00 00 ....B...Q...V...9...............
14aa0 f7 0c 00 00 e5 03 00 00 00 00 00 00 c7 07 00 00 1c 08 00 00 28 08 00 00 6c 0b 00 00 40 03 00 00 ....................(...l...@...
14ac0 41 0e 00 00 9f 08 00 00 b8 04 00 00 08 0d 00 00 0b 0e 00 00 ce 0f 00 00 f5 0c 00 00 00 00 00 00 A...............................
14ae0 00 00 00 00 34 08 00 00 4d 00 00 00 1e 10 00 00 b1 01 00 00 5d 04 00 00 ba 0f 00 00 2c 0a 00 00 ....4...M...........].......,...
14b00 23 08 00 00 8b 0e 00 00 a0 0d 00 00 7e 04 00 00 00 00 00 00 00 00 00 00 3b 0e 00 00 2a 09 00 00 #...........~...........;...*...
14b20 00 00 00 00 10 07 00 00 1c 0a 00 00 6c 0a 00 00 b4 0c 00 00 e8 07 00 00 00 00 00 00 ec 0f 00 00 ............l...................
14b40 52 06 00 00 35 06 00 00 59 07 00 00 f0 0a 00 00 00 00 00 00 74 05 00 00 7c 08 00 00 dd 00 00 00 R...5...Y...........t...|.......
14b60 0d 0b 00 00 7f 06 00 00 83 0f 00 00 e7 0c 00 00 ff 05 00 00 fe 07 00 00 00 00 00 00 00 00 00 00 ................................
14b80 c1 07 00 00 32 0a 00 00 b0 06 00 00 ca 0f 00 00 cc 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....2...........................
14ba0 00 00 00 00 22 0d 00 00 00 00 00 00 d4 07 00 00 95 09 00 00 b3 0e 00 00 19 0e 00 00 f7 09 00 00 ...."...........................
14bc0 6f 01 00 00 2a 0f 00 00 50 05 00 00 7c 04 00 00 27 08 00 00 4b 01 00 00 00 00 00 00 8f 05 00 00 o...*...P...|...'...K...........
14be0 31 08 00 00 00 00 00 00 00 00 00 00 22 10 00 00 aa 05 00 00 80 03 00 00 b6 08 00 00 f8 01 00 00 1..........."...................
14c00 5d 07 00 00 00 00 00 00 93 06 00 00 72 0e 00 00 b7 04 00 00 00 00 00 00 0c 11 00 00 4d 02 00 00 ]...........r...............M...
14c20 2b 03 00 00 9b 10 00 00 ef 07 00 00 9d 05 00 00 5b 06 00 00 e6 03 00 00 d8 08 00 00 00 00 00 00 +...............[...............
14c40 71 0f 00 00 a5 02 00 00 e1 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6d 11 00 00 c5 07 00 00 q.......................m.......
14c60 15 06 00 00 b1 09 00 00 b6 0c 00 00 77 07 00 00 00 00 00 00 f0 0f 00 00 09 03 00 00 bf 06 00 00 ............w...................
14c80 00 00 00 00 07 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c3 0a 00 00 00 00 00 00 ................................
14ca0 75 05 00 00 32 02 00 00 4f 00 00 00 32 00 00 00 00 00 00 00 1d 02 00 00 00 00 00 00 00 00 00 00 u...2...O...2...................
14cc0 00 00 00 00 94 04 00 00 09 06 00 00 21 02 00 00 71 02 00 00 d2 0e 00 00 d0 0c 00 00 ee 0e 00 00 ............!...q...............
14ce0 00 00 00 00 e6 09 00 00 00 00 00 00 ad 07 00 00 63 00 00 00 ba 01 00 00 4d 09 00 00 00 00 00 00 ................c.......M.......
14d00 19 0f 00 00 fb 06 00 00 77 0d 00 00 00 00 00 00 ca 0b 00 00 58 11 00 00 00 00 00 00 00 00 00 00 ........w...........X...........
14d20 00 00 00 00 49 05 00 00 36 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b2 0d 00 00 97 0b 00 00 ....I...6.......................
14d40 00 00 00 00 00 00 00 00 00 00 00 00 a5 05 00 00 cc 07 00 00 cf 01 00 00 2a 01 00 00 00 00 00 00 ........................*.......
14d60 f8 10 00 00 bf 0d 00 00 b9 0f 00 00 00 00 00 00 f6 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14d80 00 00 00 00 a0 01 00 00 59 0e 00 00 3b 0b 00 00 6b 0e 00 00 b6 03 00 00 3b 01 00 00 89 10 00 00 ........Y...;...k.......;.......
14da0 30 03 00 00 00 00 00 00 00 00 00 00 1f 03 00 00 4b 11 00 00 ab 06 00 00 70 0e 00 00 6a 01 00 00 0...............K.......p...j...
14dc0 00 00 00 00 54 02 00 00 a2 04 00 00 00 00 00 00 54 08 00 00 b4 0e 00 00 ef 04 00 00 3e 0d 00 00 ....T...........T...........>...
14de0 46 0a 00 00 f4 03 00 00 92 0f 00 00 92 0c 00 00 06 11 00 00 61 0f 00 00 da 10 00 00 00 00 00 00 F...................a...........
14e00 66 10 00 00 47 00 00 00 c4 0f 00 00 31 11 00 00 37 0e 00 00 00 00 00 00 4d 0d 00 00 e1 09 00 00 f...G.......1...7.......M.......
14e20 e4 09 00 00 00 00 00 00 0e 0e 00 00 3c 09 00 00 cd 10 00 00 00 00 00 00 9f 0f 00 00 86 08 00 00 ............<...................
14e40 1b 07 00 00 00 00 00 00 00 00 00 00 e6 07 00 00 2e 02 00 00 00 00 00 00 c6 08 00 00 45 0b 00 00 ............................E...
14e60 7d 07 00 00 a6 01 00 00 1a 05 00 00 8c 10 00 00 ee 0f 00 00 17 04 00 00 4f 08 00 00 86 06 00 00 }.......................O.......
14e80 53 04 00 00 26 06 00 00 e8 08 00 00 00 00 00 00 ce 01 00 00 00 00 00 00 00 00 00 00 7a 0f 00 00 S...&.......................z...
14ea0 00 00 00 00 80 0d 00 00 3e 05 00 00 8d 01 00 00 00 00 00 00 51 11 00 00 8b 0f 00 00 24 09 00 00 ........>...........Q.......$...
14ec0 39 03 00 00 6a 00 00 00 61 02 00 00 00 00 00 00 cb 0e 00 00 b3 07 00 00 1b 0b 00 00 45 11 00 00 9...j...a...................E...
14ee0 00 00 00 00 00 00 00 00 00 00 00 00 9f 02 00 00 38 10 00 00 8a 09 00 00 bc 06 00 00 06 0b 00 00 ................8...............
14f00 00 00 00 00 00 00 00 00 4a 06 00 00 00 00 00 00 74 0e 00 00 0d 0f 00 00 2c 05 00 00 d8 0c 00 00 ........J.......t.......,.......
14f20 03 08 00 00 ad 0c 00 00 fe 09 00 00 87 09 00 00 62 02 00 00 bc 0f 00 00 00 00 00 00 12 0b 00 00 ................b...............
14f40 b6 0a 00 00 d2 0c 00 00 00 00 00 00 82 0c 00 00 4e 07 00 00 e3 04 00 00 4f 0a 00 00 bf 0a 00 00 ................N.......O.......
14f60 22 09 00 00 94 0b 00 00 00 00 00 00 00 00 00 00 0e 05 00 00 00 00 00 00 00 00 00 00 6e 01 00 00 "...........................n...
14f80 5a 05 00 00 96 07 00 00 81 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d1 06 00 00 69 07 00 00 Z...........................i...
14fa0 dd 03 00 00 00 00 00 00 76 0e 00 00 fa 02 00 00 00 00 00 00 98 06 00 00 23 07 00 00 71 01 00 00 ........v...............#...q...
14fc0 06 06 00 00 00 00 00 00 e5 0e 00 00 98 02 00 00 45 06 00 00 a6 04 00 00 44 0a 00 00 00 00 00 00 ................E.......D.......
14fe0 f1 10 00 00 83 06 00 00 dd 07 00 00 a5 06 00 00 bd 00 00 00 ee 07 00 00 1c 05 00 00 00 00 00 00 ................................
15000 b1 0e 00 00 6d 03 00 00 11 0f 00 00 54 0a 00 00 d2 05 00 00 ec 0a 00 00 ea 01 00 00 51 07 00 00 ....m.......T...............Q...
15020 93 0a 00 00 bb 09 00 00 f4 07 00 00 d5 0c 00 00 cf 10 00 00 00 00 00 00 68 0e 00 00 aa 03 00 00 ........................h.......
15040 00 00 00 00 00 00 00 00 3b 0a 00 00 91 08 00 00 5c 01 00 00 2a 0c 00 00 00 00 00 00 25 0d 00 00 ........;.......\...*.......%...
15060 cb 0f 00 00 6d 02 00 00 00 00 00 00 4d 03 00 00 2f 07 00 00 00 00 00 00 00 00 00 00 30 0a 00 00 ....m.......M.../...........0...
15080 58 0b 00 00 00 00 00 00 58 0e 00 00 b0 0b 00 00 20 0d 00 00 00 00 00 00 73 03 00 00 00 00 00 00 X.......X...............s.......
150a0 c4 08 00 00 00 00 00 00 00 00 00 00 d8 03 00 00 ab 08 00 00 da 0c 00 00 f2 01 00 00 00 00 00 00 ................................
150c0 c7 08 00 00 9e 0c 00 00 01 0c 00 00 00 00 00 00 da 06 00 00 c7 0e 00 00 97 0a 00 00 cd 0d 00 00 ................................
150e0 ca 06 00 00 fa 0a 00 00 4f 0e 00 00 00 00 00 00 8a 00 00 00 ef 01 00 00 68 03 00 00 1e 0b 00 00 ........O...............h.......
15100 de 09 00 00 2e 10 00 00 a4 10 00 00 00 00 00 00 d6 09 00 00 00 00 00 00 00 00 00 00 c1 05 00 00 ................................
15120 49 11 00 00 d1 08 00 00 9d 0d 00 00 f6 0a 00 00 39 0d 00 00 b7 08 00 00 7a 11 00 00 65 06 00 00 I...............9.......z...e...
15140 5f 10 00 00 05 0f 00 00 dd 0f 00 00 89 0e 00 00 00 00 00 00 d9 01 00 00 93 0c 00 00 00 00 00 00 _...............................
15160 50 0b 00 00 75 10 00 00 11 00 00 00 0b 04 00 00 00 00 00 00 18 0a 00 00 24 02 00 00 43 04 00 00 P...u...................$...C...
15180 09 02 00 00 f2 0c 00 00 00 00 00 00 00 00 00 00 12 00 00 00 93 05 00 00 03 01 00 00 68 02 00 00 ............................h...
151a0 00 00 00 00 00 00 00 00 07 10 00 00 4a 0d 00 00 64 0c 00 00 6d 0b 00 00 be 08 00 00 00 00 00 00 ............J...d...m...........
151c0 80 06 00 00 25 00 00 00 87 01 00 00 82 00 00 00 88 00 00 00 c5 06 00 00 00 00 00 00 00 00 00 00 ....%...........................
151e0 19 0d 00 00 15 04 00 00 00 00 00 00 f4 0a 00 00 aa 0c 00 00 00 00 00 00 08 08 00 00 00 00 00 00 ................................
15200 00 00 00 00 e7 0a 00 00 28 0f 00 00 71 05 00 00 71 11 00 00 a5 0d 00 00 00 00 00 00 00 00 00 00 ........(...q...q...............
15220 cb 0a 00 00 00 00 00 00 00 00 00 00 bc 02 00 00 00 00 00 00 00 00 00 00 48 0e 00 00 96 02 00 00 ........................H.......
15240 00 00 00 00 00 00 00 00 19 03 00 00 48 04 00 00 74 0f 00 00 42 0b 00 00 1f 0b 00 00 86 0c 00 00 ............H...t...B...........
15260 98 04 00 00 c9 0d 00 00 24 0c 00 00 b6 07 00 00 6b 09 00 00 b5 08 00 00 79 08 00 00 d0 04 00 00 ........$.......k.......y.......
15280 ac 07 00 00 22 0c 00 00 00 00 00 00 f7 04 00 00 81 0b 00 00 13 00 00 00 ca 10 00 00 66 06 00 00 ....".......................f...
152a0 91 00 00 00 00 00 00 00 87 10 00 00 0a 02 00 00 d5 0f 00 00 a6 00 00 00 45 0c 00 00 19 05 00 00 ........................E.......
152c0 c9 0c 00 00 00 00 00 00 7c 07 00 00 1c 03 00 00 4b 09 00 00 f3 06 00 00 00 00 00 00 28 05 00 00 ........|.......K...........(...
152e0 1f 0f 00 00 a6 0e 00 00 68 07 00 00 bb 00 00 00 00 00 00 00 b8 07 00 00 88 05 00 00 b8 0c 00 00 ........h.......................
15300 e1 10 00 00 94 03 00 00 47 0b 00 00 48 01 00 00 00 00 00 00 7a 0a 00 00 e0 0c 00 00 ec 00 00 00 ........G...H.......z...........
15320 a2 03 00 00 54 04 00 00 00 00 00 00 0f 0b 00 00 b1 10 00 00 d1 07 00 00 7e 10 00 00 e8 04 00 00 ....T...................~.......
15340 00 00 00 00 00 03 00 00 ed 04 00 00 dc 04 00 00 fa 0d 00 00 21 05 00 00 0e 0d 00 00 00 00 00 00 ....................!...........
15360 00 00 00 00 3f 07 00 00 e4 10 00 00 6b 05 00 00 00 00 00 00 0e 0b 00 00 97 0e 00 00 8a 04 00 00 ....?.......k...................
15380 57 11 00 00 af 01 00 00 7a 02 00 00 96 10 00 00 00 00 00 00 a0 0f 00 00 e8 01 00 00 c2 07 00 00 W.......z.......................
153a0 49 0e 00 00 33 10 00 00 00 00 00 00 26 01 00 00 be 00 00 00 00 00 00 00 90 0d 00 00 0e 02 00 00 I...3.......&...................
153c0 df 0c 00 00 4c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a5 0e 00 00 8e 01 00 00 00 00 00 00 ....L...........................
153e0 a5 04 00 00 4c 03 00 00 07 08 00 00 77 10 00 00 bf 00 00 00 e0 0d 00 00 00 00 00 00 eb 09 00 00 ....L.......w...................
15400 33 07 00 00 2d 08 00 00 7c 0b 00 00 00 00 00 00 ca 0a 00 00 fe 0c 00 00 b7 09 00 00 ff 0e 00 00 3...-...|.......................
15420 97 04 00 00 84 06 00 00 0e 06 00 00 00 00 00 00 86 0d 00 00 00 00 00 00 00 00 00 00 91 0d 00 00 ................................
15440 dc 07 00 00 00 00 00 00 de 05 00 00 4e 02 00 00 24 03 00 00 00 00 00 00 18 06 00 00 25 02 00 00 ............N...$...........%...
15460 60 00 00 00 ec 01 00 00 00 00 00 00 14 10 00 00 a1 03 00 00 bd 0b 00 00 1a 00 00 00 9e 02 00 00 `...............................
15480 d1 0e 00 00 18 0f 00 00 00 00 00 00 9c 0e 00 00 dd 01 00 00 ce 10 00 00 7f 00 00 00 00 00 00 00 ................................
154a0 e2 0b 00 00 00 00 00 00 52 0c 00 00 00 00 00 00 00 00 00 00 e1 0b 00 00 fb 0a 00 00 a3 0f 00 00 ........R.......................
154c0 00 00 00 00 e5 02 00 00 ff 0f 00 00 fc 0f 00 00 63 11 00 00 1b 01 00 00 23 0c 00 00 00 00 00 00 ................c.......#.......
154e0 3d 0c 00 00 41 07 00 00 00 00 00 00 22 07 00 00 00 00 00 00 85 06 00 00 99 00 00 00 04 09 00 00 =...A......."...................
15500 3f 01 00 00 00 00 00 00 cf 04 00 00 00 00 00 00 c5 0c 00 00 c4 04 00 00 85 09 00 00 f5 0d 00 00 ?...............................
15520 13 0c 00 00 d5 03 00 00 42 0a 00 00 00 00 00 00 f4 0b 00 00 da 05 00 00 a8 06 00 00 00 00 00 00 ........B.......................
15540 13 09 00 00 41 00 00 00 a6 08 00 00 d8 01 00 00 b1 00 00 00 f7 03 00 00 99 06 00 00 02 06 00 00 ....A...........................
15560 8d 06 00 00 12 06 00 00 c0 06 00 00 66 0a 00 00 10 06 00 00 a1 05 00 00 56 07 00 00 00 00 00 00 ............f...........V.......
15580 bc 08 00 00 e1 0e 00 00 a8 08 00 00 58 04 00 00 3c 0c 00 00 39 0a 00 00 00 00 00 00 78 11 00 00 ............X...<...9.......x...
155a0 46 0c 00 00 5e 0d 00 00 00 00 00 00 c4 06 00 00 5b 00 00 00 00 00 00 00 99 01 00 00 80 0a 00 00 F...^...........[...............
155c0 2b 00 00 00 22 11 00 00 4e 09 00 00 33 11 00 00 00 00 00 00 f0 10 00 00 fc 0e 00 00 00 00 00 00 +..."...N...3...................
155e0 00 00 00 00 2d 0e 00 00 67 0b 00 00 8c 0d 00 00 a9 0c 00 00 bf 01 00 00 b0 10 00 00 14 0b 00 00 ....-...g.......................
15600 1a 06 00 00 70 00 00 00 1b 00 00 00 00 00 00 00 00 00 00 00 d3 0c 00 00 00 00 00 00 36 09 00 00 ....p.......................6...
15620 ca 0c 00 00 f0 02 00 00 00 00 00 00 e6 0c 00 00 2f 03 00 00 19 11 00 00 ec 0b 00 00 5e 0e 00 00 ................/...........^...
15640 00 00 00 00 df 05 00 00 69 00 00 00 03 04 00 00 ce 0b 00 00 4d 05 00 00 1d 0d 00 00 aa 0d 00 00 ........i...........M...........
15660 08 06 00 00 00 00 00 00 ac 09 00 00 16 0a 00 00 53 05 00 00 16 02 00 00 0e 09 00 00 eb 01 00 00 ................S...............
15680 82 0a 00 00 bc 0d 00 00 be 03 00 00 a0 06 00 00 0d 09 00 00 30 01 00 00 00 00 00 00 02 05 00 00 ....................0...........
156a0 2a 0a 00 00 8c 0c 00 00 00 00 00 00 03 09 00 00 b3 00 00 00 85 0b 00 00 82 03 00 00 03 0f 00 00 *...............................
156c0 57 0e 00 00 c3 0b 00 00 00 00 00 00 69 0c 00 00 00 00 00 00 47 10 00 00 ba 0c 00 00 00 00 00 00 W...........i.......G...........
156e0 00 00 00 00 6c 07 00 00 34 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d1 0f 00 00 ....l...4.......................
15700 de 08 00 00 b7 0b 00 00 df 01 00 00 3b 05 00 00 d8 0f 00 00 56 04 00 00 00 00 00 00 3e 09 00 00 ............;.......V.......>...
15720 38 03 00 00 2e 0c 00 00 4a 00 00 00 37 0c 00 00 00 00 00 00 22 02 00 00 e8 03 00 00 e9 03 00 00 8.......J...7......."...........
15740 00 00 00 00 7d 11 00 00 d4 0b 00 00 c0 0e 00 00 00 00 00 00 44 07 00 00 00 00 00 00 fd 02 00 00 ....}...............D...........
15760 00 00 00 00 3a 10 00 00 4a 02 00 00 fe 05 00 00 00 00 00 00 00 00 00 00 c5 01 00 00 4b 0e 00 00 ....:...J...................K...
15780 00 00 00 00 00 00 00 00 8a 0c 00 00 f6 0f 00 00 44 01 00 00 ac 01 00 00 00 00 00 00 d3 0f 00 00 ................D...............
157a0 29 0c 00 00 ff 09 00 00 b5 0f 00 00 a3 0e 00 00 c8 0d 00 00 e1 07 00 00 04 11 00 00 62 0b 00 00 )...........................b...
157c0 a7 0a 00 00 5c 08 00 00 31 10 00 00 aa 10 00 00 a8 07 00 00 00 00 00 00 3c 01 00 00 d4 0f 00 00 ....\...1...............<.......
157e0 9c 0b 00 00 b4 0d 00 00 4d 0c 00 00 00 00 00 00 a1 07 00 00 00 00 00 00 00 00 00 00 a1 01 00 00 ........M.......................
15800 00 00 00 00 24 0b 00 00 3d 06 00 00 51 0a 00 00 b0 08 00 00 aa 06 00 00 00 00 00 00 00 00 00 00 ....$...=...Q...................
15820 a0 00 00 00 72 02 00 00 00 00 00 00 73 02 00 00 00 00 00 00 1d 10 00 00 f2 04 00 00 00 00 00 00 ....r.......s...................
15840 03 0a 00 00 2e 0b 00 00 b9 03 00 00 a8 0f 00 00 c4 0d 00 00 50 02 00 00 84 0e 00 00 06 01 00 00 ....................P...........
15860 07 03 00 00 ab 03 00 00 00 00 00 00 a9 0d 00 00 ef 0c 00 00 60 09 00 00 17 06 00 00 06 09 00 00 ....................`...........
15880 7b 0f 00 00 00 00 00 00 00 00 00 00 54 03 00 00 00 00 00 00 92 03 00 00 bf 02 00 00 33 01 00 00 {...........T...............3...
158a0 00 00 00 00 00 00 00 00 67 0e 00 00 ac 0f 00 00 ae 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........g.......................
158c0 00 00 00 00 2b 0c 00 00 16 07 00 00 00 00 00 00 2c 0f 00 00 05 06 00 00 00 00 00 00 c4 10 00 00 ....+...........,...............
158e0 00 00 00 00 00 00 00 00 3d 00 00 00 00 00 00 00 d5 07 00 00 24 05 00 00 91 0c 00 00 67 10 00 00 ........=...........$.......g...
15900 67 01 00 00 be 01 00 00 14 0a 00 00 8a 0f 00 00 00 00 00 00 52 0e 00 00 e2 10 00 00 00 00 00 00 g...................R...........
15920 ce 03 00 00 c2 0d 00 00 00 00 00 00 ce 00 00 00 00 00 00 00 31 0b 00 00 00 00 00 00 26 11 00 00 ....................1.......&...
15940 f5 04 00 00 be 09 00 00 c2 04 00 00 25 0b 00 00 00 00 00 00 86 04 00 00 39 01 00 00 99 0e 00 00 ............%...........9.......
15960 00 00 00 00 14 04 00 00 95 05 00 00 a3 00 00 00 1d 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15980 62 0e 00 00 4c 09 00 00 e9 05 00 00 a3 09 00 00 5d 08 00 00 b6 04 00 00 00 00 00 00 db 0d 00 00 b...L...........]...............
159a0 00 00 00 00 12 0a 00 00 00 00 00 00 fc 0a 00 00 95 00 00 00 00 00 00 00 bd 09 00 00 00 00 00 00 ................................
159c0 00 00 00 00 00 00 00 00 f5 03 00 00 00 00 00 00 f2 02 00 00 c2 06 00 00 ff 0c 00 00 f6 10 00 00 ................................
159e0 00 00 00 00 b0 02 00 00 00 04 00 00 d2 01 00 00 59 0a 00 00 99 05 00 00 1f 0d 00 00 7a 09 00 00 ................Y...........z...
15a00 20 09 00 00 00 00 00 00 6c 01 00 00 00 00 00 00 74 11 00 00 47 0a 00 00 00 00 00 00 45 09 00 00 ........l.......t...G.......E...
15a20 a3 10 00 00 d7 09 00 00 00 00 00 00 34 10 00 00 37 11 00 00 19 07 00 00 6b 03 00 00 0f 00 00 00 ............4...7.......k.......
15a40 00 00 00 00 00 00 00 00 32 0e 00 00 ed 0b 00 00 1c 0f 00 00 00 00 00 00 ad 0e 00 00 ae 01 00 00 ........2.......................
15a60 c6 03 00 00 e4 0b 00 00 7a 01 00 00 e3 09 00 00 d2 0f 00 00 58 06 00 00 d6 03 00 00 d1 05 00 00 ........z...........X...........
15a80 8d 0a 00 00 9b 0e 00 00 00 00 00 00 00 00 00 00 bd 03 00 00 ab 04 00 00 4e 06 00 00 00 00 00 00 ........................N.......
15aa0 24 10 00 00 73 08 00 00 d3 01 00 00 1d 04 00 00 d3 03 00 00 00 00 00 00 00 00 00 00 a7 05 00 00 $...s...........................
15ac0 86 10 00 00 1b 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc 10 00 00 00 00 00 00 ................................
15ae0 1d 07 00 00 41 01 00 00 ff 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....A...........................
15b00 00 00 00 00 dd 0e 00 00 48 02 00 00 fd 0c 00 00 72 0d 00 00 2c 11 00 00 00 00 00 00 fe 04 00 00 ........H.......r...,...........
15b20 00 00 00 00 00 00 00 00 03 0d 00 00 30 02 00 00 91 0b 00 00 17 09 00 00 15 01 00 00 4d 10 00 00 ............0...............M...
15b40 00 00 00 00 a4 05 00 00 33 0c 00 00 da 0e 00 00 51 01 00 00 29 01 00 00 29 09 00 00 ab 07 00 00 ........3.......Q...)...).......
15b60 d3 05 00 00 43 0e 00 00 98 01 00 00 04 02 00 00 9f 0a 00 00 b2 09 00 00 76 0b 00 00 00 00 00 00 ....C...................v.......
15b80 00 00 00 00 0e 03 00 00 8b 01 00 00 00 00 00 00 ca 03 00 00 7e 05 00 00 3d 0b 00 00 00 00 00 00 ....................~...=.......
15ba0 22 04 00 00 00 00 00 00 3b 09 00 00 09 01 00 00 77 08 00 00 cf 03 00 00 7c 0a 00 00 3e 11 00 00 ".......;.......w.......|...>...
15bc0 00 00 00 00 00 00 00 00 12 04 00 00 00 00 00 00 2e 04 00 00 32 09 00 00 00 00 00 00 04 08 00 00 ....................2...........
15be0 d1 03 00 00 c2 0b 00 00 ca 02 00 00 04 04 00 00 00 00 00 00 6b 0c 00 00 00 00 00 00 a7 09 00 00 ....................k...........
15c00 09 11 00 00 00 00 00 00 02 00 00 00 00 00 00 00 11 06 00 00 00 00 00 00 f1 03 00 00 00 00 00 00 ................................
15c20 e2 02 00 00 b3 05 00 00 2d 00 00 00 53 09 00 00 3a 0a 00 00 8f 07 00 00 00 0d 00 00 71 0c 00 00 ........-...S...:...........q...
15c40 00 00 00 00 3d 03 00 00 00 00 00 00 3e 00 00 00 00 00 00 00 ab 09 00 00 4c 02 00 00 8b 02 00 00 ....=.......>...........L.......
15c60 80 0f 00 00 00 00 00 00 ee 03 00 00 79 0a 00 00 05 04 00 00 32 08 00 00 ea 10 00 00 00 00 00 00 ............y.......2...........
15c80 49 0a 00 00 69 01 00 00 81 09 00 00 9f 07 00 00 fc 0b 00 00 00 00 00 00 ca 01 00 00 f6 0c 00 00 I...i...........................
15ca0 b5 0c 00 00 97 00 00 00 1e 0c 00 00 00 00 00 00 d0 03 00 00 9b 05 00 00 d4 01 00 00 29 08 00 00 ............................)...
15cc0 00 00 00 00 9b 09 00 00 02 0f 00 00 00 06 00 00 2c 10 00 00 f4 09 00 00 9f 04 00 00 7c 0c 00 00 ................,...........|...
15ce0 60 04 00 00 bb 06 00 00 33 0f 00 00 b8 0a 00 00 f5 0b 00 00 00 00 00 00 db 08 00 00 ee 08 00 00 `.......3.......................
15d00 34 03 00 00 92 05 00 00 aa 0b 00 00 78 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc 06 00 00 4...........x...................
15d20 98 09 00 00 63 0a 00 00 1f 01 00 00 00 00 00 00 0d 11 00 00 26 05 00 00 17 0d 00 00 ec 07 00 00 ....c...............&...........
15d40 e8 10 00 00 f6 0e 00 00 66 04 00 00 bd 01 00 00 00 00 00 00 6d 0f 00 00 6f 0c 00 00 57 07 00 00 ........f...........m...o...W...
15d60 34 0c 00 00 00 00 00 00 9a 10 00 00 05 0e 00 00 f8 0e 00 00 d9 0b 00 00 87 0a 00 00 4e 08 00 00 4...........................N...
15d80 db 09 00 00 43 07 00 00 4e 0d 00 00 7d 01 00 00 00 00 00 00 83 01 00 00 00 00 00 00 b5 06 00 00 ....C...N...}...................
15da0 74 02 00 00 36 10 00 00 00 00 00 00 0b 09 00 00 00 00 00 00 77 11 00 00 22 08 00 00 94 08 00 00 t...6...............w...".......
15dc0 79 03 00 00 03 00 00 00 98 05 00 00 a7 08 00 00 a2 05 00 00 00 00 00 00 af 0d 00 00 50 0a 00 00 y...........................P...
15de0 00 00 00 00 ad 03 00 00 fb 02 00 00 53 02 00 00 52 11 00 00 be 0f 00 00 46 0d 00 00 60 10 00 00 ............S...R.......F...`...
15e00 81 0d 00 00 6c 0d 00 00 00 00 00 00 88 0a 00 00 09 0e 00 00 6c 0e 00 00 c5 0b 00 00 80 11 00 00 ....l...............l...........
15e20 a8 04 00 00 40 0c 00 00 7f 0e 00 00 8f 00 00 00 45 05 00 00 11 10 00 00 00 00 00 00 bc 03 00 00 ....@...........E...............
15e40 00 00 00 00 04 0d 00 00 85 0a 00 00 ae 05 00 00 86 00 00 00 63 01 00 00 29 0e 00 00 65 0d 00 00 ....................c...)...e...
15e60 a9 0a 00 00 ac 0c 00 00 37 00 00 00 11 08 00 00 00 00 00 00 00 00 00 00 b6 0b 00 00 87 03 00 00 ........7.......................
15e80 d0 00 00 00 3d 01 00 00 ff 01 00 00 fc 02 00 00 00 00 00 00 a2 09 00 00 cc 0d 00 00 7e 09 00 00 ....=.......................~...
15ea0 f3 03 00 00 00 00 00 00 82 10 00 00 ae 08 00 00 00 00 00 00 51 06 00 00 00 00 00 00 df 0b 00 00 ....................Q...........
15ec0 11 0b 00 00 03 06 00 00 6d 0c 00 00 32 0f 00 00 86 05 00 00 a7 0c 00 00 f7 06 00 00 00 00 00 00 ........m...2...................
15ee0 c9 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 06 00 00 e5 09 00 00 89 09 00 00 2c 08 00 00 ................G...........,...
15f00 00 00 00 00 48 06 00 00 66 0c 00 00 1d 08 00 00 00 00 00 00 87 06 00 00 e8 0e 00 00 35 03 00 00 ....H...f...................5...
15f20 9d 04 00 00 de 0a 00 00 2a 0e 00 00 2b 11 00 00 85 04 00 00 9b 03 00 00 c0 01 00 00 00 00 00 00 ........*...+...................
15f40 de 0e 00 00 10 05 00 00 a5 0b 00 00 4d 01 00 00 0e 01 00 00 53 08 00 00 e6 08 00 00 00 00 00 00 ............M.......S...........
15f60 43 01 00 00 51 0e 00 00 7a 05 00 00 26 03 00 00 00 00 00 00 a3 05 00 00 dc 0b 00 00 2c 07 00 00 C...Q...z...&...............,...
15f80 25 09 00 00 00 00 00 00 00 00 00 00 41 03 00 00 52 05 00 00 50 11 00 00 00 00 00 00 f6 08 00 00 %...........A...R...P...........
15fa0 00 00 00 00 00 00 00 00 c7 0b 00 00 fe 0d 00 00 a3 0b 00 00 15 0a 00 00 00 00 00 00 00 00 00 00 ................................
15fc0 00 00 00 00 51 09 00 00 14 07 00 00 00 00 00 00 00 00 00 00 89 08 00 00 40 05 00 00 00 00 00 00 ....Q...................@.......
15fe0 00 00 00 00 00 00 00 00 63 0d 00 00 8d 08 00 00 7b 09 00 00 00 00 00 00 57 0a 00 00 b4 0b 00 00 ........c.......{.......W.......
16000 00 00 00 00 bb 0c 00 00 92 07 00 00 00 00 00 00 5d 01 00 00 00 00 00 00 d4 0e 00 00 b7 0d 00 00 ................]...............
16020 0f 11 00 00 d2 09 00 00 9c 10 00 00 62 00 00 00 00 00 00 00 db 02 00 00 22 0b 00 00 5e 07 00 00 ............b..........."...^...
16040 7d 0b 00 00 c4 0a 00 00 d0 10 00 00 00 07 00 00 ba 05 00 00 00 00 00 00 76 06 00 00 e1 0f 00 00 }.......................v.......
16060 d0 0a 00 00 23 0b 00 00 36 0e 00 00 00 00 00 00 08 0e 00 00 00 00 00 00 2e 00 00 00 2f 11 00 00 ....#...6.................../...
16080 00 00 00 00 e2 08 00 00 47 08 00 00 00 00 00 00 d7 04 00 00 79 02 00 00 b8 10 00 00 00 00 00 00 ........G...........y...........
160a0 00 00 00 00 fa 06 00 00 d5 09 00 00 00 00 00 00 42 08 00 00 da 00 00 00 00 00 00 00 c5 0d 00 00 ................B...............
160c0 00 00 00 00 23 0d 00 00 3e 01 00 00 d6 05 00 00 d0 0b 00 00 00 00 00 00 f8 03 00 00 2f 0b 00 00 ....#...>.................../...
160e0 0f 0a 00 00 fd 03 00 00 10 0a 00 00 35 02 00 00 c3 0d 00 00 f0 00 00 00 1e 03 00 00 6e 02 00 00 ............5...............n...
16100 00 00 00 00 00 00 00 00 a6 09 00 00 c0 09 00 00 00 00 00 00 7e 0a 00 00 0a 08 00 00 30 11 00 00 ....................~.......0...
16120 00 00 00 00 1e 06 00 00 7b 08 00 00 a0 08 00 00 a1 0d 00 00 64 05 00 00 00 00 00 00 0d 07 00 00 ........{...........d...........
16140 5d 06 00 00 00 00 00 00 59 0f 00 00 38 0e 00 00 00 00 00 00 00 00 00 00 a2 0f 00 00 5e 11 00 00 ].......Y...8...............^...
16160 96 0e 00 00 ea 0f 00 00 1a 0d 00 00 13 0e 00 00 c9 07 00 00 9a 0e 00 00 00 00 00 00 d6 02 00 00 ................................
16180 0f 0f 00 00 d1 0d 00 00 9a 0c 00 00 2f 08 00 00 9c 08 00 00 00 00 00 00 63 09 00 00 7c 11 00 00 ............/...........c...|...
161a0 00 00 00 00 54 0c 00 00 00 00 00 00 1d 09 00 00 03 0b 00 00 00 00 00 00 3f 09 00 00 93 0d 00 00 ....T...................?.......
161c0 e9 04 00 00 8e 0b 00 00 94 09 00 00 65 02 00 00 40 06 00 00 cb 01 00 00 42 00 00 00 c9 0b 00 00 ............e...@.......B.......
161e0 00 00 00 00 e9 0e 00 00 00 00 00 00 28 02 00 00 a4 01 00 00 00 00 00 00 a7 0b 00 00 71 0a 00 00 ............(...............q...
16200 44 02 00 00 45 02 00 00 46 02 00 00 57 04 00 00 f3 0a 00 00 00 00 00 00 b6 0f 00 00 d4 06 00 00 D...E...F...W...................
16220 88 0f 00 00 0c 08 00 00 01 0f 00 00 7f 01 00 00 00 00 00 00 3a 0e 00 00 c1 04 00 00 5a 06 00 00 ....................:.......Z...
16240 41 02 00 00 33 02 00 00 43 02 00 00 00 00 00 00 00 00 00 00 d3 0b 00 00 10 03 00 00 21 09 00 00 A...3...C...................!...
16260 dd 0b 00 00 4f 0b 00 00 00 00 00 00 39 05 00 00 c1 06 00 00 00 00 00 00 6b 06 00 00 d7 02 00 00 ....O.......9...........k.......
16280 3e 02 00 00 3f 02 00 00 40 02 00 00 38 01 00 00 44 11 00 00 00 00 00 00 d1 0a 00 00 7f 0a 00 00 >...?...@...8...D...............
162a0 55 07 00 00 d1 01 00 00 00 00 00 00 b2 07 00 00 8a 03 00 00 65 07 00 00 4d 06 00 00 36 01 00 00 U...................e...M...6...
162c0 3b 02 00 00 3c 02 00 00 fd 00 00 00 15 0d 00 00 89 00 00 00 51 0d 00 00 00 00 00 00 8e 0c 00 00 ;...<...............Q...........
162e0 e5 00 00 00 00 00 00 00 00 00 00 00 5e 0a 00 00 fa 04 00 00 9e 01 00 00 07 11 00 00 fa 00 00 00 ............^...................
16300 00 00 00 00 64 10 00 00 00 00 00 00 1b 09 00 00 09 00 00 00 a4 0b 00 00 96 0c 00 00 80 0c 00 00 ....d...........................
16320 fb 03 00 00 e7 03 00 00 b0 01 00 00 7d 0d 00 00 0c 0e 00 00 22 03 00 00 62 0f 00 00 03 0e 00 00 ............}......."...b.......
16340 cd 04 00 00 61 0a 00 00 00 00 00 00 00 00 00 00 cc 0b 00 00 ba 0d 00 00 9a 0d 00 00 00 00 00 00 ....a...........................
16360 00 00 00 00 99 0b 00 00 19 09 00 00 6a 0d 00 00 8d 03 00 00 38 04 00 00 2d 01 00 00 1e 09 00 00 ............j.......8...-.......
16380 31 09 00 00 4b 0d 00 00 b2 0c 00 00 51 0c 00 00 96 06 00 00 f6 06 00 00 5d 0a 00 00 00 00 00 00 1...K.......Q...........].......
163a0 d4 0d 00 00 96 08 00 00 05 09 00 00 8b 0d 00 00 98 07 00 00 9c 01 00 00 00 00 00 00 00 00 00 00 ................................
163c0 4a 09 00 00 d0 07 00 00 e7 07 00 00 3f 08 00 00 50 03 00 00 2f 09 00 00 00 00 00 00 d8 07 00 00 J...........?...P.../...........
163e0 25 0f 00 00 5b 0d 00 00 d9 10 00 00 84 04 00 00 38 0b 00 00 84 11 00 00 00 00 00 00 32 10 00 00 %...[...........8...........2...
16400 c6 07 00 00 02 07 00 00 65 0b 00 00 30 0d 00 00 b9 0b 00 00 4f 11 00 00 54 0f 00 00 77 06 00 00 ........e...0.......O...T...w...
16420 00 00 00 00 00 00 00 00 09 0f 00 00 00 00 00 00 2d 02 00 00 13 01 00 00 ee 10 00 00 aa 09 00 00 ................-...............
16440 00 00 00 00 bf 03 00 00 2e 06 00 00 43 11 00 00 53 0a 00 00 6f 0a 00 00 9e 05 00 00 b0 07 00 00 ............C...S...o...........
16460 3a 00 00 00 7a 00 00 00 00 00 00 00 34 00 00 00 eb 00 00 00 00 0b 00 00 c9 01 00 00 de 0d 00 00 :...z.......4...................
16480 00 00 00 00 62 0d 00 00 09 0c 00 00 00 00 00 00 31 03 00 00 61 04 00 00 68 0b 00 00 00 00 00 00 ....b...........1...a...h.......
164a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 52 08 00 00 00 00 00 00 fb 0b 00 00 1f 07 00 00 ................R...............
164c0 8c 09 00 00 b9 05 00 00 01 06 00 00 2b 0b 00 00 69 0b 00 00 14 01 00 00 2f 06 00 00 26 08 00 00 ............+...i......./...&...
164e0 87 0d 00 00 23 0e 00 00 00 00 00 00 ac 0e 00 00 fd 10 00 00 a4 0c 00 00 b8 06 00 00 00 00 00 00 ....#...........................
16500 52 0d 00 00 65 10 00 00 30 04 00 00 c5 04 00 00 00 00 00 00 32 03 00 00 34 07 00 00 7b 02 00 00 R...e...0...........2...4...{...
16520 00 00 00 00 5c 05 00 00 00 00 00 00 5d 10 00 00 e7 0d 00 00 de 02 00 00 4a 07 00 00 04 0a 00 00 ....\.......]...........J.......
16540 9a 02 00 00 00 00 00 00 2f 04 00 00 a9 07 00 00 b3 0b 00 00 00 00 00 00 43 03 00 00 58 10 00 00 ......../...............C...X...
16560 16 10 00 00 b3 0f 00 00 f1 06 00 00 69 0a 00 00 00 00 00 00 55 04 00 00 00 00 00 00 6a 0f 00 00 ............i.......U.......j...
16580 d2 02 00 00 8f 02 00 00 f8 05 00 00 00 00 00 00 9d 03 00 00 5c 00 00 00 00 00 00 00 c6 0e 00 00 ....................\...........
165a0 c1 0e 00 00 2e 05 00 00 fd 09 00 00 0d 01 00 00 e8 0c 00 00 cc 0f 00 00 00 00 00 00 3d 0f 00 00 ............................=...
165c0 e5 0f 00 00 25 11 00 00 00 00 00 00 98 00 00 00 00 00 00 00 27 03 00 00 00 00 00 00 01 01 00 00 ....%...............'...........
165e0 ff 00 00 00 fc 08 00 00 d9 03 00 00 f4 05 00 00 9d 09 00 00 00 00 00 00 6a 02 00 00 ff 07 00 00 ........................j.......
16600 00 00 00 00 49 0c 00 00 30 0b 00 00 00 00 00 00 54 0e 00 00 cb 06 00 00 67 0f 00 00 d8 04 00 00 ....I...0.......T.......g.......
16620 00 00 00 00 f2 0a 00 00 05 10 00 00 f3 10 00 00 30 0e 00 00 00 0c 00 00 00 00 00 00 89 04 00 00 ................0...............
16640 19 0b 00 00 7d 08 00 00 00 00 00 00 df 0d 00 00 00 00 00 00 ab 0e 00 00 7e 0d 00 00 5d 0d 00 00 ....}...................~...]...
16660 53 0d 00 00 3e 0c 00 00 00 00 00 00 4f 09 00 00 93 03 00 00 6a 0b 00 00 92 0d 00 00 19 00 00 00 S...>.......O.......j...........
16680 00 00 00 00 2d 07 00 00 c3 07 00 00 a2 0e 00 00 02 09 00 00 00 00 00 00 95 01 00 00 cc 09 00 00 ....-...........................
166a0 db 0c 00 00 38 0a 00 00 00 00 00 00 e5 0d 00 00 1b 0f 00 00 00 00 00 00 ca 0d 00 00 bd 0a 00 00 ....8...........................
166c0 00 00 00 00 de 10 00 00 e1 0d 00 00 83 0e 00 00 d9 05 00 00 b8 01 00 00 00 00 00 00 06 04 00 00 ................................
166e0 3c 08 00 00 00 00 00 00 00 00 00 00 ea 07 00 00 00 00 00 00 09 08 00 00 8e 0a 00 00 49 08 00 00 <...........................I...
16700 85 03 00 00 98 0b 00 00 00 00 00 00 82 04 00 00 00 00 00 00 18 09 00 00 83 04 00 00 49 02 00 00 ............................I...
16720 00 00 00 00 f8 09 00 00 ea 05 00 00 85 0d 00 00 30 07 00 00 b5 0d 00 00 ae 10 00 00 a9 0f 00 00 ................0...............
16740 76 03 00 00 00 00 00 00 17 00 00 00 6f 0b 00 00 00 00 00 00 00 00 00 00 f0 05 00 00 00 00 00 00 v...........o...................
16760 9a 07 00 00 72 0c 00 00 65 04 00 00 00 00 00 00 35 05 00 00 00 00 00 00 12 02 00 00 00 00 00 00 ....r...e.......5...............
16780 05 02 00 00 14 0d 00 00 00 00 00 00 e4 0e 00 00 ea 03 00 00 ce 06 00 00 15 0b 00 00 35 0f 00 00 ............................5...
167a0 31 0d 00 00 04 05 00 00 38 0d 00 00 e2 0e 00 00 af 09 00 00 1b 0d 00 00 00 00 00 00 43 00 00 00 1.......8...................C...
167c0 00 00 00 00 81 02 00 00 00 00 00 00 d2 07 00 00 a3 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
167e0 00 00 00 00 d4 10 00 00 00 00 00 00 b4 01 00 00 78 0f 00 00 d6 0b 00 00 e4 00 00 00 8c 03 00 00 ................x...............
16800 65 0e 00 00 fb 0c 00 00 fd 0d 00 00 00 00 00 00 9d 08 00 00 27 0a 00 00 00 00 00 00 9d 02 00 00 e...................'...........
16820 00 00 00 00 00 00 00 00 2a 11 00 00 f0 0e 00 00 f4 04 00 00 1c 06 00 00 66 01 00 00 00 00 00 00 ........*...............f.......
16840 44 0e 00 00 7a 10 00 00 bc 09 00 00 2f 05 00 00 88 08 00 00 83 0b 00 00 c8 0c 00 00 a4 02 00 00 D...z......./...................
16860 08 11 00 00 1b 0c 00 00 87 07 00 00 00 00 00 00 8d 0c 00 00 00 00 00 00 7c 0d 00 00 06 02 00 00 ........................|.......
16880 40 09 00 00 08 0f 00 00 80 10 00 00 00 00 00 00 c1 0d 00 00 00 00 00 00 12 08 00 00 e2 09 00 00 @...............................
168a0 e3 07 00 00 00 00 00 00 13 0b 00 00 00 00 00 00 29 03 00 00 a5 03 00 00 33 05 00 00 00 00 00 00 ................).......3.......
168c0 5f 0a 00 00 00 00 00 00 f6 03 00 00 2f 0e 00 00 a2 10 00 00 00 00 00 00 69 0e 00 00 4c 0c 00 00 _.........../...........i...L...
168e0 c7 0f 00 00 84 02 00 00 00 00 00 00 64 0d 00 00 ea 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............d...................
16900 00 00 00 00 17 05 00 00 a0 0e 00 00 0d 05 00 00 65 11 00 00 58 05 00 00 11 02 00 00 00 00 00 00 ................e...X...........
16920 8a 01 00 00 01 10 00 00 84 07 00 00 49 07 00 00 09 0b 00 00 00 00 00 00 32 05 00 00 3c 07 00 00 ............I...........2...<...
16940 a9 05 00 00 73 09 00 00 bf 07 00 00 00 00 00 00 0b 00 00 00 00 00 00 00 9e 0d 00 00 8b 03 00 00 ....s...........................
16960 f0 04 00 00 e1 06 00 00 b7 01 00 00 b8 02 00 00 8b 07 00 00 ae 0c 00 00 00 00 00 00 86 11 00 00 ................................
16980 70 02 00 00 00 00 00 00 bc 05 00 00 b1 0d 00 00 43 05 00 00 00 00 00 00 00 00 00 00 02 0c 00 00 p...............C...............
169a0 00 00 00 00 84 10 00 00 00 00 00 00 29 11 00 00 00 00 00 00 9f 01 00 00 91 09 00 00 00 00 00 00 ............)...................
169c0 61 08 00 00 00 00 00 00 f1 0f 00 00 7d 00 00 00 be 05 00 00 b8 03 00 00 74 07 00 00 00 00 00 00 a...........}...........t.......
169e0 17 03 00 00 45 10 00 00 00 00 00 00 a1 00 00 00 40 0e 00 00 1d 0c 00 00 71 06 00 00 f0 01 00 00 ....E...........@.......q.......
16a00 70 0d 00 00 c1 01 00 00 fe 0b 00 00 b6 10 00 00 9e 09 00 00 77 01 00 00 29 07 00 00 37 0f 00 00 p...................w...)...7...
16a20 e3 00 00 00 00 00 00 00 1a 11 00 00 8b 0b 00 00 00 00 00 00 84 0a 00 00 aa 04 00 00 00 00 00 00 ................................
16a40 00 00 00 00 68 0c 00 00 43 09 00 00 89 01 00 00 c3 08 00 00 ef 0e 00 00 e0 08 00 00 dd 06 00 00 ....h...C.......................
16a60 00 00 00 00 00 00 00 00 54 0b 00 00 92 00 00 00 00 00 00 00 20 03 00 00 b4 08 00 00 6d 04 00 00 ........T...................m...
16a80 00 00 00 00 70 05 00 00 8e 10 00 00 d1 10 00 00 00 00 00 00 94 07 00 00 00 00 00 00 e0 0b 00 00 ....p...........................
16aa0 ba 03 00 00 9f 00 00 00 a5 0a 00 00 00 00 00 00 47 0d 00 00 b2 04 00 00 0c 0c 00 00 3e 0a 00 00 ................G...........>...
16ac0 b7 07 00 00 06 05 00 00 ed 10 00 00 c9 06 00 00 00 00 00 00 3b 10 00 00 5a 0f 00 00 fe 00 00 00 ....................;...Z.......
16ae0 00 00 00 00 48 00 00 00 30 10 00 00 00 00 00 00 59 02 00 00 d7 10 00 00 0f 10 00 00 fe 06 00 00 ....H...0.......Y...............
16b00 62 08 00 00 00 00 00 00 32 06 00 00 96 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f3 08 00 00 b.......2.......................
16b20 00 00 00 00 b9 0d 00 00 5a 0a 00 00 5d 05 00 00 03 02 00 00 0b 0d 00 00 00 00 00 00 00 00 00 00 ........Z...]...................
16b40 11 03 00 00 96 0a 00 00 30 06 00 00 00 00 00 00 ea 0c 00 00 c8 06 00 00 00 00 00 00 00 00 00 00 ........0.......................
16b60 00 00 00 00 85 10 00 00 00 00 00 00 b5 00 00 00 8d 0e 00 00 32 07 00 00 ca 05 00 00 98 03 00 00 ....................2...........
16b80 5b 0b 00 00 a0 03 00 00 00 00 00 00 00 00 00 00 a4 04 00 00 60 08 00 00 e1 04 00 00 00 00 00 00 [...................`...........
16ba0 00 00 00 00 c8 0a 00 00 00 00 00 00 00 00 00 00 05 11 00 00 5a 10 00 00 00 00 00 00 00 00 00 00 ....................Z...........
16bc0 e7 09 00 00 90 0f 00 00 5e 09 00 00 b5 01 00 00 6b 11 00 00 00 00 00 00 ae 03 00 00 88 02 00 00 ........^.......k...............
16be0 25 10 00 00 7c 09 00 00 51 04 00 00 d5 0a 00 00 00 00 00 00 32 0c 00 00 5b 02 00 00 00 00 00 00 %...|...Q...........2...[.......
16c00 5a 08 00 00 cd 08 00 00 77 02 00 00 cd 02 00 00 b7 0f 00 00 18 10 00 00 d0 02 00 00 94 02 00 00 Z.......w.......................
16c20 6a 09 00 00 47 05 00 00 ce 05 00 00 1b 08 00 00 86 0e 00 00 a2 00 00 00 95 0a 00 00 00 00 00 00 j...G...........................
16c40 da 0b 00 00 00 00 00 00 ca 04 00 00 74 04 00 00 55 01 00 00 00 00 00 00 9e 07 00 00 00 00 00 00 ............t...U...............
16c60 7c 0f 00 00 05 0b 00 00 10 01 00 00 a8 01 00 00 dc 01 00 00 00 00 00 00 4b 0b 00 00 44 10 00 00 |.......................K...D...
16c80 1f 08 00 00 7b 00 00 00 cb 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....{...........................
16ca0 00 00 00 00 00 00 00 00 45 00 00 00 00 00 00 00 0b 10 00 00 6c 03 00 00 2e 01 00 00 25 04 00 00 ........E...........l.......%...
16cc0 fa 01 00 00 00 00 00 00 34 11 00 00 3a 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 06 00 00 ........4...:...............d...
16ce0 00 00 00 00 73 01 00 00 9f 06 00 00 25 0a 00 00 41 0b 00 00 47 11 00 00 13 04 00 00 d2 10 00 00 ....s.......%...A...G...........
16d00 7b 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 0d 00 00 21 06 00 00 00 00 00 00 00 00 00 00 {...................!...........
16d20 00 00 00 00 00 00 00 00 31 02 00 00 d0 06 00 00 00 00 00 00 2a 06 00 00 4c 07 00 00 4c 00 00 00 ........1...........*...L...L...
16d40 3c 11 00 00 2c 00 00 00 02 11 00 00 55 0a 00 00 c3 09 00 00 4c 06 00 00 c4 0e 00 00 76 04 00 00 <...,.......U.......L.......v...
16d60 fa 0c 00 00 18 0e 00 00 6b 07 00 00 dd 04 00 00 55 06 00 00 66 11 00 00 0c 01 00 00 00 00 00 00 ........k.......U...f...........
16d80 31 0c 00 00 00 00 00 00 55 10 00 00 50 0f 00 00 75 08 00 00 c2 0f 00 00 25 08 00 00 7e 0c 00 00 1.......U...P...u.......%...~...
16da0 14 02 00 00 00 00 00 00 00 00 00 00 4f 0c 00 00 00 00 00 00 00 00 00 00 48 0a 00 00 da 01 00 00 ............O...........H.......
16dc0 00 00 00 00 36 04 00 00 da 03 00 00 00 00 00 00 00 00 00 00 0c 06 00 00 5d 00 00 00 84 03 00 00 ....6...................].......
16de0 00 00 00 00 3f 0b 00 00 25 03 00 00 54 0d 00 00 6f 0f 00 00 00 00 00 00 3d 0a 00 00 f4 00 00 00 ....?...%...T...o.......=.......
16e00 00 00 00 00 bc 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f3 02 00 00 ba 08 00 00 ................................
16e20 00 00 00 00 00 00 00 00 00 00 00 00 5b 0c 00 00 a3 0d 00 00 6e 0e 00 00 50 09 00 00 26 04 00 00 ............[.......n...P...&...
16e40 ae 00 00 00 00 00 00 00 e2 0c 00 00 bf 0f 00 00 4b 0a 00 00 a7 02 00 00 f0 07 00 00 56 0c 00 00 ................K...........V...
16e60 c1 10 00 00 ff 02 00 00 a8 09 00 00 60 0f 00 00 00 00 00 00 4a 0f 00 00 d0 0e 00 00 00 00 00 00 ............`.......J...........
16e80 6d 06 00 00 00 00 00 00 00 00 00 00 15 0f 00 00 12 0d 00 00 00 00 00 00 b5 02 00 00 76 05 00 00 m...........................v...
16ea0 00 00 00 00 b1 03 00 00 1c 0b 00 00 9b 0f 00 00 02 0d 00 00 e7 10 00 00 60 0b 00 00 85 11 00 00 ........................`.......
16ec0 00 00 00 00 73 0b 00 00 a5 0c 00 00 25 07 00 00 39 07 00 00 e9 0f 00 00 09 0a 00 00 81 08 00 00 ....s.......%...9...............
16ee0 cb 0d 00 00 fd 08 00 00 ed 08 00 00 00 00 00 00 00 00 00 00 cd 0b 00 00 72 0b 00 00 00 00 00 00 ........................r.......
16f00 81 0c 00 00 b4 07 00 00 29 0d 00 00 78 08 00 00 10 09 00 00 e0 0e 00 00 00 00 00 00 00 00 00 00 ........)...x...................
16f20 a1 04 00 00 00 00 00 00 bc 0e 00 00 21 01 00 00 00 00 00 00 ed 0f 00 00 4e 0a 00 00 00 00 00 00 ............!...........N.......
16f40 82 06 00 00 5c 07 00 00 4b 05 00 00 91 03 00 00 f6 02 00 00 f5 09 00 00 06 0a 00 00 87 0c 00 00 ....\...K.......................
16f60 cc 05 00 00 00 00 00 00 32 11 00 00 c0 0a 00 00 6b 04 00 00 00 00 00 00 df 09 00 00 cb 0c 00 00 ........2.......k...............
16f80 00 00 00 00 0b 0c 00 00 65 05 00 00 b8 08 00 00 4e 00 00 00 7a 07 00 00 58 0a 00 00 5b 0f 00 00 ........e.......N...z...X...[...
16fa0 2b 04 00 00 9e 06 00 00 3c 05 00 00 66 08 00 00 00 00 00 00 07 02 00 00 00 00 00 00 00 00 00 00 +.......<...f...................
16fc0 17 07 00 00 00 00 00 00 fa 03 00 00 d7 06 00 00 67 08 00 00 44 03 00 00 00 00 00 00 6d 0a 00 00 ................g...D.......m...
16fe0 80 05 00 00 93 07 00 00 a5 08 00 00 00 00 00 00 57 09 00 00 00 00 00 00 57 02 00 00 00 00 00 00 ................W.......W.......
17000 67 02 00 00 21 00 00 00 00 00 00 00 49 00 00 00 c2 03 00 00 00 00 00 00 00 00 00 00 85 01 00 00 g...!.......I...................
17020 fb 07 00 00 23 06 00 00 00 00 00 00 2b 0d 00 00 2e 0e 00 00 82 07 00 00 63 10 00 00 00 00 00 00 ....#.......+...........c.......
17040 00 00 00 00 ad 0b 00 00 00 00 00 00 65 0a 00 00 62 09 00 00 6d 10 00 00 27 0e 00 00 31 0f 00 00 ............e...b...m...'...1...
17060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 09 00 00 cd 01 00 00 e7 08 00 00 e6 05 00 00 ................................
17080 33 04 00 00 00 00 00 00 de 03 00 00 6b 0f 00 00 e3 0e 00 00 56 06 00 00 10 11 00 00 8d 09 00 00 3...........k.......V...........
170a0 00 00 00 00 00 00 00 00 34 09 00 00 71 0b 00 00 d8 0d 00 00 40 07 00 00 29 05 00 00 28 04 00 00 ........4...q.......@...)...(...
170c0 ba 0e 00 00 00 00 00 00 00 00 00 00 ed 0c 00 00 00 00 00 00 9e 08 00 00 2f 01 00 00 3d 11 00 00 ......................../...=...
170e0 00 00 00 00 6f 0e 00 00 58 08 00 00 21 10 00 00 00 00 00 00 cd 03 00 00 00 00 00 00 00 00 00 00 ....o...X...!...................
17100 00 00 00 00 00 00 00 00 95 07 00 00 4e 05 00 00 8a 02 00 00 bf 09 00 00 44 05 00 00 2b 0f 00 00 ............N...........D...+...
17120 1c 02 00 00 fc 00 00 00 0a 07 00 00 00 00 00 00 07 04 00 00 f3 0c 00 00 4c 0e 00 00 5b 05 00 00 ........................L...[...
17140 82 0d 00 00 a7 0f 00 00 c9 05 00 00 0a 11 00 00 55 0f 00 00 41 04 00 00 00 00 00 00 00 00 00 00 ................U...A...........
17160 00 00 00 00 b3 08 00 00 2e 07 00 00 00 00 00 00 00 00 00 00 01 09 00 00 96 09 00 00 e2 0a 00 00 ................................
17180 e3 01 00 00 a4 07 00 00 0d 08 00 00 56 00 00 00 51 03 00 00 f1 05 00 00 8a 0a 00 00 34 06 00 00 ............V...Q...........4...
171a0 ac 0d 00 00 36 03 00 00 00 00 00 00 82 01 00 00 b8 0f 00 00 0c 10 00 00 8c 05 00 00 24 04 00 00 ....6.......................$...
171c0 76 0a 00 00 d8 09 00 00 00 00 00 00 6d 0e 00 00 00 00 00 00 78 06 00 00 c4 05 00 00 c1 09 00 00 v...........m.......x...........
171e0 00 00 00 00 6e 04 00 00 74 0b 00 00 00 00 00 00 f9 0b 00 00 20 01 00 00 91 0e 00 00 83 09 00 00 ....n...t.......................
17200 af 00 00 00 4b 03 00 00 0a 10 00 00 27 07 00 00 f0 0c 00 00 ae 04 00 00 80 07 00 00 ed 0d 00 00 ....K.......'...................
17220 00 00 00 00 5a 02 00 00 00 00 00 00 92 0b 00 00 00 00 00 00 94 10 00 00 55 08 00 00 a8 00 00 00 ....Z...................U.......
17240 b0 00 00 00 8e 0f 00 00 4d 0b 00 00 d9 06 00 00 6e 0f 00 00 cd 0c 00 00 00 00 00 00 00 00 00 00 ........M.......n...............
17260 00 00 00 00 66 0f 00 00 2d 0b 00 00 00 00 00 00 90 07 00 00 31 0e 00 00 4c 11 00 00 00 00 00 00 ....f...-...........1...L.......
17280 13 0f 00 00 d8 0a 00 00 6c 06 00 00 dd 02 00 00 f0 0d 00 00 4f 0f 00 00 89 0b 00 00 06 10 00 00 ........l...........O...........
172a0 dc 0c 00 00 86 07 00 00 f7 0a 00 00 54 01 00 00 69 06 00 00 00 00 00 00 69 04 00 00 00 00 00 00 ............T...i.......i.......
172c0 00 00 00 00 44 0d 00 00 16 03 00 00 00 00 00 00 b2 0b 00 00 00 00 00 00 b2 01 00 00 1d 00 00 00 ....D...........................
172e0 05 03 00 00 e8 09 00 00 e4 06 00 00 d7 05 00 00 0b 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17300 00 00 00 00 00 00 00 00 00 00 00 00 51 05 00 00 c9 0f 00 00 00 00 00 00 00 00 00 00 88 0e 00 00 ............Q...................
17320 78 04 00 00 0a 09 00 00 33 06 00 00 e7 0f 00 00 00 00 00 00 08 02 00 00 79 11 00 00 c2 05 00 00 x.......3...............y.......
17340 7b 06 00 00 00 00 00 00 d5 04 00 00 56 11 00 00 61 03 00 00 6b 10 00 00 00 00 00 00 9b 02 00 00 {...........V...a...k...........
17360 00 00 00 00 ef 0b 00 00 3b 04 00 00 c7 02 00 00 be 0d 00 00 d3 02 00 00 00 00 00 00 35 0b 00 00 ........;...................5...
17380 90 0b 00 00 da 0f 00 00 b9 01 00 00 00 00 00 00 50 00 00 00 75 01 00 00 a8 02 00 00 b1 02 00 00 ................P...u...........
173a0 2f 0a 00 00 cf 07 00 00 56 0f 00 00 20 0f 00 00 0c 0d 00 00 00 00 00 00 00 00 00 00 19 02 00 00 /.......V.......................
173c0 0e 07 00 00 00 00 00 00 a6 0d 00 00 00 00 00 00 5a 01 00 00 85 08 00 00 00 00 00 00 fd 0e 00 00 ................Z...............
173e0 00 00 00 00 00 08 00 00 84 09 00 00 d5 10 00 00 8a 10 00 00 fe 03 00 00 00 00 00 00 00 00 00 00 ................................
17400 57 03 00 00 ad 0d 00 00 2c 02 00 00 8f 04 00 00 3a 03 00 00 af 07 00 00 b9 00 00 00 00 00 00 00 W.......,.......:...............
17420 00 00 00 00 03 0c 00 00 b4 04 00 00 88 03 00 00 69 05 00 00 84 0c 00 00 00 00 00 00 92 0a 00 00 ................i...............
17440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3c 0a 00 00 00 00 00 00 7b 0e 00 00 ....................<.......{...
17460 00 00 00 00 8f 01 00 00 44 00 00 00 78 0e 00 00 5b 11 00 00 3e 07 00 00 6c 10 00 00 45 0f 00 00 ........D...x...[...>...l...E...
17480 ad 10 00 00 c7 09 00 00 91 04 00 00 aa 0a 00 00 30 0c 00 00 64 07 00 00 00 00 00 00 e5 10 00 00 ................0...d...........
174a0 bd 10 00 00 7e 0f 00 00 9d 0e 00 00 00 00 00 00 00 00 00 00 1a 0c 00 00 f1 0c 00 00 23 0f 00 00 ....~.......................#...
174c0 0c 0a 00 00 9f 0c 00 00 c7 10 00 00 00 00 00 00 88 0d 00 00 b5 0b 00 00 9a 0b 00 00 00 00 00 00 ................................
174e0 00 00 00 00 24 06 00 00 47 09 00 00 4f 04 00 00 d5 02 00 00 00 00 00 00 76 0c 00 00 55 0e 00 00 ....$...G...O...........v...U...
17500 79 0f 00 00 00 00 00 00 00 00 00 00 56 02 00 00 70 0b 00 00 20 06 00 00 18 01 00 00 00 00 00 00 y...........V...p...............
17520 47 04 00 00 00 00 00 00 28 00 00 00 ed 07 00 00 00 00 00 00 00 00 00 00 63 06 00 00 35 11 00 00 G.......(...............c...5...
17540 c9 09 00 00 c4 0c 00 00 00 00 00 00 b1 04 00 00 80 0b 00 00 bc 10 00 00 00 00 00 00 d4 0a 00 00 ................................
17560 59 10 00 00 00 00 00 00 f2 0b 00 00 35 00 00 00 87 00 00 00 15 09 00 00 45 04 00 00 16 09 00 00 Y...........5...........E.......
17580 3f 03 00 00 00 00 00 00 68 01 00 00 7e 0e 00 00 ad 08 00 00 b7 0c 00 00 00 00 00 00 08 00 00 00 ?.......h...~...................
175a0 ba 04 00 00 fb 0d 00 00 50 0e 00 00 00 00 00 00 96 0b 00 00 bf 0c 00 00 e9 02 00 00 7b 05 00 00 ........P...................{...
175c0 b3 0a 00 00 c6 0d 00 00 64 0a 00 00 38 07 00 00 05 08 00 00 5c 0b 00 00 0a 05 00 00 b9 07 00 00 ........d...8.......\...........
175e0 28 0c 00 00 1a 03 00 00 00 00 00 00 00 00 00 00 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 (................!<h:h:h:h:h:h:h
17600 3a 68 2f 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 :h/x>:.Match.everything.except.t
17620 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2e 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 he.specified.prefix..!<h:h:h:h:h
17640 3a 68 3a 68 3a 68 3e 2d 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 4d 61 74 63 68 :h:h:h>-<h:h:h:h:h:h:h:h>:.Match
17660 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 .everything.except.the.specified
17680 20 72 61 6e 67 65 2e 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 4d 61 74 63 .range..!<h:h:h:h:h:h:h:h>:.Matc
176a0 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 h.everything.except.the.specifie
176c0 64 20 61 64 64 72 65 73 73 2e 00 21 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a 20 4d 61 74 63 68 20 65 d.address..!<x.x.x.x/x>:.Match.e
176e0 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 verything.except.the.specified.s
17700 75 62 6e 65 74 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 2e 78 3e 3a 20 4d 61 74 ubnet..!<x.x.x.x>-<x.x.x.x>:.Mat
17720 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 ch.everything.except.the.specifi
17740 65 64 20 72 61 6e 67 65 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 ed.range..!<x.x.x.x>:.Match.ever
17760 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 ything.except.the.specified.addr
17780 65 73 73 2e 00 22 4d 61 6e 61 67 65 64 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 61 74 ess.."Managed.address.configurat
177a0 69 6f 6e 22 20 66 6c 61 67 00 22 4f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 ion".flag."Other.configuration".
177c0 66 6c 61 67 00 28 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 flag.(This.can.be.useful.when.a.
177e0 63 61 6c 6c 65 64 20 73 65 72 76 69 63 65 20 68 61 73 20 6d 61 6e 79 20 61 6e 64 2f 6f 72 20 6f called.service.has.many.and/or.o
17800 66 74 65 6e 20 63 68 61 6e 67 69 6e 67 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 ften.changing.destination.addres
17820 73 65 73 20 2d 20 65 2e 67 2e 20 4e 65 74 66 6c 69 78 2e 29 00 2a 2a 31 2d 32 35 34 2a 2a 20 e2 ses.-.e.g..Netflix.).**1-254**..
17840 80 93 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 63 68 61 6e 6e 65 6c 20 6e 75 6d ...interfaces.with.a.channel.num
17860 62 65 72 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 ber.interfere.with.interfering.i
17880 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 74 68 nterfaces.and.interfaces.with.th
178a0 65 20 73 61 6d 65 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 2e 20 2a 2a 69 6e 74 65 72 66 65 e.same.channel.number..**interfe
178c0 72 69 6e 67 2a 2a 20 e2 80 93 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 ring**.....interfering.interface
178e0 73 20 61 72 65 20 61 73 73 75 6d 65 64 20 74 6f 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 s.are.assumed.to.interfere.with.
17900 61 6c 6c 20 6f 74 68 65 72 20 63 68 61 6e 6e 65 6c 73 20 65 78 63 65 70 74 20 6e 6f 6e 69 6e 74 all.other.channels.except.nonint
17920 65 72 66 65 72 69 6e 67 20 63 68 61 6e 6e 65 6c 73 2e 20 2a 2a 6e 6f 6e 69 6e 74 65 72 66 65 72 erfering.channels..**noninterfer
17940 69 6e 67 2a 2a 20 e2 80 93 20 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 ing**.....noninterfering.interfa
17960 63 65 73 20 61 72 65 20 61 73 73 75 6d 65 64 20 74 6f 20 6f 6e 6c 79 20 69 6e 74 65 72 66 65 72 ces.are.assumed.to.only.interfer
17980 65 20 77 69 74 68 20 74 68 65 6d 73 65 6c 76 65 73 2e 00 2a 2a 31 2e 20 43 6f 6e 66 69 72 6d 20 e.with.themselves..**1..Confirm.
179a0 49 50 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 62 65 74 77 65 65 6e 20 74 75 6e 6e 65 6c 20 73 IP.connectivity.between.tunnel.s
179c0 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 61 6e 64 20 72 65 6d 6f 74 65 3a 2a 2a 00 2a 2a 31 30 ource-address.and.remote:**.**10
179e0 2a 2a 20 2d 20 3a 61 62 62 72 3a 60 49 50 46 49 58 20 28 49 50 20 46 6c 6f 77 20 49 6e 66 6f 72 **.-.:abbr:`IPFIX.(IP.Flow.Infor
17a00 6d 61 74 69 6f 6e 20 45 78 70 6f 72 74 29 60 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 33 39 31 mation.Export)`.as.per.:rfc:`391
17a20 37 60 00 2a 2a 32 2e 20 43 6f 6e 66 69 72 6d 20 74 68 65 20 6c 69 6e 6b 20 74 79 70 65 20 68 61 7`.**2..Confirm.the.link.type.ha
17a40 73 20 62 65 65 6e 20 73 65 74 20 74 6f 20 47 52 45 3a 2a 2a 00 2a 2a 33 2e 20 43 6f 6e 66 69 72 s.been.set.to.GRE:**.**3..Confir
17a60 6d 20 49 50 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 63 72 6f 73 73 20 74 68 65 20 74 75 6e m.IP.connectivity.across.the.tun
17a80 6e 65 6c 3a 2a 2a 00 2a 2a 35 2a 2a 20 2d 20 4d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 76 65 72 73 69 nel:**.**5**.-.Most.common.versi
17aa0 6f 6e 2c 20 62 75 74 20 72 65 73 74 72 69 63 74 65 64 20 74 6f 20 49 50 76 34 20 66 6c 6f 77 73 on,.but.restricted.to.IPv4.flows
17ac0 20 6f 6e 6c 79 00 2a 2a 39 2a 2a 20 2d 20 4e 65 74 46 6c 6f 77 20 76 65 72 73 69 6f 6e 20 39 20 .only.**9**.-.NetFlow.version.9.
17ae0 28 64 65 66 61 75 6c 74 29 00 2a 2a 41 53 20 70 61 74 68 20 6c 65 6e 67 74 68 20 63 68 65 63 6b (default).**AS.path.length.check
17b00 2a 2a 00 2a 2a 41 6c 72 65 61 64 79 2d 73 65 6c 65 63 74 65 64 20 65 78 74 65 72 6e 61 6c 20 63 **.**Already-selected.external.c
17b20 68 65 63 6b 2a 2a 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 49 6e 62 6f 75 6e 64 20 74 heck**.**Applies.to:**.Inbound.t
17b40 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 raffic..**Applies.to:**.Outbound
17b60 20 54 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 .Traffic..**Applies.to:**.Outbou
17b80 6e 64 20 74 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c 79 20 74 68 65 20 74 72 61 66 66 69 63 20 nd.traffic..**Apply.the.traffic.
17ba0 70 6f 6c 69 63 79 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 67 72 65 73 73 20 6f policy.to.an.interface.ingress.o
17bc0 72 20 65 67 72 65 73 73 2a 2a 2e 00 2a 2a 43 69 73 63 6f 20 49 4f 53 20 52 6f 75 74 65 72 3a 2a r.egress**..**Cisco.IOS.Router:*
17be0 2a 00 2a 2a 43 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 76 69 61 20 49 50 20 72 61 6e *.**Client.IP.address.via.IP.ran
17c00 67 65 20 64 65 66 69 6e 69 74 69 6f 6e 2a 2a 00 2a 2a 43 6c 69 65 6e 74 20 49 50 20 73 75 62 6e ge.definition**.**Client.IP.subn
17c20 65 74 73 20 76 69 61 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2a 2a 00 2a 2a 43 6c 75 73 74 65 ets.via.CIDR.notation**.**Cluste
17c40 72 2d 4c 69 73 74 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 43 72 65 61 74 65 20 61 r-List.length.check**.**Create.a
17c60 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 2a 2a 2e 00 2a 2a 44 48 43 50 28 76 36 29 2a 2a 00 .traffic.policy**..**DHCP(v6)**.
17c80 2a 2a 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 50 44 29 2a **DHCPv6.Prefix.Delegation.(PD)*
17ca0 2a 00 2a 2a 45 74 68 65 72 6e 65 74 20 28 70 72 6f 74 6f 63 6f 6c 2c 20 64 65 73 74 69 6e 61 74 *.**Ethernet.(protocol,.destinat
17cc0 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 29 2a 2a ion.address.or.source.address)**
17ce0 00 2a 2a 45 78 61 6d 70 6c 65 3a 2a 2a 00 2a 2a 45 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a .**Example:**.**External.check**
17d00 00 2a 2a 46 69 72 65 77 61 6c 6c 20 6d 61 72 6b 2a 2a 00 2a 2a 46 6f 72 20 6d 6f 72 65 20 69 6e .**Firewall.mark**.**For.more.in
17d20 66 6f 72 6d 61 74 69 6f 6e 2a 2a 20 6f 66 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 61 formation**.of.Netfilter.hooks.a
17d40 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 nd.Linux.networking.packet.flows
17d60 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 4e 65 74 66 69 6c 74 65 72 2d 48 6f 6f 6b .can.be.found.in.`Netfilter-Hook
17d80 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b s.<https://wiki.nftables.org/wik
17da0 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 4e 65 74 66 69 6c 74 65 72 5f 68 i-nftables/index.php/Netfilter_h
17dc0 6f 6f 6b 73 3e 60 5f 00 2a 2a 49 47 50 20 63 6f 73 74 20 63 68 65 63 6b 2a 2a 00 2a 2a 49 50 76 ooks>`_.**IGP.cost.check**.**IPv
17de0 34 20 28 44 53 43 50 20 76 61 6c 75 65 2c 20 6d 61 78 69 6d 75 6d 20 70 61 63 6b 65 74 20 6c 65 4.(DSCP.value,.maximum.packet.le
17e00 6e 67 74 68 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 2a ngth,.protocol,.source.address,*
17e20 2a 20 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 20 *.**destination.address,.source.
17e40 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 6f 72 20 54 43 50 20 66 6c port,.destination.port.or.TCP.fl
17e60 61 67 73 29 2a 2a 00 2a 2a 49 50 76 36 20 28 44 53 43 50 20 76 61 6c 75 65 2c 20 6d 61 78 69 6d ags)**.**IPv6.(DSCP.value,.maxim
17e80 75 6d 20 70 61 79 6c 6f 61 64 20 6c 65 6e 67 74 68 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 um.payload.length,.protocol,.sou
17ea0 72 63 65 20 61 64 64 72 65 73 73 2c 2a 2a 20 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 rce.address,**.**destination.add
17ec0 72 65 73 73 2c 20 73 6f 75 72 63 65 20 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 ress,.source.port,.destination.p
17ee0 6f 72 74 20 6f 72 20 54 43 50 20 66 6c 61 67 73 29 2a 2a 00 2a 2a 49 66 20 79 6f 75 20 61 72 65 ort.or.TCP.flags)**.**If.you.are
17f00 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 61 20 70 6f 6c 69 63 79 20 66 6f 72 20 79 6f 75 72 20 6f .looking.for.a.policy.for.your.o
17f20 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2a 2a 20 62 75 74 20 79 6f 75 20 64 6f 6e 27 74 20 utbound.traffic**.but.you.don't.
17f40 6b 6e 6f 77 20 77 68 69 63 68 20 6f 6e 65 20 79 6f 75 20 6e 65 65 64 20 61 6e 64 20 79 6f 75 20 know.which.one.you.need.and.you.
17f60 64 6f 6e 27 74 20 77 61 6e 74 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 65 76 65 72 79 20 70 don't.want.to.go.through.every.p
17f80 6f 73 73 69 62 6c 65 20 70 6f 6c 69 63 79 20 73 68 6f 77 6e 20 68 65 72 65 2c 20 2a 2a 6f 75 72 ossible.policy.shown.here,.**our
17fa0 20 62 65 74 20 69 73 20 74 68 61 74 20 68 69 67 68 6c 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 61 .bet.is.that.highly.likely.you.a
17fc0 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 61 2a 2a 20 53 68 61 70 65 72 5f 20 2a 2a 70 6f 6c re.looking.for.a**.Shaper_.**pol
17fe0 69 63 79 20 61 6e 64 20 79 6f 75 20 77 61 6e 74 20 74 6f 2a 2a 20 3a 72 65 66 3a 60 73 65 74 20 icy.and.you.want.to**.:ref:`set.
18000 69 74 73 20 71 75 65 75 65 73 20 3c 65 6d 62 65 64 3e 60 20 2a 2a 61 73 20 46 51 2d 43 6f 44 65 its.queues.<embed>`.**as.FQ-CoDe
18020 6c 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 l**..**Important.note.about.defa
18040 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e ult-actions:**.If.default.action
18060 20 66 6f 72 20 61 6e 79 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 .for.any.chain.is.not.defined,.t
18080 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f hen.the.default.action.is.set.to
180a0 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 4f 6e 6c 79 .**accept**.for.that.chain..Only
180c0 20 66 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 .for.custom.chains,.the.default.
180e0 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 49 6d 70 action.is.set.to.**drop**..**Imp
18100 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e ortant.note.about.default-action
18120 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 63 s:**.If.default.action.for.any.c
18140 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 hain.is.not.defined,.then.the.de
18160 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 20 fault.action.is.set.to.**drop**.
18180 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 for.that.chain..**Important.note
181a0 20 6f 6e 20 75 73 61 67 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 66 69 72 65 77 61 .on.usage.of.terms:**.The.firewa
181c0 6c 6c 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 60 66 6f 72 77 61 ll.makes.use.of.the.terms.`forwa
181e0 72 64 60 2c 20 60 69 6e 70 75 74 60 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 66 rd`,.`input`,.and.`output`.for.f
18200 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e irewall.policy..More.information
18220 20 6f 66 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 .of.Netfilter.hooks.and.Linux.ne
18240 74 77 6f 72 6b 69 6e 67 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 tworking.packet.flows.can.be.fou
18260 6e 64 20 69 6e 20 60 4e 65 74 66 69 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f nd.in.`Netfilter-Hooks.<https://
18280 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f wiki.nftables.org/wiki-nftables/
182a0 69 6e 64 65 78 2e 70 68 70 2f 4e 65 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 49 index.php/Netfilter_hooks>`_.**I
182c0 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 6f 6e 20 75 73 61 67 65 20 6f 66 20 74 65 72 6d 73 3a mportant.note.on.usage.of.terms:
182e0 2a 2a 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 **.The.firewall.makes.use.of.the
18300 20 74 65 72 6d 73 20 60 69 6e 60 2c 20 60 6f 75 74 60 2c 20 61 6e 64 20 60 6c 6f 63 61 6c 60 20 .terms.`in`,.`out`,.and.`local`.
18320 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 20 55 73 65 72 73 20 65 78 70 65 72 for.firewall.policy..Users.exper
18340 69 65 6e 63 65 64 20 77 69 74 68 20 6e 65 74 66 69 6c 74 65 72 20 6f 66 74 65 6e 20 63 6f 6e 66 ienced.with.netfilter.often.conf
18360 75 73 65 20 60 69 6e 60 20 74 6f 20 62 65 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 use.`in`.to.be.a.reference.to.th
18380 65 20 60 49 4e 50 55 54 60 20 63 68 61 69 6e 2c 20 61 6e 64 20 60 6f 75 74 60 20 74 68 65 20 60 e.`INPUT`.chain,.and.`out`.the.`
183a0 4f 55 54 50 55 54 60 20 63 68 61 69 6e 20 66 72 6f 6d 20 6e 65 74 66 69 6c 74 65 72 2e 20 54 68 OUTPUT`.chain.from.netfilter..Th
183c0 69 73 20 69 73 20 6e 6f 74 20 74 68 65 20 63 61 73 65 2e 20 54 68 65 73 65 20 69 6e 73 74 65 61 is.is.not.the.case..These.instea
183e0 64 20 69 6e 64 69 63 61 74 65 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 60 46 4f 52 57 41 d.indicate.the.use.of.the.`FORWA
18400 52 44 60 20 63 68 61 69 6e 20 61 6e 64 20 65 69 74 68 65 72 20 74 68 65 20 69 6e 70 75 74 20 6f RD`.chain.and.either.the.input.o
18420 72 20 6f 75 74 70 75 74 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 60 49 4e 50 55 54 60 20 r.output.interface..The.`INPUT`.
18440 63 68 61 69 6e 2c 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 74 chain,.which.is.used.for.local.t
18460 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 4f 53 2c 20 69 73 20 61 20 72 65 66 65 72 65 6e 63 65 raffic.to.the.OS,.is.a.reference
18480 20 74 6f 20 61 73 20 60 6c 6f 63 61 6c 60 20 77 69 74 68 20 72 65 73 70 65 63 74 20 74 6f 20 69 .to.as.`local`.with.respect.to.i
184a0 74 73 20 69 6e 70 75 74 20 69 6e 74 65 72 66 61 63 65 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 ts.input.interface..**Important.
184c0 6e 6f 74 65 3a 2a 2a 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 61 note:**.This.documentation.is.va
184e0 6c 69 64 20 6f 6e 6c 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 20 lid.only.for.VyOS.Sagitta.prior.
18500 74 6f 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 00 2a 2a 49 6d to.1.4-rolling-202308040557.**Im
18520 70 6f 72 74 61 6e 74 20 6e 6f 74 65 3a 2a 2a 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 portant.note:**.This.documentati
18540 6f 6e 20 69 73 20 76 61 6c 69 64 20 6f 6e 6c 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 on.is.valid.only.for.VyOS.Sagitt
18560 61 20 70 72 69 6f 72 20 74 6f 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 59 59 59 59 4d 4d 44 44 48 a.prior.to.1.4-rolling-YYYYMMDDH
18580 48 6d 6d 00 2a 2a 49 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2a 2a 00 2a 2a 4c 65 61 66 32 20 63 Hmm.**Interface.name**.**Leaf2.c
185a0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 4c 65 61 66 33 20 63 6f 6e 66 69 67 75 72 onfiguration:**.**Leaf3.configur
185c0 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 4c 69 6e 75 78 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 6f 72 6b ation:**.**Linux.systemd-network
185e0 64 3a 2a 2a 00 2a 2a 4c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 63 68 65 63 6b 2a 2a 00 d:**.**Local.preference.check**.
18600 2a 2a 4c 6f 63 61 6c 20 72 6f 75 74 65 20 63 68 65 63 6b 2a 2a 00 2a 2a 4d 45 44 20 63 68 65 63 **Local.route.check**.**MED.chec
18620 6b 2a 2a 00 2a 2a 4d 75 6c 74 69 2d 70 61 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 4e 6f 64 65 20 k**.**Multi-path.check**.**Node.
18640 31 2a 2a 00 2a 2a 4e 6f 64 65 20 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 20 32 2a 2a 00 2a 2a 4e 6f 64 1**.**Node.1:**.**Node.2**.**Nod
18660 65 20 32 3a 2a 2a 00 2a 2a 4e 6f 64 65 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 32 3a 2a 2a 00 2a 2a 4f e.2:**.**Node1:**.**Node2:**.**O
18680 50 54 49 4f 4e 41 4c 3a 2a 2a 20 45 78 63 6c 75 64 65 20 49 6e 74 65 72 2d 56 4c 41 4e 20 74 72 PTIONAL:**.Exclude.Inter-VLAN.tr
186a0 61 66 66 69 63 20 28 62 65 74 77 65 65 6e 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 4c 41 4e 31 31 affic.(between.VLAN10.and.VLAN11
186c0 29 20 66 72 6f 6d 20 50 42 52 00 2a 2a 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 72 6f 75 74 69 6e ).from.PBR.**OSPF.network.routin
186e0 67 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 g.table**.....includes.a.list.of
18700 20 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 66 6f 72 20 61 6c 6c 20 61 63 63 65 73 73 69 .acquired.routes.for.all.accessi
18720 62 6c 65 20 6e 65 74 77 6f 72 6b 73 20 28 6f 72 20 61 67 67 72 65 67 61 74 65 64 20 61 72 65 61 ble.networks.(or.aggregated.area
18740 20 72 61 6e 67 65 73 29 20 6f 66 20 4f 53 50 46 20 73 79 73 74 65 6d 2e 20 22 49 41 22 20 66 6c .ranges).of.OSPF.system.."IA".fl
18760 61 67 20 6d 65 61 6e 73 20 74 68 61 74 20 72 6f 75 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 ag.means.that.route.destination.
18780 69 73 20 69 6e 20 74 68 65 20 61 72 65 61 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 is.in.the.area.to.which.the.rout
187a0 65 72 20 69 73 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 69 74 e2 80 99 73 er.is.not.connected,.i.e..it...s
187c0 20 61 6e 20 69 6e 74 65 72 2d 61 72 65 61 20 70 61 74 68 2e 20 49 6e 20 73 71 75 61 72 65 20 62 .an.inter-area.path..In.square.b
187e0 72 61 63 6b 65 74 73 20 61 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 66 6f 72 20 61 6c 6c rackets.a.summary.metric.for.all
18800 20 6c 69 6e 6b 73 20 74 68 72 6f 75 67 68 20 77 68 69 63 68 20 61 20 70 61 74 68 20 6c 69 65 73 .links.through.which.a.path.lies
18820 20 74 6f 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 20 22 .to.this.network.is.specified.."
18840 76 69 61 22 20 70 72 65 66 69 78 20 64 65 66 69 6e 65 73 20 61 20 72 6f 75 74 65 72 2d 67 61 74 via".prefix.defines.a.router-gat
18860 65 77 61 79 2c 20 69 2e 65 2e 20 74 68 65 20 66 69 72 73 74 20 72 6f 75 74 65 72 20 6f 6e 20 74 eway,.i.e..the.first.router.on.t
18880 68 65 20 77 61 79 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 6e 65 78 74 20 he.way.to.the.destination.(next.
188a0 68 6f 70 29 2e 20 2a 2a 4f 53 50 46 20 72 6f 75 74 65 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c hop)..**OSPF.router.routing.tabl
188c0 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 63 71 75 69 e**.....includes.a.list.of.acqui
188e0 72 65 64 20 72 6f 75 74 65 73 20 74 6f 20 61 6c 6c 20 61 63 63 65 73 73 69 62 6c 65 20 41 42 52 red.routes.to.all.accessible.ABR
18900 73 20 61 6e 64 20 41 53 42 52 73 2e 20 2a 2a 4f 53 50 46 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 s.and.ASBRs..**OSPF.external.rou
18920 74 69 6e 67 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 ting.table**.....includes.a.list
18940 20 6f 66 20 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 65 78 74 .of.acquired.routes.that.are.ext
18960 65 72 6e 61 6c 20 74 6f 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 22 45 22 20 66 ernal.to.the.OSPF.process.."E".f
18980 6c 61 67 20 70 6f 69 6e 74 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 lag.points.to.the.external.link.
189a0 6d 65 74 72 69 63 20 74 79 70 65 20 28 45 31 20 e2 80 93 20 6d 65 74 72 69 63 20 74 79 70 65 20 metric.type.(E1.....metric.type.
189c0 31 2c 20 45 32 20 e2 80 93 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 29 2e 20 45 78 74 65 72 6e 1,.E2.....metric.type.2)..Extern
189e0 61 6c 20 6c 69 6e 6b 20 6d 65 74 72 69 63 20 69 73 20 70 72 69 6e 74 65 64 20 69 6e 20 74 68 65 al.link.metric.is.printed.in.the
18a00 20 22 3c 6d 65 74 72 69 63 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 61 64 ."<metric.of.the.router.which.ad
18a20 76 65 72 74 69 73 65 64 20 74 68 65 20 6c 69 6e 6b 3e 2f 3c 6c 69 6e 6b 20 6d 65 74 72 69 63 3e vertised.the.link>/<link.metric>
18a40 22 20 66 6f 72 6d 61 74 2e 00 2a 2a 4f 6e 65 20 67 61 74 65 77 61 79 3a 2a 2a 00 2a 2a 4f 72 69 ".format..**One.gateway:**.**Ori
18a60 67 69 6e 20 63 68 65 63 6b 2a 2a 00 2a 2a 50 65 65 72 20 61 64 64 72 65 73 73 2a 2a 00 2a 2a 50 gin.check**.**Peer.address**.**P
18a80 6f 6c 69 63 79 20 64 65 66 69 6e 69 74 69 6f 6e 3a 2a 2a 00 2a 2a 50 72 69 6d 61 72 79 2a 2a 00 olicy.definition:**.**Primary**.
18aa0 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 2a 2a 20 46 61 69 72 2f 46 6c 6f **Queueing.discipline**.Fair/Flo
18ac0 77 20 51 75 65 75 65 20 43 6f 44 65 6c 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 w.Queue.CoDel..**Queueing.discip
18ae0 6c 69 6e 65 3a 2a 2a 20 44 65 66 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e 2e 00 2a 2a 51 line:**.Deficit.Round.Robin..**Q
18b00 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 47 65 6e 65 72 61 6c 69 7a 65 ueueing.discipline:**.Generalize
18b20 64 20 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 72 6f 70 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 d.Random.Early.Drop..**Queueing.
18b40 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 48 69 65 72 61 72 63 68 69 63 61 6c 20 54 6f 6b 65 6e discipline:**.Hierarchical.Token
18b60 20 42 75 63 6b 65 74 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a .Bucket..**Queueing.discipline:*
18b80 2a 20 49 6e 67 72 65 73 73 20 70 6f 6c 69 63 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 *.Ingress.policer..**Queueing.di
18ba0 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 50 46 49 46 4f 20 28 50 61 63 6b 65 74 20 46 69 72 73 74 20 scipline:**.PFIFO.(Packet.First.
18bc0 49 6e 20 46 69 72 73 74 20 4f 75 74 29 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 In.First.Out)..**Queueing.discip
18be0 6c 69 6e 65 3a 2a 2a 20 50 52 49 4f 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c line:**.PRIO..**Queueing.discipl
18c00 69 6e 65 3a 2a 2a 20 53 46 51 20 28 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 ine:**.SFQ.(Stochastic.Fairness.
18c20 51 75 65 75 69 6e 67 29 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a Queuing)..**Queueing.discipline:
18c40 2a 2a 20 54 6f 63 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 2e 00 2a 2a 51 75 65 75 65 **.Tocken.Bucket.Filter..**Queue
18c60 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 6e 65 74 65 6d 20 28 4e 65 74 77 6f 72 6b ing.discipline:**.netem.(Network
18c80 20 45 6d 75 6c 61 74 6f 72 29 20 2b 20 54 42 46 20 28 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 .Emulator).+.TBF.(Token.Bucket.F
18ca0 69 6c 74 65 72 29 2e 00 2a 2a 52 31 20 53 74 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 31 2a 2a ilter)..**R1.Static.Key**.**R1**
18cc0 00 2a 2a 52 32 20 53 74 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 32 2a 2a 00 2a 2a 52 41 44 49 .**R2.Static.Key**.**R2**.**RADI
18ce0 55 53 20 62 61 73 65 64 20 49 50 20 70 6f 6f 6c 73 20 28 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 US.based.IP.pools.(Framed-IP-Add
18d00 72 65 73 73 29 2a 2a 00 2a 2a 52 41 44 49 55 53 20 73 65 73 73 69 6f 6e 73 20 6d 61 6e 61 67 65 ress)**.**RADIUS.sessions.manage
18d20 6d 65 6e 74 20 44 4d 2f 43 6f 41 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 31 2a 2a 00 2a 2a 52 6f 75 ment.DM/CoA**.**Router.1**.**Rou
18d40 74 65 72 20 32 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 33 2a 2a 00 2a 2a 52 6f 75 74 65 72 2d 49 44 ter.2**.**Router.3**.**Router-ID
18d60 20 63 68 65 63 6b 2a 2a 00 2a 2a 52 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 61 66 74 65 72 20 .check**.**Routes.learned.after.
18d80 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 61 70 70 6c 69 65 64 3a 2a 2a 00 2a 2a 52 6f 75 74 routing.policy.applied:**.**Rout
18da0 65 73 20 6c 65 61 72 6e 65 64 20 62 65 66 6f 72 65 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 es.learned.before.routing.policy
18dc0 20 61 70 70 6c 69 65 64 3a 2a 2a 00 2a 2a 53 57 31 2a 2a 00 2a 2a 53 57 32 2a 2a 00 2a 2a 53 65 .applied:**.**SW1**.**SW2**.**Se
18de0 63 6f 6e 64 61 72 79 2a 2a 00 2a 2a 53 65 74 74 69 6e 67 20 75 70 20 49 50 53 65 63 2a 2a 00 2a condary**.**Setting.up.IPSec**.*
18e00 2a 53 65 74 74 69 6e 67 20 75 70 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2a 2a 00 2a 2a 53 *Setting.up.the.GRE.tunnel**.**S
18e20 70 69 6e 65 31 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 53 74 61 74 75 73 2a pine1.Configuration:**.**Status*
18e40 2a 00 2a 2a 54 6f 20 73 65 65 20 74 68 65 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 *.**To.see.the.redistributed.rou
18e60 74 65 73 3a 2a 2a 00 2a 2a 54 77 6f 20 67 61 74 65 77 61 79 73 20 61 6e 64 20 64 69 66 66 65 72 tes:**.**Two.gateways.and.differ
18e80 65 6e 74 20 6d 65 74 72 69 63 73 3a 2a 2a 00 2a 2a 56 4c 41 4e 20 49 44 2a 2a 00 2a 2a 56 79 4f ent.metrics:**.**VLAN.ID**.**VyO
18ea0 53 20 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 57 65 69 67 68 74 20 63 68 65 63 6b 2a 2a 00 2a 2a 61 S.Router:**.**Weight.check**.**a
18ec0 64 64 72 65 73 73 2a 2a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 ddress**.can.be.specified.multip
18ee0 6c 65 20 74 69 6d 65 73 20 61 73 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 61 64 64 le.times.as.IPv4.and/or.IPv6.add
18f00 72 65 73 73 2c 20 65 2e 67 2e 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 61 6e 64 2f 6f 72 20 32 ress,.e.g..192.0.2.1/24.and/or.2
18f20 30 30 31 3a 64 62 38 3a 3a 31 2f 36 34 00 2a 2a 61 64 64 72 65 73 73 2a 2a 20 63 61 6e 20 62 65 001:db8::1/64.**address**.can.be
18f40 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2c 20 65 2e 67 2e 20 .specified.multiple.times,.e.g..
18f60 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 20 61 6e 64 2f 6f 72 20 31 39 32 2e 31 36 38 2e 31 30 30 192.168.100.1.and/or.192.168.100
18f80 2e 30 2f 32 34 00 2a 2a 61 6c 6c 6f 77 2d 68 6f 73 74 2d 6e 65 74 77 6f 72 6b 73 2a 2a 20 63 61 .0/24.**allow-host-networks**.ca
18fa0 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 2a 2a 6e 65 74 77 6f 72 6b 2a 2a 00 2a 2a nnot.be.used.with.**network**.**
18fc0 61 6c 77 61 79 73 2a 2a 3a 20 52 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 77 68 65 always**:.Restart.containers.whe
18fe0 6e 20 74 68 65 79 20 65 78 69 74 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 73 74 61 74 75 n.they.exit,.regardless.of.statu
19000 73 2c 20 72 65 74 72 79 69 6e 67 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 00 2a 2a 61 70 70 65 6e s,.retrying.indefinitely.**appen
19020 64 3a 2a 2a 20 54 68 65 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 d:**.The.relay.agent.is.allowed.
19040 74 6f 20 61 70 70 65 6e 64 20 69 74 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 to.append.its.own.relay.informat
19060 69 6f 6e 20 74 6f 20 61 20 72 65 63 65 69 76 65 64 20 44 48 43 50 20 70 61 63 6b 65 74 2c 20 64 ion.to.a.received.DHCP.packet,.d
19080 69 73 72 65 67 61 72 64 69 6e 67 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c isregarding.relay.information.al
190a0 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 2e 00 2a 2a 61 ready.present.in.the.packet..**a
190c0 70 70 6c 69 63 61 74 69 6f 6e 2a 2a 3a 20 61 6e 61 6c 79 7a 65 73 20 72 65 63 65 69 76 65 64 20 pplication**:.analyzes.received.
190e0 66 6c 6f 77 20 64 61 74 61 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 69 6e 74 72 flow.data.in.the.context.of.intr
19100 75 73 69 6f 6e 20 64 65 74 65 63 74 69 6f 6e 20 6f 72 20 74 72 61 66 66 69 63 20 70 72 6f 66 69 usion.detection.or.traffic.profi
19120 6c 69 6e 67 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 00 2a 2a 61 75 74 6f 2a 2a 20 e2 80 93 20 61 ling,.for.example.**auto**.....a
19140 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 69 6e 74 65 utomatically.determines.the.inte
19160 72 66 61 63 65 20 74 79 70 65 2e 20 2a 2a 77 69 72 65 64 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 rface.type..**wired**.....enable
19180 73 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 73 20 66 6f 72 20 77 69 72 65 64 20 69 6e 74 65 72 66 s.optimisations.for.wired.interf
191a0 61 63 65 73 2e 20 2a 2a 77 69 72 65 6c 65 73 73 2a 2a 20 e2 80 93 20 64 69 73 61 62 6c 65 73 20 aces..**wireless**.....disables.
191c0 61 20 6e 75 6d 62 65 72 20 6f 66 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 73 20 74 68 61 74 20 61 a.number.of.optimisations.that.a
191e0 72 65 20 6f 6e 6c 79 20 63 6f 72 72 65 63 74 20 6f 6e 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 re.only.correct.on.wired.interfa
19200 63 65 73 2e 20 53 70 65 63 69 66 79 69 6e 67 20 77 69 72 65 6c 65 73 73 20 69 73 20 61 6c 77 61 ces..Specifying.wireless.is.alwa
19220 79 73 20 63 6f 72 72 65 63 74 2c 20 62 75 74 20 6d 61 79 20 63 61 75 73 65 20 73 6c 6f 77 65 72 ys.correct,.but.may.cause.slower
19240 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 61 6e 64 20 65 78 74 72 61 20 72 6f 75 74 69 6e 67 20 74 .convergence.and.extra.routing.t
19260 72 61 66 66 69 63 2e 00 2a 2a 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 62 72 6f 61 64 63 raffic..**broadcast**.....broadc
19280 61 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 2a ast.IP.addresses.distribution..*
192a0 2a 6e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 *non-broadcast**.....address.dis
192c0 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 73 20 74 6f 70 6f 6c tribution.in.NBMA.networks.topol
192e0 6f 67 79 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 2a 2a 20 e2 80 93 ogy..**point-to-multipoint**....
19300 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 .address.distribution.in.point-t
19320 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 20 2a 2a 70 6f 69 6e 74 2d 74 o-multipoint.networks..**point-t
19340 6f 2d 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 o-point**.....address.distributi
19360 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 00 2a on.in.point-to-point.networks..*
19380 2a 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 62 72 6f 61 64 63 61 73 74 20 49 50 20 61 64 *broadcast**.....broadcast.IP.ad
193a0 64 72 65 73 73 65 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f dresses.distribution..**point-to
193c0 2d 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f -point**.....address.distributio
193e0 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 00 2a 2a n.in.point-to-point.networks..**
19400 63 69 73 63 6f 2a 2a 20 e2 80 93 20 61 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 62 65 20 63 6f 6e cisco**.....a.router.will.be.con
19420 73 69 64 65 72 65 64 20 61 73 20 41 42 52 20 69 66 20 69 74 20 68 61 73 20 73 65 76 65 72 61 6c sidered.as.ABR.if.it.has.several
19440 20 63 6f 6e 66 69 67 75 72 65 64 20 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b .configured.links.to.the.network
19460 73 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 61 72 65 61 73 20 6f 6e 65 20 6f 66 20 77 68 69 63 s.in.different.areas.one.of.whic
19480 68 20 69 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 h.is.a.backbone.area..Moreover,.
194a0 74 68 65 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 73 68 the.link.to.the.backbone.area.sh
194c0 6f 75 6c 64 20 62 65 20 61 63 74 69 76 65 20 28 77 6f 72 6b 69 6e 67 29 2e 20 2a 2a 69 62 6d 2a ould.be.active.(working)..**ibm*
194e0 2a 20 e2 80 93 20 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 22 63 69 73 63 6f 22 20 6d 6f 64 65 6c *.....identical.to."cisco".model
19500 20 62 75 74 20 69 6e 20 74 68 69 73 20 63 61 73 65 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 .but.in.this.case.a.backbone.are
19520 61 20 6c 69 6e 6b 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 63 74 69 76 65 2e 20 2a 2a 73 74 61 6e a.link.may.not.be.active..**stan
19540 64 61 72 64 2a 2a 20 e2 80 93 20 72 6f 75 74 65 72 20 68 61 73 20 73 65 76 65 72 61 6c 20 61 63 dard**.....router.has.several.ac
19560 74 69 76 65 20 6c 69 6e 6b 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 61 72 65 61 73 2e 20 2a tive.links.to.different.areas..*
19580 2a 73 68 6f 72 74 63 75 74 2a 2a 20 e2 80 93 20 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 22 73 74 *shortcut**.....identical.to."st
195a0 61 6e 64 61 72 64 22 20 62 75 74 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 6c 20 61 20 72 6f 75 74 andard".but.in.this.model.a.rout
195c0 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 75 73 65 20 61 20 63 6f 6e 6e 65 63 74 65 64 er.is.allowed.to.use.a.connected
195e0 20 61 72 65 61 73 20 74 6f 70 6f 6c 6f 67 79 20 77 69 74 68 6f 75 74 20 69 6e 76 6f 6c 76 69 6e .areas.topology.without.involvin
19600 67 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 66 6f 72 20 69 6e 74 65 72 2d 61 72 65 61 g.a.backbone.area.for.inter-area
19620 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 2a 2a 63 6f 6c 6c 65 63 74 6f 72 2a 2a 3a 20 72 65 73 .connections..**collector**:.res
19640 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 72 65 63 65 70 74 69 6f 6e 2c 20 73 74 6f 72 61 67 65 20 ponsible.for.reception,.storage.
19660 61 6e 64 20 70 72 65 2d 70 72 6f 63 65 73 73 69 6e 67 20 6f 66 20 66 6c 6f 77 20 64 61 74 61 20 and.pre-processing.of.flow.data.
19680 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 00 2a 2a received.from.a.flow.exporter.**
196a0 64 65 66 61 75 6c 74 2a 2a 20 e2 80 93 20 20 74 68 69 73 20 61 72 65 61 20 77 69 6c 6c 20 62 65 default**......this.area.will.be
196c0 20 75 73 65 64 20 66 6f 72 20 73 68 6f 72 74 63 75 74 74 69 6e 67 20 6f 6e 6c 79 20 69 66 20 41 .used.for.shortcutting.only.if.A
196e0 42 52 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 BR.does.not.have.a.link.to.the.b
19700 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 6f 72 20 74 68 69 73 20 6c 69 6e 6b 20 77 61 73 20 6c 6f ackbone.area.or.this.link.was.lo
19720 73 74 2e 20 2a 2a 65 6e 61 62 6c 65 2a 2a 20 e2 80 93 20 74 68 65 20 61 72 65 61 20 77 69 6c 6c st..**enable**.....the.area.will
19740 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 68 6f 72 74 63 75 74 74 69 6e 67 20 65 76 65 72 79 20 .be.used.for.shortcutting.every.
19760 74 69 6d 65 20 74 68 65 20 72 6f 75 74 65 20 74 68 61 74 20 67 6f 65 73 20 74 68 72 6f 75 67 68 time.the.route.that.goes.through
19780 20 69 74 20 69 73 20 63 68 65 61 70 65 72 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a 20 e2 80 93 20 .it.is.cheaper..**disable**.....
197a0 74 68 69 73 20 61 72 65 61 20 69 73 20 6e 65 76 65 72 20 75 73 65 64 20 62 79 20 41 42 52 20 66 this.area.is.never.used.by.ABR.f
197c0 6f 72 20 72 6f 75 74 65 73 20 73 68 6f 72 74 63 75 74 74 69 6e 67 2e 00 2a 2a 64 65 66 61 75 6c or.routes.shortcutting..**defaul
197e0 74 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 t**.....enable.split-horizon.on.
19800 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 20 64 69 73 61 62 6c 65 20 73 70 wired.interfaces,.and.disable.sp
19820 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 lit-horizon.on.wireless.interfac
19840 65 73 2e 20 2a 2a 65 6e 61 62 6c 65 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 20 73 70 6c 69 74 2d es..**enable**.....enable.split-
19860 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 64 69 horizon.on.this.interfaces..**di
19880 73 61 62 6c 65 2a 2a 20 e2 80 93 20 64 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f sable**.....disable.split-horizo
198a0 6e 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 2a 2a 64 65 6e 79 2a 2a 20 2d n.on.this.interfaces..**deny**.-
198c0 20 64 65 6e 79 20 6d 70 70 65 00 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 2a 2a 20 2d 20 73 70 65 .deny.mppe.**destination**.-.spe
198e0 63 69 66 79 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 cify.which.packets.the.translati
19900 6f 6e 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 2c 20 6f 6e 6c 79 20 62 61 73 65 on.will.be.applied.to,.only.base
19920 64 20 6f 6e 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 d.on.the.destination.address.and
19940 2f 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 2a 2a 64 68 /or.port.number.configured..**dh
19960 63 70 2a 2a 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 63 65 69 76 cp**.interface.address.is.receiv
19980 65 64 20 62 79 20 44 48 43 50 20 66 72 6f 6d 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e ed.by.DHCP.from.a.DHCP.server.on
199a0 20 74 68 69 73 20 73 65 67 6d 65 6e 74 2e 00 2a 2a 64 68 63 70 76 36 2a 2a 20 69 6e 74 65 72 66 .this.segment..**dhcpv6**.interf
199c0 61 63 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 44 48 43 50 76 ace.address.is.received.by.DHCPv
199e0 36 20 66 72 6f 6d 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 73 20 73 6.from.a.DHCPv6.server.on.this.s
19a00 65 67 6d 65 6e 74 2e 00 2a 2a 64 69 73 63 61 72 64 3a 2a 2a 20 52 65 63 65 69 76 65 64 20 70 61 egment..**discard:**.Received.pa
19a20 63 6b 65 74 73 20 77 68 69 63 68 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 20 72 65 6c 61 ckets.which.already.contain.rela
19a40 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 69 73 63 61 72 64 65 64 2e y.information.will.be.discarded.
19a60 00 2a 2a 64 6f 77 6e 73 74 72 65 61 6d 3a 2a 2a 20 44 6f 77 6e 73 74 72 65 61 6d 20 6e 65 74 77 .**downstream:**.Downstream.netw
19a80 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 20 64 69 73 74 72 69 62 75 74 ork.interfaces.are.the.distribut
19aa0 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f ion.interfaces.to.the.destinatio
19ac0 6e 20 6e 65 74 77 6f 72 6b 73 2c 20 77 68 65 72 65 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 n.networks,.where.multicast.clie
19ae0 6e 74 73 20 63 61 6e 20 6a 6f 69 6e 20 67 72 6f 75 70 73 20 61 6e 64 20 72 65 63 65 69 76 65 20 nts.can.join.groups.and.receive.
19b00 6d 75 6c 74 69 63 61 73 74 20 64 61 74 61 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e multicast.data..One.or.more.down
19b20 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 stream.interfaces.must.be.config
19b40 75 72 65 64 2e 00 2a 2a 65 78 70 6f 72 74 65 72 2a 2a 3a 20 61 67 67 72 65 67 61 74 65 73 20 70 ured..**exporter**:.aggregates.p
19b60 61 63 6b 65 74 73 20 69 6e 74 6f 20 66 6c 6f 77 73 20 61 6e 64 20 65 78 70 6f 72 74 73 20 66 6c ackets.into.flows.and.exports.fl
19b80 6f 77 20 72 65 63 6f 72 64 73 20 74 6f 77 61 72 64 73 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 66 ow.records.towards.one.or.more.f
19ba0 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 73 00 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 low.collectors.**firewall.all-pi
19bc0 6e 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 61 6e 64 20 69 ng**.affects.only.to.LOCAL.and.i
19be0 74 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 6e 20 74 68 65 20 6d 6f 73 74 20 72 65 73 t.always.behaves.in.the.most.res
19c00 74 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a 66 69 72 65 77 61 6c 6c 20 67 6c 6f 62 61 6c 2d 6f trictive.way.**firewall.global-o
19c20 70 74 69 6f 6e 73 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 ptions.all-ping**.affects.only.t
19c40 6f 20 4c 4f 43 41 4c 20 61 6e 64 20 69 74 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 6e o.LOCAL.and.it.always.behaves.in
19c60 20 74 68 65 20 6d 6f 73 74 20 72 65 73 74 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a 66 6f 72 77 .the.most.restrictive.way.**forw
19c80 61 72 64 3a 2a 2a 20 41 6c 6c 20 70 61 63 6b 65 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 ard:**.All.packets.are.forwarded
19ca0 2c 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 ,.relay.information.already.pres
19cc0 65 6e 74 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2e 00 2a 2a 69 6e 62 6f 75 6e 64 2d 69 ent.will.be.ignored..**inbound-i
19ce0 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 nterface**.-.applicable.only.to.
19d00 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 :ref:`destination-nat`..It.confi
19d20 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 gures.the.interface.which.is.use
19d40 64 20 66 6f 72 20 74 68 65 20 69 6e 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 65 20 74 72 61 d.for.the.inside.traffic.the.tra
19d60 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 2a 2a 6c 61 79 65 nslation.rule.applies.to..**laye
19d80 72 32 2a 2a 20 2d 20 55 73 65 73 20 58 4f 52 20 6f 66 20 68 61 72 64 77 61 72 65 20 4d 41 43 20 r2**.-.Uses.XOR.of.hardware.MAC.
19da0 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 20 66 69 65 addresses.and.packet.type.ID.fie
19dc0 6c 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 65 20 66 6f 72 ld.to.generate.the.hash..The.for
19de0 6d 75 6c 61 20 69 73 00 2a 2a 6c 61 79 65 72 32 2b 33 2a 2a 20 2d 20 54 68 69 73 20 70 6f 6c 69 mula.is.**layer2+3**.-.This.poli
19e00 63 79 20 75 73 65 73 20 61 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 6f 66 20 6c 61 79 65 72 32 20 cy.uses.a.combination.of.layer2.
19e20 61 6e 64 20 6c 61 79 65 72 33 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 and.layer3.protocol.information.
19e40 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 55 73 65 73 20 58 4f 52 20 6f to.generate.the.hash..Uses.XOR.o
19e60 66 20 68 61 72 64 77 61 72 65 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 20 f.hardware.MAC.addresses.and.IP.
19e80 61 64 64 72 65 73 73 65 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 addresses.to.generate.the.hash..
19ea0 54 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 3a 00 2a 2a 6c 61 79 65 72 33 2b 34 2a 2a 20 2d 20 54 The.formula.is:.**layer3+4**.-.T
19ec0 68 69 73 20 70 6f 6c 69 63 79 20 75 73 65 73 20 75 70 70 65 72 20 6c 61 79 65 72 20 70 72 6f 74 his.policy.uses.upper.layer.prot
19ee0 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 77 68 65 6e 20 61 76 61 69 6c 61 62 6c 65 ocol.information,.when.available
19f00 2c 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 69 73 20 61 6c 6c ,.to.generate.the.hash..This.all
19f20 6f 77 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 ows.for.traffic.to.a.particular.
19f40 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 74 6f 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c network.peer.to.span.multiple.sl
19f60 61 76 65 73 2c 20 61 6c 74 68 6f 75 67 68 20 61 20 73 69 6e 67 6c 65 20 63 6f 6e 6e 65 63 74 69 aves,.although.a.single.connecti
19f80 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 76 65 73 on.will.not.span.multiple.slaves
19fa0 2e 00 2a 2a 6c 65 66 74 2a 2a 00 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 41 63 74 20 61 73 20 ..**left**.**level-1**.-.Act.as.
19fc0 61 20 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 6f 75 74 65 72 20 6f 6e 6c 79 2e a.station.(Level.1).router.only.
19fe0 00 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 20 6f 6e 6c 79 20 61 64 6a 61 .**level-1**.-.Level-1.only.adja
1a000 63 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a cencies.are.formed..**level-1-2*
1a020 2a 20 2d 20 41 63 74 20 61 73 20 61 20 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 *.-.Act.as.a.station.(Level.1).r
1a040 6f 75 74 65 72 20 61 6e 64 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 74 65 72 2e outer.and.area.(Level.2).router.
1a060 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 2d 32 20 61 64 6a 61 63 .**level-1-2**.-.Level-1-2.adjac
1a080 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 encies.are.formed.**level-2-only
1a0a0 2a 2a 20 2d 20 41 63 74 20 61 73 20 61 6e 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f **.-.Act.as.an.area.(Level.2).ro
1a0c0 75 74 65 72 20 6f 6e 6c 79 2e 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a 20 2d 20 4c 65 uter.only..**level-2-only**.-.Le
1a0e0 76 65 6c 2d 32 20 6f 6e 6c 79 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 vel-2.only.adjacencies.are.forme
1a100 64 00 2a 2a 6c 6f 63 61 6c 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 6c 6f d.**local.side.-.commands**.**lo
1a120 63 61 6c 2a 2a 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 71 75 65 72 69 65 cal**:.All.authentication.querie
1a140 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 2a 2a 6c 6f 67 2d 66 61 69 s.are.handled.locally..**log-fai
1a160 6c 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 77 l**.In.this.mode,.the.recursor.w
1a180 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 76 61 6c 69 64 61 74 65 20 61 6c 6c 20 64 61 74 61 ill.attempt.to.validate.all.data
1a1a0 20 69 74 20 72 65 74 72 69 65 76 65 73 20 66 72 6f 6d 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 .it.retrieves.from.authoritative
1a1c0 20 73 65 72 76 65 72 73 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 .servers,.regardless.of.the.clie
1a1e0 6e 74 27 73 20 44 4e 53 53 45 43 20 64 65 73 69 72 65 73 2c 20 61 6e 64 20 77 69 6c 6c 20 6c 6f nt's.DNSSEC.desires,.and.will.lo
1a200 67 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 72 65 73 75 6c 74 2e 20 54 68 69 73 20 6d 6f g.the.validation.result..This.mo
1a220 64 65 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 de.can.be.used.to.determine.the.
1a240 65 78 74 72 61 20 6c 6f 61 64 20 61 6e 64 20 61 6d 6f 75 6e 74 20 6f 66 20 70 6f 73 73 69 62 6c extra.load.and.amount.of.possibl
1a260 79 20 62 6f 67 75 73 20 61 6e 73 77 65 72 73 20 62 65 66 6f 72 65 20 74 75 72 6e 69 6e 67 20 6f y.bogus.answers.before.turning.o
1a280 6e 20 66 75 6c 6c 2d 62 6c 6f 77 6e 20 76 61 6c 69 64 61 74 69 6f 6e 2e 20 52 65 73 70 6f 6e 73 n.full-blown.validation..Respons
1a2a0 65 73 20 74 6f 20 63 6c 69 65 6e 74 20 71 75 65 72 69 65 73 20 61 72 65 20 74 68 65 20 73 61 6d es.to.client.queries.are.the.sam
1a2c0 65 20 61 73 20 77 69 74 68 20 70 72 6f 63 65 73 73 2e 00 2a 2a 6e 61 72 72 6f 77 2a 2a 20 2d 20 e.as.with.process..**narrow**.-.
1a2e0 55 73 65 20 6f 6c 64 20 73 74 79 6c 65 20 6f 66 20 54 4c 56 73 20 77 69 74 68 20 6e 61 72 72 6f Use.old.style.of.TLVs.with.narro
1a300 77 20 6d 65 74 72 69 63 2e 00 2a 2a 6e 65 74 2d 61 64 6d 69 6e 2a 2a 3a 20 4e 65 74 77 6f 72 6b w.metric..**net-admin**:.Network
1a320 20 6f 70 65 72 61 74 69 6f 6e 73 20 28 69 6e 74 65 72 66 61 63 65 2c 20 66 69 72 65 77 61 6c 6c .operations.(interface,.firewall
1a340 2c 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 29 00 2a 2a 6e 65 74 2d 62 69 6e 64 2d 73 65 72 ,.routing.tables).**net-bind-ser
1a360 76 69 63 65 2a 2a 3a 20 42 69 6e 64 20 61 20 73 6f 63 6b 65 74 20 74 6f 20 70 72 69 76 69 6c 65 vice**:.Bind.a.socket.to.privile
1a380 67 65 64 20 70 6f 72 74 73 20 28 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 6c 65 73 73 20 74 68 61 ged.ports.(port.numbers.less.tha
1a3a0 6e 20 31 30 32 34 29 00 2a 2a 6e 65 74 2d 72 61 77 2a 2a 3a 20 50 65 72 6d 69 73 73 69 6f 6e 20 n.1024).**net-raw**:.Permission.
1a3c0 74 6f 20 63 72 65 61 74 65 20 72 61 77 20 6e 65 74 77 6f 72 6b 20 73 6f 63 6b 65 74 73 00 2a 2a to.create.raw.network.sockets.**
1a3e0 6e 6f 2a 2a 3a 20 44 6f 20 6e 6f 74 20 72 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 no**:.Do.not.restart.containers.
1a400 6f 6e 20 65 78 69 74 00 2a 2a 6f 66 66 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 6e 6f on.exit.**off**.In.this.mode,.no
1a420 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 20 74 61 6b 65 73 20 70 6c 61 63 65 2e 20 .DNSSEC.processing.takes.place..
1a440 54 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 6e 6f 74 20 73 65 74 20 74 68 65 20 44 4e The.recursor.will.not.set.the.DN
1a460 53 53 45 43 20 4f 4b 20 28 44 4f 29 20 62 69 74 20 69 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 SSEC.OK.(DO).bit.in.the.outgoing
1a480 20 71 75 65 72 69 65 73 20 61 6e 64 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 74 68 65 20 44 4f 20 .queries.and.will.ignore.the.DO.
1a4a0 61 6e 64 20 41 44 20 62 69 74 73 20 69 6e 20 71 75 65 72 69 65 73 2e 00 2a 2a 6f 6e 2d 66 61 69 and.AD.bits.in.queries..**on-fai
1a4c0 6c 75 72 65 2a 2a 3a 20 52 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 77 68 65 6e 20 lure**:.Restart.containers.when.
1a4e0 74 68 65 79 20 65 78 69 74 20 77 69 74 68 20 61 20 6e 6f 6e 2d 7a 65 72 6f 20 65 78 69 74 20 63 they.exit.with.a.non-zero.exit.c
1a500 6f 64 65 2c 20 72 65 74 72 79 69 6e 67 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 20 28 64 65 66 61 ode,.retrying.indefinitely.(defa
1a520 75 6c 74 29 00 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 ult).**outbound-interface**.-.ap
1a540 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 plicable.only.to.:ref:`source-na
1a560 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 t`..It.configures.the.interface.
1a580 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 6f 75 74 73 69 64 65 20 74 72 which.is.used.for.the.outside.tr
1a5a0 61 66 66 69 63 20 74 68 61 74 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 affic.that.this.translation.rule
1a5c0 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 61 73 6b 20 63 6c .applies.to..**prefer**.-.ask.cl
1a5e0 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 6f 6e ient.for.mppe,.if.it.rejects.don
1a600 27 74 20 66 61 69 6c 00 2a 2a 70 72 6f 63 65 73 73 2a 2a 20 57 68 65 6e 20 64 6e 73 73 65 63 20 't.fail.**process**.When.dnssec.
1a620 69 73 20 73 65 74 20 74 6f 20 70 72 6f 63 65 73 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 69 is.set.to.process.the.behavior.i
1a640 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 70 72 6f 63 65 73 73 2d 6e 6f 2d 76 61 6c 69 64 61 74 65 s.similar.to.process-no-validate
1a660 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 74 72 79 ..However,.the.recursor.will.try
1a680 20 74 6f 20 76 61 6c 69 64 61 74 65 20 74 68 65 20 64 61 74 61 20 69 66 20 61 74 20 6c 65 61 73 .to.validate.the.data.if.at.leas
1a6a0 74 20 6f 6e 65 20 6f 66 20 74 68 65 20 44 4f 20 6f 72 20 41 44 20 62 69 74 73 20 69 73 20 73 65 t.one.of.the.DO.or.AD.bits.is.se
1a6c0 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 3b 20 69 6e 20 74 68 61 74 20 63 61 73 65 2c 20 69 74 t.in.the.query;.in.that.case,.it
1a6e0 20 77 69 6c 6c 20 73 65 74 20 74 68 65 20 41 44 2d 62 69 74 20 69 6e 20 74 68 65 20 72 65 73 70 .will.set.the.AD-bit.in.the.resp
1a700 6f 6e 73 65 20 77 68 65 6e 20 74 68 65 20 64 61 74 61 20 69 73 20 76 61 6c 69 64 61 74 65 64 20 onse.when.the.data.is.validated.
1a720 73 75 63 63 65 73 73 66 75 6c 6c 79 2c 20 6f 72 20 73 65 6e 64 20 53 45 52 56 46 41 49 4c 20 77 successfully,.or.send.SERVFAIL.w
1a740 68 65 6e 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 63 6f 6d 65 73 20 75 70 20 62 6f 67 75 hen.the.validation.comes.up.bogu
1a760 73 2e 00 2a 2a 70 72 6f 63 65 73 73 2d 6e 6f 2d 76 61 6c 69 64 61 74 65 2a 2a 20 49 6e 20 74 68 s..**process-no-validate**.In.th
1a780 69 73 20 6d 6f 64 65 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 61 63 74 73 20 61 73 20 61 20 22 is.mode.the.recursor.acts.as.a."
1a7a0 73 65 63 75 72 69 74 79 20 61 77 61 72 65 2c 20 6e 6f 6e 2d 76 61 6c 69 64 61 74 69 6e 67 22 20 security.aware,.non-validating".
1a7c0 6e 61 6d 65 73 65 72 76 65 72 2c 20 6d 65 61 6e 69 6e 67 20 69 74 20 77 69 6c 6c 20 73 65 74 20 nameserver,.meaning.it.will.set.
1a7e0 74 68 65 20 44 4f 2d 62 69 74 20 6f 6e 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 20 61 the.DO-bit.on.outgoing.queries.a
1a800 6e 64 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 44 4e 53 53 45 43 20 72 65 6c 61 74 65 64 20 52 nd.will.provide.DNSSEC.related.R
1a820 52 73 65 74 73 20 28 4e 53 45 43 2c 20 52 52 53 49 47 29 20 74 6f 20 63 6c 69 65 6e 74 73 20 74 Rsets.(NSEC,.RRSIG).to.clients.t
1a840 68 61 74 20 61 73 6b 20 66 6f 72 20 74 68 65 6d 20 28 62 79 20 6d 65 61 6e 73 20 6f 66 20 61 20 hat.ask.for.them.(by.means.of.a.
1a860 44 4f 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 29 2c 20 65 78 63 65 70 74 20 66 6f 72 DO-bit.in.the.query),.except.for
1a880 20 7a 6f 6e 65 73 20 70 72 6f 76 69 64 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 61 75 74 68 .zones.provided.through.the.auth
1a8a0 2d 7a 6f 6e 65 73 20 73 65 74 74 69 6e 67 2e 20 49 74 20 77 69 6c 6c 20 6e 6f 74 20 64 6f 20 61 -zones.setting..It.will.not.do.a
1a8c0 6e 79 20 76 61 6c 69 64 61 74 69 6f 6e 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 6e 6f 74 20 ny.validation.in.this.mode,.not.
1a8e0 65 76 65 6e 20 77 68 65 6e 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 68 65 20 63 6c 69 65 6e even.when.requested.by.the.clien
1a900 74 2e 00 2a 2a 70 72 6f 74 6f 63 6f 6c 2a 2a 20 2d 20 73 70 65 63 69 66 79 20 77 68 69 63 68 20 t..**protocol**.-.specify.which.
1a920 74 79 70 65 73 20 6f 66 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 types.of.protocols.this.translat
1a940 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 4f 6e 6c 79 20 70 61 63 6b 65 74 ion.rule.applies.to..Only.packet
1a960 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f s.matching.the.specified.protoco
1a980 6c 20 61 72 65 20 4e 41 54 65 64 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 69 73 20 61 70 70 l.are.NATed..By.default.this.app
1a9a0 6c 69 65 73 20 74 6f 20 60 61 6c 6c 60 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 2a 2a 72 61 64 69 75 lies.to.`all`.protocols..**radiu
1a9c0 73 2a 2a 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 71 75 65 72 69 65 73 20 s**:.All.authentication.queries.
1a9e0 61 72 65 20 68 61 6e 64 6c 65 64 20 62 79 20 61 20 63 6f 6e 66 69 67 75 72 65 64 20 52 41 44 49 are.handled.by.a.configured.RADI
1aa00 55 53 20 73 65 72 76 65 72 2e 00 2a 2a 72 65 6d 6f 74 65 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 US.server..**remote.side.-.comma
1aa20 6e 64 73 2a 2a 00 2a 2a 72 65 70 6c 61 63 65 3a 2a 2a 20 52 65 6c 61 79 20 69 6e 66 6f 72 6d 61 nds**.**replace:**.Relay.informa
1aa40 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 61 20 70 61 63 6b 65 74 tion.already.present.in.a.packet
1aa60 20 69 73 20 73 74 72 69 70 70 65 64 20 61 6e 64 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 74 .is.stripped.and.replaced.with.t
1aa80 68 65 20 72 6f 75 74 65 72 27 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f he.router's.own.relay.informatio
1aaa0 6e 20 73 65 74 2e 00 2a 2a 72 65 71 75 69 72 65 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 n.set..**require**.-.ask.client.
1aac0 66 6f 72 20 6d 70 70 65 2c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 72 6f 70 20 63 6f 6e for.mppe,.if.it.rejects.drop.con
1aae0 6e 65 63 74 69 6f 6e 00 2a 2a 72 69 67 68 74 2a 2a 00 2a 2a 73 65 74 70 63 61 70 2a 2a 3a 20 43 nection.**right**.**setpcap**:.C
1ab00 61 70 61 62 69 6c 69 74 79 20 73 65 74 73 20 28 66 72 6f 6d 20 62 6f 75 6e 64 65 64 20 6f 72 20 apability.sets.(from.bounded.or.
1ab20 69 6e 68 65 72 69 74 65 64 20 73 65 74 29 00 2a 2a 73 6f 75 72 63 65 2a 2a 20 2d 20 73 70 65 63 inherited.set).**source**.-.spec
1ab40 69 66 69 65 73 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 4e 41 54 20 74 72 61 6e ifies.which.packets.the.NAT.tran
1ab60 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 20 62 61 73 65 64 20 6f 6e slation.rule.applies.to.based.on
1ab80 20 74 68 65 20 70 61 63 6b 65 74 73 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 61 .the.packets.source.IP.address.a
1aba0 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 4f 6e 6c 79 20 6d 61 74 63 68 69 6e 67 nd/or.source.port..Only.matching
1abc0 20 70 61 63 6b 65 74 73 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 66 6f 72 20 4e 41 54 2e .packets.are.considered.for.NAT.
1abe0 00 2a 2a 73 79 73 2d 61 64 6d 69 6e 2a 2a 3a 20 41 64 6d 69 6e 69 73 74 61 74 69 6f 6e 20 6f 70 .**sys-admin**:.Administation.op
1ac00 65 72 61 74 69 6f 6e 73 20 28 71 75 6f 74 61 63 74 6c 2c 20 6d 6f 75 6e 74 2c 20 73 65 74 68 6f erations.(quotactl,.mount,.setho
1ac20 73 74 6e 61 6d 65 2c 20 73 65 74 64 6f 6d 61 69 6e 61 6d 65 29 00 2a 2a 73 79 73 2d 74 69 6d 65 stname,.setdomainame).**sys-time
1ac40 2a 2a 3a 20 50 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 73 65 74 20 73 79 73 74 65 6d 20 63 6c 6f **:.Permission.to.set.system.clo
1ac60 63 6b 00 2a 2a 74 72 61 6e 73 69 74 69 6f 6e 2a 2a 20 2d 20 53 65 6e 64 20 61 6e 64 20 61 63 63 ck.**transition**.-.Send.and.acc
1ac80 65 70 74 20 62 6f 74 68 20 73 74 79 6c 65 73 20 6f 66 20 54 4c 56 73 20 64 75 72 69 6e 67 20 74 ept.both.styles.of.TLVs.during.t
1aca0 72 61 6e 73 69 74 69 6f 6e 2e 00 2a 2a 75 70 73 74 72 65 61 6d 3a 2a 2a 20 54 68 65 20 75 70 73 ransition..**upstream:**.The.ups
1acc0 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 74 68 65 20 6f tream.network.interface.is.the.o
1ace0 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 72 65 73 70 6f utgoing.interface.which.is.respo
1ad00 6e 73 69 62 6c 65 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 61 76 61 69 nsible.for.communicating.to.avai
1ad20 6c 61 62 6c 65 20 6d 75 6c 74 69 63 61 73 74 20 64 61 74 61 20 73 6f 75 72 63 65 73 2e 20 54 68 lable.multicast.data.sources..Th
1ad40 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 ere.can.only.be.one.upstream.int
1ad60 65 72 66 61 63 65 2e 00 2a 2a 76 61 6c 69 64 61 74 65 2a 2a 20 54 68 65 20 68 69 67 68 65 73 74 erface..**validate**.The.highest
1ad80 20 6d 6f 64 65 20 6f 66 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 49 6e 20 74 .mode.of.DNSSEC.processing..In.t
1ada0 68 69 73 20 6d 6f 64 65 2c 20 61 6c 6c 20 71 75 65 72 69 65 73 20 77 69 6c 6c 20 62 65 20 76 61 his.mode,.all.queries.will.be.va
1adc0 6c 69 64 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 61 6e 73 77 65 72 65 64 20 77 69 74 lidated.and.will.be.answered.wit
1ade0 68 20 61 20 53 45 52 56 46 41 49 4c 20 69 6e 20 63 61 73 65 20 6f 66 20 62 6f 67 75 73 20 64 61 h.a.SERVFAIL.in.case.of.bogus.da
1ae00 74 61 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 72 ta,.regardless.of.the.client's.r
1ae20 65 71 75 65 73 74 2e 00 2a 2a 77 69 64 65 2a 2a 20 2d 20 55 73 65 20 6e 65 77 20 73 74 79 6c 65 equest..**wide**.-.Use.new.style
1ae40 20 6f 66 20 54 4c 56 73 20 74 6f 20 63 61 72 72 79 20 77 69 64 65 72 20 6d 65 74 72 69 63 2e 00 .of.TLVs.to.carry.wider.metric..
1ae60 2a 62 67 70 64 2a 20 73 75 70 70 6f 72 74 73 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 45 78 *bgpd*.supports.Multiprotocol.Ex
1ae80 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e 20 53 6f 20 69 66 20 61 20 72 65 6d 6f 74 65 20 tension.for.BGP..So.if.a.remote.
1aea0 70 65 65 72 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2c 20 2a 62 67 70 peer.supports.the.protocol,.*bgp
1aec0 64 2a 20 63 61 6e 20 65 78 63 68 61 6e 67 65 20 49 50 76 36 20 61 6e 64 2f 6f 72 20 6d 75 6c 74 d*.can.exchange.IPv6.and/or.mult
1aee0 69 63 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 30 00 30 20 69 icast.routing.information..0.0.i
1af00 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 6e 6f 20 72 65 f.not.defined,.which.means.no.re
1af20 66 72 65 73 68 69 6e 67 2e 00 30 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 30 30 30 30 freshing..0.if.not.defined..0000
1af40 30 30 00 30 30 31 30 31 30 00 30 30 31 31 30 30 00 30 30 31 31 31 30 00 30 31 30 30 31 30 00 30 00.001010.001100.001110.010010.0
1af60 31 30 31 30 30 00 30 31 30 31 31 30 00 30 31 31 30 31 30 00 30 31 31 31 30 30 00 30 31 31 31 31 10100.010110.011010.011100.01111
1af80 30 00 30 3a 20 44 69 73 61 62 6c 65 20 44 41 44 00 31 00 31 20 69 66 20 6e 6f 74 20 64 65 66 69 0.0:.Disable.DAD.1.1.if.not.defi
1afa0 6e 65 64 2e 00 31 2d 74 6f 2d 31 20 4e 41 54 00 31 2e 20 43 72 65 61 74 65 20 61 6e 20 65 76 65 ned..1-to-1.NAT.1..Create.an.eve
1afc0 6e 74 20 68 61 6e 64 6c 65 72 00 31 30 00 31 30 20 2d 20 31 30 20 4d 42 69 74 2f 73 00 31 30 2e nt.handler.10.10.-.10.MBit/s.10.
1afe0 30 2e 30 2e 30 20 74 6f 20 31 30 2e 32 35 35 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 0.0.0.to.10.255.255.255.(CIDR:.1
1b000 30 2e 30 2e 30 2e 30 2f 38 29 00 31 30 30 20 2d 20 31 30 30 20 4d 42 69 74 2f 73 00 31 30 30 30 0.0.0.0/8).100.-.100.MBit/s.1000
1b020 20 2d 20 31 20 47 42 69 74 2f 73 00 31 30 30 30 30 20 2d 20 31 30 20 47 42 69 74 2f 73 00 31 30 .-.1.GBit/s.10000.-.10.GBit/s.10
1b040 30 30 30 30 20 2d 20 31 30 30 20 47 42 69 74 2f 73 00 31 30 30 30 31 30 00 31 30 30 31 30 30 00 0000.-.100.GBit/s.100010.100100.
1b060 31 30 30 31 31 30 00 31 30 31 31 31 30 00 31 31 00 31 31 39 00 31 32 00 31 32 31 2c 20 32 34 39 100110.101110.11.119.12.121,.249
1b080 00 31 33 00 31 34 00 31 35 00 31 36 00 31 37 00 31 37 32 2e 31 36 2e 30 2e 30 20 74 6f 20 31 37 .13.14.15.16.17.172.16.0.0.to.17
1b0a0 32 2e 33 31 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 37 32 2e 31 36 2e 30 2e 30 2f 31 2.31.255.255.(CIDR:.172.16.0.0/1
1b0c0 32 29 00 31 38 00 31 39 00 31 39 32 2e 31 36 38 2e 30 2e 30 20 74 6f 20 31 39 32 2e 31 36 38 2e 2).18.19.192.168.0.0.to.192.168.
1b0e0 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 39 32 2e 31 36 38 2e 30 2e 30 2f 31 36 29 00 31 255.255.(CIDR:.192.168.0.0/16).1
1b100 3a 20 45 6e 61 62 6c 65 20 44 41 44 20 28 64 65 66 61 75 6c 74 29 00 32 00 32 2e 20 41 64 64 20 :.Enable.DAD.(default).2.2..Add.
1b120 72 65 67 65 78 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 00 32 30 00 32 31 00 32 32 00 32 33 00 regex.to.the.script.20.21.22.23.
1b140 32 35 30 30 20 2d 20 32 2e 35 20 47 42 69 74 2f 73 00 32 35 30 30 30 20 2d 20 32 35 20 47 42 69 2500.-.2.5.GBit/s.25000.-.25.GBi
1b160 74 2f 73 00 32 35 32 00 32 36 00 32 38 00 32 3a 20 45 6e 61 62 6c 65 20 44 41 44 2c 20 61 6e 64 t/s.252.26.28.2:.Enable.DAD,.and
1b180 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 69 66 20 4d 41 43 2d 62 .disable.IPv6.operation.if.MAC-b
1b1a0 61 73 65 64 20 64 75 70 6c 69 63 61 74 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 64 72 65 73 ased.duplicate.link-local.addres
1b1c0 73 20 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2e 00 32 46 41 20 4f 54 50 20 73 75 70 70 6f 72 s.has.been.found..2FA.OTP.suppor
1b1e0 74 00 33 00 33 2e 20 41 64 64 20 61 20 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 73 63 t.3.3..Add.a.full.path.to.the.sc
1b200 72 69 70 74 00 33 30 00 33 34 00 33 36 00 33 38 00 34 00 34 2e 20 41 64 64 20 6f 70 74 69 6f 6e ript.30.34.36.38.4.4..Add.option
1b220 61 6c 20 70 61 72 61 6d 65 74 65 72 73 00 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 73 20 6d 61 al.parameters.40.MHz.channels.ma
1b240 79 20 73 77 69 74 63 68 20 74 68 65 69 72 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e y.switch.their.primary.and.secon
1b260 64 61 72 79 20 63 68 61 6e 6e 65 6c 73 20 69 66 20 6e 65 65 64 65 64 20 6f 72 20 63 72 65 61 74 dary.channels.if.needed.or.creat
1b280 69 6f 6e 20 6f 66 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 6d 61 79 62 65 20 72 65 6a 65 ion.of.40.MHz.channel.maybe.reje
1b2a0 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 42 53 53 65 73 2e cted.based.on.overlapping.BSSes.
1b2c0 20 54 68 65 73 65 20 63 68 61 6e 67 65 73 20 61 72 65 20 64 6f 6e 65 20 61 75 74 6f 6d 61 74 69 .These.changes.are.done.automati
1b2e0 63 61 6c 6c 79 20 77 68 65 6e 20 68 6f 73 74 61 70 64 20 69 73 20 73 65 74 74 69 6e 67 20 75 70 cally.when.hostapd.is.setting.up
1b300 20 74 68 65 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 2e 00 34 30 30 30 30 20 2d 20 34 30 20 .the.40.MHz.channel..40000.-.40.
1b320 47 42 69 74 2f 73 00 34 32 00 34 34 00 34 36 00 35 00 35 20 69 66 20 6e 6f 74 20 64 65 66 69 6e GBit/s.42.44.46.5.5.if.not.defin
1b340 65 64 2e 00 35 30 30 30 20 2d 20 35 20 47 42 69 74 2f 73 00 35 30 30 30 30 20 2d 20 35 30 20 47 ed..5000.-.5.GBit/s.50000.-.50.G
1b360 42 69 74 2f 73 00 35 34 00 36 00 36 36 00 36 36 25 20 6f 66 20 74 72 61 66 66 69 63 20 69 73 20 Bit/s.54.6.66.66%.of.traffic.is.
1b380 72 6f 75 74 65 64 20 74 6f 20 65 74 68 30 2c 20 65 74 68 31 20 67 65 74 73 20 33 33 25 20 6f 66 routed.to.eth0,.eth1.gets.33%.of
1b3a0 20 74 72 61 66 66 69 63 2e 00 36 37 00 36 39 00 36 69 6e 34 20 28 53 49 54 29 00 36 69 6e 34 20 .traffic..67.69.6in4.(SIT).6in4.
1b3c0 75 73 65 73 20 74 75 6e 6e 65 6c 69 6e 67 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 20 49 50 uses.tunneling.to.encapsulate.IP
1b3e0 76 36 20 74 72 61 66 66 69 63 20 6f 76 65 72 20 49 50 76 34 20 6c 69 6e 6b 73 20 61 73 20 64 65 v6.traffic.over.IPv4.links.as.de
1b400 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 32 31 33 60 2e 20 54 68 65 20 36 69 6e 34 20 74 fined.in.:rfc:`4213`..The.6in4.t
1b420 72 61 66 66 69 63 20 69 73 20 73 65 6e 74 20 6f 76 65 72 20 49 50 76 34 20 69 6e 73 69 64 65 20 raffic.is.sent.over.IPv4.inside.
1b440 49 50 76 34 20 70 61 63 6b 65 74 73 20 77 68 6f 73 65 20 49 50 20 68 65 61 64 65 72 73 20 68 61 IPv4.packets.whose.IP.headers.ha
1b460 76 65 20 74 68 65 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 73 65 74 20 74 6f ve.the.IP.protocol.number.set.to
1b480 20 34 31 2e 20 54 68 69 73 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 69 73 20 73 70 65 .41..This.protocol.number.is.spe
1b4a0 63 69 66 69 63 61 6c 6c 79 20 64 65 73 69 67 6e 61 74 65 64 20 66 6f 72 20 49 50 76 36 20 65 6e cifically.designated.for.IPv6.en
1b4c0 63 61 70 73 75 6c 61 74 69 6f 6e 2c 20 74 68 65 20 49 50 76 34 20 70 61 63 6b 65 74 20 68 65 61 capsulation,.the.IPv4.packet.hea
1b4e0 64 65 72 20 69 73 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 der.is.immediately.followed.by.t
1b500 68 65 20 49 50 76 36 20 70 61 63 6b 65 74 20 62 65 69 6e 67 20 63 61 72 72 69 65 64 2e 20 54 68 he.IPv6.packet.being.carried..Th
1b520 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 76 65 72 68 65 61 64 20 69 73 20 74 68 65 20 e.encapsulation.overhead.is.the.
1b540 73 69 7a 65 20 6f 66 20 74 68 65 20 49 50 76 34 20 68 65 61 64 65 72 20 6f 66 20 32 30 20 62 79 size.of.the.IPv4.header.of.20.by
1b560 74 65 73 2c 20 74 68 65 72 65 66 6f 72 65 20 77 69 74 68 20 61 6e 20 4d 54 55 20 6f 66 20 31 35 tes,.therefore.with.an.MTU.of.15
1b580 30 30 20 62 79 74 65 73 2c 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 6f 66 20 31 34 38 30 20 62 00.bytes,.IPv6.packets.of.1480.b
1b5a0 79 74 65 73 20 63 61 6e 20 62 65 20 73 65 6e 74 20 77 69 74 68 6f 75 74 20 66 72 61 67 6d 65 6e ytes.can.be.sent.without.fragmen
1b5c0 74 61 74 69 6f 6e 2e 20 54 68 69 73 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 69 71 75 65 tation..This.tunneling.technique
1b5e0 20 69 73 20 66 72 65 71 75 65 6e 74 6c 79 20 75 73 65 64 20 62 79 20 49 50 76 36 20 74 75 6e 6e .is.frequently.used.by.IPv6.tunn
1b600 65 6c 20 62 72 6f 6b 65 72 73 20 6c 69 6b 65 20 60 48 75 72 72 69 63 61 6e 65 20 45 6c 65 63 74 el.brokers.like.`Hurricane.Elect
1b620 72 69 63 60 5f 2e 00 37 00 37 30 00 38 00 38 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 ric`_..7.70.8.802.1q.VLAN.interf
1b640 61 63 65 73 20 61 72 65 20 72 65 70 72 65 73 65 6e 74 65 64 20 61 73 20 76 69 72 74 75 61 6c 20 aces.are.represented.as.virtual.
1b660 73 75 62 2d 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 56 79 4f 53 2e 20 54 68 65 20 74 65 72 6d sub-interfaces.in.VyOS..The.term
1b680 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 69 73 20 60 60 76 69 66 60 60 2e 00 39 00 3a 61 62 .used.for.this.is.``vif``..9.:ab
1b6a0 62 72 3a 60 41 46 49 20 28 41 64 64 72 65 73 73 20 66 61 6d 69 6c 79 20 61 75 74 68 6f 72 69 74 br:`AFI.(Address.family.authorit
1b6c0 79 20 69 64 65 6e 74 69 66 69 65 72 29 60 20 2d 20 60 60 34 39 60 60 20 54 68 65 20 41 46 49 20 y.identifier)`.-.``49``.The.AFI.
1b6e0 76 61 6c 75 65 20 34 39 20 69 73 20 77 68 61 74 20 49 53 2d 49 53 20 75 73 65 73 20 66 6f 72 20 value.49.is.what.IS-IS.uses.for.
1b700 70 72 69 76 61 74 65 20 61 64 64 72 65 73 73 69 6e 67 2e 00 3a 61 62 62 72 3a 60 41 52 50 20 28 private.addressing..:abbr:`ARP.(
1b720 41 64 64 72 65 73 73 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 Address.Resolution.Protocol)`.is
1b740 20 61 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 .a.communication.protocol.used.f
1b760 6f 72 20 64 69 73 63 6f 76 65 72 69 6e 67 20 74 68 65 20 6c 69 6e 6b 20 6c 61 79 65 72 20 61 64 or.discovering.the.link.layer.ad
1b780 64 72 65 73 73 2c 20 73 75 63 68 20 61 73 20 61 20 4d 41 43 20 61 64 64 72 65 73 73 2c 20 61 73 dress,.such.as.a.MAC.address,.as
1b7a0 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 6e 65 74 20 6c sociated.with.a.given.internet.l
1b7c0 61 79 65 72 20 61 64 64 72 65 73 73 2c 20 74 79 70 69 63 61 6c 6c 79 20 61 6e 20 49 50 76 34 20 ayer.address,.typically.an.IPv4.
1b7e0 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 6d 61 70 70 69 6e 67 20 69 73 20 61 20 63 72 69 74 69 address..This.mapping.is.a.criti
1b800 63 61 6c 20 66 75 6e 63 74 69 6f 6e 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 70 72 6f cal.function.in.the.Internet.pro
1b820 74 6f 63 6f 6c 20 73 75 69 74 65 2e 20 41 52 50 20 77 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 tocol.suite..ARP.was.defined.in.
1b840 31 39 38 32 20 62 79 20 3a 72 66 63 3a 60 38 32 36 60 20 77 68 69 63 68 20 69 73 20 49 6e 74 65 1982.by.:rfc:`826`.which.is.Inte
1b860 72 6e 65 74 20 53 74 61 6e 64 61 72 64 20 53 54 44 20 33 37 2e 00 3a 61 62 62 72 3a 60 42 46 44 rnet.Standard.STD.37..:abbr:`BFD
1b880 20 28 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 63 .(Bidirectional.Forwarding.Detec
1b8a0 74 69 6f 6e 29 60 20 69 73 20 64 65 73 63 72 69 62 65 64 20 61 6e 64 20 65 78 74 65 6e 64 65 64 tion)`.is.described.and.extended
1b8c0 20 62 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 52 46 43 73 3a 20 3a 72 66 63 3a 60 35 38 .by.the.following.RFCs:.:rfc:`58
1b8e0 38 30 60 2c 20 3a 72 66 63 3a 60 35 38 38 31 60 20 61 6e 64 20 3a 72 66 63 3a 60 35 38 38 33 60 80`,.:rfc:`5881`.and.:rfc:`5883`
1b900 2e 00 3a 61 62 62 72 3a 60 42 47 50 20 28 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f ..:abbr:`BGP.(Border.Gateway.Pro
1b920 74 6f 63 6f 6c 29 60 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 45 78 74 65 72 69 6f 72 20 47 tocol)`.is.one.of.the.Exterior.G
1b940 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 74 68 65 20 64 65 20 66 61 63 74 ateway.Protocols.and.the.de.fact
1b960 6f 20 73 74 61 6e 64 61 72 64 20 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 70 o.standard.interdomain.routing.p
1b980 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 20 6c 61 74 65 73 74 20 42 47 50 20 76 65 72 73 69 6f 6e 20 rotocol..The.latest.BGP.version.
1b9a0 69 73 20 34 2e 20 42 47 50 2d 34 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 is.4..BGP-4.is.described.in.:rfc
1b9c0 3a 60 31 37 37 31 60 20 61 6e 64 20 75 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 34 32 37 :`1771`.and.updated.by.:rfc:`427
1b9e0 31 60 2e 20 3a 72 66 63 3a 60 32 38 35 38 60 20 61 64 64 73 20 6d 75 6c 74 69 70 72 6f 74 6f 63 1`..:rfc:`2858`.adds.multiprotoc
1ba00 6f 6c 20 73 75 70 70 6f 72 74 20 74 6f 20 42 47 50 2e 00 3a 61 62 62 72 3a 60 43 4b 4e 20 28 4d ol.support.to.BGP..:abbr:`CKN.(M
1ba20 41 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6e ACsec.connectivity.association.n
1ba40 61 6d 65 29 60 20 6b 65 79 00 3a 61 62 62 72 3a 60 44 4d 56 50 4e 20 28 44 79 6e 61 6d 69 63 20 ame)`.key.:abbr:`DMVPN.(Dynamic.
1ba60 4d 75 6c 74 69 70 6f 69 6e 74 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f Multipoint.Virtual.Private.Netwo
1ba80 72 6b 29 60 20 69 73 20 61 20 64 79 6e 61 6d 69 63 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 rk)`.is.a.dynamic.:abbr:`VPN.(Vi
1baa0 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 65 63 68 6e 6f 6c 6f rtual.Private.Network)`.technolo
1bac0 67 79 20 6f 72 69 67 69 6e 61 6c 6c 79 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 43 69 73 63 6f gy.originally.developed.by.Cisco
1bae0 2e 20 57 68 69 6c 65 20 74 68 65 69 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 77 61 73 ..While.their.implementation.was
1bb00 20 73 6f 6d 65 77 68 61 74 20 70 72 6f 70 72 69 65 74 61 72 79 2c 20 74 68 65 20 75 6e 64 65 72 .somewhat.proprietary,.the.under
1bb20 6c 79 69 6e 67 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 61 72 65 20 61 63 74 75 61 6c 6c 79 20 lying.technologies.are.actually.
1bb40 73 74 61 6e 64 61 72 64 73 20 62 61 73 65 64 2e 20 54 68 65 20 74 68 72 65 65 20 74 65 63 68 6e standards.based..The.three.techn
1bb60 6f 6c 6f 67 69 65 73 20 61 72 65 3a 00 3a 61 62 62 72 3a 60 44 4e 41 54 20 28 44 65 73 74 69 6e ologies.are:.:abbr:`DNAT.(Destin
1bb80 61 74 69 6f 6e 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f ation.Network.Address.Translatio
1bba0 6e 29 60 20 63 68 61 6e 67 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 n)`.changes.the.destination.addr
1bbc0 65 73 73 20 6f 66 20 70 61 63 6b 65 74 73 20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 ess.of.packets.passing.through.t
1bbe0 68 65 20 72 6f 75 74 65 72 2c 20 77 68 69 6c 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 he.router,.while.:ref:`source-na
1bc00 74 60 20 63 68 61 6e 67 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 t`.changes.the.source.address.of
1bc20 20 70 61 63 6b 65 74 73 2e 20 44 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 64 .packets..DNAT.is.typically.used
1bc40 20 77 68 65 6e 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 28 70 75 62 6c 69 63 29 20 68 6f 73 74 20 .when.an.external.(public).host.
1bc60 6e 65 65 64 73 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 20 73 65 73 73 69 6f 6e 20 77 69 74 68 needs.to.initiate.a.session.with
1bc80 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 2e 20 41 20 63 .an.internal.(private).host..A.c
1bca0 75 73 74 6f 6d 65 72 20 6e 65 65 64 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 70 72 69 76 61 74 ustomer.needs.to.access.a.privat
1bcc0 65 20 73 65 72 76 69 63 65 20 62 65 68 69 6e 64 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 e.service.behind.the.routers.pub
1bce0 6c 69 63 20 49 50 2e 20 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 lic.IP..A.connection.is.establis
1bd00 68 65 64 20 77 69 74 68 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 50 20 61 hed.with.the.routers.public.IP.a
1bd20 64 64 72 65 73 73 20 6f 6e 20 61 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 70 6f 72 74 20 61 6e 64 20 ddress.on.a.well.known.port.and.
1bd40 74 68 75 73 20 61 6c 6c 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 69 73 20 70 6f 72 74 20 69 thus.all.traffic.for.this.port.i
1bd60 73 20 72 65 77 72 69 74 74 65 6e 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 69 6e 74 65 72 s.rewritten.to.address.the.inter
1bd80 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 2e 00 3a 61 62 62 72 3a 60 45 41 50 20 28 nal.(private).host..:abbr:`EAP.(
1bda0 45 78 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 Extensible.Authentication.Protoc
1bdc0 6f 6c 29 60 20 6f 76 65 72 20 4c 41 4e 20 28 45 41 50 6f 4c 29 20 69 73 20 61 20 6e 65 74 77 6f ol)`.over.LAN.(EAPoL).is.a.netwo
1bde0 72 6b 20 70 6f 72 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 rk.port.authentication.protocol.
1be00 75 73 65 64 20 69 6e 20 49 45 45 45 20 38 30 32 2e 31 58 20 28 50 6f 72 74 20 42 61 73 65 64 20 used.in.IEEE.802.1X.(Port.Based.
1be20 4e 65 74 77 6f 72 6b 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 20 64 65 76 65 6c 6f 70 65 Network.Access.Control).develope
1be40 64 20 74 6f 20 67 69 76 65 20 61 20 67 65 6e 65 72 69 63 20 6e 65 74 77 6f 72 6b 20 73 69 67 6e d.to.give.a.generic.network.sign
1be60 2d 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2e -on.to.access.network.resources.
1be80 00 3a 61 62 62 72 3a 60 45 55 49 2d 36 34 20 28 36 34 2d 42 69 74 20 45 78 74 65 6e 64 65 64 20 .:abbr:`EUI-64.(64-Bit.Extended.
1bea0 55 6e 69 71 75 65 20 49 64 65 6e 74 69 66 69 65 72 29 60 20 61 73 20 73 70 65 63 69 66 69 65 64 Unique.Identifier)`.as.specified
1bec0 20 69 6e 20 3a 72 66 63 3a 60 34 32 39 31 60 20 61 6c 6c 6f 77 73 20 61 20 68 6f 73 74 20 74 6f .in.:rfc:`4291`.allows.a.host.to
1bee0 20 61 73 73 69 67 6e 20 69 74 65 73 6c 66 20 61 20 75 6e 69 71 75 65 20 36 34 2d 42 69 74 20 49 .assign.iteslf.a.unique.64-Bit.I
1bf00 50 76 36 20 61 64 64 72 65 73 73 2e 00 3a 61 62 62 72 3a 60 47 45 4e 45 56 45 20 28 47 65 6e 65 Pv6.address..:abbr:`GENEVE.(Gene
1bf20 72 69 63 20 4e 65 74 77 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 45 6e 63 61 70 ric.Network.Virtualization.Encap
1bf40 73 75 6c 61 74 69 6f 6e 29 60 20 73 75 70 70 6f 72 74 73 20 61 6c 6c 20 6f 66 20 74 68 65 20 63 sulation)`.supports.all.of.the.c
1bf60 61 70 61 62 69 6c 69 74 69 65 73 20 6f 66 20 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 apabilities.of.:abbr:`VXLAN.(Vir
1bf80 74 75 61 6c 20 45 78 74 65 6e 73 69 62 6c 65 20 4c 41 4e 29 60 2c 20 3a 61 62 62 72 3a 60 4e 56 tual.Extensible.LAN)`,.:abbr:`NV
1bfa0 47 52 45 20 28 4e 65 74 77 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 69 6e GRE.(Network.Virtualization.usin
1bfc0 67 20 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 g.Generic.Routing.Encapsulation)
1bfe0 60 2c 20 61 6e 64 20 3a 61 62 62 72 3a 60 53 54 54 20 28 53 74 61 74 65 6c 65 73 73 20 54 72 61 `,.and.:abbr:`STT.(Stateless.Tra
1c000 6e 73 70 6f 72 74 20 54 75 6e 6e 65 6c 69 6e 67 29 60 20 61 6e 64 20 77 61 73 20 64 65 73 69 67 nsport.Tunneling)`.and.was.desig
1c020 6e 65 64 20 74 6f 20 6f 76 65 72 63 6f 6d 65 20 74 68 65 69 72 20 70 65 72 63 65 69 76 65 64 20 ned.to.overcome.their.perceived.
1c040 6c 69 6d 69 74 61 74 69 6f 6e 73 2e 20 4d 61 6e 79 20 62 65 6c 69 65 76 65 20 47 45 4e 45 56 45 limitations..Many.believe.GENEVE
1c060 20 63 6f 75 6c 64 20 65 76 65 6e 74 75 61 6c 6c 79 20 72 65 70 6c 61 63 65 20 74 68 65 73 65 20 .could.eventually.replace.these.
1c080 65 61 72 6c 69 65 72 20 66 6f 72 6d 61 74 73 20 65 6e 74 69 72 65 6c 79 2e 00 3a 61 62 62 72 3a earlier.formats.entirely..:abbr:
1c0a0 60 47 52 45 20 28 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 `GRE.(Generic.Routing.Encapsulat
1c0c0 69 6f 6e 29 60 2c 20 47 52 45 2f 49 50 73 65 63 20 28 6f 72 20 49 50 49 50 2f 49 50 73 65 63 2c ion)`,.GRE/IPsec.(or.IPIP/IPsec,
1c0e0 20 53 49 54 2f 49 50 73 65 63 2c 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 74 61 74 65 6c 65 .SIT/IPsec,.or.any.other.statele
1c100 73 73 20 74 75 6e 6e 65 6c 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 49 50 73 65 63 29 20 69 ss.tunnel.protocol.over.IPsec).i
1c120 73 20 74 68 65 20 75 73 75 61 6c 20 77 61 79 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 s.the.usual.way.to.protect.the.t
1c140 72 61 66 66 69 63 20 69 6e 73 69 64 65 20 61 20 74 75 6e 6e 65 6c 2e 00 3a 61 62 62 72 3a 60 47 raffic.inside.a.tunnel..:abbr:`G
1c160 52 4f 20 28 47 65 6e 65 72 69 63 20 72 65 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 29 60 20 69 73 RO.(Generic.receive.offload)`.is
1c180 20 74 68 65 20 63 6f 6d 70 6c 65 6d 65 6e 74 20 74 6f 20 47 53 4f 2e 20 49 64 65 61 6c 6c 79 20 .the.complement.to.GSO..Ideally.
1c1a0 61 6e 79 20 66 72 61 6d 65 20 61 73 73 65 6d 62 6c 65 64 20 62 79 20 47 52 4f 20 73 68 6f 75 6c any.frame.assembled.by.GRO.shoul
1c1c0 64 20 62 65 20 73 65 67 6d 65 6e 74 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 69 64 65 6e d.be.segmented.to.create.an.iden
1c1e0 74 69 63 61 6c 20 73 65 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 75 73 69 6e 67 20 47 tical.sequence.of.frames.using.G
1c200 53 4f 2c 20 61 6e 64 20 61 6e 79 20 73 65 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 73 SO,.and.any.sequence.of.frames.s
1c220 65 67 6d 65 6e 74 65 64 20 62 79 20 47 53 4f 20 73 68 6f 75 6c 64 20 62 65 20 61 62 6c 65 20 74 egmented.by.GSO.should.be.able.t
1c240 6f 20 62 65 20 72 65 61 73 73 65 6d 62 6c 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 6f 72 69 o.be.reassembled.back.to.the.ori
1c260 67 69 6e 61 6c 20 62 79 20 47 52 4f 2e 20 54 68 65 20 6f 6e 6c 79 20 65 78 63 65 70 74 69 6f 6e ginal.by.GRO..The.only.exception
1c280 20 74 6f 20 74 68 69 73 20 69 73 20 49 50 76 34 20 49 44 20 69 6e 20 74 68 65 20 63 61 73 65 20 .to.this.is.IPv4.ID.in.the.case.
1c2a0 74 68 61 74 20 74 68 65 20 44 46 20 62 69 74 20 69 73 20 73 65 74 20 66 6f 72 20 61 20 67 69 76 that.the.DF.bit.is.set.for.a.giv
1c2c0 65 6e 20 49 50 20 68 65 61 64 65 72 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 en.IP.header..If.the.value.of.th
1c2e0 65 20 49 50 76 34 20 49 44 20 69 73 20 6e 6f 74 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 69 6e e.IPv4.ID.is.not.sequentially.in
1c300 63 72 65 6d 65 6e 74 69 6e 67 20 69 74 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 20 73 6f crementing.it.will.be.altered.so
1c320 20 74 68 61 74 20 69 74 20 69 73 20 77 68 65 6e 20 61 20 66 72 61 6d 65 20 61 73 73 65 6d 62 6c .that.it.is.when.a.frame.assembl
1c340 65 64 20 76 69 61 20 47 52 4f 20 69 73 20 73 65 67 6d 65 6e 74 65 64 20 76 69 61 20 47 53 4f 2e ed.via.GRO.is.segmented.via.GSO.
1c360 00 3a 61 62 62 72 3a 60 47 53 4f 20 28 47 65 6e 65 72 69 63 20 53 65 67 6d 65 6e 74 61 74 69 6f .:abbr:`GSO.(Generic.Segmentatio
1c380 6e 20 4f 66 66 6c 6f 61 64 29 60 20 69 73 20 61 20 70 75 72 65 20 73 6f 66 74 77 61 72 65 20 6f n.Offload)`.is.a.pure.software.o
1c3a0 66 66 6c 6f 61 64 20 74 68 61 74 20 69 73 20 6d 65 61 6e 74 20 74 6f 20 64 65 61 6c 20 77 69 74 ffload.that.is.meant.to.deal.wit
1c3c0 68 20 63 61 73 65 73 20 77 68 65 72 65 20 64 65 76 69 63 65 20 64 72 69 76 65 72 73 20 63 61 6e h.cases.where.device.drivers.can
1c3e0 6e 6f 74 20 70 65 72 66 6f 72 6d 20 74 68 65 20 6f 66 66 6c 6f 61 64 73 20 64 65 73 63 72 69 62 not.perform.the.offloads.describ
1c400 65 64 20 61 62 6f 76 65 2e 20 57 68 61 74 20 6f 63 63 75 72 73 20 69 6e 20 47 53 4f 20 69 73 20 ed.above..What.occurs.in.GSO.is.
1c420 74 68 61 74 20 61 20 67 69 76 65 6e 20 73 6b 62 75 66 66 20 77 69 6c 6c 20 68 61 76 65 20 69 74 that.a.given.skbuff.will.have.it
1c440 73 20 64 61 74 61 20 62 72 6f 6b 65 6e 20 6f 75 74 20 6f 76 65 72 20 6d 75 6c 74 69 70 6c 65 20 s.data.broken.out.over.multiple.
1c460 73 6b 62 75 66 66 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 73 69 7a 65 64 20 74 skbuffs.that.have.been.resized.t
1c480 6f 20 6d 61 74 63 68 20 74 68 65 20 4d 53 53 20 70 72 6f 76 69 64 65 64 20 76 69 61 20 73 6b 62 o.match.the.MSS.provided.via.skb
1c4a0 5f 73 68 69 6e 66 6f 28 29 2d 3e 67 73 6f 5f 73 69 7a 65 2e 00 3a 61 62 62 72 3a 60 49 47 4d 50 _shinfo()->gso_size..:abbr:`IGMP
1c4c0 20 28 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 .(Internet.Group.Management.Prot
1c4e0 6f 63 6f 6c 29 60 20 70 72 6f 78 79 20 73 65 6e 64 73 20 49 47 4d 50 20 68 6f 73 74 20 6d 65 73 ocol)`.proxy.sends.IGMP.host.mes
1c500 73 61 67 65 73 20 6f 6e 20 62 65 68 61 6c 66 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 63 sages.on.behalf.of.a.connected.c
1c520 6c 69 65 6e 74 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 64 65 lient..The.configuration.must.de
1c540 66 69 6e 65 20 6f 6e 65 2c 20 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 fine.one,.and.only.one.upstream.
1c560 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 interface,.and.one.or.more.downs
1c580 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 2e 00 3a 61 62 62 72 3a 60 49 50 53 65 63 20 28 tream.interfaces..:abbr:`IPSec.(
1c5a0 49 50 20 53 65 63 75 72 69 74 79 29 60 20 2d 20 74 6f 6f 20 6d 61 6e 79 20 52 46 43 73 20 74 6f IP.Security)`.-.too.many.RFCs.to
1c5c0 20 6c 69 73 74 2c 20 62 75 74 20 73 74 61 72 74 20 77 69 74 68 20 3a 72 66 63 3a 60 34 33 30 31 .list,.but.start.with.:rfc:`4301
1c5e0 60 00 3a 61 62 62 72 3a 60 49 53 2d 49 53 20 28 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 `.:abbr:`IS-IS.(Intermediate.Sys
1c600 74 65 6d 20 74 6f 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 69 73 20 tem.to.Intermediate.System)`.is.
1c620 61 20 6c 69 6e 6b 2d 73 74 61 74 65 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 a.link-state.interior.gateway.pr
1c640 6f 74 6f 63 6f 6c 20 28 49 47 50 29 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 65 64 20 otocol.(IGP).which.is.described.
1c660 69 6e 20 49 53 4f 31 30 35 38 39 2c 20 3a 72 66 63 3a 60 31 31 39 35 60 2c 20 3a 72 66 63 3a 60 in.ISO10589,.:rfc:`1195`,.:rfc:`
1c680 35 33 30 38 60 2e 20 49 53 2d 49 53 20 72 75 6e 73 20 74 68 65 20 44 69 6a 6b 73 74 72 61 20 73 5308`..IS-IS.runs.the.Dijkstra.s
1c6a0 68 6f 72 74 65 73 74 2d 70 61 74 68 20 66 69 72 73 74 20 28 53 50 46 29 20 61 6c 67 6f 72 69 74 hortest-path.first.(SPF).algorit
1c6c0 68 6d 20 74 6f 20 63 72 65 61 74 65 20 61 20 64 61 74 61 62 61 73 65 20 6f 66 20 74 68 65 20 6e hm.to.create.a.database.of.the.n
1c6e0 65 74 77 6f 72 6b e2 80 99 73 20 74 6f 70 6f 6c 6f 67 79 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 etwork...s.topology,.and.from.th
1c700 61 74 20 64 61 74 61 62 61 73 65 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 62 65 73 at.database.to.determine.the.bes
1c720 74 20 28 74 68 61 74 20 69 73 2c 20 6c 6f 77 65 73 74 20 63 6f 73 74 29 20 70 61 74 68 20 74 6f t.(that.is,.lowest.cost).path.to
1c740 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 54 68 65 20 69 6e 74 65 72 6d 65 64 69 61 74 65 .a.destination..The.intermediate
1c760 20 73 79 73 74 65 6d 73 20 28 74 68 65 20 6e 61 6d 65 20 66 6f 72 20 72 6f 75 74 65 72 73 29 20 .systems.(the.name.for.routers).
1c780 65 78 63 68 61 6e 67 65 20 74 6f 70 6f 6c 6f 67 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 exchange.topology.information.wi
1c7a0 74 68 20 74 68 65 69 72 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 65 6e 63 74 65 64 20 6e 65 69 67 th.their.directly.conencted.neig
1c7c0 68 62 6f 72 73 2e 20 49 53 2d 49 53 20 72 75 6e 73 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 hbors..IS-IS.runs.directly.on.th
1c7e0 65 20 64 61 74 61 20 6c 69 6e 6b 20 6c 61 79 65 72 20 28 4c 61 79 65 72 20 32 29 2e 20 49 53 2d e.data.link.layer.(Layer.2)..IS-
1c800 49 53 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 63 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 4e IS.addresses.are.called.:abbr:`N
1c820 45 54 73 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 73 29 60 20 61 6e 64 ETs.(Network.Entity.Titles)`.and
1c840 20 63 61 6e 20 62 65 20 38 20 74 6f 20 32 30 20 62 79 74 65 73 20 6c 6f 6e 67 2c 20 62 75 74 20 .can.be.8.to.20.bytes.long,.but.
1c860 61 72 65 20 67 65 6e 65 72 61 6c 6c 79 20 31 30 20 62 79 74 65 73 20 6c 6f 6e 67 2e 20 54 68 65 are.generally.10.bytes.long..The
1c880 20 74 72 65 65 20 64 61 74 61 62 61 73 65 20 74 68 61 74 20 69 73 20 63 72 65 61 74 65 64 20 77 .tree.database.that.is.created.w
1c8a0 69 74 68 20 49 53 2d 49 53 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6f 6e 65 20 ith.IS-IS.is.similar.to.the.one.
1c8c0 74 68 61 74 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 4f 53 50 46 20 69 6e 20 74 68 61 that.is.created.with.OSPF.in.tha
1c8e0 74 20 74 68 65 20 70 61 74 68 73 20 63 68 6f 73 65 6e 20 73 68 6f 75 6c 64 20 62 65 20 73 69 6d t.the.paths.chosen.should.be.sim
1c900 69 6c 61 72 2e 20 43 6f 6d 70 61 72 69 73 6f 6e 73 20 74 6f 20 4f 53 50 46 20 61 72 65 20 69 6e ilar..Comparisons.to.OSPF.are.in
1c920 65 76 69 74 61 62 6c 65 20 61 6e 64 20 6f 66 74 65 6e 20 61 72 65 20 72 65 61 73 6f 6e 61 62 6c evitable.and.often.are.reasonabl
1c940 65 20 6f 6e 65 73 20 74 6f 20 6d 61 6b 65 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 e.ones.to.make.in.regards.to.the
1c960 20 77 61 79 20 61 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 77 69 74 68 .way.a.network.will.respond.with
1c980 20 65 69 74 68 65 72 20 49 47 50 2e 00 3a 61 62 62 72 3a 60 4c 33 56 50 4e 20 56 52 46 73 20 28 .either.IGP..:abbr:`L3VPN.VRFs.(
1c9a0 20 4c 61 79 65 72 20 33 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b .Layer.3.Virtual.Private.Network
1c9c0 73 20 29 60 20 62 67 70 64 20 73 75 70 70 6f 72 74 73 20 66 6f 72 20 49 50 76 34 20 52 46 43 20 s.)`.bgpd.supports.for.IPv4.RFC.
1c9e0 34 33 36 34 20 61 6e 64 20 49 50 76 36 20 52 46 43 20 34 36 35 39 2e 20 4c 33 56 50 4e 20 72 6f 4364.and.IPv6.RFC.4659..L3VPN.ro
1ca00 75 74 65 73 2c 20 61 6e 64 20 74 68 65 69 72 20 61 73 73 6f 63 69 61 74 65 64 20 56 52 46 20 4d utes,.and.their.associated.VRF.M
1ca20 50 4c 53 20 6c 61 62 65 6c 73 2c 20 63 61 6e 20 62 65 20 64 69 73 74 72 69 62 75 74 65 64 20 74 PLS.labels,.can.be.distributed.t
1ca40 6f 20 56 50 4e 20 53 41 46 49 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 20 74 68 65 20 64 65 66 61 o.VPN.SAFI.neighbors.in.the.defa
1ca60 75 6c 74 2c 20 69 2e 65 2e 2c 20 6e 6f 6e 20 56 52 46 2c 20 42 47 50 20 69 6e 73 74 61 6e 63 65 ult,.i.e.,.non.VRF,.BGP.instance
1ca80 2e 20 56 52 46 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 72 65 61 63 68 65 64 20 75 73 ..VRF.MPLS.labels.are.reached.us
1caa0 69 6e 67 20 63 6f 72 65 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 77 68 69 63 68 20 61 72 65 20 64 ing.core.MPLS.labels.which.are.d
1cac0 69 73 74 72 69 62 75 74 65 64 20 75 73 69 6e 67 20 4c 44 50 20 6f 72 20 42 47 50 20 6c 61 62 65 istributed.using.LDP.or.BGP.labe
1cae0 6c 65 64 20 75 6e 69 63 61 73 74 2e 20 62 67 70 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 led.unicast..bgpd.also.supports.
1cb00 69 6e 74 65 72 2d 56 52 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 2e 00 3a 61 62 62 72 3a 60 inter-VRF.route.leaking..:abbr:`
1cb20 4c 44 50 20 28 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c LDP.(Label.Distribution.Protocol
1cb40 29 60 20 69 73 20 61 20 54 43 50 20 62 61 73 65 64 20 4d 50 4c 53 20 73 69 67 6e 61 6c 69 6e 67 )`.is.a.TCP.based.MPLS.signaling
1cb60 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 64 69 73 74 72 69 62 75 74 65 73 20 6c 61 62 65 6c .protocol.that.distributes.label
1cb80 73 20 63 72 65 61 74 69 6e 67 20 4d 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 65 64 20 70 s.creating.MPLS.label.switched.p
1cba0 61 74 68 73 20 69 6e 20 61 20 64 79 6e 61 6d 69 63 20 6d 61 6e 6e 65 72 2e 20 4c 44 50 20 69 73 aths.in.a.dynamic.manner..LDP.is
1cbc0 20 6e 6f 74 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 73 20 69 74 20 72 .not.a.routing.protocol,.as.it.r
1cbe0 65 6c 69 65 73 20 6f 6e 20 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 elies.on.other.routing.protocols
1cc00 20 66 6f 72 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 2e 20 4c 44 50 20 63 .for.forwarding.decisions..LDP.c
1cc20 61 6e 6e 6f 74 20 62 6f 6f 74 73 74 72 61 70 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 72 annot.bootstrap.itself,.and.ther
1cc40 65 66 6f 72 65 20 72 65 6c 69 65 73 20 6f 6e 20 73 61 69 64 20 72 6f 75 74 69 6e 67 20 70 72 6f efore.relies.on.said.routing.pro
1cc60 74 6f 63 6f 6c 73 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 20 6f 74 tocols.for.communication.with.ot
1cc80 68 65 72 20 72 6f 75 74 65 72 73 20 74 68 61 74 20 75 73 65 20 4c 44 50 2e 00 3a 61 62 62 72 3a her.routers.that.use.LDP..:abbr:
1cca0 60 4c 4c 44 50 20 28 4c 69 6e 6b 20 4c 61 79 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 `LLDP.(Link.Layer.Discovery.Prot
1ccc0 6f 63 6f 6c 29 60 20 69 73 20 61 20 76 65 6e 64 6f 72 2d 6e 65 75 74 72 61 6c 20 6c 69 6e 6b 20 ocol)`.is.a.vendor-neutral.link.
1cce0 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 layer.protocol.in.the.Internet.P
1cd00 72 6f 74 6f 63 6f 6c 20 53 75 69 74 65 20 75 73 65 64 20 62 79 20 6e 65 74 77 6f 72 6b 20 64 65 rotocol.Suite.used.by.network.de
1cd20 76 69 63 65 73 20 66 6f 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 69 72 20 69 64 65 6e vices.for.advertising.their.iden
1cd40 74 69 74 79 2c 20 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 61 6e 64 20 6e 65 69 67 68 62 6f 72 tity,.capabilities,.and.neighbor
1cd60 73 20 6f 6e 20 61 6e 20 49 45 45 45 20 38 30 32 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 s.on.an.IEEE.802.local.area.netw
1cd80 6f 72 6b 2c 20 70 72 69 6e 63 69 70 61 6c 6c 79 20 77 69 72 65 64 20 45 74 68 65 72 6e 65 74 2e ork,.principally.wired.Ethernet.
1cda0 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 6d 61 6c 6c 79 20 72 65 66 65 72 72 .The.protocol.is.formally.referr
1cdc0 65 64 20 74 6f 20 62 79 20 74 68 65 20 49 45 45 45 20 61 73 20 53 74 61 74 69 6f 6e 20 61 6e 64 ed.to.by.the.IEEE.as.Station.and
1cde0 20 4d 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 43 6f 6e 6e 65 63 74 69 76 69 .Media.Access.Control.Connectivi
1ce00 74 79 20 44 69 73 63 6f 76 65 72 79 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 49 45 45 45 20 38 ty.Discovery.specified.in.IEEE.8
1ce20 30 32 2e 31 41 42 20 61 6e 64 20 49 45 45 45 20 38 30 32 2e 33 2d 32 30 31 32 20 73 65 63 74 69 02.1AB.and.IEEE.802.3-2012.secti
1ce40 6f 6e 20 36 20 63 6c 61 75 73 65 20 37 39 2e 00 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 on.6.clause.79..:abbr:`MKA.(MACs
1ce60 65 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 75 ec.Key.Agreement.protocol)`.is.u
1ce80 73 65 64 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 6b 65 79 73 20 62 65 74 77 65 65 6e 20 sed.to.synchronize.keys.between.
1cea0 69 6e 64 69 76 69 64 75 61 6c 20 70 65 65 72 73 2e 00 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d individual.peers..:abbr:`MPLS.(M
1cec0 75 6c 74 69 2d 50 72 6f 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 ulti-Protocol.Label.Switching)`.
1cee0 69 73 20 61 20 70 61 63 6b 65 74 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 72 61 64 69 67 6d 20 is.a.packet.forwarding.paradigm.
1cf00 77 68 69 63 68 20 64 69 66 66 65 72 73 20 66 72 6f 6d 20 72 65 67 75 6c 61 72 20 49 50 20 66 6f which.differs.from.regular.IP.fo
1cf20 72 77 61 72 64 69 6e 67 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 rwarding..Instead.of.IP.addresse
1cf40 73 20 62 65 69 6e 67 20 75 73 65 64 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 64 65 63 69 73 69 6f s.being.used.to.make.the.decisio
1cf60 6e 20 6f 6e 20 66 69 6e 64 69 6e 67 20 74 68 65 20 65 78 69 74 20 69 6e 74 65 72 66 61 63 65 2c n.on.finding.the.exit.interface,
1cf80 20 61 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 69 6e 73 74 65 61 64 20 75 73 65 20 61 6e 20 65 78 .a.router.will.instead.use.an.ex
1cfa0 61 63 74 20 6d 61 74 63 68 20 6f 6e 20 61 20 33 32 20 62 69 74 2f 34 20 62 79 74 65 20 68 65 61 act.match.on.a.32.bit/4.byte.hea
1cfc0 64 65 72 20 63 61 6c 6c 65 64 20 74 68 65 20 4d 50 4c 53 20 6c 61 62 65 6c 2e 20 54 68 69 73 20 der.called.the.MPLS.label..This.
1cfe0 6c 61 62 65 6c 20 69 73 20 69 6e 73 65 72 74 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 65 74 label.is.inserted.between.the.et
1d000 68 65 72 6e 65 74 20 28 6c 61 79 65 72 20 32 29 20 68 65 61 64 65 72 20 61 6e 64 20 74 68 65 20 hernet.(layer.2).header.and.the.
1d020 49 50 20 28 6c 61 79 65 72 20 33 29 20 68 65 61 64 65 72 2e 20 4f 6e 65 20 63 61 6e 20 73 74 61 IP.(layer.3).header..One.can.sta
1d040 74 69 63 61 6c 6c 79 20 6f 72 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 6c 61 tically.or.dynamically.assign.la
1d060 62 65 6c 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 2c 20 62 75 74 20 77 65 20 77 69 6c 6c 20 66 6f 63 bel.allocations,.but.we.will.foc
1d080 75 73 20 6f 6e 20 64 79 6e 61 6d 69 63 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 6c 61 62 65 us.on.dynamic.allocation.of.labe
1d0a0 6c 73 20 75 73 69 6e 67 20 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 6c 61 62 65 6c 20 64 69 73 74 ls.using.some.sort.of.label.dist
1d0c0 72 69 62 75 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 28 73 75 63 68 20 61 73 20 74 68 65 20 61 ribution.protocol.(such.as.the.a
1d0e0 70 74 6c 79 20 6e 61 6d 65 64 20 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 ptly.named.Label.Distribution.Pr
1d100 6f 74 6f 63 6f 6c 20 2f 20 4c 44 50 2c 20 52 65 73 6f 75 72 63 65 20 52 65 73 65 72 76 61 74 69 otocol./.LDP,.Resource.Reservati
1d120 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 2f 20 52 53 56 50 2c 20 6f 72 20 53 65 67 6d 65 6e 74 20 52 on.Protocol./.RSVP,.or.Segment.R
1d140 6f 75 74 69 6e 67 20 74 68 72 6f 75 67 68 20 4f 53 50 46 2f 49 53 49 53 29 2e 20 54 68 65 73 65 outing.through.OSPF/ISIS)..These
1d160 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6c 6c 6f 77 20 66 6f 72 20 74 68 65 20 63 72 65 61 74 69 6f .protocols.allow.for.the.creatio
1d180 6e 20 6f 66 20 61 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 2f 75 6e 69 63 61 73 74 20 70 61 n.of.a.unidirectional/unicast.pa
1d1a0 74 68 20 63 61 6c 6c 65 64 20 61 20 6c 61 62 65 6c 65 64 20 73 77 69 74 63 68 65 64 20 70 61 74 th.called.a.labeled.switched.pat
1d1c0 68 20 28 69 6e 69 74 69 61 6c 69 7a 65 64 20 61 73 20 4c 53 50 29 20 74 68 72 6f 75 67 68 6f 75 h.(initialized.as.LSP).throughou
1d1e0 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 6f 70 65 72 61 74 65 73 20 76 65 72 79 t.the.network.that.operates.very
1d200 20 6d 75 63 68 20 6c 69 6b 65 20 61 20 74 75 6e 6e 65 6c 20 74 68 72 6f 75 67 68 20 74 68 65 20 .much.like.a.tunnel.through.the.
1d220 6e 65 74 77 6f 72 6b 2e 20 41 6e 20 65 61 73 79 20 77 61 79 20 6f 66 20 74 68 69 6e 6b 69 6e 67 network..An.easy.way.of.thinking
1d240 20 61 62 6f 75 74 20 68 6f 77 20 61 6e 20 4d 50 4c 53 20 4c 53 50 20 61 63 74 75 61 6c 6c 79 20 .about.how.an.MPLS.LSP.actually.
1d260 66 6f 72 77 61 72 64 73 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 6f 75 74 20 61 20 6e 65 forwards.traffic.throughout.a.ne
1d280 74 77 6f 72 6b 20 69 73 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 twork.is.to.think.of.a.GRE.tunne
1d2a0 6c 2e 20 54 68 65 79 20 61 72 65 20 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 69 6e 20 68 6f 77 20 l..They.are.not.the.same.in.how.
1d2c0 74 68 65 79 20 6f 70 65 72 61 74 65 2c 20 62 75 74 20 74 68 65 79 20 61 72 65 20 74 68 65 20 73 they.operate,.but.they.are.the.s
1d2e0 61 6d 65 20 69 6e 20 68 6f 77 20 74 68 65 79 20 68 61 6e 64 6c 65 20 74 68 65 20 74 75 6e 6e 65 ame.in.how.they.handle.the.tunne
1d300 6c 65 64 20 70 61 63 6b 65 74 2e 20 49 74 20 77 6f 75 6c 64 20 62 65 20 67 6f 6f 64 20 74 6f 20 led.packet..It.would.be.good.to.
1d320 74 68 69 6e 6b 20 6f 66 20 4d 50 4c 53 20 61 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 think.of.MPLS.as.a.tunneling.tec
1d340 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 74 72 61 6e hnology.that.can.be.used.to.tran
1d360 73 70 6f 72 74 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 70 61 sport.many.different.types.of.pa
1d380 63 6b 65 74 73 2c 20 74 6f 20 61 69 64 20 69 6e 20 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 ckets,.to.aid.in.traffic.enginee
1d3a0 72 69 6e 67 20 62 79 20 61 6c 6c 6f 77 69 6e 67 20 6f 6e 65 20 74 6f 20 73 70 65 63 69 66 79 20 ring.by.allowing.one.to.specify.
1d3c0 70 61 74 68 73 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 28 75 73 paths.throughout.the.network.(us
1d3e0 69 6e 67 20 52 53 56 50 20 6f 72 20 53 52 29 2c 20 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 6c 6c ing.RSVP.or.SR),.and.to.generall
1d400 79 20 61 6c 6c 6f 77 20 66 6f 72 20 65 61 73 69 65 72 20 69 6e 74 72 61 2f 69 6e 74 65 72 20 6e y.allow.for.easier.intra/inter.n
1d420 65 74 77 6f 72 6b 20 74 72 61 6e 73 70 6f 72 74 20 6f 66 20 64 61 74 61 20 70 61 63 6b 65 74 73 etwork.transport.of.data.packets
1d440 2e 00 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 ..:abbr:`NAT.(Network.Address.Tr
1d460 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 6d 65 74 68 6f 64 20 6f anslation)`.is.a.common.method.o
1d480 66 20 72 65 6d 61 70 70 69 6e 67 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 61 63 65 f.remapping.one.IP.address.space
1d4a0 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 62 79 20 6d 6f 64 69 66 79 69 6e 67 20 6e 65 74 77 6f .into.another.by.modifying.netwo
1d4c0 72 6b 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 49 50 rk.address.information.in.the.IP
1d4e0 20 68 65 61 64 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 77 68 69 6c 65 20 74 68 65 79 20 61 72 .header.of.packets.while.they.ar
1d500 65 20 69 6e 20 74 72 61 6e 73 69 74 20 61 63 72 6f 73 73 20 61 20 74 72 61 66 66 69 63 20 72 6f e.in.transit.across.a.traffic.ro
1d520 75 74 69 6e 67 20 64 65 76 69 63 65 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 77 61 73 20 uting.device..The.technique.was.
1d540 6f 72 69 67 69 6e 61 6c 6c 79 20 75 73 65 64 20 61 73 20 61 20 73 68 6f 72 74 63 75 74 20 74 6f originally.used.as.a.shortcut.to
1d560 20 61 76 6f 69 64 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 61 64 64 72 65 73 73 20 65 76 65 .avoid.the.need.to.readdress.eve
1d580 72 79 20 68 6f 73 74 20 77 68 65 6e 20 61 20 6e 65 74 77 6f 72 6b 20 77 61 73 20 6d 6f 76 65 64 ry.host.when.a.network.was.moved
1d5a0 2e 20 49 74 20 68 61 73 20 62 65 63 6f 6d 65 20 61 20 70 6f 70 75 6c 61 72 20 61 6e 64 20 65 73 ..It.has.become.a.popular.and.es
1d5c0 73 65 6e 74 69 61 6c 20 74 6f 6f 6c 20 69 6e 20 63 6f 6e 73 65 72 76 69 6e 67 20 67 6c 6f 62 61 sential.tool.in.conserving.globa
1d5e0 6c 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 69 6e 20 74 68 65 20 66 61 63 65 20 6f 66 20 49 l.address.space.in.the.face.of.I
1d600 50 76 34 20 61 64 64 72 65 73 73 20 65 78 68 61 75 73 74 69 6f 6e 2e 20 4f 6e 65 20 49 6e 74 65 Pv4.address.exhaustion..One.Inte
1d620 72 6e 65 74 2d 72 6f 75 74 61 62 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 4e 41 rnet-routable.IP.address.of.a.NA
1d640 54 20 67 61 74 65 77 61 79 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 6e 20 65 6e 74 T.gateway.can.be.used.for.an.ent
1d660 69 72 65 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 2e 00 3a 61 62 62 72 3a 60 4e 41 54 20 ire.private.network..:abbr:`NAT.
1d680 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 (Network.Address.Translation)`.i
1d6a0 73 20 63 6f 6e 66 69 67 75 72 65 64 20 65 6e 74 69 72 65 6c 79 20 6f 6e 20 61 20 73 65 72 69 65 s.configured.entirely.on.a.serie
1d6c0 73 20 6f 66 20 73 6f 20 63 61 6c 6c 65 64 20 60 72 75 6c 65 73 60 2e 20 52 75 6c 65 73 20 61 72 s.of.so.called.`rules`..Rules.ar
1d6e0 65 20 6e 75 6d 62 65 72 65 64 20 61 6e 64 20 65 76 61 6c 75 61 74 65 64 20 62 79 20 74 68 65 20 e.numbered.and.evaluated.by.the.
1d700 75 6e 64 65 72 6c 79 69 6e 67 20 4f 53 20 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 64 65 72 underlying.OS.in.numerical.order
1d720 21 20 54 68 65 20 72 75 6c 65 20 6e 75 6d 62 65 72 73 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 !.The.rule.numbers.can.be.change
1d740 73 20 62 79 20 75 74 69 6c 69 7a 69 6e 67 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 6e 61 s.by.utilizing.the.:cfgcmd:`rena
1d760 6d 65 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 63 6f 70 79 60 20 63 6f 6d 6d 61 6e 64 73 2e me`.and.:cfgcmd:`copy`.commands.
1d780 00 3a 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c .:abbr:`NET.(Network.Entity.Titl
1d7a0 65 29 60 20 73 65 6c 65 63 74 6f 72 3a 20 60 60 30 30 60 60 20 4d 75 73 74 20 61 6c 77 61 79 73 e)`.selector:.``00``.Must.always
1d7c0 20 62 65 20 30 30 2e 20 54 68 69 73 20 73 65 74 74 69 6e 67 20 69 6e 64 69 63 61 74 65 73 20 22 .be.00..This.setting.indicates."
1d7e0 74 68 69 73 20 73 79 73 74 65 6d 22 20 6f 72 20 22 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 22 00 this.system".or."local.system.".
1d800 3a 61 62 62 72 3a 60 4e 48 52 50 20 28 4e 65 78 74 20 48 6f 70 20 52 65 73 6f 6c 75 74 69 6f 6e :abbr:`NHRP.(Next.Hop.Resolution
1d820 20 50 72 6f 74 6f 63 6f 6c 29 60 20 3a 72 66 63 3a 60 32 33 33 32 60 00 3a 61 62 62 72 3a 60 4e .Protocol)`.:rfc:`2332`.:abbr:`N
1d840 50 54 76 36 20 28 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 PTv6.(IPv6-to-IPv6.Network.Prefi
1d860 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 6e 20 61 64 64 72 65 73 73 20 74 72 x.Translation)`.is.an.address.tr
1d880 61 6e 73 6c 61 74 69 6f 6e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 62 61 73 65 64 20 6f 6e 20 49 50 anslation.technology.based.on.IP
1d8a0 76 36 20 6e 65 74 77 6f 72 6b 73 2c 20 75 73 65 64 20 74 6f 20 63 6f 6e 76 65 72 74 20 61 6e 20 v6.networks,.used.to.convert.an.
1d8c0 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 69 6e 20 61 6e 20 49 50 76 36 20 6d IPv6.address.prefix.in.an.IPv6.m
1d8e0 65 73 73 61 67 65 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 20 61 64 64 72 65 73 73 essage.into.another.IPv6.address
1d900 20 70 72 65 66 69 78 2e 20 57 65 20 63 61 6c 6c 20 74 68 69 73 20 61 64 64 72 65 73 73 20 74 72 .prefix..We.call.this.address.tr
1d920 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 74 68 6f 64 20 4e 41 54 36 36 2e 20 44 65 76 69 63 65 73 20 anslation.method.NAT66..Devices.
1d940 74 68 61 74 20 73 75 70 70 6f 72 74 20 74 68 65 20 4e 41 54 36 36 20 66 75 6e 63 74 69 6f 6e 20 that.support.the.NAT66.function.
1d960 61 72 65 20 63 61 6c 6c 65 64 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2c 20 77 68 69 63 68 20 are.called.NAT66.devices,.which.
1d980 63 61 6e 20 70 72 6f 76 69 64 65 20 4e 41 54 36 36 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 can.provide.NAT66.source.and.des
1d9a0 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 66 75 6e tination.address.translation.fun
1d9c0 63 74 69 6f 6e 73 2e 00 3a 61 62 62 72 3a 60 4e 54 50 20 28 4e 65 74 77 6f 72 6b 20 54 69 6d 65 ctions..:abbr:`NTP.(Network.Time
1d9e0 20 50 72 6f 74 6f 63 6f 6c 60 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 72 6f 74 .Protocol`).is.a.networking.prot
1da00 6f 63 6f 6c 20 66 6f 72 20 63 6c 6f 63 6b 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 62 ocol.for.clock.synchronization.b
1da20 65 74 77 65 65 6e 20 63 6f 6d 70 75 74 65 72 20 73 79 73 74 65 6d 73 20 6f 76 65 72 20 70 61 63 etween.computer.systems.over.pac
1da40 6b 65 74 2d 73 77 69 74 63 68 65 64 2c 20 76 61 72 69 61 62 6c 65 2d 6c 61 74 65 6e 63 79 20 64 ket-switched,.variable-latency.d
1da60 61 74 61 20 6e 65 74 77 6f 72 6b 73 2e 20 49 6e 20 6f 70 65 72 61 74 69 6f 6e 20 73 69 6e 63 65 ata.networks..In.operation.since
1da80 20 62 65 66 6f 72 65 20 31 39 38 35 2c 20 4e 54 50 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 .before.1985,.NTP.is.one.of.the.
1daa0 6f 6c 64 65 73 74 20 49 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 20 63 75 72 oldest.Internet.protocols.in.cur
1dac0 72 65 6e 74 20 75 73 65 2e 00 3a 61 62 62 72 3a 60 4f 53 50 46 20 28 4f 70 65 6e 20 53 68 6f 72 rent.use..:abbr:`OSPF.(Open.Shor
1dae0 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 29 60 20 69 73 20 61 20 72 6f 75 74 69 6e 67 20 70 test.Path.First)`.is.a.routing.p
1db00 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 28 49 rotocol.for.Internet.Protocol.(I
1db20 50 29 20 6e 65 74 77 6f 72 6b 73 2e 20 49 74 20 75 73 65 73 20 61 20 6c 69 6e 6b 20 73 74 61 74 P).networks..It.uses.a.link.stat
1db40 65 20 72 6f 75 74 69 6e 67 20 28 4c 53 52 29 20 61 6c 67 6f 72 69 74 68 6d 20 61 6e 64 20 66 61 e.routing.(LSR).algorithm.and.fa
1db60 6c 6c 73 20 69 6e 74 6f 20 74 68 65 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 69 6f 72 20 67 lls.into.the.group.of.interior.g
1db80 61 74 65 77 61 79 20 70 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 73 29 2c 20 6f 70 65 72 61 74 69 ateway.protocols.(IGPs),.operati
1dba0 6e 67 20 77 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 ng.within.a.single.autonomous.sy
1dbc0 73 74 65 6d 20 28 41 53 29 2e 20 49 74 20 69 73 20 64 65 66 69 6e 65 64 20 61 73 20 4f 53 50 46 stem.(AS)..It.is.defined.as.OSPF
1dbe0 20 56 65 72 73 69 6f 6e 20 32 20 69 6e 20 3a 72 66 63 3a 60 32 33 32 38 60 20 28 31 39 39 38 29 .Version.2.in.:rfc:`2328`.(1998)
1dc00 20 66 6f 72 20 49 50 76 34 2e 20 55 70 64 61 74 65 73 20 66 6f 72 20 49 50 76 36 20 61 72 65 20 .for.IPv4..Updates.for.IPv6.are.
1dc20 73 70 65 63 69 66 69 65 64 20 61 73 20 4f 53 50 46 20 56 65 72 73 69 6f 6e 20 33 20 69 6e 20 3a specified.as.OSPF.Version.3.in.:
1dc40 72 66 63 3a 60 35 33 34 30 60 20 28 32 30 30 38 29 2e 20 4f 53 50 46 20 73 75 70 70 6f 72 74 73 rfc:`5340`.(2008)..OSPF.supports
1dc60 20 74 68 65 20 3a 61 62 62 72 3a 60 43 49 44 52 20 28 43 6c 61 73 73 6c 65 73 73 20 49 6e 74 65 .the.:abbr:`CIDR.(Classless.Inte
1dc80 72 2d 44 6f 6d 61 69 6e 20 52 6f 75 74 69 6e 67 29 60 20 61 64 64 72 65 73 73 69 6e 67 20 6d 6f r-Domain.Routing)`.addressing.mo
1dca0 64 65 6c 2e 00 3a 61 62 62 72 3a 60 50 50 50 6f 45 20 28 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e del..:abbr:`PPPoE.(Point-to-Poin
1dcc0 74 20 50 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 45 74 68 65 72 6e 65 74 29 60 20 69 73 20 61 20 t.Protocol.over.Ethernet)`.is.a.
1dce0 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 network.protocol.for.encapsulati
1dd00 6e 67 20 50 50 50 20 66 72 61 6d 65 73 20 69 6e 73 69 64 65 20 45 74 68 65 72 6e 65 74 20 66 72 ng.PPP.frames.inside.Ethernet.fr
1dd20 61 6d 65 73 2e 20 49 74 20 61 70 70 65 61 72 65 64 20 69 6e 20 31 39 39 39 2c 20 69 6e 20 74 68 ames..It.appeared.in.1999,.in.th
1dd40 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 74 68 65 20 62 6f 6f 6d 20 6f 66 20 44 53 4c 20 61 73 20 e.context.of.the.boom.of.DSL.as.
1dd60 74 68 65 20 73 6f 6c 75 74 69 6f 6e 20 66 6f 72 20 74 75 6e 6e 65 6c 69 6e 67 20 70 61 63 6b 65 the.solution.for.tunneling.packe
1dd80 74 73 20 6f 76 65 72 20 74 68 65 20 44 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 ts.over.the.DSL.connection.to.th
1dda0 65 20 3a 61 62 62 72 3a 60 49 53 50 73 20 28 49 6e 74 65 72 6e 65 74 20 53 65 72 76 69 63 65 20 e.:abbr:`ISPs.(Internet.Service.
1ddc0 50 72 6f 76 69 64 65 72 73 29 60 20 49 50 20 6e 65 74 77 6f 72 6b 2c 20 61 6e 64 20 66 72 6f 6d Providers)`.IP.network,.and.from
1dde0 20 74 68 65 72 65 20 74 6f 20 74 68 65 20 72 65 73 74 20 6f 66 20 74 68 65 20 49 6e 74 65 72 6e .there.to.the.rest.of.the.Intern
1de00 65 74 2e 20 41 20 32 30 30 35 20 6e 65 74 77 6f 72 6b 69 6e 67 20 62 6f 6f 6b 20 6e 6f 74 65 64 et..A.2005.networking.book.noted
1de20 20 74 68 61 74 20 22 4d 6f 73 74 20 44 53 4c 20 70 72 6f 76 69 64 65 72 73 20 75 73 65 20 50 50 .that."Most.DSL.providers.use.PP
1de40 50 6f 45 2c 20 77 68 69 63 68 20 70 72 6f 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 PoE,.which.provides.authenticati
1de60 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 2c 20 61 6e 64 20 63 6f 6d 70 72 65 73 73 69 6f 6e 2e on,.encryption,.and.compression.
1de80 22 20 54 79 70 69 63 61 6c 20 75 73 65 20 6f 66 20 50 50 50 6f 45 20 69 6e 76 6f 6c 76 65 73 20 ".Typical.use.of.PPPoE.involves.
1dea0 6c 65 76 65 72 61 67 69 6e 67 20 74 68 65 20 50 50 50 20 66 61 63 69 6c 69 74 69 65 73 20 66 6f leveraging.the.PPP.facilities.fo
1dec0 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 72 20 77 69 74 68 20 61 r.authenticating.the.user.with.a
1dee0 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 2c 20 70 72 65 64 6f 6d 69 6e .username.and.password,.predomin
1df00 61 74 65 6c 79 20 76 69 61 20 74 68 65 20 50 41 50 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6c ately.via.the.PAP.protocol.and.l
1df20 65 73 73 20 6f 66 74 65 6e 20 76 69 61 20 43 48 41 50 2e 00 3a 61 62 62 72 3a 60 52 41 73 20 28 ess.often.via.CHAP..:abbr:`RAs.(
1df40 52 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 29 60 20 61 72 65 20 64 65 73 63 Router.advertisements)`.are.desc
1df60 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 38 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 36 2e ribed.in.:rfc:`4861#section-4.6.
1df80 32 60 2e 20 54 68 65 79 20 61 72 65 20 70 61 72 74 20 6f 66 20 77 68 61 74 20 69 73 20 6b 6e 6f 2`..They.are.part.of.what.is.kno
1dfa0 77 6e 20 61 73 20 3a 61 62 62 72 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 64 wn.as.:abbr:`SLAAC.(Stateless.Ad
1dfc0 64 72 65 73 73 20 41 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 2e 00 3a 61 62 62 72 dress.Autoconfiguration)`..:abbr
1dfe0 3a 60 52 49 50 20 28 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f :`RIP.(Routing.Information.Proto
1e000 63 6f 6c 29 60 20 69 73 20 61 20 77 69 64 65 6c 79 20 64 65 70 6c 6f 79 65 64 20 69 6e 74 65 72 col)`.is.a.widely.deployed.inter
1e020 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 6f 6c 2e 20 52 49 50 20 77 61 73 20 64 65 ior.gateway.protocol..RIP.was.de
1e040 76 65 6c 6f 70 65 64 20 69 6e 20 74 68 65 20 31 39 37 30 73 20 61 74 20 58 65 72 6f 78 20 4c 61 veloped.in.the.1970s.at.Xerox.La
1e060 62 73 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 58 4e 53 20 72 6f 75 74 69 6e 67 20 70 72 bs.as.part.of.the.XNS.routing.pr
1e080 6f 74 6f 63 6f 6c 2e 20 52 49 50 20 69 73 20 61 20 64 69 73 74 61 6e 63 65 2d 76 65 63 74 6f 72 otocol..RIP.is.a.distance-vector
1e0a0 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 42 65 .protocol.and.is.based.on.the.Be
1e0c0 6c 6c 6d 61 6e 2d 46 6f 72 64 20 61 6c 67 6f 72 69 74 68 6d 73 2e 20 41 73 20 61 20 64 69 73 74 llman-Ford.algorithms..As.a.dist
1e0e0 61 6e 63 65 2d 76 65 63 74 6f 72 20 70 72 6f 74 6f 63 6f 6c 2c 20 52 49 50 20 72 6f 75 74 65 72 ance-vector.protocol,.RIP.router
1e100 20 73 65 6e 64 20 75 70 64 61 74 65 73 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 20 70 .send.updates.to.its.neighbors.p
1e120 65 72 69 6f 64 69 63 61 6c 6c 79 2c 20 74 68 75 73 20 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 63 eriodically,.thus.allowing.the.c
1e140 6f 6e 76 65 72 67 65 6e 63 65 20 74 6f 20 61 20 6b 6e 6f 77 6e 20 74 6f 70 6f 6c 6f 67 79 2e 20 onvergence.to.a.known.topology..
1e160 49 6e 20 65 61 63 68 20 75 70 64 61 74 65 2c 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 74 6f 20 In.each.update,.the.distance.to.
1e180 61 6e 79 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 62 65 20 62 72 6f 61 64 63 any.given.network.will.be.broadc
1e1a0 61 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 72 6f 75 74 65 72 2e 00 3a ast.to.its.neighboring.router..:
1e1c0 61 62 62 72 3a 60 52 50 4b 49 20 28 52 65 73 6f 75 72 63 65 20 50 75 62 6c 69 63 20 4b 65 79 20 abbr:`RPKI.(Resource.Public.Key.
1e1e0 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 29 60 20 69 73 20 61 20 66 72 61 6d 65 77 6f 72 6b 20 Infrastructure)`.is.a.framework.
1e200 3a 61 62 62 72 3a 60 50 4b 49 20 28 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 75 :abbr:`PKI.(Public.Key.Infrastru
1e220 63 74 75 72 65 29 60 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 49 cture)`.designed.to.secure.the.I
1e240 6e 74 65 72 6e 65 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2e 20 nternet.routing.infrastructure..
1e260 49 74 20 61 73 73 6f 63 69 61 74 65 73 20 42 47 50 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 It.associates.BGP.route.announce
1e280 6d 65 6e 74 73 20 77 69 74 68 20 74 68 65 20 63 6f 72 72 65 63 74 20 6f 72 69 67 69 6e 61 74 69 ments.with.the.correct.originati
1e2a0 6e 67 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 75 73 20 53 79 73 74 65 6d 20 ng.:abbr:`ASN.(Autonomus.System.
1e2c0 4e 75 6d 62 65 72 29 60 20 77 68 69 63 68 20 42 47 50 20 72 6f 75 74 65 72 73 20 63 61 6e 20 74 Number)`.which.BGP.routers.can.t
1e2e0 68 65 6e 20 75 73 65 20 74 6f 20 63 68 65 63 6b 20 65 61 63 68 20 72 6f 75 74 65 20 61 67 61 69 hen.use.to.check.each.route.agai
1e300 6e 73 74 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 3a 61 62 62 72 3a 60 52 4f 41 nst.the.corresponding.:abbr:`ROA
1e320 20 28 52 6f 75 74 65 20 4f 72 69 67 69 6e 20 41 75 74 68 6f 72 69 73 61 74 69 6f 6e 29 60 20 66 .(Route.Origin.Authorisation)`.f
1e340 6f 72 20 76 61 6c 69 64 69 74 79 2e 20 52 50 4b 49 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 or.validity..RPKI.is.described.i
1e360 6e 20 3a 72 66 63 3a 60 36 34 38 30 60 2e 00 3a 61 62 62 72 3a 60 52 50 53 20 28 52 65 63 65 69 n.:rfc:`6480`..:abbr:`RPS.(Recei
1e380 76 65 20 50 61 63 6b 65 74 20 53 74 65 65 72 69 6e 67 29 60 20 69 73 20 6c 6f 67 69 63 61 6c 6c ve.Packet.Steering)`.is.logicall
1e3a0 79 20 61 20 73 6f 66 74 77 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 3a y.a.software.implementation.of.:
1e3c0 61 62 62 72 3a 60 52 53 53 20 28 52 65 63 65 69 76 65 20 53 69 64 65 20 53 63 61 6c 69 6e 67 29 abbr:`RSS.(Receive.Side.Scaling)
1e3e0 60 2e 20 42 65 69 6e 67 20 69 6e 20 73 6f 66 74 77 61 72 65 2c 20 69 74 20 69 73 20 6e 65 63 65 `..Being.in.software,.it.is.nece
1e400 73 73 61 72 69 6c 79 20 63 61 6c 6c 65 64 20 6c 61 74 65 72 20 69 6e 20 74 68 65 20 64 61 74 61 ssarily.called.later.in.the.data
1e420 70 61 74 68 2e 20 57 68 65 72 65 61 73 20 52 53 53 20 73 65 6c 65 63 74 73 20 74 68 65 20 71 75 path..Whereas.RSS.selects.the.qu
1e440 65 75 65 20 61 6e 64 20 68 65 6e 63 65 20 43 50 55 20 74 68 61 74 20 77 69 6c 6c 20 72 75 6e 20 eue.and.hence.CPU.that.will.run.
1e460 74 68 65 20 68 61 72 64 77 61 72 65 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 2c 20 the.hardware.interrupt.handler,.
1e480 52 50 53 20 73 65 6c 65 63 74 73 20 74 68 65 20 43 50 55 20 74 6f 20 70 65 72 66 6f 72 6d 20 70 RPS.selects.the.CPU.to.perform.p
1e4a0 72 6f 74 6f 63 6f 6c 20 70 72 6f 63 65 73 73 69 6e 67 20 61 62 6f 76 65 20 74 68 65 20 69 6e 74 rotocol.processing.above.the.int
1e4c0 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 2e 20 54 68 69 73 20 69 73 20 61 63 63 6f 6d 70 6c 69 errupt.handler..This.is.accompli
1e4e0 73 68 65 64 20 62 79 20 70 6c 61 63 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 6f 6e 20 74 68 shed.by.placing.the.packet.on.th
1e500 65 20 64 65 73 69 72 65 64 20 43 50 55 27 73 20 62 61 63 6b 6c 6f 67 20 71 75 65 75 65 20 61 6e e.desired.CPU's.backlog.queue.an
1e520 64 20 77 61 6b 69 6e 67 20 75 70 20 74 68 65 20 43 50 55 20 66 6f 72 20 70 72 6f 63 65 73 73 69 d.waking.up.the.CPU.for.processi
1e540 6e 67 2e 20 52 50 53 20 68 61 73 20 73 6f 6d 65 20 61 64 76 61 6e 74 61 67 65 73 20 6f 76 65 72 ng..RPS.has.some.advantages.over
1e560 20 52 53 53 3a 00 3a 61 62 62 72 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 64 .RSS:.:abbr:`SLAAC.(Stateless.Ad
1e580 64 72 65 73 73 20 41 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 dress.Autoconfiguration)`.:rfc:`
1e5a0 34 38 36 32 60 2e 20 49 50 76 36 20 68 6f 73 74 73 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 4862`..IPv6.hosts.can.configure.
1e5c0 74 68 65 6d 73 65 6c 76 65 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 63 6f themselves.automatically.when.co
1e5e0 6e 6e 65 63 74 65 64 20 74 6f 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 nnected.to.an.IPv6.network.using
1e600 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c .the.Neighbor.Discovery.Protocol
1e620 20 76 69 61 20 3a 61 62 62 72 3a 60 49 43 4d 50 76 36 20 28 49 6e 74 65 72 6e 65 74 20 43 6f 6e .via.:abbr:`ICMPv6.(Internet.Con
1e640 74 72 6f 6c 20 4d 65 73 73 61 67 65 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 36 29 trol.Message.Protocol.version.6)
1e660 60 20 72 6f 75 74 65 72 20 64 69 73 63 6f 76 65 72 79 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 `.router.discovery.messages..Whe
1e680 6e 20 66 69 72 73 74 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 2c 20 n.first.connected.to.a.network,.
1e6a0 61 20 68 6f 73 74 20 73 65 6e 64 73 20 61 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 72 6f 75 74 65 72 a.host.sends.a.link-local.router
1e6c0 20 73 6f 6c 69 63 69 74 61 74 69 6f 6e 20 6d 75 6c 74 69 63 61 73 74 20 72 65 71 75 65 73 74 20 .solicitation.multicast.request.
1e6e0 66 6f 72 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 for.its.configuration.parameters
1e700 3b 20 72 6f 75 74 65 72 73 20 72 65 73 70 6f 6e 64 20 74 6f 20 73 75 63 68 20 61 20 72 65 71 75 ;.routers.respond.to.such.a.requ
1e720 65 73 74 20 77 69 74 68 20 61 20 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 est.with.a.router.advertisement.
1e740 70 61 63 6b 65 74 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 49 6e 74 65 72 6e 65 74 20 4c 61 packet.that.contains.Internet.La
1e760 79 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 3a 61 yer.configuration.parameters..:a
1e780 62 62 72 3a 60 53 4e 41 54 20 28 53 6f 75 72 63 65 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 bbr:`SNAT.(Source.Network.Addres
1e7a0 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 6d s.Translation)`.is.the.most.comm
1e7c0 6f 6e 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 on.form.of.:abbr:`NAT.(Network.A
1e7e0 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 61 6e 64 20 69 73 20 74 79 70 69 ddress.Translation)`.and.is.typi
1e800 63 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 73 69 6d 70 6c 79 20 61 73 20 4e 41 54 2e cally.referred.to.simply.as.NAT.
1e820 20 54 6f 20 62 65 20 6d 6f 72 65 20 63 6f 72 72 65 63 74 2c 20 77 68 61 74 20 6d 6f 73 74 20 70 .To.be.more.correct,.what.most.p
1e840 65 6f 70 6c 65 20 72 65 66 65 72 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 eople.refer.to.as.:abbr:`NAT.(Ne
1e860 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 twork.Address.Translation)`.is.a
1e880 63 74 75 61 6c 6c 79 20 74 68 65 20 70 72 6f 63 65 73 73 20 6f 66 20 3a 61 62 62 72 3a 60 50 41 ctually.the.process.of.:abbr:`PA
1e8a0 54 20 28 50 6f 72 74 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 2c 20 6f T.(Port.Address.Translation)`,.o
1e8c0 72 20 4e 41 54 20 6f 76 65 72 6c 6f 61 64 2e 20 53 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c r.NAT.overload..SNAT.is.typicall
1e8e0 79 20 75 73 65 64 20 62 79 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 72 73 2f 70 72 69 76 61 74 65 y.used.by.internal.users/private
1e900 20 68 6f 73 74 73 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 2d 20 .hosts.to.access.the.Internet.-.
1e920 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 74 72 61 6e 73 6c 61 74 65 64 the.source.address.is.translated
1e940 20 61 6e 64 20 74 68 75 73 20 6b 65 70 74 20 70 72 69 76 61 74 65 2e 00 3a 61 62 62 72 3a 60 53 .and.thus.kept.private..:abbr:`S
1e960 4e 4d 50 20 28 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 NMP.(Simple.Network.Management.P
1e980 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 6e 20 49 6e 74 65 72 6e 65 74 20 53 74 61 6e 64 61 72 rotocol)`.is.an.Internet.Standar
1e9a0 64 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 63 6f 6c 6c 65 63 74 69 6e 67 20 61 6e 64 20 6f 72 d.protocol.for.collecting.and.or
1e9c0 67 61 6e 69 7a 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 6d 61 6e 61 67 ganizing.information.about.manag
1e9e0 65 64 20 64 65 76 69 63 65 73 20 6f 6e 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 66 6f ed.devices.on.IP.networks.and.fo
1ea00 72 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 r.modifying.that.information.to.
1ea20 63 68 61 6e 67 65 20 64 65 76 69 63 65 20 62 65 68 61 76 69 6f 72 2e 20 44 65 76 69 63 65 73 20 change.device.behavior..Devices.
1ea40 74 68 61 74 20 74 79 70 69 63 61 6c 6c 79 20 73 75 70 70 6f 72 74 20 53 4e 4d 50 20 69 6e 63 6c that.typically.support.SNMP.incl
1ea60 75 64 65 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 2c 20 72 6f 75 74 65 72 73 2c 20 73 77 69 74 63 ude.cable.modems,.routers,.switc
1ea80 68 65 73 2c 20 73 65 72 76 65 72 73 2c 20 77 6f 72 6b 73 74 61 74 69 6f 6e 73 2c 20 70 72 69 6e hes,.servers,.workstations,.prin
1eaa0 74 65 72 73 2c 20 61 6e 64 20 6d 6f 72 65 2e 00 3a 61 62 62 72 3a 60 53 4e 50 54 76 36 20 28 53 ters,.and.more..:abbr:`SNPTv6.(S
1eac0 6f 75 72 63 65 20 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 ource.IPv6-to-IPv6.Network.Prefi
1eae0 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 54 68 65 20 63 6f 6e 76 65 72 73 69 6f 6e 20 66 x.Translation)`.The.conversion.f
1eb00 75 6e 63 74 69 6f 6e 20 69 73 20 6d 61 69 6e 6c 79 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6f unction.is.mainly.used.in.the.fo
1eb20 6c 6c 6f 77 69 6e 67 20 73 63 65 6e 61 72 69 6f 73 3a 00 3a 61 62 62 72 3a 60 53 53 48 20 28 53 llowing.scenarios:.:abbr:`SSH.(S
1eb40 65 63 75 72 65 20 53 68 65 6c 6c 29 60 20 69 73 20 61 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 ecure.Shell)`.is.a.cryptographic
1eb60 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 6f 70 65 72 61 74 69 6e 67 20 .network.protocol.for.operating.
1eb80 6e 65 74 77 6f 72 6b 20 73 65 72 76 69 63 65 73 20 73 65 63 75 72 65 6c 79 20 6f 76 65 72 20 61 network.services.securely.over.a
1eba0 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 73 74 61 6e 64 61 72 n.unsecured.network..The.standar
1ebc0 64 20 54 43 50 20 70 6f 72 74 20 66 6f 72 20 53 53 48 20 69 73 20 32 32 2e 20 54 68 65 20 62 65 d.TCP.port.for.SSH.is.22..The.be
1ebe0 73 74 20 6b 6e 6f 77 6e 20 65 78 61 6d 70 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 73 20 st.known.example.application.is.
1ec00 66 6f 72 20 72 65 6d 6f 74 65 20 6c 6f 67 69 6e 20 74 6f 20 63 6f 6d 70 75 74 65 72 20 73 79 73 for.remote.login.to.computer.sys
1ec20 74 65 6d 73 20 62 79 20 75 73 65 72 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 tems.by.users..:abbr:`SSTP.(Secu
1ec40 72 65 20 53 6f 63 6b 65 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 re.Socket.Tunneling.Protocol)`.i
1ec60 73 20 61 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 75 61 6c 20 s.a.form.of.:abbr:`VPN.(Virtual.
1ec80 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 75 6e 6e 65 6c 20 74 68 61 74 20 70 72 Private.Network)`.tunnel.that.pr
1eca0 6f 76 69 64 65 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 ovides.a.mechanism.to.transport.
1ecc0 50 50 50 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 61 6e 20 53 53 4c 2f 54 4c 53 20 63 PPP.traffic.through.an.SSL/TLS.c
1ece0 68 61 6e 6e 65 6c 2e 20 53 53 4c 2f 54 4c 53 20 70 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f hannel..SSL/TLS.provides.transpo
1ed00 72 74 2d 6c 65 76 65 6c 20 73 65 63 75 72 69 74 79 20 77 69 74 68 20 6b 65 79 20 6e 65 67 6f 74 rt-level.security.with.key.negot
1ed20 69 61 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 74 72 61 66 66 69 63 20 69 iation,.encryption.and.traffic.i
1ed40 6e 74 65 67 72 69 74 79 20 63 68 65 63 6b 69 6e 67 2e 20 54 68 65 20 75 73 65 20 6f 66 20 53 53 ntegrity.checking..The.use.of.SS
1ed60 4c 2f 54 4c 53 20 6f 76 65 72 20 54 43 50 20 70 6f 72 74 20 34 34 33 20 61 6c 6c 6f 77 73 20 53 L/TLS.over.TCP.port.443.allows.S
1ed80 53 54 50 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 61 6c 6c 79 20 61 6c STP.to.pass.through.virtually.al
1eda0 6c 20 66 69 72 65 77 61 6c 6c 73 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 73 20 65 78 l.firewalls.and.proxy.servers.ex
1edc0 63 65 70 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 62 20 70 72 6f 78 69 cept.for.authenticated.web.proxi
1ede0 65 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 20 53 6f 63 6b 65 74 20 54 es..:abbr:`SSTP.(Secure.Socket.T
1ee00 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 66 6f 72 6d 20 6f 66 unneling.Protocol)`.is.a.form.of
1ee20 20 3a 61 62 62 72 3a 60 56 54 50 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 .:abbr:`VTP.(Virtual.Private.Net
1ee40 77 6f 72 6b 29 60 20 74 75 6e 6e 65 6c 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 work)`.tunnel.that.provides.a.me
1ee60 63 68 61 6e 69 73 6d 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 50 50 50 20 74 72 61 66 66 69 63 chanism.to.transport.PPP.traffic
1ee80 20 74 68 72 6f 75 67 68 20 61 6e 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 2e 20 53 53 4c .through.an.SSL/TLS.channel..SSL
1eea0 2f 54 4c 53 20 70 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 74 2d 6c 65 76 65 6c 20 73 65 /TLS.provides.transport-level.se
1eec0 63 75 72 69 74 79 20 77 69 74 68 20 6b 65 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 65 6e 63 curity.with.key.negotiation,.enc
1eee0 72 79 70 74 69 6f 6e 20 61 6e 64 20 74 72 61 66 66 69 63 20 69 6e 74 65 67 72 69 74 79 20 63 68 ryption.and.traffic.integrity.ch
1ef00 65 63 6b 69 6e 67 2e 20 54 68 65 20 75 73 65 20 6f 66 20 53 53 4c 2f 54 4c 53 20 6f 76 65 72 20 ecking..The.use.of.SSL/TLS.over.
1ef20 54 43 50 20 70 6f 72 74 20 34 34 33 20 28 62 79 20 64 65 66 61 75 6c 74 2c 20 70 6f 72 74 20 63 TCP.port.443.(by.default,.port.c
1ef40 61 6e 20 62 65 20 63 68 61 6e 67 65 64 29 20 61 6c 6c 6f 77 73 20 53 53 54 50 20 74 6f 20 70 61 an.be.changed).allows.SSTP.to.pa
1ef60 73 73 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 61 6c 6c 79 20 61 6c 6c 20 66 69 72 65 77 61 6c ss.through.virtually.all.firewal
1ef80 6c 73 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 73 20 65 78 63 65 70 74 20 66 6f 72 20 ls.and.proxy.servers.except.for.
1efa0 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 62 20 70 72 6f 78 69 65 73 2e 00 3a 61 62 62 72 authenticated.web.proxies..:abbr
1efc0 3a 60 53 54 50 20 28 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 29 60 20 :`STP.(Spanning.Tree.Protocol)`.
1efe0 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 62 75 69 6c 64 is.a.network.protocol.that.build
1f000 73 20 61 20 6c 6f 6f 70 2d 66 72 65 65 20 6c 6f 67 69 63 61 6c 20 74 6f 70 6f 6c 6f 67 79 20 66 s.a.loop-free.logical.topology.f
1f020 6f 72 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 62 61 73 69 63 20 or.Ethernet.networks..The.basic.
1f040 66 75 6e 63 74 69 6f 6e 20 6f 66 20 53 54 50 20 69 73 20 74 6f 20 70 72 65 76 65 6e 74 20 62 72 function.of.STP.is.to.prevent.br
1f060 69 64 67 65 20 6c 6f 6f 70 73 20 61 6e 64 20 74 68 65 20 62 72 6f 61 64 63 61 73 74 20 72 61 64 idge.loops.and.the.broadcast.rad
1f080 69 61 74 69 6f 6e 20 74 68 61 74 20 72 65 73 75 6c 74 73 20 66 72 6f 6d 20 74 68 65 6d 2e 20 53 iation.that.results.from.them..S
1f0a0 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 61 6c 73 6f 20 61 6c 6c 6f 77 73 20 61 20 6e 65 74 77 6f panning.tree.also.allows.a.netwo
1f0c0 72 6b 20 64 65 73 69 67 6e 20 74 6f 20 69 6e 63 6c 75 64 65 20 62 61 63 6b 75 70 20 6c 69 6e 6b rk.design.to.include.backup.link
1f0e0 73 20 70 72 6f 76 69 64 69 6e 67 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 20 69 66 20 61 s.providing.fault.tolerance.if.a
1f100 6e 20 61 63 74 69 76 65 20 6c 69 6e 6b 20 66 61 69 6c 73 2e 00 3a 61 62 62 72 3a 60 54 46 54 50 n.active.link.fails..:abbr:`TFTP
1f120 20 28 54 72 69 76 69 61 6c 20 46 69 6c 65 20 54 72 61 6e 73 66 65 72 20 50 72 6f 74 6f 63 6f 6c .(Trivial.File.Transfer.Protocol
1f140 29 60 20 69 73 20 61 20 73 69 6d 70 6c 65 2c 20 6c 6f 63 6b 73 74 65 70 20 66 69 6c 65 20 74 72 )`.is.a.simple,.lockstep.file.tr
1f160 61 6e 73 66 65 72 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 61 20 63 ansfer.protocol.which.allows.a.c
1f180 6c 69 65 6e 74 20 74 6f 20 67 65 74 20 61 20 66 69 6c 65 20 66 72 6f 6d 20 6f 72 20 70 75 74 20 lient.to.get.a.file.from.or.put.
1f1a0 61 20 66 69 6c 65 20 6f 6e 74 6f 20 61 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e 20 4f 6e 65 20 6f a.file.onto.a.remote.host..One.o
1f1c0 66 20 69 74 73 20 70 72 69 6d 61 72 79 20 75 73 65 73 20 69 73 20 69 6e 20 74 68 65 20 65 61 72 f.its.primary.uses.is.in.the.ear
1f1e0 6c 79 20 73 74 61 67 65 73 20 6f 66 20 6e 6f 64 65 73 20 62 6f 6f 74 69 6e 67 20 66 72 6f 6d 20 ly.stages.of.nodes.booting.from.
1f200 61 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 2e 20 54 46 54 50 20 68 61 73 20 62 a.local.area.network..TFTP.has.b
1f220 65 65 6e 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 62 65 een.used.for.this.application.be
1f240 63 61 75 73 65 20 69 74 20 69 73 20 76 65 72 79 20 73 69 6d 70 6c 65 20 74 6f 20 69 6d 70 6c 65 cause.it.is.very.simple.to.imple
1f260 6d 65 6e 74 2e 00 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 69 72 74 75 61 6c 20 4e 65 74 77 6f 72 ment..:abbr:`VNI.(Virtual.Networ
1f280 6b 20 49 64 65 6e 74 69 66 69 65 72 29 60 20 69 73 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 k.Identifier)`.is.an.identifier.
1f2a0 66 6f 72 20 61 20 75 6e 69 71 75 65 20 65 6c 65 6d 65 6e 74 20 6f 66 20 61 20 76 69 72 74 75 61 for.a.unique.element.of.a.virtua
1f2c0 6c 20 6e 65 74 77 6f 72 6b 2e 20 20 49 6e 20 6d 61 6e 79 20 73 69 74 75 61 74 69 6f 6e 73 20 74 l.network...In.many.situations.t
1f2e0 68 69 73 20 6d 61 79 20 72 65 70 72 65 73 65 6e 74 20 61 6e 20 4c 32 20 73 65 67 6d 65 6e 74 2c his.may.represent.an.L2.segment,
1f300 20 68 6f 77 65 76 65 72 2c 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 64 65 66 69 .however,.the.control.plane.defi
1f320 6e 65 73 20 74 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 73 65 6d 61 6e 74 69 63 73 20 6f 66 20 nes.the.forwarding.semantics.of.
1f340 64 65 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 56 4e 49 20 4d 41 decapsulated.packets..The.VNI.MA
1f360 59 20 62 65 20 75 73 65 64 20 61 73 20 70 61 72 74 20 6f 66 20 45 43 4d 50 20 66 6f 72 77 61 72 Y.be.used.as.part.of.ECMP.forwar
1f380 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 20 6f 72 20 4d 41 59 20 62 65 20 75 73 65 64 20 61 73 ding.decisions.or.MAY.be.used.as
1f3a0 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 .a.mechanism.to.distinguish.betw
1f3c0 65 65 6e 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 61 64 64 72 65 73 73 20 73 70 61 63 65 73 20 63 een.overlapping.address.spaces.c
1f3e0 6f 6e 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 ontained.in.the.encapsulated.pac
1f400 6b 65 74 20 77 68 65 6e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 63 72 6f 73 73 20 43 ket.when.load.balancing.across.C
1f420 50 55 73 2e 00 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 PUs..:abbr:`VRF.(Virtual.Routing
1f440 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 64 65 76 69 63 65 73 20 63 6f 6d 62 69 6e .and.Forwarding)`.devices.combin
1f460 65 64 20 77 69 74 68 20 69 70 20 72 75 6c 65 73 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 ed.with.ip.rules.provides.the.ab
1f480 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 76 69 72 74 75 61 6c 20 72 6f 75 74 69 6e 67 20 ility.to.create.virtual.routing.
1f4a0 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 64 6f 6d 61 69 6e 73 20 28 61 6b 61 20 56 52 46 73 and.forwarding.domains.(aka.VRFs
1f4c0 2c 20 56 52 46 2d 6c 69 74 65 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 63 29 20 69 6e 20 74 68 ,.VRF-lite.to.be.specific).in.th
1f4e0 65 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 20 73 74 61 63 6b 2e 20 4f 6e 65 20 75 73 65 20 63 e.Linux.network.stack..One.use.c
1f500 61 73 65 20 69 73 20 74 68 65 20 6d 75 6c 74 69 2d 74 65 6e 61 6e 63 79 20 70 72 6f 62 6c 65 6d ase.is.the.multi-tenancy.problem
1f520 20 77 68 65 72 65 20 65 61 63 68 20 74 65 6e 61 6e 74 20 68 61 73 20 74 68 65 69 72 20 6f 77 6e .where.each.tenant.has.their.own
1f540 20 75 6e 69 71 75 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 6e 64 20 69 6e 20 74 68 .unique.routing.tables.and.in.th
1f560 65 20 76 65 72 79 20 6c 65 61 73 74 20 6e 65 65 64 20 64 69 66 66 65 72 65 6e 74 20 64 65 66 61 e.very.least.need.different.defa
1f580 75 6c 74 20 67 61 74 65 77 61 79 73 2e 00 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 74 ult.gateways..:abbr:`VXLAN.(Virt
1f5a0 75 61 6c 20 45 78 74 65 6e 73 69 62 6c 65 20 4c 41 4e 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 ual.Extensible.LAN)`.is.a.networ
1f5c0 6b 20 76 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 74 k.virtualization.technology.that
1f5e0 20 61 74 74 65 6d 70 74 73 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 73 63 61 6c 61 62 69 .attempts.to.address.the.scalabi
1f600 6c 69 74 79 20 70 72 6f 62 6c 65 6d 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 6c 61 lity.problems.associated.with.la
1f620 72 67 65 20 63 6c 6f 75 64 20 63 6f 6d 70 75 74 69 6e 67 20 64 65 70 6c 6f 79 6d 65 6e 74 73 2e rge.cloud.computing.deployments.
1f640 20 49 74 20 75 73 65 73 20 61 20 56 4c 41 4e 2d 6c 69 6b 65 20 65 6e 63 61 70 73 75 6c 61 74 69 .It.uses.a.VLAN-like.encapsulati
1f660 6f 6e 20 74 65 63 68 6e 69 71 75 65 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 20 4f 53 49 20 on.technique.to.encapsulate.OSI.
1f680 6c 61 79 65 72 20 32 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 77 69 74 68 69 6e 20 6c layer.2.Ethernet.frames.within.l
1f6a0 61 79 65 72 20 34 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 2c 20 75 73 69 6e 67 20 34 37 38 39 ayer.4.UDP.datagrams,.using.4789
1f6c0 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 69 67 6e 65 64 20 64 65 .as.the.default.IANA-assigned.de
1f6e0 73 74 69 6e 61 74 69 6f 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 56 58 4c 41 4e stination.UDP.port.number..VXLAN
1f700 20 65 6e 64 70 6f 69 6e 74 73 2c 20 77 68 69 63 68 20 74 65 72 6d 69 6e 61 74 65 20 56 58 4c 41 .endpoints,.which.terminate.VXLA
1f720 4e 20 74 75 6e 6e 65 6c 73 20 61 6e 64 20 6d 61 79 20 62 65 20 65 69 74 68 65 72 20 76 69 72 74 N.tunnels.and.may.be.either.virt
1f740 75 61 6c 20 6f 72 20 70 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 20 70 6f 72 74 73 2c 20 61 72 ual.or.physical.switch.ports,.ar
1f760 65 20 6b 6e 6f 77 6e 20 61 73 20 3a 61 62 62 72 3a 60 56 54 45 50 73 20 28 56 58 4c 41 4e 20 74 e.known.as.:abbr:`VTEPs.(VXLAN.t
1f780 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 29 60 2e 00 3a 61 62 62 72 3a 60 57 41 50 20 28 57 unnel.endpoints)`..:abbr:`WAP.(W
1f7a0 69 72 65 6c 65 73 73 20 41 63 63 65 73 73 2d 50 6f 69 6e 74 29 60 20 70 72 6f 76 69 64 65 73 20 ireless.Access-Point)`.provides.
1f7c0 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 20 74 6f 20 63 6f 6e 6e 65 63 74 69 6e 67 20 73 74 61 network.access.to.connecting.sta
1f7e0 74 69 6f 6e 73 20 69 66 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 68 61 72 64 77 61 72 65 20 73 tions.if.the.physical.hardware.s
1f800 75 70 70 6f 72 74 73 20 61 63 74 69 6e 67 20 61 73 20 61 20 57 41 50 00 3a 61 62 62 72 3a 60 57 upports.acting.as.a.WAP.:abbr:`W
1f820 4c 41 4e 20 28 57 69 72 65 6c 65 73 73 20 4c 41 4e 29 60 20 69 6e 74 65 72 66 61 63 65 20 70 72 LAN.(Wireless.LAN)`.interface.pr
1f840 6f 76 69 64 65 20 38 30 32 2e 31 31 20 28 61 2f 62 2f 67 2f 6e 2f 61 63 29 20 77 69 72 65 6c 65 ovide.802.11.(a/b/g/n/ac).wirele
1f860 73 73 20 73 75 70 70 6f 72 74 20 28 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f ss.support.(commonly.referred.to
1f880 20 61 73 20 57 69 2d 46 69 29 20 62 79 20 6d 65 61 6e 73 20 6f 66 20 63 6f 6d 70 61 74 69 62 6c .as.Wi-Fi).by.means.of.compatibl
1f8a0 65 20 68 61 72 64 77 61 72 65 2e 20 49 66 20 79 6f 75 72 20 68 61 72 64 77 61 72 65 20 73 75 70 e.hardware..If.your.hardware.sup
1f8c0 70 6f 72 74 73 20 69 74 2c 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 70 6c 65 ports.it,.VyOS.supports.multiple
1f8e0 20 6c 6f 67 69 63 61 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 65 72 .logical.wireless.interfaces.per
1f900 20 70 68 79 73 69 63 61 6c 20 64 65 76 69 63 65 2e 00 3a 61 62 62 72 3a 60 57 50 41 20 28 57 69 .physical.device..:abbr:`WPA.(Wi
1f920 2d 46 69 20 50 72 6f 74 65 63 74 65 64 20 41 63 63 65 73 73 29 60 20 61 6e 64 20 57 50 41 32 20 -Fi.Protected.Access)`.and.WPA2.
1f940 45 6e 74 65 72 70 72 69 73 65 20 69 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 77 69 74 68 20 38 Enterprise.in.combination.with.8
1f960 30 32 2e 31 78 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 02.1x.based.authentication.can.b
1f980 65 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 75 73 65 72 73 20 6f 72 20 e.used.to.authenticate.users.or.
1f9a0 63 6f 6d 70 75 74 65 72 73 20 69 6e 20 61 20 64 6f 6d 61 69 6e 2e 00 3a 61 62 62 72 3a 60 6d 47 computers.in.a.domain..:abbr:`mG
1f9c0 52 45 20 28 4d 75 6c 74 69 70 6f 69 6e 74 20 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 RE.(Multipoint.Generic.Routing.E
1f9e0 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 31 37 30 32 60 00 3a 63 66 67 63 ncapsulation)`.:rfc:`1702`.:cfgc
1fa00 6d 64 3a 60 61 64 76 2d 72 6f 75 74 65 72 20 3c 41 2e 42 2e 43 2e 44 3e 60 20 e2 80 93 20 72 6f md:`adv-router.<A.B.C.D>`.....ro
1fa20 75 74 65 72 20 69 64 2c 20 77 68 69 63 68 20 6c 69 6e 6b 20 61 64 76 65 72 74 69 73 65 6d 65 6e uter.id,.which.link.advertisemen
1fa40 74 73 20 6e 65 65 64 20 74 6f 20 62 65 20 72 65 76 69 65 77 65 64 2e 00 3a 63 66 67 63 6d 64 3a ts.need.to.be.reviewed..:cfgcmd:
1fa60 60 73 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 60 20 64 69 73 70 6c 61 79 73 20 6f 6e 6c 79 20 73 `self-originate`.displays.only.s
1fa80 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 64 20 4c 53 41 73 20 66 72 6f 6d 20 74 68 65 20 6c 6f 63 elf-originated.LSAs.from.the.loc
1faa0 61 6c 20 72 6f 75 74 65 72 2e 00 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 al.router..:cfgcmd:`set.service.
1fac0 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 20 70 65 conntrack-sync.interface.eth0.pe
1fae0 65 72 20 31 39 32 2e 31 36 38 2e 30 2e 32 35 30 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 er.192.168.0.250`.:code:`set.ser
1fb00 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 vice.webproxy.url-filtering.squi
1fb20 64 67 75 61 72 64 20 61 75 74 6f 2d 75 70 64 61 74 65 20 75 70 64 61 74 65 2d 68 6f 75 72 20 32 dguard.auto-update.update-hour.2
1fb40 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 3`.:code:`set.service.webproxy.u
1fb60 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 62 6c 6f 63 6b 2d 63 61 rl-filtering.squidguard.block-ca
1fb80 74 65 67 6f 72 79 20 61 64 73 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 tegory.ads`.:code:`set.service.w
1fba0 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 ebproxy.url-filtering.squidguard
1fbc0 20 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 6d 61 6c 77 61 72 65 60 00 3a 63 6f 64 65 3a 60 .block-category.malware`.:code:`
1fbe0 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 64 set.service.webproxy.whitelist.d
1fc00 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 60 estination-address.192.0.2.0/24`
1fc20 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 .:code:`set.service.webproxy.whi
1fc40 74 65 6c 69 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 20 31 39 38 2e 35 telist.destination-address.198.5
1fc60 31 2e 31 30 30 2e 33 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 1.100.33`.:code:`set.service.web
1fc80 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 31 proxy.whitelist.source-address.1
1fca0 39 32 2e 31 36 38 2e 31 2e 32 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 92.168.1.2`.:code:`set.service.w
1fcc0 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 ebproxy.whitelist.source-address
1fce0 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 60 00 3a 6c 61 73 74 70 72 6f 6f 66 72 65 61 64 3a .192.168.2.0/24`.:lastproofread:
1fd00 32 30 32 31 2d 30 37 2d 31 32 00 3a 6f 70 63 6d 64 3a 60 67 65 6e 65 72 61 74 65 20 70 6b 69 20 2021-07-12.:opcmd:`generate.pki.
1fd20 77 69 72 65 67 75 61 72 64 20 6b 65 79 2d 70 61 69 72 60 2e 00 3a 72 65 66 3a 60 72 6f 75 74 69 wireguard.key-pair`..:ref:`routi
1fd40 6e 67 2d 62 67 70 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 3a 20 60 60 73 65 ng-bgp`.:ref:`routing-bgp`:.``se
1fd60 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 t.vrf.name.<name>.protocols.bgp.
1fd80 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 00 3a 72 65 66 3a 60 ...``.:ref:`routing-isis`.:ref:`
1fda0 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e routing-isis`:.``set.vrf.name.<n
1fdc0 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 69 73 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 ame>.protocols.isis....``.:ref:`
1fde0 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 routing-ospf`.:ref:`routing-ospf
1fe00 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f `:.``set.vrf.name.<name>.protoco
1fe20 6c 73 20 6f 73 70 66 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 ls.ospf....``.:ref:`routing-ospf
1fe40 76 33 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 76 33 60 3a 20 60 60 73 65 74 v3`.:ref:`routing-ospfv3`:.``set
1fe60 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 76 .vrf.name.<name>.protocols.ospfv
1fe80 33 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 3a 72 3....``.:ref:`routing-static`.:r
1fea0 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e ef:`routing-static`:.``set.vrf.n
1fec0 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 73 74 61 74 69 63 20 2e 2e 2e 60 ame.<name>.protocols.static....`
1fee0 60 00 3a 72 66 63 3a 60 32 31 33 31 60 20 73 74 61 74 65 73 3a 20 54 68 65 20 63 6c 69 65 6e 74 `.:rfc:`2131`.states:.The.client
1ff00 20 4d 41 59 20 63 68 6f 6f 73 65 20 74 6f 20 65 78 70 6c 69 63 69 74 6c 79 20 70 72 6f 76 69 64 .MAY.choose.to.explicitly.provid
1ff20 65 20 74 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 27 63 6c e.the.identifier.through.the.'cl
1ff40 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 20 6f 70 74 69 6f 6e 2e 20 49 66 20 74 68 65 20 ient.identifier'.option..If.the.
1ff60 63 6c 69 65 6e 74 20 73 75 70 70 6c 69 65 73 20 61 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 client.supplies.a.'client.identi
1ff80 66 69 65 72 27 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 4d 55 53 54 20 75 73 65 20 74 68 65 20 73 fier',.the.client.MUST.use.the.s
1ffa0 61 6d 65 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 20 69 6e 20 61 6c 6c 20 73 ame.'client.identifier'.in.all.s
1ffc0 75 62 73 65 71 75 65 6e 74 20 6d 65 73 73 61 67 65 73 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 ubsequent.messages,.and.the.serv
1ffe0 65 72 20 4d 55 53 54 20 75 73 65 20 74 68 61 74 20 69 64 65 6e 74 69 66 69 65 72 20 74 6f 20 69 er.MUST.use.that.identifier.to.i
20000 64 65 6e 74 69 66 79 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 3a 72 66 63 3a 60 32 31 33 36 60 20 dentify.the.client..:rfc:`2136`.
20020 42 61 73 65 64 00 3a 72 66 63 3a 60 32 33 32 38 60 2c 20 74 68 65 20 73 75 63 63 65 73 73 6f 72 Based.:rfc:`2328`,.the.successor
20040 20 74 6f 20 3a 72 66 63 3a 60 31 35 38 33 60 2c 20 73 75 67 67 65 73 74 73 20 61 63 63 6f 72 64 .to.:rfc:`1583`,.suggests.accord
20060 69 6e 67 20 74 6f 20 73 65 63 74 69 6f 6e 20 47 2e 32 20 28 63 68 61 6e 67 65 73 29 20 69 6e 20 ing.to.section.G.2.(changes).in.
20080 73 65 63 74 69 6f 6e 20 31 36 2e 34 2e 31 20 61 20 63 68 61 6e 67 65 20 74 6f 20 74 68 65 20 70 section.16.4.1.a.change.to.the.p
200a0 61 74 68 20 70 72 65 66 65 72 65 6e 63 65 20 61 6c 67 6f 72 69 74 68 6d 20 74 68 61 74 20 70 72 ath.preference.algorithm.that.pr
200c0 65 76 65 6e 74 73 20 70 6f 73 73 69 62 6c 65 20 72 6f 75 74 69 6e 67 20 6c 6f 6f 70 73 20 74 68 events.possible.routing.loops.th
200e0 61 74 20 77 65 72 65 20 70 6f 73 73 69 62 6c 65 20 69 6e 20 74 68 65 20 6f 6c 64 20 76 65 72 73 at.were.possible.in.the.old.vers
20100 69 6f 6e 20 6f 66 20 4f 53 50 46 76 32 2e 20 4d 6f 72 65 20 73 70 65 63 69 66 69 63 61 6c 6c 79 ion.of.OSPFv2..More.specifically
20120 20 69 74 20 64 65 6d 61 6e 64 73 20 74 68 61 74 20 69 6e 74 65 72 2d 61 72 65 61 20 70 61 74 68 .it.demands.that.inter-area.path
20140 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 62 61 63 6b 62 6f 6e 65 20 70 61 74 68 20 61 s.and.intra-area.backbone.path.a
20160 72 65 20 6e 6f 77 20 6f 66 20 65 71 75 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 62 75 74 20 73 re.now.of.equal.preference.but.s
20180 74 69 6c 6c 20 62 6f 74 68 20 70 72 65 66 65 72 72 65 64 20 74 6f 20 65 78 74 65 72 6e 61 6c 20 till.both.preferred.to.external.
201a0 70 61 74 68 73 2e 00 3a 76 79 74 61 73 6b 3a 60 54 33 36 34 32 60 20 64 65 73 63 72 69 62 65 73 paths..:vytask:`T3642`.describes
201c0 20 61 20 6e 65 77 20 43 4c 49 20 73 75 62 73 79 73 74 65 6d 20 74 68 61 74 20 73 65 72 76 65 73 .a.new.CLI.subsystem.that.serves
201e0 20 61 73 20 61 20 22 63 65 72 74 73 74 6f 72 65 22 20 74 6f 20 61 6c 6c 20 73 65 72 76 69 63 65 .as.a."certstore".to.all.service
20200 73 20 72 65 71 75 69 72 69 6e 67 20 61 6e 79 20 6b 69 6e 64 20 6f 66 20 65 6e 63 72 79 70 74 69 s.requiring.any.kind.of.encrypti
20220 6f 6e 20 6b 65 79 28 73 29 2e 20 49 6e 20 73 68 6f 72 74 2c 20 70 75 62 6c 69 63 20 61 6e 64 20 on.key(s)..In.short,.public.and.
20240 70 72 69 76 61 74 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 6e 6f 77 20 73 74 6f private.certificates.are.now.sto
20260 72 65 64 20 69 6e 20 50 4b 43 53 23 38 20 66 6f 72 6d 61 74 20 69 6e 20 74 68 65 20 72 65 67 75 red.in.PKCS#8.format.in.the.regu
20280 6c 61 72 20 56 79 4f 53 20 43 4c 49 2e 20 4b 65 79 73 20 63 61 6e 20 6e 6f 77 20 62 65 20 61 64 lar.VyOS.CLI..Keys.can.now.be.ad
202a0 64 65 64 2c 20 65 64 69 74 65 64 2c 20 61 6e 64 20 64 65 6c 65 74 65 64 20 75 73 69 6e 67 20 74 ded,.edited,.and.deleted.using.t
202c0 68 65 20 72 65 67 75 6c 61 72 20 73 65 74 2f 65 64 69 74 2f 64 65 6c 65 74 65 20 43 4c 49 20 63 he.regular.set/edit/delete.CLI.c
202e0 6f 6d 6d 61 6e 64 73 2e 00 3c 31 2d 36 35 35 33 35 3e 3a 20 4e 75 6d 62 65 72 65 64 20 70 6f 72 ommands..<1-65535>:.Numbered.por
20300 74 2e 00 3c 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 45 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 t..<aa:nn:nn>:.Extended.communit
20320 79 20 6c 69 73 74 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 68 3a 68 3a y.list.regular.expression..<h:h:
20340 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 49 50 76 36 20 70 72 65 66 69 78 20 74 6f 20 6d h:h:h:h:h:h/x>:.IPv6.prefix.to.m
20360 61 74 63 68 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d 3c 68 3a 68 3a 68 3a 68 atch..<h:h:h:h:h:h:h:h>-<h:h:h:h
20380 3a 68 3a 68 3a 68 3a 68 3e 3a 20 49 50 76 36 20 72 61 6e 67 65 20 74 6f 20 6d 61 74 63 68 2e 00 :h:h:h:h>:.IPv6.range.to.match..
203a0 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 49 50 76 36 20 61 64 64 72 65 73 73 20 <h:h:h:h:h:h:h:h>:.IPv6.address.
203c0 74 6f 20 6d 61 74 63 68 2e 00 3c 6c 69 6e 65 73 3e 00 3c 6e 75 6d 62 65 72 3e 20 6d 75 73 74 20 to.match..<lines>.<number>.must.
203e0 62 65 20 66 72 6f 6d 20 33 34 20 2d 20 31 37 33 2e 20 46 6f 72 20 38 30 20 4d 48 7a 20 63 68 61 be.from.34.-.173..For.80.MHz.cha
20400 6e 6e 65 6c 73 20 69 74 20 73 68 6f 75 6c 64 20 62 65 20 63 68 61 6e 6e 65 6c 20 2b 20 36 2e 00 nnels.it.should.be.channel.+.6..
20420 3c 6e 75 6d 62 65 72 3e 20 e2 80 93 20 61 72 65 61 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 72 <number>.....area.identifier.thr
20440 6f 75 67 68 20 77 68 69 63 68 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 67 6f 65 73 2e 20 ough.which.a.virtual.link.goes..
20460 3c 41 2e 42 2e 43 2e 44 3e 20 e2 80 93 20 41 42 52 20 72 6f 75 74 65 72 2d 69 64 20 77 69 74 68 <A.B.C.D>.....ABR.router-id.with
20480 20 77 68 69 63 68 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 69 73 20 65 73 74 61 62 6c 69 .which.a.virtual.link.is.establi
204a0 73 68 65 64 2e 20 56 69 72 74 75 61 6c 20 6c 69 6e 6b 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 shed..Virtual.link.must.be.confi
204c0 67 75 72 65 64 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 2e 00 3c 70 6f 72 74 20 6e 61 6d gured.on.both.routers..<port.nam
204e0 65 3e 3a 20 4e 61 6d 65 64 20 70 6f 72 74 20 28 61 6e 79 20 6e 61 6d 65 20 69 6e 20 2f 65 74 63 e>:.Named.port.(any.name.in./etc
20500 2f 73 65 72 76 69 63 65 73 2c 20 65 2e 67 2e 2c 20 68 74 74 70 29 2e 00 3c 72 74 20 61 61 3a 6e /services,.e.g.,.http)..<rt.aa:n
20520 6e 3a 6e 6e 3e 3a 20 52 6f 75 74 65 20 54 61 72 67 65 74 20 72 65 67 75 6c 61 72 20 65 78 70 72 n:nn>:.Route.Target.regular.expr
20540 65 73 73 69 6f 6e 2e 00 3c 73 6f 6f 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 53 69 74 65 20 6f 66 20 ession..<soo.aa:nn:nn>:.Site.of.
20560 4f 72 69 67 69 6e 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 73 74 61 72 Origin.regular.expression..<star
20580 74 3e 2d 3c 65 6e 64 3e 3a 20 4e 75 6d 62 65 72 65 64 20 70 6f 72 74 20 72 61 6e 67 65 20 28 65 t>-<end>:.Numbered.port.range.(e
205a0 2e 67 2e 2c 20 31 30 30 31 2d 31 30 30 35 29 2e 00 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a 20 53 75 .g.,.1001-1005)..<x.x.x.x/x>:.Su
205c0 62 6e 65 74 20 74 6f 20 6d 61 74 63 68 2e 00 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 2e bnet.to.match..<x.x.x.x>-<x.x.x.
205e0 78 3e 3a 20 49 50 20 72 61 6e 67 65 20 74 6f 20 6d 61 74 63 68 2e 00 3c 78 2e 78 2e 78 2e 78 3e x>:.IP.range.to.match..<x.x.x.x>
20600 3a 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 41 20 2a 2a 64 6f 6d 61 69 :.IP.address.to.match..A.**domai
20620 6e 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f n.group**.represents.a.collectio
20640 6e 20 6f 66 20 64 6f 6d 61 69 6e 73 2e 00 41 20 2a 2a 6d 61 63 20 67 72 6f 75 70 2a 2a 20 72 65 n.of.domains..A.**mac.group**.re
20660 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 6d 61 63 20 61 64 64 presents.a.collection.of.mac.add
20680 72 65 73 73 65 73 2e 00 41 20 2a 2a 70 6f 72 74 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 resses..A.**port.group**.represe
206a0 6e 74 73 20 6f 6e 6c 79 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 6e 6f 74 20 74 68 65 20 70 nts.only.port.numbers,.not.the.p
206c0 72 6f 74 6f 63 6f 6c 2e 20 50 6f 72 74 20 67 72 6f 75 70 73 20 63 61 6e 20 62 65 20 72 65 66 65 rotocol..Port.groups.can.be.refe
206e0 72 65 6e 63 65 64 20 66 6f 72 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 49 74 renced.for.either.TCP.or.UDP..It
20700 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 54 43 50 20 61 6e 64 20 55 44 50 .is.recommended.that.TCP.and.UDP
20720 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 20 73 65 70 61 72 61 74 65 6c 79 20 74 .groups.are.created.separately.t
20740 6f 20 61 76 6f 69 64 20 61 63 63 69 64 65 6e 74 61 6c 6c 79 20 66 69 6c 74 65 72 69 6e 67 20 75 o.avoid.accidentally.filtering.u
20760 6e 6e 65 63 65 73 73 61 72 79 20 70 6f 72 74 73 2e 20 52 61 6e 67 65 73 20 6f 66 20 70 6f 72 74 nnecessary.ports..Ranges.of.port
20780 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 75 73 69 6e 67 20 60 2d 60 2e s.can.be.specified.by.using.`-`.
207a0 00 41 20 2a 62 69 74 2a 20 69 73 20 77 72 69 74 74 65 6e 20 61 73 20 2a 2a 62 69 74 2a 2a 2c 00 .A.*bit*.is.written.as.**bit**,.
207c0 41 20 3a 61 62 62 72 3a 60 4e 49 53 20 28 4e 65 74 77 6f 72 6b 20 49 6e 66 6f 72 6d 61 74 69 6f A.:abbr:`NIS.(Network.Informatio
207e0 6e 20 53 65 72 76 69 63 65 29 60 20 64 6f 6d 61 69 6e 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f n.Service)`.domain.can.be.set.to
20800 20 62 65 20 75 73 65 64 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 41 20 42 .be.used.for.DHCPv6.clients..A.B
20820 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 64 69 76 69 64 65 73 20 6f 75 72 20 41 53 20 GP.confederation.divides.our.AS.
20840 69 6e 74 6f 20 73 75 62 2d 41 53 65 73 20 74 6f 20 72 65 64 75 63 65 20 74 68 65 20 6e 75 6d 62 into.sub-ASes.to.reduce.the.numb
20860 65 72 20 6f 66 20 72 65 71 75 69 72 65 64 20 49 42 47 50 20 70 65 65 72 69 6e 67 73 2e 20 57 69 er.of.required.IBGP.peerings..Wi
20880 74 68 69 6e 20 61 20 73 75 62 2d 41 53 20 77 65 20 73 74 69 6c 6c 20 72 65 71 75 69 72 65 20 66 thin.a.sub-AS.we.still.require.f
208a0 75 6c 6c 2d 6d 65 73 68 20 49 42 47 50 20 62 75 74 20 62 65 74 77 65 65 6e 20 74 68 65 73 65 20 ull-mesh.IBGP.but.between.these.
208c0 73 75 62 2d 41 53 65 73 20 77 65 20 75 73 65 20 73 6f 6d 65 74 68 69 6e 67 20 74 68 61 74 20 6c sub-ASes.we.use.something.that.l
208e0 6f 6f 6b 73 20 6c 69 6b 65 20 45 42 47 50 20 62 75 74 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 ooks.like.EBGP.but.behaves.like.
20900 49 42 47 50 20 28 63 61 6c 6c 65 64 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 42 47 50 29 2e IBGP.(called.confederation.BGP).
20920 20 43 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 64 65 73 63 .Confederation.mechanism.is.desc
20940 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 30 36 35 60 00 41 20 42 47 50 2d 73 70 65 61 6b ribed.in.:rfc:`5065`.A.BGP-speak
20960 69 6e 67 20 72 6f 75 74 65 72 20 6c 69 6b 65 20 56 79 4f 53 20 63 61 6e 20 72 65 74 72 69 65 76 ing.router.like.VyOS.can.retriev
20980 65 20 52 4f 41 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 52 50 4b 49 20 22 52 65 6c e.ROA.information.from.RPKI."Rel
209a0 79 69 6e 67 20 50 61 72 74 79 20 73 6f 66 74 77 61 72 65 22 20 28 6f 66 74 65 6e 20 6a 75 73 74 ying.Party.software".(often.just
209c0 20 63 61 6c 6c 65 64 20 61 6e 20 22 52 50 4b 49 20 73 65 72 76 65 72 22 20 6f 72 20 22 52 50 4b .called.an."RPKI.server".or."RPK
209e0 49 20 76 61 6c 69 64 61 74 6f 72 22 29 20 62 79 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 52 54 I.validator").by.using.:abbr:`RT
20a00 52 20 28 52 50 4b 49 20 74 6f 20 52 6f 75 74 65 72 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 R.(RPKI.to.Router)`.protocol..Th
20a20 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 69 6d 70 6c ere.are.several.open.source.impl
20a40 65 6d 65 6e 74 61 74 69 6f 6e 73 20 74 6f 20 63 68 6f 6f 73 65 20 66 72 6f 6d 2c 20 73 75 63 68 ementations.to.choose.from,.such
20a60 20 61 73 20 4e 4c 4e 65 74 4c 61 62 73 27 20 52 6f 75 74 69 6e 61 74 6f 72 5f 20 28 77 72 69 74 .as.NLNetLabs'.Routinator_.(writ
20a80 74 65 6e 20 69 6e 20 52 75 73 74 29 2c 20 43 6c 6f 75 64 66 6c 61 72 65 27 73 20 47 6f 52 54 52 ten.in.Rust),.Cloudflare's.GoRTR
20aa0 5f 20 61 6e 64 20 4f 63 74 6f 52 50 4b 49 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 47 6f 29 2c _.and.OctoRPKI_.(written.in.Go),
20ac0 20 61 6e 64 20 52 49 50 45 20 4e 43 43 27 73 20 52 50 4b 49 20 56 61 6c 69 64 61 74 6f 72 5f 20 .and.RIPE.NCC's.RPKI.Validator_.
20ae0 28 77 72 69 74 74 65 6e 20 69 6e 20 4a 61 76 61 29 2e 20 54 68 65 20 52 54 52 20 70 72 6f 74 6f (written.in.Java)..The.RTR.proto
20b00 63 6f 6c 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 32 31 30 60 2e col.is.described.in.:rfc:`8210`.
20b20 00 41 20 42 72 69 64 67 65 20 69 73 20 61 20 77 61 79 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 77 .A.Bridge.is.a.way.to.connect.tw
20b40 6f 20 45 74 68 65 72 6e 65 74 20 73 65 67 6d 65 6e 74 73 20 74 6f 67 65 74 68 65 72 20 69 6e 20 o.Ethernet.segments.together.in.
20b60 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 77 61 79 2e 20 50 61 63 6b a.protocol.independent.way..Pack
20b80 65 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 62 61 73 65 64 20 6f 6e 20 45 74 68 65 72 ets.are.forwarded.based.on.Ether
20ba0 6e 65 74 20 61 64 64 72 65 73 73 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 49 50 20 61 64 64 72 net.address,.rather.than.IP.addr
20bc0 65 73 73 20 28 6c 69 6b 65 20 61 20 72 6f 75 74 65 72 29 2e 20 53 69 6e 63 65 20 66 6f 72 77 61 ess.(like.a.router)..Since.forwa
20be0 72 64 69 6e 67 20 69 73 20 64 6f 6e 65 20 61 74 20 4c 61 79 65 72 20 32 2c 20 61 6c 6c 20 70 72 rding.is.done.at.Layer.2,.all.pr
20c00 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 67 6f 20 74 72 61 6e 73 70 61 72 65 6e 74 6c 79 20 74 68 72 otocols.can.go.transparently.thr
20c20 6f 75 67 68 20 61 20 62 72 69 64 67 65 2e 20 54 68 65 20 4c 69 6e 75 78 20 62 72 69 64 67 65 20 ough.a.bridge..The.Linux.bridge.
20c40 63 6f 64 65 20 69 6d 70 6c 65 6d 65 6e 74 73 20 61 20 73 75 62 73 65 74 20 6f 66 20 74 68 65 20 code.implements.a.subset.of.the.
20c60 41 4e 53 49 2f 49 45 45 45 20 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e 00 41 20 47 52 45 ANSI/IEEE.802.1d.standard..A.GRE
20c80 20 74 75 6e 6e 65 6c 20 6f 70 65 72 61 74 65 73 20 61 74 20 6c 61 79 65 72 20 33 20 6f 66 20 74 .tunnel.operates.at.layer.3.of.t
20ca0 68 65 20 4f 53 49 20 6d 6f 64 65 6c 20 61 6e 64 20 69 73 20 72 65 70 72 65 73 65 6e 74 65 64 20 he.OSI.model.and.is.represented.
20cc0 62 79 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 34 37 2e 20 54 68 65 20 6d 61 69 6e 20 62 65 6e 65 by.IP.protocol.47..The.main.bene
20ce0 66 69 74 20 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 20 69 73 20 74 68 61 74 20 79 6f 75 20 fit.of.a.GRE.tunnel.is.that.you.
20d00 61 72 65 20 61 62 6c 65 20 74 6f 20 63 61 72 72 79 20 6d 75 6c 74 69 70 6c 65 20 70 72 6f 74 6f are.able.to.carry.multiple.proto
20d20 63 6f 6c 73 20 69 6e 73 69 64 65 20 74 68 65 20 73 61 6d 65 20 74 75 6e 6e 65 6c 2e 20 47 52 45 cols.inside.the.same.tunnel..GRE
20d40 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 .also.supports.multicast.traffic
20d60 20 61 6e 64 20 73 75 70 70 6f 72 74 73 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 .and.supports.routing.protocols.
20d80 74 68 61 74 20 6c 65 76 65 72 61 67 65 20 6d 75 6c 74 69 63 61 73 74 20 74 6f 20 66 6f 72 6d 20 that.leverage.multicast.to.form.
20da0 6e 65 69 67 68 62 6f 72 20 61 64 6a 61 63 65 6e 63 69 65 73 2e 00 41 20 52 75 6c 65 2d 53 65 74 neighbor.adjacencies..A.Rule-Set
20dc0 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 .can.be.applied.to.every.interfa
20de0 63 65 3a 00 41 20 53 4e 54 50 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 ce:.A.SNTP.server.address.can.be
20e00 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 41 .specified.for.DHCPv6.clients..A
20e20 20 56 52 46 20 64 65 76 69 63 65 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 61 6e 20 61 .VRF.device.is.created.with.an.a
20e40 73 73 6f 63 69 61 74 65 64 20 72 6f 75 74 65 20 74 61 62 6c 65 2e 20 4e 65 74 77 6f 72 6b 20 69 ssociated.route.table..Network.i
20e60 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 6e 20 65 6e 73 6c 61 76 65 64 20 74 6f 20 61 nterfaces.are.then.enslaved.to.a
20e80 20 56 52 46 20 64 65 76 69 63 65 2e 00 41 20 56 79 4f 53 20 47 52 45 20 74 75 6e 6e 65 6c 20 63 .VRF.device..A.VyOS.GRE.tunnel.c
20ea0 61 6e 20 63 61 72 72 79 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 an.carry.both.IPv4.and.IPv6.traf
20ec0 66 69 63 20 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 63 72 65 61 74 65 64 20 6f 76 65 72 fic.and.can.also.be.created.over
20ee0 20 65 69 74 68 65 72 20 49 50 76 34 20 28 67 72 65 29 20 6f 72 20 49 50 76 36 20 28 69 70 36 67 .either.IPv4.(gre).or.IPv6.(ip6g
20f00 72 65 29 2e 00 41 20 56 79 4f 53 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 re)..A.VyOS.router.with.two.inte
20f20 72 66 61 63 65 73 20 2d 20 65 74 68 30 20 28 57 41 4e 29 20 61 6e 64 20 65 74 68 31 20 28 4c 41 rfaces.-.eth0.(WAN).and.eth1.(LA
20f40 4e 29 20 2d 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 20 61 20 N).-.is.required.to.implement.a.
20f60 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 44 4e 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 split-horizon.DNS.configuration.
20f80 66 6f 72 20 65 78 61 6d 70 6c 65 2e 63 6f 6d 2e 00 41 20 62 61 73 69 63 20 63 6f 6e 66 69 67 75 for.example.com..A.basic.configu
20fa0 72 61 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 20 74 75 6e 6e 65 6c 20 73 6f 75 72 63 65 20 ration.requires.a.tunnel.source.
20fc0 28 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 29 2c 20 61 20 74 75 6e 6e 65 6c 20 64 65 73 74 69 (source-address),.a.tunnel.desti
20fe0 6e 61 74 69 6f 6e 20 28 72 65 6d 6f 74 65 29 2c 20 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 69 6f nation.(remote),.an.encapsulatio
21000 6e 20 74 79 70 65 20 28 67 72 65 29 2c 20 61 6e 64 20 61 6e 20 61 64 64 72 65 73 73 20 28 69 70 n.type.(gre),.and.an.address.(ip
21020 76 34 2f 69 70 76 36 29 2e 20 42 65 6c 6f 77 20 69 73 20 61 20 62 61 73 69 63 20 49 50 76 34 20 v4/ipv6)..Below.is.a.basic.IPv4.
21040 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 74 61 6b 65 6e only.configuration.example.taken
21060 20 66 72 6f 6d 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 6e 64 20 61 20 43 69 73 63 6f 20 .from.a.VyOS.router.and.a.Cisco.
21080 49 4f 53 20 72 6f 75 74 65 72 2e 20 54 68 65 20 6d 61 69 6e 20 64 69 66 66 65 72 65 6e 63 65 20 IOS.router..The.main.difference.
210a0 62 65 74 77 65 65 6e 20 74 68 65 73 65 20 74 77 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 between.these.two.configurations
210c0 20 69 73 20 74 68 61 74 20 56 79 4f 53 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 65 78 70 6c 69 .is.that.VyOS.requires.you.expli
210e0 63 69 74 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f citly.configure.the.encapsulatio
21100 6e 20 74 79 70 65 2e 20 54 68 65 20 43 69 73 63 6f 20 72 6f 75 74 65 72 20 64 65 66 61 75 6c 74 n.type..The.Cisco.router.default
21120 73 20 74 6f 20 47 52 45 20 49 50 20 6f 74 68 65 72 77 69 73 65 20 69 74 20 77 6f 75 6c 64 20 68 s.to.GRE.IP.otherwise.it.would.h
21140 61 76 65 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 77 65 6c 6c 2e 00 41 20 ave.to.be.configured.as.well..A.
21160 62 61 73 69 63 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 61 73 65 64 basic.introduction.to.zone-based
21180 20 66 69 72 65 77 61 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 65 20 3c 68 .firewalls.can.be.found.`here.<h
211a0 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 ttps://support.vyos.io/en/kb/art
211c0 69 63 6c 65 73 2f 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 icles/a-primer-to-zone-based-fir
211e0 65 77 61 6c 6c 3e 60 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 3a 72 65 66 ewall>`_,.and.an.example.at.:ref
21200 3a 60 65 78 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 20 62 72 69 64 67 :`examples-zone-policy`..A.bridg
21220 65 20 6e 61 6d 65 64 20 60 62 72 31 30 30 60 00 41 20 63 6c 61 73 73 20 63 61 6e 20 68 61 76 65 e.named.`br100`.A.class.can.have
21240 20 6d 75 6c 74 69 70 6c 65 20 6d 61 74 63 68 20 66 69 6c 74 65 72 73 3a 00 41 20 63 6f 6d 6d 6f .multiple.match.filters:.A.commo
21260 6e 20 65 78 61 6d 70 6c 65 20 69 73 20 74 68 65 20 63 61 73 65 20 6f 66 20 73 6f 6d 65 20 70 6f n.example.is.the.case.of.some.po
21280 6c 69 63 69 65 73 20 77 68 69 63 68 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 65 66 66 licies.which,.in.order.to.be.eff
212a0 65 63 74 69 76 65 2c 20 74 68 65 79 20 6e 65 65 64 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 ective,.they.need.to.be.applied.
212c0 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 69 73 20 64 69 72 65 63 74 6c 79 to.an.interface.that.is.directly
212e0 20 63 6f 6e 6e 65 63 74 65 64 20 77 68 65 72 65 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 20 .connected.where.the.bottleneck.
21300 69 73 2e 20 49 66 20 79 6f 75 72 20 72 6f 75 74 65 72 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 is..If.your.router.is.not.direct
21320 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 2c 20 ly.connected.to.the.bottleneck,.
21340 62 75 74 20 73 6f 6d 65 20 68 6f 70 20 62 65 66 6f 72 65 20 69 74 2c 20 79 6f 75 20 63 61 6e 20 but.some.hop.before.it,.you.can.
21360 65 6d 75 6c 61 74 65 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 20 62 79 20 65 6d 62 65 64 64 emulate.the.bottleneck.by.embedd
21380 69 6e 67 20 79 6f 75 72 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 69 6e 74 6f ing.your.non-shaping.policy.into
213a0 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 6f 6e 65 20 73 6f 20 74 68 61 74 20 .a.classful.shaping.one.so.that.
213c0 69 74 20 74 61 6b 65 73 20 65 66 66 65 63 74 2e 00 41 20 63 6f 6d 70 6c 65 74 65 20 4c 44 41 50 it.takes.effect..A.complete.LDAP
213e0 20 61 75 74 68 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 75 6c .auth.OpenVPN.configuration.coul
21400 64 20 6c 6f 6f 6b 20 6c 69 6b 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c d.look.like.the.following.exampl
21420 65 3a 00 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 20 77 69 6c 6c 20 62 65 20 e:.A.connection.attempt.will.be.
21440 73 68 6f 77 6e 20 61 73 3a 00 41 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 73 20 61 75 74 shown.as:.A.default.route.is.aut
21460 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 63 65 20 74 68 65 20 69 6e omatically.installed.once.the.in
21480 74 65 72 66 61 63 65 20 69 73 20 75 70 2e 20 54 6f 20 63 68 61 6e 67 65 20 74 68 69 73 20 62 65 terface.is.up..To.change.this.be
214a0 68 61 76 69 6f 72 20 75 73 65 20 74 68 65 20 60 60 6e 6f 2d 64 65 66 61 75 6c 74 2d 72 6f 75 74 havior.use.the.``no-default-rout
214c0 65 60 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 e``.CLI.option..A.description.ca
214e0 6e 20 62 65 20 61 64 64 65 64 20 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 75 6e n.be.added.for.each.and.every.un
21500 69 71 75 65 20 72 65 6c 61 79 20 49 44 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 74 6f ique.relay.ID..This.is.useful.to
21520 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 6d 75 6c 74 69 70 6c 65 20 64 69 .distinguish.between.multiple.di
21540 66 66 65 72 65 6e 74 20 70 6f 72 74 73 2f 61 70 70 6c 69 61 63 74 69 6f 6e 73 2e 00 41 20 64 69 fferent.ports/appliactions..A.di
21560 73 61 62 6c 65 64 20 67 72 6f 75 70 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 72 6f sabled.group.will.be.removed.fro
21580 6d 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 61 6e 64 20 79 6f 75 72 20 72 6f 75 74 m.the.VRRP.process.and.your.rout
215a0 65 72 20 77 69 6c 6c 20 6e 6f 74 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 56 52 52 50 20 er.will.not.participate.in.VRRP.
215c0 66 6f 72 20 74 68 61 74 20 56 52 49 44 2e 20 49 74 20 77 69 6c 6c 20 64 69 73 61 70 70 65 61 72 for.that.VRID..It.will.disappear
215e0 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 .from.operational.mode.commands.
21600 6f 75 74 70 75 74 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 65 6e 74 65 72 20 74 68 65 20 62 61 output,.rather.than.enter.the.ba
21620 63 6b 75 70 20 73 74 61 74 65 2e 00 41 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 69 73 20 74 68 65 ckup.state..A.domain.name.is.the
21640 20 6c 61 62 65 6c 20 28 6e 61 6d 65 29 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 63 6f 6d 70 .label.(name).assigned.to.a.comp
21660 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 69 73 20 74 68 75 73 20 75 6e 69 71 75 65 2e uter.network.and.is.thus.unique.
21680 20 56 79 4f 53 20 61 70 70 65 6e 64 73 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 61 73 .VyOS.appends.the.domain.name.as
216a0 20 61 20 73 75 66 66 69 78 20 74 6f 20 61 6e 79 20 75 6e 71 75 61 6c 69 66 69 65 64 20 6e 61 6d .a.suffix.to.any.unqualified.nam
216c0 65 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 79 6f 75 20 73 65 74 20 74 68 65 20 64 e..For.example,.if.you.set.the.d
216e0 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 2c 20 61 6e 64 20 79 6f omain.name.`example.com`,.and.yo
21700 75 20 77 6f 75 6c 64 20 70 69 6e 67 20 74 68 65 20 75 6e 71 75 61 6c 69 66 69 65 64 20 6e 61 6d u.would.ping.the.unqualified.nam
21720 65 20 6f 66 20 60 63 72 75 78 60 2c 20 74 68 65 6e 20 56 79 4f 53 20 71 75 61 6c 69 66 69 65 73 e.of.`crux`,.then.VyOS.qualifies
21740 20 74 68 65 20 6e 61 6d 65 20 74 6f 20 60 63 72 75 78 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 2e .the.name.to.`crux.example.com`.
21760 00 41 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 70 72 6f 76 69 .A.dummy.interface.for.the.provi
21780 64 65 72 2d 61 73 73 69 67 6e 65 64 20 49 50 3b 00 41 20 66 69 72 65 77 61 6c 6c 20 6d 61 72 6b der-assigned.IP;.A.firewall.mark
217a0 20 60 60 66 77 6d 61 72 6b 60 60 20 61 6c 6c 6f 77 73 20 75 73 69 6e 67 20 6d 75 6c 74 69 70 6c .``fwmark``.allows.using.multipl
217c0 65 20 70 6f 72 74 73 20 66 6f 72 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 20 76 69 e.ports.for.high-availability.vi
217e0 72 74 75 61 6c 2d 73 65 72 76 65 72 2e 20 49 74 20 75 73 65 73 20 66 77 6d 61 72 6b 20 76 61 6c rtual-server..It.uses.fwmark.val
21800 75 65 2e 00 41 20 66 75 6c 6c 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 54 75 6e 6e 65 6c 62 72 ue..A.full.example.of.a.Tunnelbr
21820 6f 6b 65 72 2e 6e 65 74 20 63 6f 6e 66 69 67 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 oker.net.config.can.be.found.at.
21840 3a 72 65 66 3a 60 68 65 72 65 20 3c 65 78 61 6d 70 6c 65 73 2d 74 75 6e 6e 65 6c 62 72 6f 6b 65 :ref:`here.<examples-tunnelbroke
21860 72 2d 69 70 76 36 3e 60 2e 00 41 20 67 65 6e 65 72 69 63 20 60 3c 6e 61 6d 65 3e 60 20 72 65 66 r-ipv6>`..A.generic.`<name>`.ref
21880 65 72 65 6e 63 69 6e 67 20 74 68 69 73 20 73 79 6e 63 20 73 65 72 76 69 63 65 2e 00 41 20 68 6f erencing.this.sync.service..A.ho
218a0 73 74 6e 61 6d 65 20 69 73 20 74 68 65 20 6c 61 62 65 6c 20 28 6e 61 6d 65 29 20 61 73 73 69 67 stname.is.the.label.(name).assig
218c0 6e 65 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 28 61 20 68 6f 73 74 29 ned.to.a.network.device.(a.host)
218e0 20 6f 6e 20 61 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 64 69 73 .on.a.network.and.is.used.to.dis
21900 74 69 6e 67 75 69 73 68 20 6f 6e 65 20 64 65 76 69 63 65 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 tinguish.one.device.from.another
21920 20 6f 6e 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 6f 76 65 72 20 74 68 .on.specific.networks.or.over.th
21940 65 20 69 6e 74 65 72 6e 65 74 2e 20 4f 6e 20 74 68 65 20 6f 74 68 65 72 20 68 61 6e 64 20 74 68 e.internet..On.the.other.hand.th
21960 69 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 61 6d 65 20 77 68 69 63 68 20 61 70 70 65 61 72 is.will.be.the.name.which.appear
21980 73 20 6f 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 70 72 6f 6d 70 74 2e 00 41 20 s.on.the.command.line.prompt..A.
219a0 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 human.readable.description.what.
219c0 74 68 69 73 20 43 41 20 69 73 20 61 62 6f 75 74 2e 00 41 20 68 75 6d 61 6e 20 72 65 61 64 61 62 this.CA.is.about..A.human.readab
219e0 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 69 73 20 63 65 72 74 69 66 69 le.description.what.this.certifi
21a00 63 61 74 65 20 69 73 20 61 62 6f 75 74 2e 00 41 20 6c 6f 6f 6b 62 61 63 6b 20 69 6e 74 65 72 66 cate.is.about..A.lookback.interf
21a20 61 63 65 20 69 73 20 61 6c 77 61 79 73 20 75 70 2c 20 74 68 75 73 20 69 74 20 63 6f 75 6c 64 20 ace.is.always.up,.thus.it.could.
21a40 62 65 20 75 73 65 64 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 74 72 61 66 66 69 63 20 6f be.used.for.management.traffic.o
21a60 72 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 61 6e 64 20 r.as.source/destination.for.and.
21a80 3a 61 62 62 72 3a 60 49 47 50 20 28 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f :abbr:`IGP.(Interior.Gateway.Pro
21aa0 74 6f 63 6f 6c 29 60 20 6c 69 6b 65 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 20 tocol)`.like.:ref:`routing-bgp`.
21ac0 73 6f 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 6c 69 6e 6b 20 69 73 20 6e 6f 74 so.your.internal.BGP.link.is.not
21ae0 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 .dependent.on.physical.link.stat
21b00 65 73 20 61 6e 64 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 68 es.and.multiple.routes.can.be.ch
21b20 6f 73 65 6e 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 41 20 3a 72 65 66 3a osen.to.the.destination..A.:ref:
21b40 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 20 49 6e 74 65 72 66 61 63 65 20 73 68 6f 75 `dummy-interface`.Interface.shou
21b60 6c 64 20 61 6c 77 61 79 73 20 62 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 20 3a 72 ld.always.be.preferred.over.a.:r
21b80 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 ef:`loopback-interface`.interfac
21ba0 65 2e 00 41 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 20 69 73 20 61 20 6e 65 74 77 6f 72 6b e..A.managed.device.is.a.network
21bc0 20 6e 6f 64 65 20 74 68 61 74 20 69 6d 70 6c 65 6d 65 6e 74 73 20 61 6e 20 53 4e 4d 50 20 69 6e .node.that.implements.an.SNMP.in
21be0 74 65 72 66 61 63 65 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 75 6e 69 64 69 72 65 63 74 69 6f 6e terface.that.allows.unidirection
21c00 61 6c 20 28 72 65 61 64 2d 6f 6e 6c 79 29 20 6f 72 20 62 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 al.(read-only).or.bidirectional.
21c20 28 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 29 20 61 63 63 65 73 73 20 74 6f 20 6e 6f 64 65 2d (read.and.write).access.to.node-
21c40 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4d 61 6e 61 67 65 64 20 64 65 specific.information..Managed.de
21c60 76 69 63 65 73 20 65 78 63 68 61 6e 67 65 20 6e 6f 64 65 2d 73 70 65 63 69 66 69 63 20 69 6e 66 vices.exchange.node-specific.inf
21c80 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 4e 4d 53 73 2e 20 53 6f 6d 65 74 69 6d 65 ormation.with.the.NMSs..Sometime
21ca0 73 20 63 61 6c 6c 65 64 20 6e 65 74 77 6f 72 6b 20 65 6c 65 6d 65 6e 74 73 2c 20 74 68 65 20 6d s.called.network.elements,.the.m
21cc0 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 63 61 6e 20 62 65 20 61 6e 79 20 74 79 70 65 20 6f anaged.devices.can.be.any.type.o
21ce0 66 20 64 65 76 69 63 65 2c 20 69 6e 63 6c 75 64 69 6e 67 2c 20 62 75 74 20 6e 6f 74 20 6c 69 6d f.device,.including,.but.not.lim
21d00 69 74 65 64 20 74 6f 2c 20 72 6f 75 74 65 72 73 2c 20 61 63 63 65 73 73 20 73 65 72 76 65 72 73 ited.to,.routers,.access.servers
21d20 2c 20 73 77 69 74 63 68 65 73 2c 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 2c 20 62 72 69 64 67 65 ,.switches,.cable.modems,.bridge
21d40 73 2c 20 68 75 62 73 2c 20 49 50 20 74 65 6c 65 70 68 6f 6e 65 73 2c 20 49 50 20 76 69 64 65 6f s,.hubs,.IP.telephones,.IP.video
21d60 20 63 61 6d 65 72 61 73 2c 20 63 6f 6d 70 75 74 65 72 20 68 6f 73 74 73 2c 20 61 6e 64 20 70 72 .cameras,.computer.hosts,.and.pr
21d80 69 6e 74 65 72 73 2e 00 41 20 6d 61 74 63 68 20 66 69 6c 74 65 72 20 63 61 6e 20 63 6f 6e 74 61 inters..A.match.filter.can.conta
21da0 69 6e 20 6d 75 6c 74 69 70 6c 65 20 63 72 69 74 65 72 69 61 20 61 6e 64 20 77 69 6c 6c 20 6d 61 in.multiple.criteria.and.will.ma
21dc0 74 63 68 20 74 72 61 66 66 69 63 20 69 66 20 61 6c 6c 20 74 68 6f 73 65 20 63 72 69 74 65 72 69 tch.traffic.if.all.those.criteri
21de0 61 20 61 72 65 20 74 72 75 65 2e 00 41 20 6d 6f 6e 69 74 6f 72 65 64 20 73 74 61 74 69 63 20 72 a.are.true..A.monitored.static.r
21e00 6f 75 74 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e oute.conditions.the.installation
21e20 20 74 6f 20 74 68 65 20 52 49 42 20 6f 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 72 .to.the.RIB.on.the.BFD.session.r
21e40 75 6e 6e 69 6e 67 20 73 74 61 74 65 3a 20 77 68 65 6e 20 42 46 44 20 73 65 73 73 69 6f 6e 20 69 unning.state:.when.BFD.session.i
21e60 73 20 75 70 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 69 6e 73 74 61 6c 6c 65 64 20 74 6f 20 52 s.up.the.route.is.installed.to.R
21e80 49 42 2c 20 62 75 74 20 77 68 65 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 69 73 20 IB,.but.when.the.BFD.session.is.
21ea0 64 6f 77 6e 20 69 74 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 52 49 42 2e down.it.is.removed.from.the.RIB.
21ec0 00 41 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 74 61 74 69 6f 6e 20 65 78 .A.network.management.station.ex
21ee0 65 63 75 74 65 73 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 ecutes.applications.that.monitor
21f00 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 2e 20 4e 4d .and.control.managed.devices..NM
21f20 53 73 20 70 72 6f 76 69 64 65 20 74 68 65 20 62 75 6c 6b 20 6f 66 20 74 68 65 20 70 72 6f 63 65 Ss.provide.the.bulk.of.the.proce
21f40 73 73 69 6e 67 20 61 6e 64 20 6d 65 6d 6f 72 79 20 72 65 73 6f 75 72 63 65 73 20 72 65 71 75 69 ssing.and.memory.resources.requi
21f60 72 65 64 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 4f 6e 65 20 red.for.network.management..One.
21f80 6f 72 20 6d 6f 72 65 20 4e 4d 53 73 20 6d 61 79 20 65 78 69 73 74 20 6f 6e 20 61 6e 79 20 6d 61 or.more.NMSs.may.exist.on.any.ma
21fa0 6e 61 67 65 64 20 6e 65 74 77 6f 72 6b 2e 00 41 20 6e 65 77 20 69 6e 74 65 72 66 61 63 65 20 62 naged.network..A.new.interface.b
21fc0 65 63 6f 6d 65 73 20 70 72 65 73 65 6e 74 20 60 60 50 6f 72 74 2d 63 68 61 6e 6e 65 6c 31 60 60 ecomes.present.``Port-channel1``
21fe0 2c 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 69 6b 65 20 61 6c 6c 6f 77 65 64 ,.all.configuration.like.allowed
22000 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 2c 20 53 54 50 20 77 69 6c 6c 20 68 61 70 70 65 .VLAN.interfaces,.STP.will.happe
22020 6e 20 68 65 72 65 2e 00 41 20 70 61 63 6b 65 74 20 72 61 74 65 20 6c 69 6d 69 74 20 63 61 6e 20 n.here..A.packet.rate.limit.can.
22040 62 65 20 73 65 74 20 66 6f 72 20 61 20 72 75 6c 65 20 74 6f 20 61 70 70 6c 79 20 74 68 65 20 72 be.set.for.a.rule.to.apply.the.r
22060 75 6c 65 20 74 6f 20 74 72 61 66 66 69 63 20 61 62 6f 76 65 20 6f 72 20 62 65 6c 6f 77 20 61 20 ule.to.traffic.above.or.below.a.
22080 73 70 65 63 69 66 69 65 64 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 6f 20 63 6f 6e 66 69 67 75 72 specified.threshold..To.configur
220a0 65 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 69 6e 67 20 75 73 65 3a 00 41 20 70 65 6e 61 6c e.the.rate.limiting.use:.A.penal
220c0 74 79 20 6f 66 20 31 30 30 30 20 69 73 20 61 73 73 65 73 73 65 64 20 65 61 63 68 20 74 69 6d 65 ty.of.1000.is.assessed.each.time
220e0 20 74 68 65 20 72 6f 75 74 65 20 66 61 69 6c 73 2e 20 57 68 65 6e 20 74 68 65 20 70 65 6e 61 6c .the.route.fails..When.the.penal
22100 74 69 65 73 20 72 65 61 63 68 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 74 68 72 65 73 68 6f 6c ties.reach.a.predefined.threshol
22120 64 20 28 73 75 70 70 72 65 73 73 2d 76 61 6c 75 65 29 2c 20 74 68 65 20 72 6f 75 74 65 72 20 73 d.(suppress-value),.the.router.s
22140 74 6f 70 73 20 61 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 20 72 6f 75 74 65 2e 00 41 20 70 68 tops.advertising.the.route..A.ph
22160 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 ysical.interface.is.required.to.
22180 63 6f 6e 6e 65 63 74 20 74 68 69 73 20 4d 41 43 73 65 63 20 69 6e 73 74 61 6e 63 65 20 74 6f 2e connect.this.MACsec.instance.to.
221a0 20 54 72 61 66 66 69 63 20 6c 65 61 76 69 6e 67 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 .Traffic.leaving.this.interface.
221c0 77 69 6c 6c 20 6e 6f 77 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2f 65 6e 63 72 79 70 will.now.be.authenticated/encryp
221e0 74 65 64 2e 00 41 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 ted..A.pool.of.addresses.can.be.
22200 64 65 66 69 6e 65 64 20 62 79 20 75 73 69 6e 67 20 61 20 68 79 70 68 65 6e 20 62 65 74 77 65 65 defined.by.using.a.hyphen.betwee
22220 6e 20 74 77 6f 20 49 50 20 61 64 64 72 65 73 73 65 73 3a 00 41 20 70 6f 72 74 20 63 61 6e 20 62 n.two.IP.addresses:.A.port.can.b
22240 65 20 73 65 74 20 77 69 74 68 20 61 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 e.set.with.a.port.number.or.a.na
22260 6d 65 20 77 68 69 63 68 20 69 73 20 68 65 72 65 20 64 65 66 69 6e 65 64 3a 20 60 60 2f 65 74 63 me.which.is.here.defined:.``/etc
22280 2f 73 65 72 76 69 63 65 73 60 60 2e 00 41 20 71 75 65 72 79 20 66 6f 72 20 77 68 69 63 68 20 74 /services``..A.query.for.which.t
222a0 68 65 72 65 20 69 73 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 6c 79 20 6e 6f 20 61 6e 73 77 65 here.is.authoritatively.no.answe
222c0 72 20 69 73 20 63 61 63 68 65 64 20 74 6f 20 71 75 69 63 6b 6c 79 20 64 65 6e 79 20 61 20 72 65 r.is.cached.to.quickly.deny.a.re
222e0 63 6f 72 64 27 73 20 65 78 69 73 74 65 6e 63 65 20 6c 61 74 65 72 20 6f 6e 2c 20 77 69 74 68 6f cord's.existence.later.on,.witho
22300 75 74 20 70 75 74 74 69 6e 67 20 61 20 68 65 61 76 79 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 72 ut.putting.a.heavy.load.on.the.r
22320 65 6d 6f 74 65 20 73 65 72 76 65 72 2e 20 49 6e 20 70 72 61 63 74 69 63 65 2c 20 63 61 63 68 65 emote.server..In.practice,.cache
22340 73 20 63 61 6e 20 62 65 63 6f 6d 65 20 73 61 74 75 72 61 74 65 64 20 77 69 74 68 20 68 75 6e 64 s.can.become.saturated.with.hund
22360 72 65 64 73 20 6f 66 20 74 68 6f 75 73 61 6e 64 73 20 6f 66 20 68 6f 73 74 73 20 77 68 69 63 68 reds.of.thousands.of.hosts.which
22380 20 61 72 65 20 74 72 69 65 64 20 6f 6e 6c 79 20 6f 6e 63 65 2e 00 41 20 72 65 63 65 69 76 65 64 .are.tried.only.once..A.received
223a0 20 4e 48 52 50 20 54 72 61 66 66 69 63 20 49 6e 64 69 63 61 74 69 6f 6e 20 77 69 6c 6c 20 74 72 .NHRP.Traffic.Indication.will.tr
223c0 69 67 67 65 72 20 74 68 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 61 6e 64 20 65 73 74 61 62 6c 69 igger.the.resolution.and.establi
223e0 73 68 6d 65 6e 74 20 6f 66 20 61 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 2e 00 41 20 72 6f shment.of.a.shortcut.route..A.ro
22400 75 74 69 6e 67 20 74 61 62 6c 65 20 49 44 20 63 61 6e 20 6e 6f 74 20 62 65 20 6d 6f 64 69 66 69 uting.table.ID.can.not.be.modifi
22420 65 64 20 6f 6e 63 65 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 2e 20 49 74 20 63 61 6e 20 6f ed.once.it.is.assigned..It.can.o
22440 6e 6c 79 20 62 65 20 63 68 61 6e 67 65 64 20 62 79 20 64 65 6c 65 74 69 6e 67 20 61 6e 64 20 72 nly.be.changed.by.deleting.and.r
22460 65 2d 61 64 64 69 6e 67 20 74 68 65 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 41 20 72 75 6c e-adding.the.VRF.instance..A.rul
22480 65 2d 73 65 74 20 69 73 20 61 20 6e 61 6d 65 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 e-set.is.a.named.collection.of.f
224a0 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 irewall.rules.that.can.be.applie
224c0 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 61 20 7a 6f 6e 65 2e 20 45 61 63 d.to.an.interface.or.a.zone..Eac
224e0 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f h.rule.is.numbered,.has.an.actio
22500 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 n.to.apply.if.the.rule.is.matche
22520 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 d,.and.the.ability.to.specify.th
22540 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 2e 20 44 61 74 61 20 70 61 63 6b 65 74 e.criteria.to.match..Data.packet
22560 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 s.go.through.the.rules.from.1.-.
22580 39 39 39 39 39 39 2c 20 61 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 999999,.at.the.first.match.the.a
225a0 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 ction.of.the.rule.will.be.execut
225c0 65 64 2e 00 41 20 72 75 6c 65 2d 73 65 74 20 69 73 20 61 20 6e 61 6d 65 64 20 63 6f 6c 6c 65 63 ed..A.rule-set.is.a.named.collec
225e0 74 69 6f 6e 20 6f 66 20 72 75 6c 65 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 tion.of.rules.that.can.be.applie
22600 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 d.to.an.interface..Each.rule.is.
22620 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 numbered,.has.an.action.to.apply
22640 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 .if.the.rule.is.matched,.and.the
22660 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 63 72 69 74 65 72 69 61 .ability.to.specify.the.criteria
22680 20 74 6f 20 6d 61 74 63 68 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 .to.match..Data.packets.go.throu
226a0 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 61 74 gh.the.rules.from.1.-.999999,.at
226c0 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 .the.first.match.the.action.of.t
226e0 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 41 20 73 63 72 69 he.rule.will.be.executed..A.scri
22700 70 74 20 63 61 6e 20 62 65 20 72 75 6e 20 77 68 65 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 pt.can.be.run.when.an.interface.
22720 73 74 61 74 65 20 63 68 61 6e 67 65 20 6f 63 63 75 72 73 2e 20 53 63 72 69 70 74 73 20 61 72 65 state.change.occurs..Scripts.are
22740 20 72 75 6e 20 66 72 6f 6d 20 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2c 20 66 6f 72 20 61 .run.from./config/scripts,.for.a
22760 20 64 69 66 66 65 72 65 6e 74 20 6c 6f 63 61 74 69 6f 6e 20 73 70 65 63 69 66 79 20 74 68 65 20 .different.location.specify.the.
22780 66 75 6c 6c 20 70 61 74 68 3a 00 41 20 73 65 67 6d 65 6e 74 20 49 44 20 74 68 61 74 20 63 6f 6e full.path:.A.segment.ID.that.con
227a0 74 61 69 6e 73 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 63 61 6c 63 75 tains.an.IP.address.prefix.calcu
227c0 6c 61 74 65 64 20 62 79 20 61 6e 20 49 47 50 20 69 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 70 lated.by.an.IGP.in.the.service.p
227e0 72 6f 76 69 64 65 72 20 63 6f 72 65 20 6e 65 74 77 6f 72 6b 2e 20 50 72 65 66 69 78 20 53 49 44 rovider.core.network..Prefix.SID
22800 73 20 61 72 65 20 67 6c 6f 62 61 6c 6c 79 20 75 6e 69 71 75 65 2c 20 74 68 69 73 20 76 61 6c 75 s.are.globally.unique,.this.valu
22820 65 20 69 6e 64 65 6e 74 69 66 79 20 69 74 00 41 20 73 65 6e 64 69 6e 67 20 73 74 61 74 69 6f 6e e.indentify.it.A.sending.station
22840 20 28 63 6f 6d 70 75 74 65 72 20 6f 72 20 6e 65 74 77 6f 72 6b 20 73 77 69 74 63 68 29 20 6d 61 .(computer.or.network.switch).ma
22860 79 20 62 65 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 64 61 74 61 20 66 61 73 74 65 72 20 74 68 y.be.transmitting.data.faster.th
22880 61 6e 20 74 68 65 20 6f 74 68 65 72 20 65 6e 64 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 63 61 6e an.the.other.end.of.the.link.can
228a0 20 61 63 63 65 70 74 20 69 74 2e 20 55 73 69 6e 67 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 2c 20 .accept.it..Using.flow.control,.
228c0 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 73 74 61 74 69 6f 6e 20 63 61 6e 20 73 69 67 6e 61 6c the.receiving.station.can.signal
228e0 20 74 68 65 20 73 65 6e 64 65 72 20 72 65 71 75 65 73 74 69 6e 67 20 73 75 73 70 65 6e 73 69 6f .the.sender.requesting.suspensio
22900 6e 20 6f 66 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 73 20 75 6e 74 69 6c 20 74 68 65 20 72 65 63 n.of.transmissions.until.the.rec
22920 65 69 76 65 72 20 63 61 74 63 68 65 73 20 75 70 2e 00 41 20 73 68 61 72 65 64 20 6e 65 74 77 6f eiver.catches.up..A.shared.netwo
22940 72 6b 20 6e 61 6d 65 64 20 60 60 4e 45 54 31 60 60 20 73 65 72 76 65 73 20 73 75 62 6e 65 74 20 rk.named.``NET1``.serves.subnet.
22960 60 60 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 60 60 00 41 20 73 69 6d 70 6c 65 20 42 47 50 20 63 ``2001:db8::/64``.A.simple.BGP.c
22980 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 76 69 61 20 49 50 76 36 2e 00 41 20 73 69 6d 70 6c 65 20 onfiguration.via.IPv6..A.simple.
229a0 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 69 6f 6e 20 28 52 45 44 29 20 70 6f 6c Random.Early.Detection.(RED).pol
229c0 69 63 79 20 77 6f 75 6c 64 20 73 74 61 72 74 20 72 61 6e 64 6f 6d 6c 79 20 64 72 6f 70 70 69 6e icy.would.start.randomly.droppin
229e0 67 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 20 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 g.packets.from.a.queue.before.it
22a00 20 72 65 61 63 68 65 73 20 69 74 73 20 71 75 65 75 65 20 6c 69 6d 69 74 20 74 68 75 73 20 61 76 .reaches.its.queue.limit.thus.av
22a20 6f 69 64 69 6e 67 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 20 54 68 61 74 20 69 73 20 67 6f 6f 64 20 oiding.congestion..That.is.good.
22a40 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 73 20 74 68 65 20 67 72 61 64 75 for.TCP.connections.as.the.gradu
22a60 61 6c 20 64 72 6f 70 70 69 6e 67 20 6f 66 20 70 61 63 6b 65 74 73 20 61 63 74 73 20 61 73 20 61 al.dropping.of.packets.acts.as.a
22a80 20 73 69 67 6e 61 6c 20 66 6f 72 20 74 68 65 20 73 65 6e 64 65 72 20 74 6f 20 64 65 63 72 65 61 .signal.for.the.sender.to.decrea
22aa0 73 65 20 69 74 73 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 72 61 74 65 2e 00 41 20 73 69 6d 70 se.its.transmission.rate..A.simp
22ac0 6c 65 20 65 42 47 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 41 20 73 69 6d 70 6c 65 20 le.eBGP.configuration:.A.simple.
22ae0 65 78 61 6d 70 6c 65 20 6f 66 20 53 68 61 70 65 72 20 75 73 69 6e 67 20 70 72 69 6f 72 69 74 69 example.of.Shaper.using.prioriti
22b00 65 73 2e 00 41 20 73 69 6d 70 6c 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 6e 20 46 51 2d 43 6f es..A.simple.example.of.an.FQ-Co
22b20 44 65 6c 20 70 6f 6c 69 63 79 20 77 6f 72 6b 69 6e 67 20 69 6e 73 69 64 65 20 61 20 53 68 61 70 Del.policy.working.inside.a.Shap
22b40 65 72 20 6f 6e 65 2e 00 41 20 73 69 6e 67 6c 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 er.one..A.single.internal.networ
22b60 6b 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 55 73 65 20 74 68 65 20 k.and.external.network..Use.the.
22b80 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 73 69 6e 67 6c 65 NAT66.device.to.connect.a.single
22ba0 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 70 75 62 6c 69 63 20 6e 65 74 .internal.network.and.public.net
22bc0 77 6f 72 6b 2c 20 61 6e 64 20 74 68 65 20 68 6f 73 74 73 20 69 6e 20 74 68 65 20 69 6e 74 65 72 work,.and.the.hosts.in.the.inter
22be0 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 nal.network.use.IPv6.address.pre
22c00 66 69 78 65 73 20 74 68 61 74 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 72 6f 75 74 69 6e 67 20 fixes.that.only.support.routing.
22c20 77 69 74 68 69 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 61 6e 67 65 2e 20 57 68 65 6e 20 61 20 68 within.the.local.range..When.a.h
22c40 6f 73 74 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 ost.in.the.internal.network.acce
22c60 73 73 65 73 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 74 68 65 20 73 sses.the.external.network,.the.s
22c80 6f 75 72 63 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 69 6e 20 74 68 65 ource.IPv6.address.prefix.in.the
22ca0 20 6d 65 73 73 61 67 65 20 77 69 6c 6c 20 62 65 20 63 6f 6e 76 65 72 74 65 64 20 69 6e 74 6f 20 .message.will.be.converted.into.
22cc0 61 20 67 6c 6f 62 61 6c 20 75 6e 69 63 61 73 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 a.global.unicast.IPv6.address.pr
22ce0 65 66 69 78 20 62 79 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 2e 00 41 20 73 74 61 74 efix.by.the.NAT66.device..A.stat
22d00 69 6f 6e 20 61 63 74 73 20 61 73 20 61 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 20 61 63 63 65 73 ion.acts.as.a.Wi-Fi.client.acces
22d20 73 69 6e 67 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 61 6e 20 61 76 61 69 sing.the.network.through.an.avai
22d40 6c 61 62 6c 65 20 57 41 50 00 41 20 73 79 6e 63 20 67 72 6f 75 70 20 61 6c 6c 6f 77 73 20 56 52 lable.WAP.A.sync.group.allows.VR
22d60 52 50 20 67 72 6f 75 70 73 20 74 6f 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 67 65 74 68 65 72 RP.groups.to.transition.together
22d80 2e 00 41 20 74 79 70 69 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 ..A.typical.configuration.using.
22da0 32 20 6e 6f 64 65 73 2e 00 41 20 74 79 70 69 63 61 6c 20 70 72 6f 62 6c 65 6d 20 77 69 74 68 20 2.nodes..A.typical.problem.with.
22dc0 75 73 69 6e 67 20 4e 41 54 20 61 6e 64 20 68 6f 73 74 69 6e 67 20 70 75 62 6c 69 63 20 73 65 72 using.NAT.and.hosting.public.ser
22de0 76 65 72 73 20 69 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 66 6f 72 20 69 6e 74 65 72 6e 61 6c vers.is.the.ability.for.internal
22e00 20 73 79 73 74 65 6d 73 20 74 6f 20 72 65 61 63 68 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 73 65 .systems.to.reach.an.internal.se
22e20 72 76 65 72 20 75 73 69 6e 67 20 69 74 27 73 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 rver.using.it's.external.IP.addr
22e40 65 73 73 2e 20 54 68 65 20 73 6f 6c 75 74 69 6f 6e 20 74 6f 20 74 68 69 73 20 69 73 20 75 73 75 ess..The.solution.to.this.is.usu
22e60 61 6c 6c 79 20 74 68 65 20 75 73 65 20 6f 66 20 73 70 6c 69 74 2d 44 4e 53 20 74 6f 20 63 6f 72 ally.the.use.of.split-DNS.to.cor
22e80 72 65 63 74 6c 79 20 70 6f 69 6e 74 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 74 6f 20 74 68 65 rectly.point.host.systems.to.the
22ea0 20 69 6e 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 77 68 65 6e 20 72 65 71 75 65 73 74 73 20 .internal.address.when.requests.
22ec0 61 72 65 20 6d 61 64 65 20 69 6e 74 65 72 6e 61 6c 6c 79 2e 20 42 65 63 61 75 73 65 20 6d 61 6e are.made.internally..Because.man
22ee0 79 20 73 6d 61 6c 6c 65 72 20 6e 65 74 77 6f 72 6b 73 20 6c 61 63 6b 20 44 4e 53 20 69 6e 66 72 y.smaller.networks.lack.DNS.infr
22f00 61 73 74 72 75 63 74 75 72 65 2c 20 61 20 77 6f 72 6b 2d 61 72 6f 75 6e 64 20 69 73 20 63 6f 6d astructure,.a.work-around.is.com
22f20 6d 6f 6e 6c 79 20 64 65 70 6c 6f 79 65 64 20 74 6f 20 66 61 63 69 6c 69 74 61 74 65 20 74 68 65 monly.deployed.to.facilitate.the
22f40 20 74 72 61 66 66 69 63 20 62 79 20 4e 41 54 69 6e 67 20 74 68 65 20 72 65 71 75 65 73 74 20 66 .traffic.by.NATing.the.request.f
22f60 72 6f 6d 20 69 6e 74 65 72 6e 61 6c 20 68 6f 73 74 73 20 74 6f 20 74 68 65 20 73 6f 75 72 63 65 rom.internal.hosts.to.the.source
22f80 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 .address.of.the.internal.interfa
22fa0 63 65 20 6f 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 00 41 20 75 73 65 72 20 66 72 69 65 6e ce.on.the.firewall..A.user.frien
22fc0 64 6c 79 20 61 6c 69 61 73 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 43 dly.alias.for.this.connection..C
22fe0 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 an.be.used.instead.of.the.device
23000 20 6e 61 6d 65 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 2e 00 41 20 75 73 65 72 20 66 72 .name.when.connecting..A.user.fr
23020 69 65 6e 64 6c 79 20 64 65 73 63 72 69 70 74 69 6f 6e 20 69 64 65 6e 74 69 66 79 69 6e 67 20 74 iendly.description.identifying.t
23040 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 70 65 72 69 70 68 65 72 61 6c 2e 00 41 20 76 61 6c 75 65 he.connected.peripheral..A.value
23060 20 6f 66 20 30 20 64 69 73 61 62 6c 65 73 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 2e 20 54 .of.0.disables.ARP.monitoring..T
23080 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 00 41 20 76 65 72 79 20 73 6d he.default.value.is.0..A.very.sm
230a0 61 6c 6c 20 62 75 66 66 65 72 20 77 69 6c 6c 20 73 6f 6f 6e 20 73 74 61 72 74 20 64 72 6f 70 70 all.buffer.will.soon.start.dropp
230c0 69 6e 67 20 70 61 63 6b 65 74 73 2e 00 41 20 7a 6f 6e 65 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 ing.packets..A.zone.must.be.conf
230e0 69 67 75 72 65 64 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 igured.before.an.interface.is.as
23100 73 69 67 6e 65 64 20 74 6f 20 69 74 20 61 6e 64 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 signed.to.it.and.an.interface.ca
23120 6e 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 7a n.be.assigned.to.only.a.single.z
23140 6f 6e 65 2e 00 41 52 50 00 41 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 one..ARP.Above.command.will.use.
23160 60 31 30 2e 30 2e 30 2e 33 60 20 61 73 20 73 6f 75 72 63 65 20 49 50 76 34 20 61 64 64 72 65 73 `10.0.0.3`.as.source.IPv4.addres
23180 73 20 66 6f 72 20 61 6c 6c 20 52 41 44 49 55 53 20 71 75 65 72 69 65 73 20 6f 6e 20 74 68 69 73 s.for.all.RADIUS.queries.on.this
231a0 20 4e 41 53 2e 00 41 63 63 65 6c 65 72 61 74 69 6f 6e 00 41 63 63 65 70 74 20 53 53 48 20 63 6f .NAS..Acceleration.Accept.SSH.co
231c0 6e 6e 65 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 64 65 76 69 63 65 nnections.for.the.given.`<device
231e0 3e 60 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 60 3c 70 6f 72 74 3e 60 2e 20 41 66 74 65 72 20 73 >`.on.TCP.port.`<port>`..After.s
23200 75 63 63 65 73 73 66 75 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 68 65 20 75 73 uccessfull.authentication.the.us
23220 65 72 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 6c 79 20 64 72 6f 70 70 65 64 20 74 6f 20 74 er.will.be.directly.dropped.to.t
23240 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 73 65 72 69 61 6c 20 64 65 76 69 63 65 2e 00 41 63 63 65 he.connected.serial.device..Acce
23260 70 74 20 6f 6e 6c 79 20 63 65 72 74 61 69 6e 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 59 6f 75 20 6d pt.only.certain.protocols:.You.m
23280 61 79 20 77 61 6e 74 20 74 6f 20 72 65 70 6c 69 63 61 74 65 20 74 68 65 20 73 74 61 74 65 20 6f ay.want.to.replicate.the.state.o
232a0 66 20 66 6c 6f 77 73 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 69 72 20 6c 61 79 65 72 f.flows.depending.on.their.layer
232c0 20 34 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 63 63 65 73 73 20 4c 69 73 74 20 50 6f 6c 69 63 79 00 .4.protocol..Access.List.Policy.
232e0 41 63 63 65 73 73 20 4c 69 73 74 73 00 41 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 74 61 6b 65 Access.Lists.Action.must.be.take
23300 6e 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 2d 20 41 20 63 6f 6e 64 69 74 69 6f 6e 20 74 68 61 74 n.immediately.-.A.condition.that
23320 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 72 72 65 63 74 65 64 20 69 6d 6d 65 64 69 61 74 65 6c 79 .should.be.corrected.immediately
23340 2c 20 73 75 63 68 20 61 73 20 61 20 63 6f 72 72 75 70 74 65 64 20 73 79 73 74 65 6d 20 64 61 74 ,.such.as.a.corrupted.system.dat
23360 61 62 61 73 65 2e 00 41 63 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 abase..Action.which.will.be.run.
23380 6f 6e 63 65 20 74 68 65 20 63 74 72 6c 2d 61 6c 74 2d 64 65 6c 20 6b 65 79 73 74 72 6f 6b 65 20 once.the.ctrl-alt-del.keystroke.
233a0 69 73 20 72 65 63 65 69 76 65 64 2e 00 41 63 74 69 6f 6e 73 00 41 63 74 69 76 65 20 44 69 72 65 is.received..Actions.Active.Dire
233c0 63 74 6f 72 79 00 41 63 74 69 76 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 62 61 63 6b 65 6e ctory.Active.health.check.backen
233e0 64 20 73 65 72 76 65 72 00 41 64 64 20 4e 54 41 20 28 6e 65 67 61 74 69 76 65 20 74 72 75 73 74 d.server.Add.NTA.(negative.trust
23400 20 61 6e 63 68 6f 72 29 20 66 6f 72 20 74 68 69 73 20 64 6f 6d 61 69 6e 2e 20 54 68 69 73 20 6d .anchor).for.this.domain..This.m
23420 75 73 74 20 62 65 20 73 65 74 20 69 66 20 74 68 65 20 64 6f 6d 61 69 6e 20 64 6f 65 73 20 6e 6f ust.be.set.if.the.domain.does.no
23440 74 20 73 75 70 70 6f 72 74 20 44 4e 53 53 45 43 2e 00 41 64 64 20 50 6f 77 65 72 20 43 6f 6e 73 t.support.DNSSEC..Add.Power.Cons
23460 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 74 6f 20 42 65 61 63 6f 6e 20 61 6e 64 20 50 72 6f traint.element.to.Beacon.and.Pro
23480 62 65 20 52 65 73 70 6f 6e 73 65 20 66 72 61 6d 65 73 2e 00 41 64 64 20 61 20 66 6f 72 77 61 72 be.Response.frames..Add.a.forwar
234a0 64 69 6e 67 20 72 75 6c 65 20 6d 61 74 63 68 69 6e 67 20 55 44 50 20 70 6f 72 74 20 6f 6e 20 79 ding.rule.matching.UDP.port.on.y
234c0 6f 75 72 20 69 6e 74 65 72 6e 65 74 20 72 6f 75 74 65 72 2e 00 41 64 64 20 61 20 68 6f 73 74 20 our.internet.router..Add.a.host.
234e0 64 65 76 69 63 65 20 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 41 64 64 20 61 63 63 device.to.the.container..Add.acc
23500 65 73 73 2d 63 6f 6e 74 72 6f 6c 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 61 6c 6c 6f 77 20 6f ess-control.directive.to.allow.o
23520 72 20 64 65 6e 79 20 75 73 65 72 73 20 61 6e 64 20 67 72 6f 75 70 73 2e 20 44 69 72 65 63 74 69 r.deny.users.and.groups..Directi
23540 76 65 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 ves.are.processed.in.the.followi
23560 6e 67 20 6f 72 64 65 72 20 6f 66 20 70 72 65 63 65 64 65 6e 63 65 3a 20 60 60 64 65 6e 79 2d 75 ng.order.of.precedence:.``deny-u
23580 73 65 72 73 60 60 2c 20 60 60 61 6c 6c 6f 77 2d 75 73 65 72 73 60 60 2c 20 60 60 64 65 6e 79 2d sers``,.``allow-users``,.``deny-
235a0 67 72 6f 75 70 73 60 60 20 61 6e 64 20 60 60 61 6c 6c 6f 77 2d 67 72 6f 75 70 73 60 60 2e 00 41 groups``.and.``allow-groups``..A
235c0 64 64 20 63 75 73 74 6f 6d 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 2e dd.custom.environment.variables.
235e0 20 4d 75 6c 74 69 70 6c 65 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 .Multiple.environment.variables.
23600 61 72 65 20 61 6c 6c 6f 77 65 64 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 are.allowed..The.following.comma
23620 6e 64 73 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 20 22 2d 65 20 6b 65 79 3d 76 61 6c 75 65 22 20 nds.translate.to."-e.key=value".
23640 77 68 65 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 2e 00 41 when.the.container.is.created..A
23660 64 64 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 73 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 60 60 dd.default.routes.for.routing.``
23680 74 61 62 6c 65 20 31 30 60 60 20 61 6e 64 20 60 60 74 61 62 6c 65 20 31 31 60 60 00 41 64 64 20 table.10``.and.``table.11``.Add.
236a0 6d 75 6c 74 69 70 6c 65 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 6f 6e 65 20 72 75 6c 65 20 77 multiple.source.IP.in.one.rule.w
236c0 69 74 68 20 73 61 6d 65 20 70 72 69 6f 72 69 74 79 00 41 64 64 20 6e 65 77 20 70 6f 72 74 20 74 ith.same.priority.Add.new.port.t
236e0 6f 20 53 53 4c 2d 70 6f 72 74 73 20 61 63 6c 2e 20 50 6f 72 74 73 20 69 6e 63 6c 75 64 65 64 20 o.SSL-ports.acl..Ports.included.
23700 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 53 53 4c 2d 70 6f 72 74 73 20 61 63 6c 3a 20 34 34 33 by.default.in.SSL-ports.acl:.443
23720 00 41 64 64 20 6e 65 77 20 70 6f 72 74 20 74 6f 20 53 61 66 65 2d 70 6f 72 74 73 20 61 63 6c 2e .Add.new.port.to.Safe-ports.acl.
23740 20 50 6f 72 74 73 20 69 6e 63 6c 75 64 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 53 61 .Ports.included.by.default.in.Sa
23760 66 65 2d 70 6f 72 74 73 20 61 63 6c 3a 20 32 31 2c 20 37 30 2c 20 38 30 2c 20 32 31 30 2c 20 32 fe-ports.acl:.21,.70,.80,.210,.2
23780 38 30 2c 20 34 34 33 2c 20 34 38 38 2c 20 35 39 31 2c 20 37 37 37 2c 20 38 37 33 2c 20 31 30 32 80,.443,.488,.591,.777,.873,.102
237a0 35 2d 36 35 35 33 35 00 41 64 64 20 6f 72 20 72 65 70 6c 61 63 65 20 42 47 50 20 63 6f 6d 6d 75 5-65535.Add.or.replace.BGP.commu
237c0 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 36 35 nity.attribute.in.format.``<0-65
237e0 35 33 35 3a 30 2d 36 35 35 33 35 3e 60 60 20 6f 72 20 66 72 6f 6d 20 77 65 6c 6c 2d 6b 6e 6f 77 535:0-65535>``.or.from.well-know
23800 6e 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 00 41 64 64 20 6f 72 20 72 65 70 6c 61 63 65 20 n.community.list.Add.or.replace.
23820 42 47 50 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 6e BGP.large-community.attribute.in
23840 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 34 39 36 .format.``<0-4294967295:0-429496
23860 37 32 39 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 00 41 64 64 20 70 6f 6c 69 63 79 20 7295:0-4294967295>``.Add.policy.
23880 72 6f 75 74 65 20 6d 61 74 63 68 69 6e 67 20 56 4c 41 4e 20 73 6f 75 72 63 65 20 61 64 64 72 65 route.matching.VLAN.source.addre
238a0 73 73 65 73 00 41 64 64 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 66 6f 72 20 sses.Add.public.key.portion.for.
238c0 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 6e 61 6d 65 60 20 74 6f 20 the.certificate.named.`name`.to.
238e0 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 41 64 64 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 the.VyOS.CLI..Add.the.CAs.privat
23900 65 20 6b 65 79 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 e.key.to.the.VyOS.CLI..This.shou
23920 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 2c 20 61 6e 64 20 69 ld.never.leave.the.system,.and.i
23940 73 20 6f 6e 6c 79 20 72 65 71 75 69 72 65 64 20 69 66 20 79 6f 75 20 75 73 65 20 56 79 4f 53 20 s.only.required.if.you.use.VyOS.
23960 61 73 20 79 6f 75 72 20 63 65 72 74 69 66 69 63 61 74 65 20 67 65 6e 65 72 61 74 6f 72 20 61 73 as.your.certificate.generator.as
23980 20 6d 65 6e 74 69 6f 6e 65 64 20 61 62 6f 76 65 2e 00 41 64 64 20 74 68 65 20 63 6f 6d 6d 61 6e .mentioned.above..Add.the.comman
239a0 64 73 20 66 72 6f 6d 20 53 6e 69 70 70 65 74 20 69 6e 20 74 68 65 20 57 69 6e 64 6f 77 73 20 73 ds.from.Snippet.in.the.Windows.s
239c0 69 64 65 20 76 69 61 20 50 6f 77 65 72 53 68 65 6c 6c 2e 20 41 6c 73 6f 20 69 6d 70 6f 72 74 20 ide.via.PowerShell..Also.import.
239e0 74 68 65 20 72 6f 6f 74 20 43 41 20 63 65 72 74 20 74 6f 20 74 68 65 20 57 69 6e 64 6f 77 73 20 the.root.CA.cert.to.the.Windows.
23a00 e2 80 9c 54 72 75 73 74 65 64 20 52 6f 6f 74 20 43 65 72 74 69 66 69 63 61 74 69 6f 6e 20 41 75 ...Trusted.Root.Certification.Au
23a20 74 68 6f 72 69 74 69 65 73 e2 80 9d 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 63 thorities....and.establish.the.c
23a40 6f 6e 6e 65 63 74 69 6f 6e 2e 00 41 64 64 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 onnection..Add.the.private.key.p
23a60 6f 72 74 69 6f 6e 20 6f 66 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 ortion.of.this.certificate.to.th
23a80 65 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 e.CLI..This.should.never.leave.t
23aa0 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 he.system.as.it.is.used.to.decry
23ac0 70 74 20 74 68 65 20 64 61 74 61 2e 00 41 64 64 20 74 68 65 20 70 75 62 6c 69 63 20 43 41 20 63 pt.the.data..Add.the.public.CA.c
23ae0 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 65 20 43 41 20 6e 61 6d 65 64 20 60 6e 61 6d ertificate.for.the.CA.named.`nam
23b00 65 60 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 41 64 64 69 6e 67 20 61 20 32 46 41 e`.to.the.VyOS.CLI..Adding.a.2FA
23b20 20 77 69 74 68 20 61 6e 20 4f 54 50 2d 6b 65 79 00 41 64 64 69 74 69 6f 6e 61 6c 20 67 6c 6f 62 .with.an.OTP-key.Additional.glob
23b40 61 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 73 65 74 2c 20 69 6e 63 6c 75 64 69 6e 67 al.parameters.are.set,.including
23b60 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c .the.maximum.number.connection.l
23b80 69 6d 69 74 20 6f 66 20 34 30 30 30 20 61 6e 64 20 61 20 6d 69 6e 69 6d 75 6d 20 54 4c 53 20 76 imit.of.4000.and.a.minimum.TLS.v
23ba0 65 72 73 69 6f 6e 20 6f 66 20 31 2e 33 2e 00 41 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e ersion.of.1.3..Additional.option
23bc0 20 74 6f 20 72 75 6e 20 54 46 54 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 3a 61 62 62 72 .to.run.TFTP.server.in.the.:abbr
23be0 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 :`VRF.(Virtual.Routing.and.Forwa
23c00 72 64 69 6e 67 29 60 20 63 6f 6e 74 65 78 74 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 20 79 6f 75 rding)`.context.Additionally.you
23c20 20 73 68 6f 75 6c 64 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 66 .should.keep.in.mind.that.this.f
23c40 65 61 74 75 72 65 20 66 75 6e 64 61 6d 65 6e 74 61 6c 6c 79 20 64 69 73 61 62 6c 65 73 20 74 68 eature.fundamentally.disables.th
23c60 65 20 61 62 69 6c 69 74 79 20 74 6f 20 75 73 65 20 77 69 64 65 6c 79 20 64 65 70 6c 6f 79 65 64 e.ability.to.use.widely.deployed
23c80 20 42 47 50 20 66 65 61 74 75 72 65 73 2e 20 42 47 50 20 75 6e 6e 75 6d 62 65 72 65 64 2c 20 68 .BGP.features..BGP.unnumbered,.h
23ca0 6f 73 74 6e 61 6d 65 20 73 75 70 70 6f 72 74 2c 20 41 53 34 2c 20 41 64 64 70 61 74 68 2c 20 52 ostname.support,.AS4,.Addpath,.R
23cc0 6f 75 74 65 20 52 65 66 72 65 73 68 2c 20 4f 52 46 2c 20 44 79 6e 61 6d 69 63 20 43 61 70 61 62 oute.Refresh,.ORF,.Dynamic.Capab
23ce0 69 6c 69 74 69 65 73 2c 20 61 6e 64 20 67 72 61 63 65 66 75 6c 20 72 65 73 74 61 72 74 2e 00 41 ilities,.and.graceful.restart..A
23d00 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 65 61 63 68 20 63 6c 69 65 6e 74 20 6e 65 65 64 73 20 61 dditionally,.each.client.needs.a
23d20 20 63 6f 70 79 20 6f 66 20 63 61 20 63 65 72 74 20 61 6e 64 20 69 74 73 20 6f 77 6e 20 63 6c 69 .copy.of.ca.cert.and.its.own.cli
23d40 65 6e 74 20 6b 65 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 2e 20 54 68 65 20 66 69 6c 65 ent.key.and.cert.files..The.file
23d60 73 20 61 72 65 20 70 6c 61 69 6e 74 65 78 74 20 73 6f 20 74 68 65 79 20 6d 61 79 20 62 65 20 63 s.are.plaintext.so.they.may.be.c
23d80 6f 70 69 65 64 20 65 69 74 68 65 72 20 6d 61 6e 75 61 6c 6c 79 20 66 72 6f 6d 20 74 68 65 20 43 opied.either.manually.from.the.C
23da0 4c 49 2e 20 43 6c 69 65 6e 74 20 6b 65 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 20 73 68 LI..Client.key.and.cert.files.sh
23dc0 6f 75 6c 64 20 62 65 20 73 69 67 6e 65 64 20 77 69 74 68 20 74 68 65 20 70 72 6f 70 65 72 20 63 ould.be.signed.with.the.proper.c
23de0 61 20 63 65 72 74 20 61 6e 64 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 74 68 65 20 73 65 72 76 a.cert.and.generated.on.the.serv
23e00 65 72 20 73 69 64 65 2e 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 77 65 20 77 61 6e 74 20 74 er.side..Additionally,.we.want.t
23e20 6f 20 75 73 65 20 56 50 4e 73 20 6f 6e 6c 79 20 6f 6e 20 6f 75 72 20 65 74 68 31 20 69 6e 74 65 o.use.VPNs.only.on.our.eth1.inte
23e40 72 66 61 63 65 20 28 74 68 65 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 69 6e rface.(the.external.interface.in
23e60 20 74 68 65 20 69 6d 61 67 65 20 61 62 6f 76 65 29 00 41 64 64 72 65 73 73 00 41 64 64 72 65 73 .the.image.above).Address.Addres
23e80 73 20 43 6f 6e 76 65 72 73 69 6f 6e 00 41 64 64 72 65 73 73 20 46 61 6d 69 6c 69 65 73 00 41 64 s.Conversion.Address.Families.Ad
23ea0 64 72 65 73 73 20 47 72 6f 75 70 73 00 41 64 64 72 65 73 73 20 70 6f 6f 6c 20 73 68 61 6c 6c 20 dress.Groups.Address.pool.shall.
23ec0 62 65 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 30 30 60 60 20 74 68 72 6f 75 67 68 20 60 60 32 be.``2001:db8::100``.through.``2
23ee0 30 30 31 3a 64 62 38 3a 3a 31 39 39 60 60 2e 00 41 64 64 72 65 73 73 20 70 6f 6f 6c 73 00 41 64 001:db8::199``..Address.pools.Ad
23f00 64 72 65 73 73 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 48 54 54 50 53 20 72 65 71 75 65 73 dress.to.listen.for.HTTPS.reques
23f20 74 73 00 41 64 64 73 20 72 65 67 69 73 74 72 79 20 74 6f 20 6c 69 73 74 20 6f 66 20 75 6e 71 75 ts.Adds.registry.to.list.of.unqu
23f40 61 6c 69 66 69 65 64 2d 73 65 61 72 63 68 2d 72 65 67 69 73 74 72 69 65 73 2e 20 42 79 20 64 65 alified-search-registries..By.de
23f60 66 61 75 6c 74 2c 20 66 6f 72 20 61 6e 79 20 69 6d 61 67 65 20 74 68 61 74 20 64 6f 65 73 20 6e fault,.for.any.image.that.does.n
23f80 6f 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 6e 20 74 68 65 20 69 ot.include.the.registry.in.the.i
23fa0 6d 61 67 65 20 6e 61 6d 65 2c 20 56 79 6f 73 20 77 69 6c 6c 20 75 73 65 20 64 6f 63 6b 65 72 2e mage.name,.Vyos.will.use.docker.
23fc0 69 6f 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 2e 00 41 64 io.as.the.container.registry..Ad
23fe0 6d 69 6e 69 73 74 72 61 74 69 76 65 20 44 69 73 74 61 6e 63 65 00 41 64 76 61 6e 63 65 64 20 63 ministrative.Distance.Advanced.c
24000 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 20 6f 72 64 65 onfiguration.can.be.used.in.orde
24020 72 20 74 6f 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e r.to.apply.source.or.destination
24040 20 4e 41 54 2c 20 61 6e 64 20 77 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2c 20 .NAT,.and.within.a.single.rule,.
24060 62 65 20 61 62 6c 65 20 74 6f 20 64 65 66 69 6e 65 20 6d 75 6c 74 69 70 6c 65 20 74 72 61 6e 73 be.able.to.define.multiple.trans
24080 6c 61 74 65 64 20 61 64 64 72 65 73 73 65 73 2c 20 73 6f 20 4e 41 54 20 62 61 6c 61 6e 63 65 73 lated.addresses,.so.NAT.balances
240a0 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6d 6f 6e 67 20 74 68 65 6d 2e 00 41 64 .the.translations.among.them..Ad
240c0 76 61 6e 74 61 67 65 73 20 6f 66 20 4f 70 65 6e 56 50 4e 20 61 72 65 3a 00 41 64 76 65 72 74 69 vantages.of.OpenVPN.are:.Adverti
240e0 73 65 20 44 4e 53 20 73 65 72 76 65 72 20 70 65 72 20 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e se.DNS.server.per.https://tools.
24100 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 36 31 30 36 00 41 64 76 65 72 74 69 73 69 6e ietf.org/html/rfc6106.Advertisin
24120 67 20 61 20 50 72 65 66 69 78 00 41 66 74 65 72 20 63 6f 6d 6d 69 74 20 74 68 65 20 70 6c 61 69 g.a.Prefix.After.commit.the.plai
24140 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 73 20 77 69 6c 6c 20 62 65 20 68 61 73 68 65 64 20 61 ntext.passwords.will.be.hashed.a
24160 6e 64 20 73 74 6f 72 65 64 20 69 6e 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e nd.stored.in.your.configuration.
24180 20 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 43 4c 49 20 63 6f 6e 66 69 67 20 77 69 6c 6c 20 6c .The.resulting.CLI.config.will.l
241a0 6f 6f 6b 20 6c 69 6b 65 3a 00 41 66 74 65 72 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 ook.like:.After.committing.the.c
241c0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 65 20 63 61 6e 20 76 65 72 69 66 79 20 61 6c 6c 20 6c onfiguration.we.can.verify.all.l
241e0 65 61 6b 65 64 20 72 6f 75 74 65 73 20 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 2c 20 61 6e 64 20 eaked.routes.are.installed,.and.
24200 74 72 79 20 74 6f 20 49 43 4d 50 20 70 69 6e 67 20 50 43 31 20 66 72 6f 6d 20 50 43 33 2e 00 41 try.to.ICMP.ping.PC1.from.PC3..A
24220 66 74 65 72 20 74 68 65 20 50 4b 49 20 63 65 72 74 73 20 61 72 65 20 61 6c 6c 20 73 65 74 20 75 fter.the.PKI.certs.are.all.set.u
24240 70 20 77 65 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 75 72 20 49 p.we.can.start.configuring.our.I
24260 50 53 65 63 2f 49 4b 45 20 70 72 6f 70 6f 73 61 6c 73 20 75 73 65 64 20 66 6f 72 20 6b 65 79 2d PSec/IKE.proposals.used.for.key-
24280 65 78 63 68 61 6e 67 65 20 65 6e 64 20 64 61 74 61 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 54 68 exchange.end.data.encryption..Th
242a0 65 20 75 73 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e e.used.encryption.ciphers.and.in
242c0 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 76 61 72 79 20 66 72 6f 6d 20 6f 70 65 tegrity.algorithms.vary.from.ope
242e0 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 rating.system.to.operating.syste
24300 6d 2e 20 54 68 65 20 6f 6e 65 73 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 m..The.ones.used.in.this.example
24320 20 61 72 65 20 76 61 6c 69 64 61 74 65 64 20 74 6f 20 77 6f 72 6b 20 6f 6e 20 57 69 6e 64 6f 77 .are.validated.to.work.on.Window
24340 73 20 31 30 2e 00 41 66 74 65 72 20 77 65 20 68 61 76 65 20 69 6d 70 6f 72 74 65 64 20 74 68 65 s.10..After.we.have.imported.the
24360 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 28 73 29 20 77 65 20 63 61 6e 20 6e 6f 77 20 69 6d .CA.certificate(s).we.can.now.im
24380 70 6f 72 74 20 61 6e 64 20 61 64 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 65 64 20 62 port.and.add.certificates.used.b
243a0 79 20 73 65 72 76 69 63 65 73 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 2e 00 41 67 65 6e 74 y.services.on.this.router..Agent
243c0 20 2d 20 73 6f 66 74 77 61 72 65 20 77 68 69 63 68 20 72 75 6e 73 20 6f 6e 20 6d 61 6e 61 67 65 .-.software.which.runs.on.manage
243e0 64 20 64 65 76 69 63 65 73 00 41 6c 65 72 74 00 41 6c 67 6f 72 69 74 68 6d 00 41 6c 69 61 73 65 d.devices.Alert.Algorithm.Aliase
24400 73 00 41 6c 6c 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 63 s.All.DNS.requests.for.example.c
24420 6f 6d 20 6d 75 73 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 61 20 44 4e 53 20 73 65 om.must.be.forwarded.to.a.DNS.se
24440 72 76 65 72 20 61 74 20 31 39 32 2e 30 2e 32 2e 32 35 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 rver.at.192.0.2.254.and.2001:db8
24460 3a 63 61 66 65 3a 3a 31 00 41 6c 6c 20 53 4e 4d 50 20 4d 49 42 73 20 61 72 65 20 6c 6f 63 61 74 :cafe::1.All.SNMP.MIBs.are.locat
24480 65 64 20 69 6e 20 65 61 63 68 20 69 6d 61 67 65 20 6f 66 20 56 79 4f 53 20 68 65 72 65 3a 20 60 ed.in.each.image.of.VyOS.here:.`
244a0 60 2f 75 73 72 2f 73 68 61 72 65 2f 73 6e 6d 70 2f 6d 69 62 73 2f 60 60 00 41 6c 6c 20 61 76 61 `/usr/share/snmp/mibs/``.All.ava
244c0 69 6c 61 62 6c 65 20 57 57 41 4e 20 63 61 72 64 73 20 68 61 76 65 20 61 20 62 75 69 6c 64 20 69 ilable.WWAN.cards.have.a.build.i
244e0 6e 2c 20 72 65 70 72 6f 67 72 61 6d 6d 61 62 6c 65 20 66 69 72 6d 77 61 72 65 2e 20 4d 6f 73 74 n,.reprogrammable.firmware..Most
24500 20 6f 66 20 74 68 65 20 76 65 6e 64 6f 72 73 20 70 72 6f 76 69 64 65 20 61 20 72 65 67 75 6c 61 .of.the.vendors.provide.a.regula
24520 72 20 75 70 64 61 74 65 20 74 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 75 73 65 64 20 69 6e r.update.to.the.firmware.used.in
24540 20 74 68 65 20 62 61 73 65 62 61 6e 64 20 63 68 69 70 2e 00 41 6c 6c 20 63 65 72 74 69 66 69 63 .the.baseband.chip..All.certific
24560 61 74 65 73 20 73 68 6f 75 6c 64 20 62 65 20 73 74 6f 72 65 64 20 6f 6e 20 56 79 4f 53 20 75 6e ates.should.be.stored.on.VyOS.un
24580 64 65 72 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 60 60 2e 20 49 66 20 63 65 72 74 69 66 69 der.``/config/auth``..If.certifi
245a0 63 61 74 65 73 20 61 72 65 20 6e 6f 74 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 60 60 2f 63 cates.are.not.stored.in.the.``/c
245c0 6f 6e 66 69 67 60 60 20 64 69 72 65 63 74 6f 72 79 20 74 68 65 79 20 77 69 6c 6c 20 6e 6f 74 20 onfig``.directory.they.will.not.
245e0 62 65 20 6d 69 67 72 61 74 65 64 20 64 75 72 69 6e 67 20 61 20 73 6f 66 74 77 61 72 65 20 75 70 be.migrated.during.a.software.up
24600 64 61 74 65 2e 00 41 6c 6c 20 66 61 63 69 6c 69 74 69 65 73 00 41 6c 6c 20 69 6e 74 65 72 66 61 date..All.facilities.All.interfa
24620 63 65 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 6d 75 73 74 ces.used.for.the.DHCP.relay.must
24640 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 74 68 .be.configured..This.includes.th
24660 65 20 75 70 6c 69 6e 6b 20 74 6f 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 41 6c 6c e.uplink.to.the.DHCP.server..All
24680 20 69 74 65 6d 73 20 69 6e 20 61 20 73 79 6e 63 20 67 72 6f 75 70 20 73 68 6f 75 6c 64 20 62 65 .items.in.a.sync.group.should.be
246a0 20 73 69 6d 69 6c 61 72 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 49 66 20 6f 6e 65 20 56 52 .similarly.configured..If.one.VR
246c0 52 50 20 67 72 6f 75 70 20 69 73 20 73 65 74 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 RP.group.is.set.to.a.different.p
246e0 72 65 65 6d 70 74 69 6f 6e 20 64 65 6c 61 79 20 6f 72 20 70 72 69 6f 72 69 74 79 2c 20 69 74 20 reemption.delay.or.priority,.it.
24700 77 6f 75 6c 64 20 72 65 73 75 6c 74 20 69 6e 20 61 6e 20 65 6e 64 6c 65 73 73 20 74 72 61 6e 73 would.result.in.an.endless.trans
24720 69 74 69 6f 6e 20 6c 6f 6f 70 2e 00 41 6c 6c 20 6f 74 68 65 72 20 44 4e 53 20 72 65 71 75 65 73 ition.loop..All.other.DNS.reques
24740 74 73 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 61 20 64 69 66 66 65 72 ts.will.be.forwarded.to.a.differ
24760 65 6e 74 20 73 65 74 20 6f 66 20 44 4e 53 20 73 65 72 76 65 72 73 20 61 74 20 31 39 32 2e 30 2e ent.set.of.DNS.servers.at.192.0.
24780 32 2e 31 2c 20 31 39 32 2e 30 2e 32 2e 32 2c 20 32 30 30 31 3a 64 62 38 3a 3a 31 3a 66 66 66 66 2.1,.192.0.2.2,.2001:db8::1:ffff
247a0 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 32 3a 66 66 66 66 00 41 6c 6c 20 72 65 70 6c 79 20 .and.2001:db8::2:ffff.All.reply.
247c0 73 69 7a 65 73 20 61 72 65 20 61 63 63 65 70 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 41 sizes.are.accepted.by.default..A
247e0 6c 6c 20 73 63 72 69 70 74 73 20 65 78 63 65 63 75 74 65 64 20 74 68 69 73 20 77 61 79 20 61 72 ll.scripts.excecuted.this.way.ar
24800 65 20 65 78 65 63 75 74 65 64 20 61 73 20 72 6f 6f 74 20 75 73 65 72 20 2d 20 74 68 69 73 20 6d e.executed.as.root.user.-.this.m
24820 61 79 20 62 65 20 64 61 6e 67 65 72 6f 75 73 2e 20 54 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a ay.be.dangerous..Together.with.:
24840 72 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 74 68 69 73 20 63 61 6e ref:`command-scripting`.this.can
24860 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 6f 6d 61 74 69 6e 67 20 28 72 65 2d 29 63 6f 6e .be.used.for.automating.(re-)con
24880 66 69 67 75 72 61 74 69 6f 6e 2e 00 41 6c 6c 20 74 68 65 73 65 20 72 75 6c 65 73 20 77 69 74 68 figuration..All.these.rules.with
248a0 20 4f 54 43 20 77 69 6c 6c 20 68 65 6c 70 20 74 6f 20 64 65 74 65 63 74 20 61 6e 64 20 6d 69 74 .OTC.will.help.to.detect.and.mit
248c0 69 67 61 74 65 20 72 6f 75 74 65 20 6c 65 61 6b 73 20 61 6e 64 20 68 61 70 70 65 6e 20 61 75 74 igate.route.leaks.and.happen.aut
248e0 6f 6d 61 74 69 63 61 6c 6c 79 20 69 66 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 73 65 74 2e omatically.if.local-role.is.set.
24900 00 41 6c 6c 20 74 68 6f 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 67 72 6f 75 70 65 64 .All.those.protocols.are.grouped
24920 20 75 6e 64 65 72 20 60 60 69 6e 74 65 72 66 61 63 65 73 20 74 75 6e 6e 65 6c 60 60 20 69 6e 20 .under.``interfaces.tunnel``.in.
24940 56 79 4f 53 2e 20 4c 65 74 27 73 20 74 61 6b 65 20 61 20 63 6c 6f 73 65 72 20 6c 6f 6f 6b 20 61 VyOS..Let's.take.a.closer.look.a
24960 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 6f 70 74 69 6f 6e 73 20 63 75 72 72 t.the.protocols.and.options.curr
24980 65 6e 74 6c 79 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 56 79 4f 53 2e 00 41 6c 6c 20 74 72 61 ently.supported.by.VyOS..All.tra
249a0 66 66 69 63 20 62 65 74 77 65 65 6e 20 7a 6f 6e 65 73 20 69 73 20 61 66 66 65 63 74 65 64 20 62 ffic.between.zones.is.affected.b
249c0 79 20 65 78 69 73 74 69 6e 67 20 70 6f 6c 69 63 69 65 73 00 41 6c 6c 20 74 72 61 66 66 69 63 20 y.existing.policies.All.traffic.
249e0 74 6f 20 61 6e 64 20 66 72 6f 6d 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 69 6e 20 to.and.from.an.interface.within.
24a00 61 20 7a 6f 6e 65 20 69 73 20 70 65 72 6d 69 74 74 65 64 2e 00 41 6c 6c 20 74 75 6e 6e 65 6c 20 a.zone.is.permitted..All.tunnel.
24a20 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 69 61 3a 00 41 6c 6c sessions.can.be.checked.via:.All
24a40 6f 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 73 20 69 70 20 61 64 64 72 65 73 73 65 73 20 62 79 20 ocation.clients.ip.addresses.by.
24a60 52 41 44 49 55 53 00 41 6c 6c 6f 77 20 60 60 73 73 68 60 60 20 64 79 6e 61 6d 69 63 2d 70 72 6f RADIUS.Allow.``ssh``.dynamic-pro
24a80 74 65 63 74 69 6f 6e 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 73 69 74 65 73 20 69 tection..Allow.access.to.sites.i
24aa0 6e 20 61 20 64 6f 6d 61 69 6e 20 77 69 74 68 6f 75 74 20 72 65 74 72 69 65 76 69 6e 67 20 74 68 n.a.domain.without.retrieving.th
24ac0 65 6d 20 66 72 6f 6d 20 74 68 65 20 50 72 6f 78 79 20 63 61 63 68 65 2e 20 53 70 65 63 69 66 79 em.from.the.Proxy.cache..Specify
24ae0 69 6e 67 20 22 76 79 6f 73 2e 6e 65 74 22 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 ing."vyos.net".will.allow.access
24b00 20 74 6f 20 76 79 6f 73 2e 6e 65 74 20 62 75 74 20 74 68 65 20 70 61 67 65 73 20 61 63 63 65 73 .to.vyos.net.but.the.pages.acces
24b20 73 65 64 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 61 63 68 65 64 2e 20 49 74 20 75 73 65 66 75 sed.will.not.be.cached..It.usefu
24b40 6c 20 66 6f 72 20 77 6f 72 6b 69 6e 67 20 61 72 6f 75 6e 64 20 70 72 6f 62 6c 65 6d 73 20 77 69 l.for.working.around.problems.wi
24b60 74 68 20 22 49 66 2d 4d 6f 64 69 66 69 65 64 2d 53 69 6e 63 65 22 20 63 68 65 63 6b 69 6e 67 20 th."If-Modified-Since".checking.
24b80 61 74 20 63 65 72 74 61 69 6e 20 73 69 74 65 73 2e 00 41 6c 6c 6f 77 20 62 67 70 20 74 6f 20 6e at.certain.sites..Allow.bgp.to.n
24ba0 65 67 6f 74 69 61 74 65 20 74 68 65 20 65 78 74 65 6e 64 65 64 2d 6e 65 78 74 68 6f 70 20 63 61 egotiate.the.extended-nexthop.ca
24bc0 70 61 62 69 6c 69 74 79 20 77 69 74 68 20 69 74 e2 80 99 73 20 70 65 65 72 2e 20 49 66 20 79 6f pability.with.it...s.peer..If.yo
24be0 75 20 61 72 65 20 70 65 65 72 69 6e 67 20 6f 76 65 72 20 61 20 49 50 76 36 20 4c 69 6e 6b 2d 4c u.are.peering.over.a.IPv6.Link-L
24c00 6f 63 61 6c 20 61 64 64 72 65 73 73 20 74 68 65 6e 20 74 68 69 73 20 63 61 70 61 62 69 6c 69 74 ocal.address.then.this.capabilit
24c20 79 20 69 73 20 74 75 72 6e 65 64 20 6f 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e 20 49 66 y.is.turned.on.automatically..If
24c40 20 79 6f 75 20 61 72 65 20 70 65 65 72 69 6e 67 20 6f 76 65 72 20 61 20 49 50 76 36 20 47 6c 6f .you.are.peering.over.a.IPv6.Glo
24c60 62 61 6c 20 41 64 64 72 65 73 73 20 74 68 65 6e 20 74 75 72 6e 69 6e 67 20 6f 6e 20 74 68 69 73 bal.Address.then.turning.on.this
24c80 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 42 47 50 20 74 6f 20 69 6e 73 74 61 .command.will.allow.BGP.to.insta
24ca0 6c 6c 20 49 50 76 34 20 72 6f 75 74 65 73 20 77 69 74 68 20 49 50 76 36 20 6e 65 78 74 68 6f 70 ll.IPv4.routes.with.IPv6.nexthop
24cc0 73 20 69 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 49 50 76 34 20 63 6f 6e 66 69 67 s.if.you.do.not.have.IPv4.config
24ce0 75 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 2e 00 41 6c 6c 6f 77 20 65 78 70 6c 69 63 ured.on.interfaces..Allow.explic
24d00 69 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 it.IPv6.address.for.the.interfac
24d20 65 2e 00 41 6c 6c 6f 77 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b 69 6e 67 20 69 6e 20 61 20 63 6f e..Allow.host.networking.in.a.co
24d40 6e 74 61 69 6e 65 72 2e 20 54 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 63 6b 20 6f 66 20 74 68 ntainer..The.network.stack.of.th
24d60 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 6e 6f 74 20 69 73 6f 6c 61 74 65 64 20 66 72 6f 6d e.container.is.not.isolated.from
24d80 20 74 68 65 20 68 6f 73 74 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 68 6f 73 74 20 .the.host.and.will.use.the.host.
24da0 49 50 2e 00 41 6c 6c 6f 77 20 74 68 69 73 20 42 46 44 20 70 65 65 72 20 74 6f 20 6e 6f 74 20 62 IP..Allow.this.BFD.peer.to.not.b
24dc0 65 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 00 41 6c 6c 6f 77 65 64 20 76 61 6c e.directly.connected.Allowed.val
24de0 75 65 73 20 66 70 72 20 54 43 50 20 66 6c 61 67 73 3a 20 60 60 53 59 4e 60 60 2c 20 60 60 41 43 ues.fpr.TCP.flags:.``SYN``,.``AC
24e00 4b 60 60 2c 20 60 60 46 49 4e 60 60 2c 20 60 60 52 53 54 60 60 2c 20 60 60 55 52 47 60 60 2c 20 K``,.``FIN``,.``RST``,.``URG``,.
24e20 60 60 50 53 48 60 60 2c 20 60 60 41 4c 4c 60 60 20 57 68 65 6e 20 73 70 65 63 69 66 79 69 6e 67 ``PSH``,.``ALL``.When.specifying
24e40 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 67 2c 20 66 6c 61 67 73 20 73 68 6f 75 6c .more.than.one.flag,.flags.shoul
24e60 64 20 62 65 20 63 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 2e 20 54 68 65 20 60 60 21 60 60 20 d.be.comma.separated..The.``!``.
24e80 6e 65 67 61 74 65 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 6c negate.the.selected.protocol..Al
24ea0 6c 6f 77 73 20 73 70 65 63 69 66 69 63 20 56 4c 41 4e 20 49 44 73 20 74 6f 20 70 61 73 73 20 74 lows.specific.VLAN.IDs.to.pass.t
24ec0 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 hrough.the.bridge.member.interfa
24ee0 63 65 2e 20 54 68 69 73 20 63 61 6e 20 65 69 74 68 65 72 20 62 65 20 61 6e 20 69 6e 64 69 76 69 ce..This.can.either.be.an.indivi
24f00 64 75 61 6c 20 56 4c 41 4e 20 69 64 20 6f 72 20 61 20 72 61 6e 67 65 20 6f 66 20 56 4c 41 4e 20 dual.VLAN.id.or.a.range.of.VLAN.
24f20 69 64 73 20 64 65 6c 69 6d 69 74 65 64 20 62 79 20 61 20 68 79 70 68 65 6e 2e 00 41 6c 6c 6f 77 ids.delimited.by.a.hyphen..Allow
24f40 73 20 74 6f 20 64 65 66 69 6e 65 20 55 52 4c 20 70 61 74 68 20 6d 61 74 63 68 69 6e 67 20 72 75 s.to.define.URL.path.matching.ru
24f60 6c 65 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 2e 00 41 6c 6c 6f les.for.a.specific.service..Allo
24f80 77 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 ws.you.to.configure.the.next-hop
24fa0 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 .interface.for.an.interface-base
24fc0 64 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 d.IPv4.static.route..`<interface
24fe0 3e 60 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 >`.will.be.the.next-hop.interfac
25000 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 66 6f 72 20 74 68 e.where.traffic.is.routed.for.th
25020 65 20 67 69 76 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e 00 41 6c 6c 6f 77 73 20 79 6f 75 20 74 e.given.`<subnet>`..Allows.you.t
25040 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 o.configure.the.next-hop.interfa
25060 63 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 36 20 73 ce.for.an.interface-based.IPv6.s
25080 74 61 74 69 63 20 72 6f 75 74 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 77 69 6c 6c 20 tatic.route..`<interface>`.will.
250a0 62 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 be.the.next-hop.interface.where.
250c0 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 traffic.is.routed.for.the.given.
250e0 60 3c 73 75 62 6e 65 74 3e 60 2e 00 41 6c 72 65 61 64 79 20 6c 65 61 72 6e 65 64 20 6b 6e 6f 77 `<subnet>`..Already.learned.know
25100 6e 5f 68 6f 73 74 73 20 66 69 6c 65 73 20 6f 66 20 63 6c 69 65 6e 74 73 20 6e 65 65 64 20 61 6e n_hosts.files.of.clients.need.an
25120 20 75 70 64 61 74 65 20 61 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 77 69 6c 6c 20 63 .update.as.the.public.key.will.c
25140 68 61 6e 67 65 2e 00 41 6c 73 6f 2c 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 hange..Also,.**default-action**.
25160 69 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 68 61 74 20 74 61 6b 65 73 20 70 6c 61 63 65 20 77 68 is.an.action.that.takes.place.wh
25180 65 6e 65 76 65 72 20 61 20 70 61 63 6b 65 74 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 61 enever.a.packet.does.not.match.a
251a0 6e 79 20 72 75 6c 65 20 69 6e 20 69 74 27 73 20 63 68 61 69 6e 2e 20 46 6f 72 20 62 61 73 65 20 ny.rule.in.it's.chain..For.base.
251c0 63 68 61 69 6e 73 2c 20 70 6f 73 73 69 62 6c 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 2a 2a 64 chains,.possible.options.for.**d
251e0 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 61 72 65 20 2a 2a 61 63 63 65 70 74 2a 2a 20 6f efault-action**.are.**accept**.o
25200 72 20 2a 2a 64 72 6f 70 2a 2a 2e 00 41 6c 73 6f 2c 20 66 6f 72 20 62 61 63 6b 77 61 72 64 73 20 r.**drop**..Also,.for.backwards.
25220 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e compatibility.this.configuration
25240 2c 20 77 68 69 63 68 20 75 73 65 73 20 67 65 6e 65 72 69 63 20 69 6e 74 65 72 66 61 63 65 20 64 ,.which.uses.generic.interface.d
25260 65 66 69 6e 69 74 69 6f 6e 2c 20 69 73 20 73 74 69 6c 6c 20 76 61 6c 69 64 3a 00 41 6c 73 6f 2c efinition,.is.still.valid:.Also,
25280 20 66 6f 72 20 74 68 6f 73 65 20 77 68 6f 20 68 61 76 65 6e 27 74 20 75 70 64 61 74 65 64 20 74 .for.those.who.haven't.updated.t
252a0 6f 20 6e 65 77 65 72 20 76 65 72 73 69 6f 6e 2c 20 6c 65 67 61 63 79 20 64 6f 63 75 6d 65 6e 74 o.newer.version,.legacy.document
252c0 61 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 70 72 65 73 65 6e 74 20 61 6e 64 20 76 61 6c 69 64 ation.is.still.present.and.valid
252e0 20 66 6f 72 20 61 6c 6c 20 73 61 67 69 74 74 61 20 76 65 72 73 69 6f 6e 20 70 72 69 6f 72 20 74 .for.all.sagitta.version.prior.t
25300 6f 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 3a o.VyOS.1.4-rolling-202308040557:
25320 00 41 6c 73 6f 2c 20 69 6e 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 .Also,.in.:ref:`destination-nat`
25340 2c 20 72 65 64 69 72 65 63 74 69 6f 6e 20 74 6f 20 6c 6f 63 61 6c 68 6f 73 74 20 69 73 20 73 75 ,.redirection.to.localhost.is.su
25360 70 70 6f 72 74 65 64 2e 20 54 68 65 20 72 65 64 69 72 65 63 74 20 73 74 61 74 65 6d 65 6e 74 20 pported..The.redirect.statement.
25380 69 73 20 61 20 73 70 65 63 69 61 6c 20 66 6f 72 6d 20 6f 66 20 64 6e 61 74 20 77 68 69 63 68 20 is.a.special.form.of.dnat.which.
253a0 61 6c 77 61 79 73 20 74 72 61 6e 73 6c 61 74 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f always.translates.the.destinatio
253c0 6e 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 68 6f 73 74 e2 80 99 73 20 n.address.to.the.local.host...s.
253e0 6f 6e 65 2e 00 41 6c 74 65 72 6e 61 74 65 20 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 73 00 41 6c one..Alternate.Routing.Tables.Al
25400 74 65 72 6e 61 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 72 65 20 75 73 65 64 20 ternate.routing.tables.are.used.
25420 77 69 74 68 20 70 6f 6c 69 63 79 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 20 62 79 20 75 74 69 with.policy.based.routing.by.uti
25440 6c 69 7a 69 6e 67 20 3a 72 65 66 3a 60 76 72 66 60 2e 00 41 6c 74 65 72 6e 61 74 69 76 65 20 74 lizing.:ref:`vrf`..Alternative.t
25460 6f 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 50 76 34 20 61 64 64 o.multicast,.the.remote.IPv4.add
25480 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 20 63 61 6e 20 62 65 20 ress.of.the.VXLAN.tunnel.can.be.
254a0 73 65 74 20 64 69 72 65 63 74 6c 79 2e 20 4c 65 74 27 73 20 63 68 61 6e 67 65 20 74 68 65 20 4d set.directly..Let's.change.the.M
254c0 75 6c 74 69 63 61 73 74 20 65 78 61 6d 70 6c 65 20 66 72 6f 6d 20 61 62 6f 76 65 3a 00 41 6c 77 ulticast.example.from.above:.Alw
254e0 61 79 73 20 65 78 63 6c 75 64 65 20 74 68 69 73 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 61 6e ays.exclude.this.address.from.an
25500 79 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 2e 20 54 68 69 73 20 61 64 64 72 65 73 73 20 77 69 y.defined.range..This.address.wi
25520 6c 6c 20 6e 65 76 65 72 20 62 65 20 61 73 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 44 48 43 50 ll.never.be.assigned.by.the.DHCP
25540 20 73 65 72 76 65 72 2e 00 41 6e 20 2a 2a 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2a 2a 20 .server..An.**interface.group**.
25560 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 69 6e 74 65 72 represents.a.collection.of.inter
25580 66 61 63 65 73 2e 00 41 6e 20 41 53 20 69 73 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 67 72 6f 75 faces..An.AS.is.a.connected.grou
255a0 70 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 20 70 72 65 66 69 78 65 73 20 72 75 6e p.of.one.or.more.IP.prefixes.run
255c0 20 62 79 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6e 65 74 77 6f 72 6b 20 6f 70 65 72 61 74 6f 72 .by.one.or.more.network.operator
255e0 73 20 77 68 69 63 68 20 68 61 73 20 61 20 53 49 4e 47 4c 45 20 61 6e 64 20 43 4c 45 41 52 4c 59 s.which.has.a.SINGLE.and.CLEARLY
25600 20 44 45 46 49 4e 45 44 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 2e 00 41 6e 20 49 50 76 34 .DEFINED.routing.policy..An.IPv4
25620 20 54 43 50 20 66 69 6c 74 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 70 61 63 6b .TCP.filter.will.only.match.pack
25640 65 74 73 20 77 69 74 68 20 61 6e 20 49 50 76 34 20 68 65 61 64 65 72 20 6c 65 6e 67 74 68 20 6f ets.with.an.IPv4.header.length.o
25660 66 20 32 30 20 62 79 74 65 73 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 6d 61 6a 6f 72 69 74 f.20.bytes.(which.is.the.majorit
25680 79 20 6f 66 20 49 50 76 34 20 70 61 63 6b 65 74 73 20 61 6e 79 77 61 79 29 2e 00 41 6e 20 53 4e y.of.IPv4.packets.anyway)..An.SN
256a0 4d 50 2d 6d 61 6e 61 67 65 64 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 MP-managed.network.consists.of.t
256c0 68 72 65 65 20 6b 65 79 20 63 6f 6d 70 6f 6e 65 6e 74 73 3a 00 41 6e 20 60 3c 69 6e 74 65 72 66 hree.key.components:.An.`<interf
256e0 61 63 65 3e 60 20 73 70 65 63 69 66 79 69 6e 67 20 77 68 69 63 68 20 73 6c 61 76 65 20 69 73 20 ace>`.specifying.which.slave.is.
25700 74 68 65 20 70 72 69 6d 61 72 79 20 64 65 76 69 63 65 2e 20 54 68 65 20 73 70 65 63 69 66 69 65 the.primary.device..The.specifie
25720 64 20 64 65 76 69 63 65 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 62 65 20 74 68 65 20 61 63 74 69 d.device.will.always.be.the.acti
25740 76 65 20 73 6c 61 76 65 20 77 68 69 6c 65 20 69 74 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 20 ve.slave.while.it.is.available..
25760 4f 6e 6c 79 20 77 68 65 6e 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 73 20 6f 66 66 2d 6c 69 6e Only.when.the.primary.is.off-lin
25780 65 20 77 69 6c 6c 20 61 6c 74 65 72 6e 61 74 65 20 64 65 76 69 63 65 73 20 62 65 20 75 73 65 64 e.will.alternate.devices.be.used
257a0 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 6f 6e 65 20 73 6c 61 76 65 20 ..This.is.useful.when.one.slave.
257c0 69 73 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 2c 20 65 2e 67 2e 2c is.preferred.over.another,.e.g.,
257e0 20 77 68 65 6e 20 6f 6e 65 20 73 6c 61 76 65 20 68 61 73 20 68 69 67 68 65 72 20 74 68 72 6f 75 .when.one.slave.has.higher.throu
25800 67 68 70 75 74 20 74 68 61 6e 20 61 6e 6f 74 68 65 72 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 ghput.than.another..An.additiona
25820 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 l.layer.of.symmetric-key.crypto.
25840 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 can.be.used.on.top.of.the.asymme
25860 74 72 69 63 20 63 72 79 70 74 6f 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 6c 61 79 65 72 tric.crypto..An.additional.layer
25880 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 61 6e 20 62 65 20 .of.symmetric-key.crypto.can.be.
258a0 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 72 69 63 20 63 72 used.on.top.of.the.asymmetric.cr
258c0 79 70 74 6f 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 ypto..This.command.automatically
258e0 20 63 72 65 61 74 65 73 20 66 6f 72 20 79 6f 75 20 74 68 65 20 72 65 71 75 69 72 65 64 20 43 4c .creates.for.you.the.required.CL
25900 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 50 53 4b 20 66 6f I.command.to.install.this.PSK.fo
25920 72 20 61 20 67 69 76 65 6e 20 70 65 65 72 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 6c 61 r.a.given.peer..An.additional.la
25940 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 61 6e 20 yer.of.symmetric-key.crypto.can.
25960 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 72 69 63 be.used.on.top.of.the.asymmetric
25980 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 00 41 6e 20 61 64 .crypto..This.is.optional..An.ad
259a0 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 73 63 68 65 6d 65 20 69 73 20 74 68 61 74 20 79 vantage.of.this.scheme.is.that.y
259c0 6f 75 20 67 65 74 20 61 20 72 65 61 6c 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 69 74 73 ou.get.a.real.interface.with.its
259e0 20 6f 77 6e 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 69 74 20 65 61 73 .own.address,.which.makes.it.eas
25a00 69 65 72 20 74 6f 20 73 65 74 75 70 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 6f 72 20 75 73 ier.to.setup.static.routes.or.us
25a20 65 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 77 69 74 68 e.dynamic.routing.protocols.with
25a40 6f 75 74 20 68 61 76 69 6e 67 20 74 6f 20 6d 6f 64 69 66 79 20 49 50 73 65 63 20 70 6f 6c 69 63 out.having.to.modify.IPsec.polic
25a60 69 65 73 2e 20 54 68 65 20 6f 74 68 65 72 20 61 64 76 61 6e 74 61 67 65 20 69 73 20 74 68 61 74 ies..The.other.advantage.is.that
25a80 20 69 74 20 67 72 65 61 74 6c 79 20 73 69 6d 70 6c 69 66 69 65 73 20 72 6f 75 74 65 72 20 74 6f .it.greatly.simplifies.router.to
25aa0 20 72 6f 75 74 65 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 63 61 6e .router.communication,.which.can
25ac0 20 62 65 20 74 72 69 63 6b 79 20 77 69 74 68 20 70 6c 61 69 6e 20 49 50 73 65 63 20 62 65 63 61 .be.tricky.with.plain.IPsec.beca
25ae0 75 73 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6f 75 74 67 6f 69 6e 67 20 61 64 64 72 65 73 use.the.external.outgoing.addres
25b00 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 75 73 75 61 6c 6c 79 20 64 6f 65 73 6e 27 74 20 s.of.the.router.usually.doesn't.
25b20 6d 61 74 63 68 20 74 68 65 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6f 66 20 74 79 70 69 63 61 match.the.IPsec.policy.of.typica
25b40 6c 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 73 65 74 75 70 20 61 6e 64 20 79 6f 75 20 6e 65 65 l.site-to-site.setup.and.you.nee
25b60 64 20 74 6f 20 61 64 64 20 73 70 65 63 69 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 d.to.add.special.configuration.f
25b80 6f 72 20 69 74 2c 20 6f 72 20 61 64 6a 75 73 74 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 or.it,.or.adjust.the.source.addr
25ba0 65 73 73 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 6f 66 20 79 6f 75 72 ess.for.outgoing.traffic.of.your
25bc0 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 20 47 52 45 2f 49 50 73 65 63 20 68 61 73 20 6e 6f 20 .applications..GRE/IPsec.has.no.
25be0 73 75 63 68 20 70 72 6f 62 6c 65 6d 20 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 74 such.problem.and.is.completely.t
25c00 72 61 6e 73 70 61 72 65 6e 74 20 66 6f 72 20 74 68 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e ransparent.for.the.applications.
25c20 00 41 6e 20 61 67 65 6e 74 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 2d 6d 61 6e 61 67 65 6d 65 6e .An.agent.is.a.network-managemen
25c40 74 20 73 6f 66 74 77 61 72 65 20 6d 6f 64 75 6c 65 20 74 68 61 74 20 72 65 73 69 64 65 73 20 6f t.software.module.that.resides.o
25c60 6e 20 61 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 2e 20 41 6e 20 61 67 65 6e 74 20 68 61 73 n.a.managed.device..An.agent.has
25c80 20 6c 6f 63 61 6c 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 6d 61 6e 61 67 65 6d 65 6e 74 20 69 .local.knowledge.of.management.i
25ca0 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 74 72 61 6e 73 6c 61 74 65 73 20 74 68 61 74 20 69 nformation.and.translates.that.i
25cc0 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 6f 72 20 66 72 6f 6d 20 61 6e 20 53 4e 4d 50 2d 73 70 nformation.to.or.from.an.SNMP-sp
25ce0 65 63 69 66 69 63 20 66 6f 72 6d 2e 00 41 6e 20 61 6c 74 65 72 6e 61 74 65 20 63 6f 6d 6d 61 6e ecific.form..An.alternate.comman
25d00 64 20 63 6f 75 6c 64 20 62 65 20 22 6d 70 6c 73 2d 74 65 20 6f 6e 22 20 28 54 72 61 66 66 69 63 d.could.be."mpls-te.on".(Traffic
25d20 20 45 6e 67 69 6e 65 65 72 69 6e 67 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 .Engineering).An.arbitrary.netma
25d40 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 sk.can.be.applied.to.mask.addres
25d60 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 ses.to.only.match.against.a.spec
25d80 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 ific.portion..This.is.particular
25da0 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 6e 64 20 61 20 7a 6f 6e 65 2d 62 ly.useful.with.IPv6.and.a.zone-b
25dc0 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 ased.firewall.as.rules.will.rema
25de0 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 68 61 6e in.valid.if.the.IPv6.prefix.chan
25e00 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 ges.and.the.host.portion.of.syst
25e20 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 ems.IPv6.address.is.static.(for.
25e40 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 example,.with.SLAAC.or.`tokenise
25e60 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 d.IPv6.addresses.<https://datatr
25e80 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 acker.ietf.org/doc/id/draft-chow
25ea0 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 n-6man-tokenised-ipv6-identifier
25ec0 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 s-02.txt>`_).An.arbitrary.netmas
25ee0 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 k.can.be.applied.to.mask.address
25f00 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 es.to.only.match.against.a.speci
25f20 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c fic.portion..This.is.particularl
25f40 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 6e 64 20 61 20 7a 6f 6e 65 2d 62 61 y.useful.with.IPv6.and.a.zone-ba
25f60 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 sed.firewall.as.rules.will.remai
25f80 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 n.valid.if.the.IPv6.prefix.chang
25fa0 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 es.and.the.host.portion.of.syste
25fc0 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 ms.IPv6.address.is.static.(for.e
25fe0 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 xample,.with.SLAAC.or.`tokenised
26000 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 .IPv6.addresses.<https://datatra
26020 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e cker.ietf.org/doc/id/draft-chown
26040 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 -6man-tokenised-ipv6-identifiers
26060 2d 30 32 2e 74 78 74 3e 60 5f 29 2e 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 -02.txt>`_)..An.arbitrary.netmas
26080 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 k.can.be.applied.to.mask.address
260a0 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 es.to.only.match.against.a.speci
260c0 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c fic.portion..This.is.particularl
260e0 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c y.useful.with.IPv6.as.rules.will
26100 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 .remain.valid.if.the.IPv6.prefix
26120 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 .changes.and.the.host.portion.of
26140 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 .systems.IPv6.address.is.static.
26160 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b (for.example,.with.SLAAC.or.`tok
26180 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 enised.IPv6.addresses.<https://d
261a0 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 atatracker.ietf.org/doc/id/draft
261c0 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 -chown-6man-tokenised-ipv6-ident
261e0 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 62 61 73 69 63 20 69 6e 74 72 6f ifiers-02.txt>`_).An.basic.intro
26200 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 duction.to.zone-based.firewalls.
26220 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 65 20 3c 68 74 74 70 73 3a 2f 2f 73 75 70 70 can.be.found.`here.<https://supp
26240 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 6c 65 73 2f 61 2d 70 72 69 ort.vyos.io/en/kb/articles/a-pri
26260 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 65 77 61 6c 6c 3e 60 5f 2c 20 61 mer-to-zone-based-firewall>`_,.a
26280 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 6c 65 73 2d nd.an.example.at.:ref:`examples-
262a0 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 63 6f zone-policy`..An.example.of.a.co
262c0 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 73 65 6e 64 73 20 60 60 74 65 6c 65 67 72 61 nfiguration.that.sends.``telegra
262e0 66 60 60 20 6d 65 74 72 69 63 73 20 74 6f 20 72 65 6d 6f 74 65 20 60 60 49 6e 66 6c 75 78 44 42 f``.metrics.to.remote.``InfluxDB
26300 20 32 60 60 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 63 72 65 61 74 69 6e 67 20 61 20 56 4c .2``.An.example.of.creating.a.VL
26320 41 4e 2d 61 77 61 72 65 20 62 72 69 64 67 65 20 69 73 20 61 73 20 66 6f 6c 6c 6f 77 73 3a 00 41 AN-aware.bridge.is.as.follows:.A
26340 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 6b 65 79 20 67 65 6e 65 72 61 74 69 6f 6e 3a 00 41 6e 20 n.example.of.key.generation:.An.
26360 65 78 61 6d 70 6c 65 20 6f 66 20 74 68 65 20 64 61 74 61 20 63 61 70 74 75 72 65 64 20 62 79 20 example.of.the.data.captured.by.
26380 61 20 46 52 45 45 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 69 74 68 20 73 71 6c 20 61 63 63 a.FREERADIUS.server.with.sql.acc
263a0 6f 75 6e 74 69 6e 67 3a 00 41 6e 20 65 78 61 6d 70 6c 65 3a 00 41 6e 20 6f 70 74 69 6f 6e 20 74 ounting:.An.example:.An.option.t
263c0 68 61 74 20 74 61 6b 65 73 20 61 20 71 75 6f 74 65 64 20 73 74 72 69 6e 67 20 69 73 20 73 65 74 hat.takes.a.quoted.string.is.set
263e0 20 62 79 20 72 65 70 6c 61 63 69 6e 67 20 61 6c 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 .by.replacing.all.quote.characte
26400 72 73 20 77 69 74 68 20 74 68 65 20 73 74 72 69 6e 67 20 60 60 26 71 75 6f 74 3b 60 60 20 69 6e rs.with.the.string.``&quot;``.in
26420 73 69 64 65 20 74 68 65 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 2d 70 61 72 61 6d 65 74 65 side.the.static-mapping-paramete
26440 72 73 20 76 61 6c 75 65 2e 20 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 6c 69 6e 65 20 69 6e 20 rs.value..The.resulting.line.in.
26460 64 68 63 70 64 2e 63 6f 6e 66 20 77 69 6c 6c 20 62 65 20 60 60 6f 70 74 69 6f 6e 20 70 78 65 6c dhcpd.conf.will.be.``option.pxel
26480 69 6e 75 78 2e 63 6f 6e 66 69 67 66 69 6c 65 20 22 70 78 65 6c 69 6e 75 78 2e 63 66 67 2f 30 31 inux.configfile."pxelinux.cfg/01
264a0 2d 30 30 2d 31 35 2d 31 37 2d 34 34 2d 32 64 2d 61 61 22 3b 60 60 2e 00 41 6e 64 20 66 6f 72 20 -00-15-17-44-2d-aa";``..And.for.
264c0 69 70 76 36 3a 00 41 6e 64 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 49 50 76 34 20 2a 2a 72 ipv6:.And.the.different.IPv4.**r
264e0 65 73 65 74 2a 2a 20 63 6f 6d 6d 61 6e 64 73 20 61 76 61 69 6c 61 62 6c 65 3a 00 41 6e 64 20 74 eset**.commands.available:.And.t
26500 68 65 6e 20 68 61 73 68 20 69 73 20 72 65 64 75 63 65 64 20 6d 6f 64 75 6c 6f 20 73 6c 61 76 65 hen.hash.is.reduced.modulo.slave
26520 20 63 6f 75 6e 74 2e 00 41 6e 6f 74 68 65 72 20 74 65 72 6d 20 6f 66 74 65 6e 20 75 73 65 64 20 .count..Another.term.often.used.
26540 66 6f 72 20 44 4e 41 54 20 69 73 20 2a 2a 31 2d 74 6f 2d 31 20 4e 41 54 2a 2a 2e 20 46 6f 72 20 for.DNAT.is.**1-to-1.NAT**..For.
26560 61 20 31 2d 74 6f 2d 31 20 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 62 6f 74 68 a.1-to-1.NAT.configuration,.both
26580 20 44 4e 41 54 20 61 6e 64 20 53 4e 41 54 20 61 72 65 20 75 73 65 64 20 74 6f 20 4e 41 54 20 61 .DNAT.and.SNAT.are.used.to.NAT.a
265a0 6c 6c 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 ll.traffic.from.an.external.IP.a
265c0 64 64 72 65 73 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 ddress.to.an.internal.IP.address
265e0 20 61 6e 64 20 76 69 63 65 2d 76 65 72 73 61 2e 00 41 6e 6f 74 68 65 72 20 74 68 69 6e 67 20 74 .and.vice-versa..Another.thing.t
26600 6f 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 77 69 74 68 20 4c 44 50 20 69 73 20 74 68 61 74 20 o.keep.in.mind.with.LDP.is.that.
26620 6d 75 63 68 20 6c 69 6b 65 20 42 47 50 2c 20 69 74 20 69 73 20 61 20 70 72 6f 74 6f 63 6f 6c 20 much.like.BGP,.it.is.a.protocol.
26640 74 68 61 74 20 72 75 6e 73 20 6f 6e 20 74 6f 70 20 6f 66 20 54 43 50 2e 20 49 74 20 68 6f 77 65 that.runs.on.top.of.TCP..It.howe
26660 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 61 62 69 6c 69 74 79 20 74 6f 20 ver.does.not.have.an.ability.to.
26680 64 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 61 20 72 65 66 72 65 73 68 20 63 61 70 61 do.something.like.a.refresh.capa
266a0 62 69 6c 69 74 79 20 6c 69 6b 65 20 42 47 50 73 20 72 6f 75 74 65 20 72 65 66 72 65 73 68 20 63 bility.like.BGPs.route.refresh.c
266c0 61 70 61 62 69 6c 69 74 79 2e 20 54 68 65 72 65 66 6f 72 65 20 6f 6e 65 20 6d 69 67 68 74 20 68 apability..Therefore.one.might.h
266e0 61 76 65 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 66 6f 72 20 61 20 ave.to.reset.the.neighbor.for.a.
26700 63 61 70 61 62 69 6c 69 74 79 20 63 68 61 6e 67 65 20 6f 72 20 61 20 63 6f 6e 66 69 67 75 72 61 capability.change.or.a.configura
26720 74 69 6f 6e 20 63 68 61 6e 67 65 20 74 6f 20 77 6f 72 6b 2e 00 41 70 70 6c 79 20 61 20 72 6f 75 tion.change.to.work..Apply.a.rou
26740 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 te-map.filter.to.routes.for.the.
26760 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 70 70 6c 79 20 61 20 72 6f 75 74 specified.protocol..Apply.a.rout
26780 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 e-map.filter.to.routes.for.the.s
267a0 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 pecified.protocol..The.following
267c0 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 .protocols.can.be.used:.any,.bab
267e0 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c el,.bgp,.connected,.eigrp,.isis,
26800 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c .kernel,.ospf,.rip,.static,.tabl
26820 65 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f e.Apply.a.route-map.filter.to.ro
26840 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e utes.for.the.specified.protocol.
26860 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 .The.following.protocols.can.be.
26880 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 used:.any,.babel,.bgp,.connected
268a0 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 ,.isis,.kernel,.ospfv3,.ripng,.s
268c0 74 61 74 69 63 2c 20 74 61 62 6c 65 00 41 70 70 6c 79 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 tatic,.table.Apply.routing.polic
268e0 79 20 74 6f 20 2a 2a 69 6e 62 6f 75 6e 64 2a 2a 20 64 69 72 65 63 74 69 6f 6e 20 6f 66 20 6f 75 y.to.**inbound**.direction.of.ou
26900 74 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 00 41 70 70 6c 79 69 6e 67 20 61 20 52 75 6c t.VLAN.interfaces.Applying.a.Rul
26920 65 2d 53 65 74 20 74 6f 20 61 20 5a 6f 6e 65 00 41 70 70 6c 79 69 6e 67 20 61 20 52 75 6c 65 2d e-Set.to.a.Zone.Applying.a.Rule-
26940 53 65 74 20 74 6f 20 61 6e 20 49 6e 74 65 72 66 61 63 65 00 41 70 70 6c 79 69 6e 67 20 61 20 74 Set.to.an.Interface.Applying.a.t
26960 72 61 66 66 69 63 20 70 6f 6c 69 63 79 00 41 72 65 61 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e raffic.policy.Area.Configuration
26980 00 41 72 65 61 20 69 64 65 6e 74 69 66 69 65 72 3a 20 60 60 30 30 30 31 60 60 20 49 53 2d 49 53 .Area.identifier:.``0001``.IS-IS
269a0 20 61 72 65 61 20 6e 75 6d 62 65 72 20 28 6e 75 6d 62 65 72 69 63 61 6c 20 61 72 65 61 20 60 60 .area.number.(numberical.area.``
269c0 31 60 60 29 00 41 72 67 75 6d 65 6e 74 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 70 61 73 1``).Arguments.which.will.be.pas
269e0 73 65 64 20 74 6f 20 74 68 65 20 65 78 65 63 75 74 61 62 6c 65 2e 00 41 72 69 73 74 61 20 45 4f sed.to.the.executable..Arista.EO
26a00 53 00 41 72 75 62 61 2f 48 50 00 41 73 20 49 6e 74 65 72 6e 65 74 20 77 69 64 65 20 50 4d 54 55 S.Aruba/HP.As.Internet.wide.PMTU
26a20 20 64 69 73 63 6f 76 65 72 79 20 72 61 72 65 6c 79 20 77 6f 72 6b 73 2c 20 77 65 20 73 6f 6d 65 .discovery.rarely.works,.we.some
26a40 74 69 6d 65 73 20 6e 65 65 64 20 74 6f 20 63 6c 61 6d 70 20 6f 75 72 20 54 43 50 20 4d 53 53 20 times.need.to.clamp.our.TCP.MSS.
26a60 76 61 6c 75 65 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 76 61 6c 75 65 2e 20 54 68 69 73 20 value.to.a.specific.value..This.
26a80 69 73 20 61 20 66 69 65 6c 64 20 69 6e 20 74 68 65 20 54 43 50 20 6f 70 74 69 6f 6e 73 20 70 61 is.a.field.in.the.TCP.options.pa
26aa0 72 74 20 6f 66 20 61 20 53 59 4e 20 70 61 63 6b 65 74 2e 20 42 79 20 73 65 74 74 69 6e 67 20 74 rt.of.a.SYN.packet..By.setting.t
26ac0 68 65 20 4d 53 53 20 76 61 6c 75 65 2c 20 79 6f 75 20 61 72 65 20 74 65 6c 6c 69 6e 67 20 74 68 he.MSS.value,.you.are.telling.th
26ae0 65 20 72 65 6d 6f 74 65 20 73 69 64 65 20 75 6e 65 71 75 69 76 6f 63 61 6c 6c 79 20 27 64 6f 20 e.remote.side.unequivocally.'do.
26b00 6e 6f 74 20 74 72 79 20 74 6f 20 73 65 6e 64 20 6d 65 20 70 61 63 6b 65 74 73 20 62 69 67 67 65 not.try.to.send.me.packets.bigge
26b20 72 20 74 68 61 6e 20 74 68 69 73 20 76 61 6c 75 65 27 2e 00 41 73 20 53 53 54 50 20 70 72 6f 76 r.than.this.value'..As.SSTP.prov
26b40 69 64 65 73 20 50 50 50 20 76 69 61 20 61 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 20 74 ides.PPP.via.a.SSL/TLS.channel.t
26b60 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 70 75 62 6c 69 63 61 6c 6c 79 20 73 69 67 6e he.use.of.either.publically.sign
26b80 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 73 20 77 65 6c 6c 20 61 73 20 61 20 70 72 69 ed.certificates.as.well.as.a.pri
26ba0 76 61 74 65 20 50 4b 49 20 69 73 20 72 65 71 75 69 72 65 64 2e 00 41 73 20 56 79 4f 53 20 69 73 vate.PKI.is.required..As.VyOS.is
26bc0 20 4c 69 6e 75 78 20 62 61 73 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 75 73 .Linux.based.the.default.port.us
26be0 65 64 20 69 73 20 6e 6f 74 20 75 73 69 6e 67 20 34 37 38 39 20 61 73 20 74 68 65 20 64 65 66 61 ed.is.not.using.4789.as.the.defa
26c00 75 6c 74 20 49 41 4e 41 2d 61 73 73 69 67 6e 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 55 44 ult.IANA-assigned.destination.UD
26c20 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 49 6e 73 74 65 61 64 20 56 79 4f 53 20 75 73 65 73 P.port.number..Instead.VyOS.uses
26c40 20 74 68 65 20 4c 69 6e 75 78 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 38 34 37 32 2e .the.Linux.default.port.of.8472.
26c60 00 41 73 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 4c 69 6e 75 78 20 61 6e 64 20 74 .As.VyOS.is.based.on.Linux.and.t
26c80 68 65 72 65 20 77 61 73 20 6e 6f 20 6f 66 66 69 63 69 61 6c 20 49 41 4e 41 20 70 6f 72 74 20 61 here.was.no.official.IANA.port.a
26ca0 73 73 69 67 6e 65 64 20 66 6f 72 20 56 58 4c 41 4e 2c 20 56 79 4f 53 20 75 73 65 73 20 61 20 64 ssigned.for.VXLAN,.VyOS.uses.a.d
26cc0 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 38 34 37 32 2e 20 59 6f 75 20 63 61 6e 20 63 68 61 efault.port.of.8472..You.can.cha
26ce0 6e 67 65 20 74 68 65 20 70 6f 72 74 20 6f 6e 20 61 20 70 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 nge.the.port.on.a.per.VXLAN.inte
26d00 72 66 61 63 65 20 62 61 73 69 73 20 74 6f 20 67 65 74 20 69 74 20 77 6f 72 6b 69 6e 67 20 61 63 rface.basis.to.get.it.working.ac
26d20 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 76 65 6e 64 6f 72 73 2e 00 41 73 20 56 79 4f 53 20 6d ross.multiple.vendors..As.VyOS.m
26d40 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 51 4d 49 20 69 6e 74 65 72 66 61 63 65 20 74 6f akes.use.of.the.QMI.interface.to
26d60 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 57 57 41 4e 20 6d 6f 64 65 6d 20 63 61 72 64 73 .connect.to.the.WWAN.modem.cards
26d80 2c 20 61 6c 73 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 63 61 6e 20 62 65 20 72 65 70 72 6f ,.also.the.firmware.can.be.repro
26da0 67 72 61 6d 6d 65 64 2e 00 41 73 20 61 20 72 65 66 65 72 65 6e 63 65 3a 20 66 6f 72 20 31 30 6d grammed..As.a.reference:.for.10m
26dc0 62 69 74 2f 73 20 6f 6e 20 49 6e 74 65 6c 2c 20 79 6f 75 20 6d 69 67 68 74 20 6e 65 65 64 20 61 bit/s.on.Intel,.you.might.need.a
26de0 74 20 6c 65 61 73 74 20 31 30 6b 62 79 74 65 20 62 75 66 66 65 72 20 69 66 20 79 6f 75 20 77 61 t.least.10kbyte.buffer.if.you.wa
26e00 6e 74 20 74 6f 20 72 65 61 63 68 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 65 64 20 72 61 74 65 nt.to.reach.your.configured.rate
26e20 2e 00 41 73 20 61 20 72 65 73 75 6c 74 2c 20 74 68 65 20 70 72 6f 63 65 73 73 69 6e 67 20 6f 66 ..As.a.result,.the.processing.of
26e40 20 65 61 63 68 20 70 61 63 6b 65 74 20 62 65 63 6f 6d 65 73 20 6d 6f 72 65 20 65 66 66 69 63 69 .each.packet.becomes.more.effici
26e60 65 6e 74 2c 20 70 6f 74 65 6e 74 69 61 6c 6c 79 20 6c 65 76 65 72 61 67 69 6e 67 20 68 61 72 64 ent,.potentially.leveraging.hard
26e80 77 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 69 6e 67 20 73 75 70 70 6f ware.encryption.offloading.suppo
26ea0 72 74 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 41 73 20 61 rt.available.in.the.kernel..As.a
26ec0 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 61 70 70 6c 79 69 6e 67 20 70 6f 6c 69 63 79 n.alternative.to.applying.policy
26ee0 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 64 69 72 65 63 74 6c 79 2c 20 61 20 7a 6f 6e .to.an.interface.directly,.a.zon
26f00 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 e-based.firewall.can.be.created.
26f20 74 6f 20 73 69 6d 70 6c 69 66 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 65 6e 20 6d to.simplify.configuration.when.m
26f40 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 62 65 6c 6f 6e 67 20 74 6f 20 74 68 65 ultiple.interfaces.belong.to.the
26f60 20 73 61 6d 65 20 73 65 63 75 72 69 74 79 20 7a 6f 6e 65 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 .same.security.zone..Instead.of.
26f80 61 70 70 6c 79 69 6e 67 20 72 75 6c 65 2d 73 65 74 73 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 applying.rule-sets.to.interfaces
26fa0 2c 20 74 68 65 79 20 61 72 65 20 61 70 70 6c 69 65 64 20 74 6f 20 73 6f 75 72 63 65 20 7a 6f 6e ,.they.are.applied.to.source.zon
26fc0 65 2d 64 65 73 74 69 6e 61 74 69 6f 6e 20 7a 6f 6e 65 20 70 61 69 72 73 2e 00 41 73 20 6d 6f 72 e-destination.zone.pairs..As.mor
26fe0 65 20 61 6e 64 20 6d 6f 72 65 20 72 6f 75 74 65 72 73 20 72 75 6e 20 6f 6e 20 48 79 70 65 72 76 e.and.more.routers.run.on.Hyperv
27000 69 73 6f 72 73 2c 20 65 78 70 65 63 69 61 6c 6c 79 20 77 69 74 68 20 61 20 3a 61 62 62 72 3a 60 isors,.expecially.with.a.:abbr:`
27020 4e 4f 53 20 28 4e 65 74 77 6f 72 6b 20 4f 70 65 72 61 74 69 6e 67 20 53 79 73 74 65 6d 29 60 20 NOS.(Network.Operating.System)`.
27040 61 73 20 56 79 4f 53 2c 20 69 74 20 6d 61 6b 65 73 20 66 65 77 65 72 20 61 6e 64 20 66 65 77 65 as.VyOS,.it.makes.fewer.and.fewe
27060 72 20 73 65 6e 73 65 20 74 6f 20 75 73 65 20 73 74 61 74 69 63 20 72 65 73 6f 75 72 63 65 20 62 r.sense.to.use.static.resource.b
27080 69 6e 64 69 6e 67 73 20 6c 69 6b 65 20 60 60 73 6d 70 2d 61 66 66 69 6e 69 74 79 60 60 20 61 73 indings.like.``smp-affinity``.as
270a0 20 70 72 65 73 65 6e 74 20 69 6e 20 56 79 4f 53 20 31 2e 32 20 61 6e 64 20 65 61 72 6c 69 65 72 .present.in.VyOS.1.2.and.earlier
270c0 20 74 6f 20 70 69 6e 20 63 65 72 74 61 69 6e 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 .to.pin.certain.interrupt.handle
270e0 72 73 20 74 6f 20 73 70 65 63 69 66 69 63 20 43 50 55 73 2e 00 41 73 20 6e 65 74 77 6f 72 6b 20 rs.to.specific.CPUs..As.network.
27100 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 6f 64 69 66 69 65 73 20 74 68 65 address.translation.modifies.the
27120 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 70 61 63 6b 65 .IP.address.information.in.packe
27140 74 73 2c 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6d 61 79 20 76 61 72 79 ts,.NAT.implementations.may.vary
27160 20 69 6e 20 74 68 65 69 72 20 73 70 65 63 69 66 69 63 20 62 65 68 61 76 69 6f 72 20 69 6e 20 76 .in.their.specific.behavior.in.v
27180 61 72 69 6f 75 73 20 61 64 64 72 65 73 73 69 6e 67 20 63 61 73 65 73 20 61 6e 64 20 74 68 65 69 arious.addressing.cases.and.thei
271a0 72 20 65 66 66 65 63 74 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 2e 20 54 68 65 r.effect.on.network.traffic..The
271c0 20 73 70 65 63 69 66 69 63 73 20 6f 66 20 4e 41 54 20 62 65 68 61 76 69 6f 72 20 61 72 65 20 6e .specifics.of.NAT.behavior.are.n
271e0 6f 74 20 63 6f 6d 6d 6f 6e 6c 79 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 79 20 76 65 6e 64 6f 72 ot.commonly.documented.by.vendor
27200 73 20 6f 66 20 65 71 75 69 70 6d 65 6e 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 4e 41 54 20 69 6d s.of.equipment.containing.NAT.im
27220 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 00 41 73 20 6f 66 20 56 79 4f 53 20 31 2e 34 2c 20 4f plementations..As.of.VyOS.1.4,.O
27240 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 63 61 6e 20 75 73 65 penVPN.site-to-site.mode.can.use
27260 20 65 69 74 68 65 72 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 20 6f 72 20 78 2e 35 30 39 .either.pre-shared.keys.or.x.509
27280 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 41 73 20 70 65 72 20 64 65 66 61 75 6c 74 20 61 6e .certificates..As.per.default.an
272a0 64 20 69 66 20 6e 6f 74 20 6f 74 68 65 72 77 69 73 65 20 64 65 66 69 6e 65 64 2c 20 6d 73 63 68 d.if.not.otherwise.defined,.msch
272c0 61 70 2d 76 32 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 ap-v2.is.being.used.for.authenti
272e0 63 61 74 69 6f 6e 20 61 6e 64 20 6d 70 70 65 20 31 32 38 2d 62 69 74 20 28 73 74 61 74 65 6c 65 cation.and.mppe.128-bit.(statele
27300 73 73 29 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 49 66 20 6e 6f 20 67 61 74 65 77 61 ss).for.encryption..If.no.gatewa
27320 79 2d 61 64 64 72 65 73 73 20 69 73 20 73 65 74 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 y-address.is.set.within.the.conf
27340 69 67 75 72 61 74 69 6f 6e 2c 20 74 68 65 20 6c 6f 77 65 73 74 20 49 50 20 6f 75 74 20 6f 66 20 iguration,.the.lowest.IP.out.of.
27360 74 68 65 20 2f 32 34 20 63 6c 69 65 6e 74 2d 69 70 2d 70 6f 6f 6c 20 69 73 20 62 65 69 6e 67 20 the./24.client-ip-pool.is.being.
27380 75 73 65 64 2e 20 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 69 6e 20 74 68 65 20 65 78 61 6d 70 used..For.instance,.in.the.examp
273a0 6c 65 20 62 65 6c 6f 77 20 69 74 20 77 6f 75 6c 64 20 62 65 20 31 39 32 2e 31 36 38 2e 30 2e 31 le.below.it.would.be.192.168.0.1
273c0 2e 00 41 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c ..As.shown.in.the.example.above,
273e0 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 74 6f 20 6d 61 74 .one.of.the.possibilities.to.mat
27400 63 68 20 70 61 63 6b 65 74 73 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6d 61 72 6b 73 20 64 6f 6e ch.packets.is.based.on.marks.don
27420 65 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2c 20 60 74 68 61 74 20 63 61 6e 20 67 69 76 e.by.the.firewall,.`that.can.giv
27440 65 20 79 6f 75 20 61 20 67 72 65 61 74 20 64 65 61 6c 20 6f 66 20 66 6c 65 78 69 62 69 6c 69 74 e.you.a.great.deal.of.flexibilit
27460 79 60 5f 2e 00 41 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 6c 61 73 74 20 63 6f 6d 6d 61 6e y`_..As.shown.in.the.last.comman
27480 64 20 6f 66 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 60 71 75 65 d.of.the.example.above,.the.`que
274a0 75 65 2d 74 79 70 65 60 20 73 65 74 74 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 65 73 65 20 63 6f ue-type`.setting.allows.these.co
274c0 6d 62 69 6e 61 74 69 6f 6e 73 2e 20 59 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 mbinations..You.will.be.able.to.
274e0 75 73 65 20 69 74 20 69 6e 20 6d 61 6e 79 20 70 6f 6c 69 63 69 65 73 2e 00 41 73 20 74 68 65 20 use.it.in.many.policies..As.the.
27500 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 73 2c 20 74 68 65 20 64 example.image.below.shows,.the.d
27520 65 76 69 63 65 20 6e 6f 77 20 6e 65 65 64 73 20 72 75 6c 65 73 20 74 6f 20 61 6c 6c 6f 77 2f 62 evice.now.needs.rules.to.allow/b
27540 6c 6f 63 6b 20 74 72 61 66 66 69 63 20 74 6f 20 6f 72 20 66 72 6f 6d 20 74 68 65 20 73 65 72 76 lock.traffic.to.or.from.the.serv
27560 69 63 65 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 20 74 68 61 74 20 ices.running.on.the.device.that.
27580 68 61 76 65 20 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 74 68 61 74 20 69 6e have.open.connections.on.that.in
275a0 74 65 72 66 61 63 65 2e 00 41 73 20 74 68 65 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 20 62 65 terface..As.the.example.image.be
275c0 6c 6f 77 20 73 68 6f 77 73 2c 20 74 68 65 20 64 65 76 69 63 65 20 77 61 73 20 63 6f 6e 66 69 67 low.shows,.the.device.was.config
275e0 75 72 65 64 20 77 69 74 68 20 72 75 6c 65 73 20 62 6c 6f 63 6b 69 6e 67 20 69 6e 62 6f 75 6e 64 ured.with.rules.blocking.inbound
27600 20 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 61 63 68 20 69 6e 74 .or.outbound.traffic.on.each.int
27620 65 72 66 61 63 65 2e 00 41 73 20 74 68 65 20 6e 61 6d 65 20 69 6d 70 6c 69 65 73 2c 20 69 74 27 erface..As.the.name.implies,.it'
27640 73 20 49 50 76 34 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 49 50 76 36 2c 20 61 73 20 s.IPv4.encapsulated.in.IPv6,.as.
27660 73 69 6d 70 6c 65 20 61 73 20 74 68 61 74 2e 00 41 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 62 simple.as.that..As.well.as.the.b
27680 65 6c 6f 77 20 74 6f 20 61 6c 6c 6f 77 20 4e 41 54 2d 74 72 61 76 65 72 73 61 6c 20 28 77 68 65 elow.to.allow.NAT-traversal.(whe
276a0 6e 20 4e 41 54 20 69 73 20 64 65 74 65 63 74 65 64 20 62 79 20 74 68 65 20 56 50 4e 20 63 6c 69 n.NAT.is.detected.by.the.VPN.cli
276c0 65 6e 74 2c 20 45 53 50 20 69 73 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 55 44 50 20 ent,.ESP.is.encapsulated.in.UDP.
276e0 66 6f 72 20 4e 41 54 2d 74 72 61 76 65 72 73 61 6c 29 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 for.NAT-traversal):.As.with.othe
27700 72 20 70 6f 6c 69 63 69 65 73 2c 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 63 61 6e 20 65 6d 62 65 r.policies,.Round-Robin.can.embe
27720 64 5f 20 61 6e 6f 74 68 65 72 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 20 74 d_.another.policy.into.a.class.t
27740 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e hrough.the.``queue-type``.settin
27760 67 2e 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 53 68 61 70 65 g..As.with.other.policies,.Shape
27780 72 20 63 61 6e 20 65 6d 62 65 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 20 69 6e 74 6f r.can.embed_.other.policies.into
277a0 20 69 74 73 20 63 6c 61 73 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 .its.classes.through.the.``queue
277c0 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 20 61 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 -type``.setting.and.then.configu
277e0 72 65 20 74 68 65 69 72 20 70 61 72 61 6d 65 74 65 72 73 2e 00 41 73 20 77 69 74 68 20 6f 74 68 re.their.parameters..As.with.oth
27800 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 79 6f 75 20 63 61 6e 20 64 65 66 69 6e 65 20 64 69 66 66 er.policies,.you.can.define.diff
27820 65 72 65 6e 74 20 74 79 70 65 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 erent.type.of.matching.rules.for
27840 20 79 6f 75 72 20 63 6c 61 73 73 65 73 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c .your.classes:.As.with.other.pol
27860 69 63 69 65 73 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 icies,.you.can.embed_.other.poli
27880 63 69 65 73 20 69 6e 74 6f 20 74 68 65 20 63 6c 61 73 73 65 73 20 28 61 6e 64 20 64 65 66 61 75 cies.into.the.classes.(and.defau
278a0 6c 74 29 20 6f 66 20 79 6f 75 72 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 70 6f 6c 69 63 lt).of.your.Priority.Queue.polic
278c0 79 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 y.through.the.``queue-type``.set
278e0 74 69 6e 67 3a 00 41 73 20 79 6f 75 20 63 61 6e 20 73 65 65 20 69 6e 20 74 68 65 20 65 78 61 6d ting:.As.you.can.see.in.the.exam
27900 70 6c 65 20 68 65 72 65 2c 20 79 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 74 68 65 20 73 61 6d ple.here,.you.can.assign.the.sam
27920 65 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 73 65 76 65 72 61 6c 20 69 6e 74 65 72 66 61 63 65 73 e.rule-set.to.several.interfaces
27940 2e 20 41 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 68 61 76 65 20 6f 6e 65 ..An.interface.can.only.have.one
27960 20 72 75 6c 65 2d 73 65 74 20 70 65 72 20 63 68 61 69 6e 2e 00 41 73 20 79 6f 75 20 63 61 6e 20 .rule-set.per.chain..As.you.can.
27980 73 65 65 2c 20 4c 65 61 66 32 20 61 6e 64 20 4c 65 61 66 33 20 63 6f 6e 66 69 67 75 72 61 74 69 see,.Leaf2.and.Leaf3.configurati
279a0 6f 6e 20 69 73 20 61 6c 6d 6f 73 74 20 69 64 65 6e 74 69 63 61 6c 2e 20 54 68 65 72 65 20 61 72 on.is.almost.identical..There.ar
279c0 65 20 6c 6f 74 73 20 6f 66 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 2c 20 49 27 6c 6c 20 74 e.lots.of.commands.above,.I'll.t
279e0 72 79 20 74 6f 20 69 6e 74 6f 20 6d 6f 72 65 20 64 65 74 61 69 6c 20 62 65 6c 6f 77 2c 20 63 6f ry.to.into.more.detail.below,.co
27a00 6d 6d 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 73 20 61 72 65 20 70 6c 61 63 65 64 20 75 6e mmand.descriptions.are.placed.un
27a20 64 65 72 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 62 6f 78 65 73 3a 00 41 73 73 69 67 6e 20 60 3c der.the.command.boxes:.Assign.`<
27a40 6d 65 6d 62 65 72 3e 60 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 72 69 64 67 65 20 60 3c 69 member>`.interface.to.bridge.`<i
27a60 6e 74 65 72 66 61 63 65 3e 60 2e 20 41 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 nterface>`..A.completion.helper.
27a80 77 69 6c 6c 20 68 65 6c 70 20 79 6f 75 20 77 69 74 68 20 61 6c 6c 20 61 6c 6c 6f 77 65 64 20 69 will.help.you.with.all.allowed.i
27aa0 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 62 72 69 64 67 65 64 2e 20 nterfaces.which.can.be.bridged..
27ac0 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 6e 74 This.includes.:ref:`ethernet-int
27ae0 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 62 6f 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 erface`,.:ref:`bond-interface`,.
27b00 3a 72 65 66 3a 60 6c 32 74 70 76 33 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 6f :ref:`l2tpv3-interface`,.:ref:`o
27b20 70 65 6e 76 70 6e 60 2c 20 3a 72 65 66 3a 60 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 63 65 60 2c penvpn`,.:ref:`vxlan-interface`,
27b40 20 3a 72 65 66 3a 60 77 69 72 65 6c 65 73 73 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 .:ref:`wireless-interface`,.:ref
27b60 3a 60 74 75 6e 6e 65 6c 2d 69 6e 74 65 72 66 61 63 65 60 20 61 6e 64 20 3a 72 65 66 3a 60 67 65 :`tunnel-interface`.and.:ref:`ge
27b80 6e 65 76 65 2d 69 6e 74 65 72 66 61 63 65 60 2e 00 41 73 73 69 67 6e 20 61 20 73 70 65 63 69 66 neve-interface`..Assign.a.specif
27ba0 69 63 20 62 61 63 6b 65 6e 64 20 74 6f 20 61 20 72 75 6c 65 00 41 73 73 69 67 6e 20 69 6e 74 65 ic.backend.to.a.rule.Assign.inte
27bc0 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 69 6e 74 65 72 66 61 63 65 3e rface.identified.by.`<interface>
27be0 60 20 74 6f 20 56 52 46 20 6e 61 6d 65 64 20 60 3c 6e 61 6d 65 3e 60 2e 00 41 73 73 69 67 6e 20 `.to.VRF.named.`<name>`..Assign.
27c00 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 50 6f 72 74 43 68 61 6e 6e 65 6c member.interfaces.to.PortChannel
27c20 00 41 73 73 69 67 6e 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 60 3c 75 .Assign.static.IP.address.to.`<u
27c40 73 65 72 3e 60 20 61 63 63 6f 75 6e 74 2e 00 41 73 73 69 67 6e 20 74 68 65 20 49 50 20 61 64 64 ser>`.account..Assign.the.IP.add
27c60 72 65 73 73 20 74 6f 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 66 6f 72 20 60 3c 74 69 6d 65 3e ress.to.this.machine.for.`<time>
27c80 60 20 73 65 63 6f 6e 64 73 2e 00 41 73 73 69 67 6e 20 74 68 65 20 53 53 48 20 70 75 62 6c 69 63 `.seconds..Assign.the.SSH.public
27ca0 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 60 3c 6b 65 79 3e 60 20 69 64 65 6e 74 69 66 69 65 64 20 .key.portion.`<key>`.identified.
27cc0 62 79 20 70 65 72 2d 6b 65 79 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 20 74 6f 20 74 68 65 by.per-key.`<identifier>`.to.the
27ce0 20 6c 6f 63 61 6c 20 75 73 65 72 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 2e 00 41 73 73 6f 63 69 .local.user.`<username>`..Associ
27d00 61 74 65 73 20 74 68 65 20 70 72 65 76 69 6f 75 73 6c 79 20 67 65 6e 65 72 61 74 65 64 20 70 72 ates.the.previously.generated.pr
27d20 69 76 61 74 65 20 6b 65 79 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 57 69 72 65 47 75 61 72 ivate.key.to.a.specific.WireGuar
27d40 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 63 61 6e d.interface..The.private.key.can
27d60 20 62 65 20 67 65 6e 65 72 61 74 65 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 00 41 73 73 .be.generate.via.the.command.Ass
27d80 75 72 65 20 74 68 61 74 20 79 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 6c 6c ure.that.your.firewall.rules.all
27da0 6f 77 20 74 68 65 20 74 72 61 66 66 69 63 2c 20 69 6e 20 77 68 69 63 68 20 63 61 73 65 20 79 6f ow.the.traffic,.in.which.case.yo
27dc0 75 20 68 61 76 65 20 61 20 77 6f 72 6b 69 6e 67 20 56 50 4e 20 75 73 69 6e 67 20 57 69 72 65 47 u.have.a.working.VPN.using.WireG
27de0 75 61 72 64 2e 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 31 00 uard..Assured.Forwarding(AF).11.
27e00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 32 00 41 73 73 75 72 65 Assured.Forwarding(AF).12.Assure
27e20 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 d.Forwarding(AF).13.Assured.Forw
27e40 61 72 64 69 6e 67 28 41 46 29 20 32 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 arding(AF).21.Assured.Forwarding
27e60 28 41 46 29 20 32 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 (AF).22.Assured.Forwarding(AF).2
27e80 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 31 00 41 73 73 75 3.Assured.Forwarding(AF).31.Assu
27ea0 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 32 00 41 73 73 75 72 65 64 20 46 6f red.Forwarding(AF).32.Assured.Fo
27ec0 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 rwarding(AF).33.Assured.Forwardi
27ee0 6e 67 28 41 46 29 20 34 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 ng(AF).41.Assured.Forwarding(AF)
27f00 20 34 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 33 00 41 74 .42.Assured.Forwarding(AF).43.At
27f20 20 65 76 65 72 79 20 72 6f 75 6e 64 2c 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 .every.round,.the.deficit.counte
27f40 72 20 61 64 64 73 20 74 68 65 20 71 75 61 6e 74 75 6d 20 73 6f 20 74 68 61 74 20 65 76 65 6e 20 r.adds.the.quantum.so.that.even.
27f60 6c 61 72 67 65 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 69 72 20 6f 70 large.packets.will.have.their.op
27f80 70 6f 72 74 75 6e 69 74 79 20 74 6f 20 62 65 20 64 65 71 75 65 75 65 64 2e 00 41 74 20 74 68 65 portunity.to.be.dequeued..At.the
27fa0 20 6d 6f 6d 65 6e 74 20 69 74 20 6e 6f 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6c 6f 6f 6b 20 .moment.it.not.possible.to.look.
27fc0 61 74 20 74 68 65 20 77 68 6f 6c 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 77 69 74 68 20 56 at.the.whole.firewall.log.with.V
27fe0 79 4f 53 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 41 6c 6c 20 6c 6f yOS.operational.commands..All.lo
28000 67 73 20 77 69 6c 6c 20 73 61 76 65 20 74 6f 20 60 60 2f 76 61 72 2f 6c 6f 67 73 2f 6d 65 73 73 gs.will.save.to.``/var/logs/mess
28020 61 67 65 73 60 60 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 67 72 65 70 20 27 31 30 2e ages``..For.example:.``grep.'10.
28040 31 30 2e 30 2e 31 30 27 20 2f 76 61 72 2f 6c 6f 67 2f 6d 65 73 73 61 67 65 73 60 60 00 41 74 20 10.0.10'./var/log/messages``.At.
28060 74 68 65 20 74 69 6d 65 20 6f 66 20 74 68 69 73 20 77 72 69 74 69 6e 67 20 74 68 65 20 66 6f 6c the.time.of.this.writing.the.fol
28080 6c 6f 77 69 6e 67 20 64 69 73 70 6c 61 79 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 3a 00 41 lowing.displays.are.supported:.A
280a0 74 20 76 65 72 79 20 6c 6f 77 20 72 61 74 65 73 20 28 62 65 6c 6f 77 20 33 4d 62 69 74 29 2c 20 t.very.low.rates.(below.3Mbit),.
280c0 62 65 73 69 64 65 73 20 74 75 6e 69 6e 67 20 60 71 75 61 6e 74 75 6d 60 20 28 33 30 30 20 6b 65 besides.tuning.`quantum`.(300.ke
280e0 65 70 73 20 62 65 69 6e 67 20 6f 6b 29 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 77 61 6e 74 20 eps.being.ok).you.may.also.want.
28100 74 6f 20 69 6e 63 72 65 61 73 65 20 60 74 61 72 67 65 74 60 20 74 6f 20 73 6f 6d 65 74 68 69 6e to.increase.`target`.to.somethin
28120 67 20 6c 69 6b 65 20 31 35 6d 73 20 61 6e 64 20 69 6e 63 72 65 61 73 65 20 60 69 6e 74 65 72 76 g.like.15ms.and.increase.`interv
28140 61 6c 60 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 61 72 6f 75 6e 64 20 31 35 30 20 6d 73 2e 00 al`.to.something.around.150.ms..
28160 41 74 74 61 63 68 65 73 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6e 65 74 77 6f 72 6b 20 74 6f Attaches.user-defined.network.to
28180 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 20 4f 6e 6c 79 20 6f 6e 65 20 6e 65 74 77 6f 72 6b 20 6d .a.container..Only.one.network.m
281a0 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 6d 75 73 74 20 61 6c 72 65 61 64 ust.be.specified.and.must.alread
281c0 79 20 65 78 69 73 74 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 41 75 74 68 65 6e 74 69 y.exist..Authentication.Authenti
281e0 63 61 74 69 6f 6e 20 28 45 41 50 6f 4c 29 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 cation.(EAPoL).Authentication.ap
28200 70 6c 69 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 2d 69 64 2e 00 41 75 74 68 65 6e 74 69 63 61 74 plication.client-id..Authenticat
28220 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 2d 73 65 63 72 65 74 2e 00 41 ion.application.client-secret..A
28240 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 65 6e 61 6e 74 uthentication.application.tenant
28260 2d 69 64 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 62 79 20 75 73 -id.Authentication.is.done.by.us
28280 69 6e 67 20 74 68 65 20 60 60 6f 70 65 6e 76 70 6e 2d 61 75 74 68 2d 6c 64 61 70 2e 73 6f 60 60 ing.the.``openvpn-auth-ldap.so``
282a0 20 70 6c 75 67 69 6e 20 77 68 69 63 68 20 69 73 20 73 68 69 70 70 65 64 20 77 69 74 68 20 65 76 .plugin.which.is.shipped.with.ev
282c0 65 72 79 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2e 20 41 20 64 65 64 69 63 61 74 ery.VyOS.installation..A.dedicat
282e0 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 69 73 20 72 65 71 75 69 72 65 ed.configuration.file.is.require
28300 64 2e 20 49 74 20 69 73 20 62 65 73 74 20 70 72 61 63 74 69 73 65 20 74 6f 20 73 74 6f 72 65 20 d..It.is.best.practise.to.store.
28320 69 74 20 69 6e 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 74 6f 20 73 75 72 76 69 76 65 20 69 6d 61 it.in.``/config``.to.survive.ima
28340 67 65 20 75 70 64 61 74 65 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 67 61 6e 69 ge.updates.Authentication.organi
28360 7a 61 74 69 6f 6e 20 6e 61 6d 65 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 6f 6b 65 6e zation.name.Authentication.token
28380 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 e2 80 93 20 74 6f 20 76 65 72 69 66 79 20 74 68 .Authentication.....to.verify.th
283a0 61 74 20 74 68 65 20 6d 65 73 73 61 67 65 20 69 73 20 66 72 6f 6d 20 61 20 76 61 6c 69 64 20 73 at.the.message.is.from.a.valid.s
283c0 6f 75 72 63 65 2e 00 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 74 6f 6b 65 6e 00 41 75 74 6f 6d ource..Authorization.token.Autom
283e0 61 74 69 63 20 56 4c 41 4e 20 43 72 65 61 74 69 6f 6e 00 41 75 74 6f 6d 61 74 69 63 20 56 4c 41 atic.VLAN.Creation.Automatic.VLA
28400 4e 20 63 72 65 61 74 69 6f 6e 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 62 6f 6f 74 20 N.creation.Automatically.reboot.
28420 73 79 73 74 65 6d 20 6f 6e 20 6b 65 72 6e 65 6c 20 70 61 6e 69 63 20 61 66 74 65 72 20 36 30 20 system.on.kernel.panic.after.60.
28440 73 65 63 6f 6e 64 73 2e 00 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 73 00 41 76 6f 69 seconds..Autonomous.Systems.Avoi
28460 64 69 6e 67 20 22 6c 65 61 6b 79 22 20 4e 41 54 00 41 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c ding."leaky".NAT.Azure-data-expl
28480 6f 72 65 72 00 42 46 44 00 42 46 44 20 53 74 61 74 69 63 20 52 6f 75 74 65 20 4d 6f 6e 69 74 6f orer.BFD.BFD.Static.Route.Monito
284a0 72 69 6e 67 00 42 46 44 20 73 65 6e 64 73 20 6c 6f 74 73 20 6f 66 20 73 6d 61 6c 6c 20 55 44 50 ring.BFD.sends.lots.of.small.UDP
284c0 20 70 61 63 6b 65 74 73 20 76 65 72 79 20 71 75 69 63 6b 6c 79 20 74 6f 20 65 6e 73 75 72 65 73 .packets.very.quickly.to.ensures
284e0 20 74 68 61 74 20 74 68 65 20 70 65 65 72 20 69 73 20 73 74 69 6c 6c 20 61 6c 69 76 65 2e 00 42 .that.the.peer.is.still.alive..B
28500 47 50 00 42 47 50 20 2d 20 41 53 20 50 61 74 68 20 50 6f 6c 69 63 79 00 42 47 50 20 2d 20 43 6f GP.BGP.-.AS.Path.Policy.BGP.-.Co
28520 6d 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 2d 20 45 78 74 65 6e 64 65 64 20 43 6f 6d 6d mmunity.List.BGP.-.Extended.Comm
28540 75 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 2d 20 4c 61 72 67 65 20 43 6f 6d 6d 75 6e 69 74 79 unity.List.BGP.-.Large.Community
28560 20 4c 69 73 74 00 42 47 50 20 45 78 61 6d 70 6c 65 00 42 47 50 20 52 6f 75 74 65 72 20 43 6f 6e .List.BGP.Example.BGP.Router.Con
28580 66 69 67 75 72 61 74 69 6f 6e 00 42 47 50 20 53 63 61 6c 69 6e 67 20 43 6f 6e 66 69 67 75 72 61 figuration.BGP.Scaling.Configura
285a0 74 69 6f 6e 00 42 47 50 20 61 67 67 72 65 67 61 74 6f 72 20 61 74 74 72 69 62 75 74 65 3a 20 41 tion.BGP.aggregator.attribute:.A
285c0 53 20 6e 75 6d 62 65 72 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 6e 20 61 67 67 S.number.or.IP.address.of.an.agg
285e0 72 65 67 61 74 69 6f 6e 2e 00 42 47 50 20 61 73 2d 70 61 74 68 20 6c 69 73 74 20 74 6f 20 6d 61 regation..BGP.as-path.list.to.ma
28600 74 63 68 2e 00 42 47 50 20 61 74 6f 6d 69 63 20 61 67 67 72 65 67 61 74 65 20 61 74 74 72 69 62 tch..BGP.atomic.aggregate.attrib
28620 75 74 65 2e 00 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 ute..BGP.community-list.to.match
28640 2e 00 42 47 50 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 74 6f 20 6d 61 74 63 ..BGP.extended.community.to.matc
28660 68 2e 00 42 47 50 20 72 6f 6c 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 h..BGP.roles.are.defined.in.RFC.
28680 3a 72 66 63 3a 60 39 32 33 34 60 20 61 6e 64 20 70 72 6f 76 69 64 65 20 61 6e 20 65 61 73 79 20 :rfc:`9234`.and.provide.an.easy.
286a0 77 61 79 20 74 6f 20 61 64 64 20 72 6f 75 74 65 20 6c 65 61 6b 20 70 72 65 76 65 6e 74 69 6f 6e way.to.add.route.leak.prevention
286c0 2c 20 64 65 74 65 63 74 69 6f 6e 20 61 6e 64 20 6d 69 74 69 67 61 74 69 6f 6e 2e 20 54 68 65 20 ,.detection.and.mitigation..The.
286e0 6c 6f 63 61 6c 20 52 6f 6c 65 20 76 61 6c 75 65 20 69 73 20 6e 65 67 6f 74 69 61 74 65 64 20 77 local.Role.value.is.negotiated.w
28700 69 74 68 20 74 68 65 20 6e 65 77 20 42 47 50 20 52 6f 6c 65 20 63 61 70 61 62 69 6c 69 74 79 20 ith.the.new.BGP.Role.capability.
28720 77 68 69 63 68 20 68 61 73 20 61 20 62 75 69 6c 74 2d 69 6e 20 63 68 65 63 6b 20 6f 66 20 74 68 which.has.a.built-in.check.of.th
28740 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 76 61 6c 75 65 2e 20 49 6e 20 63 61 73 65 20 6f e.corresponding.value..In.case.o
28760 66 20 61 20 6d 69 73 6d 61 74 63 68 20 74 68 65 20 6e 65 77 20 4f 50 45 4e 20 52 6f 6c 65 73 20 f.a.mismatch.the.new.OPEN.Roles.
28780 4d 69 73 6d 61 74 63 68 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 3c 32 2c 20 31 31 3e 20 77 6f Mismatch.Notification.<2,.11>.wo
287a0 75 6c 64 20 62 65 20 73 65 6e 74 2e 20 54 68 65 20 63 6f 72 72 65 63 74 20 52 6f 6c 65 20 70 61 uld.be.sent..The.correct.Role.pa
287c0 69 72 73 20 61 72 65 3a 00 42 47 50 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 69 irs.are:.BGP.routers.connected.i
287e0 6e 73 69 64 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 74 68 72 6f 75 67 68 20 42 47 50 20 62 65 nside.the.same.AS.through.BGP.be
28800 6c 6f 6e 67 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 73 65 73 73 69 6f 6e 2c long.to.an.internal.BGP.session,
28820 20 6f 72 20 49 42 47 50 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 70 72 65 76 65 6e 74 20 72 6f .or.IBGP..In.order.to.prevent.ro
28840 75 74 69 6e 67 20 74 61 62 6c 65 20 6c 6f 6f 70 73 2c 20 49 42 47 50 20 73 70 65 61 6b 65 72 20 uting.table.loops,.IBGP.speaker.
28860 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 49 42 47 50 2d 6c 65 61 72 6e 65 64 20 does.not.advertise.IBGP-learned.
28880 72 6f 75 74 65 73 20 74 6f 20 6f 74 68 65 72 20 49 42 47 50 20 73 70 65 61 6b 65 72 20 28 53 70 routes.to.other.IBGP.speaker.(Sp
288a0 6c 69 74 20 48 6f 72 69 7a 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 29 2e 20 41 73 20 73 75 63 68 2c lit.Horizon.mechanism)..As.such,
288c0 20 49 42 47 50 20 72 65 71 75 69 72 65 73 20 61 20 66 75 6c 6c 20 6d 65 73 68 20 6f 66 20 61 6c .IBGP.requires.a.full.mesh.of.al
288e0 6c 20 70 65 65 72 73 2e 20 46 6f 72 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 69 l.peers..For.large.networks,.thi
28900 73 20 71 75 69 63 6b 6c 79 20 62 65 63 6f 6d 65 73 20 75 6e 73 63 61 6c 61 62 6c 65 2e 00 42 47 s.quickly.becomes.unscalable..BG
28920 50 20 72 6f 75 74 65 73 20 6d 61 79 20 62 65 20 6c 65 61 6b 65 64 20 28 69 2e 65 2e 20 63 6f 70 P.routes.may.be.leaked.(i.e..cop
28940 69 65 64 29 20 62 65 74 77 65 65 6e 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 52 49 42 20 61 ied).between.a.unicast.VRF.RIB.a
28960 6e 64 20 74 68 65 20 56 50 4e 20 53 41 46 49 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 nd.the.VPN.SAFI.RIB.of.the.defau
28980 6c 74 20 56 52 46 20 66 6f 72 20 75 73 65 20 69 6e 20 4d 50 4c 53 2d 62 61 73 65 64 20 4c 33 56 lt.VRF.for.use.in.MPLS-based.L3V
289a0 50 4e 73 2e 20 55 6e 69 63 61 73 74 20 72 6f 75 74 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 PNs..Unicast.routes.may.also.be.
289c0 6c 65 61 6b 65 64 20 62 65 74 77 65 65 6e 20 61 6e 79 20 56 52 46 73 20 28 69 6e 63 6c 75 64 69 leaked.between.any.VRFs.(includi
289e0 6e 67 20 74 68 65 20 75 6e 69 63 61 73 74 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c ng.the.unicast.RIB.of.the.defaul
28a00 74 20 42 47 50 20 69 6e 73 74 61 6e 63 65 29 2e 20 41 20 73 68 6f 72 74 63 75 74 20 73 79 6e 74 t.BGP.instance)..A.shortcut.synt
28a20 61 78 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 73 70 65 63 69 66 79 ax.is.also.available.for.specify
28a40 69 6e 67 20 6c 65 61 6b 69 6e 67 20 66 72 6f 6d 20 6f 6e 65 20 56 52 46 20 74 6f 20 61 6e 6f 74 ing.leaking.from.one.VRF.to.anot
28a60 68 65 72 20 56 52 46 20 75 73 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 6e 73 74 61 6e her.VRF.using.the.default.instan
28a80 63 65 e2 80 99 73 20 56 50 4e 20 52 49 42 20 61 73 20 74 68 65 20 69 6e 74 65 6d 65 64 69 61 72 ce...s.VPN.RIB.as.the.intemediar
28aa0 79 20 2e 20 41 20 63 6f 6d 6d 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 y...A.common.application.of.the.
28ac0 56 52 46 2d 56 52 46 20 66 65 61 74 75 72 65 20 69 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 VRF-VRF.feature.is.to.connect.a.
28ae0 63 75 73 74 6f 6d 65 72 e2 80 99 73 20 70 72 69 76 61 74 65 20 72 6f 75 74 69 6e 67 20 64 6f 6d customer...s.private.routing.dom
28b00 61 69 6e 20 74 6f 20 61 20 70 72 6f 76 69 64 65 72 e2 80 99 73 20 56 50 4e 20 73 65 72 76 69 63 ain.to.a.provider...s.VPN.servic
28b20 65 2e 20 4c 65 61 6b 69 6e 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 66 72 6f 6d 20 74 68 e..Leaking.is.configured.from.th
28b40 65 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 6f 66 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c e.point.of.view.of.an.individual
28b60 20 56 52 46 3a 20 69 6d 70 6f 72 74 20 72 65 66 65 72 73 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 .VRF:.import.refers.to.routes.le
28b80 61 6b 65 64 20 66 72 6f 6d 20 56 50 4e 20 74 6f 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 2c 20 aked.from.VPN.to.a.unicast.VRF,.
28ba0 77 68 65 72 65 61 73 20 65 78 70 6f 72 74 20 72 65 66 65 72 73 20 74 6f 20 72 6f 75 74 65 73 20 whereas.export.refers.to.routes.
28bc0 6c 65 61 6b 65 64 20 66 72 6f 6d 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e leaked.from.a.unicast.VRF.to.VPN
28be0 2e 00 42 61 62 65 6c 00 42 61 62 65 6c 20 61 20 64 75 61 6c 20 73 74 61 63 6b 20 70 72 6f 74 6f ..Babel.Babel.a.dual.stack.proto
28c00 63 6f 6c 2e 20 41 20 73 69 6e 67 6c 65 20 42 61 62 65 6c 20 69 6e 73 74 61 6e 63 65 20 69 73 20 col..A.single.Babel.instance.is.
28c20 61 62 6c 65 20 74 6f 20 70 65 72 66 6f 72 6d 20 72 6f 75 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 able.to.perform.routing.for.both
28c40 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 42 61 62 65 6c 20 69 73 20 61 20 6d 6f 64 65 72 .IPv4.and.IPv6..Babel.is.a.moder
28c60 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 n.routing.protocol.designed.to.b
28c80 65 20 72 6f 62 75 73 74 20 61 6e 64 20 65 66 66 69 63 69 65 6e 74 20 62 6f 74 68 20 69 6e 20 6f e.robust.and.efficient.both.in.o
28ca0 72 64 69 6e 61 72 79 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 69 6e 20 77 69 rdinary.wired.networks.and.in.wi
28cc0 72 65 6c 65 73 73 20 6d 65 73 68 20 6e 65 74 77 6f 72 6b 73 2e 20 42 79 20 64 65 66 61 75 6c 74 reless.mesh.networks..By.default
28ce0 2c 20 69 74 20 75 73 65 73 20 68 6f 70 2d 63 6f 75 6e 74 20 6f 6e 20 77 69 72 65 64 20 6e 65 74 ,.it.uses.hop-count.on.wired.net
28d00 77 6f 72 6b 73 20 61 6e 64 20 61 20 76 61 72 69 61 6e 74 20 6f 66 20 45 54 58 20 6f 6e 20 77 69 works.and.a.variant.of.ETX.on.wi
28d20 72 65 6c 65 73 73 20 6c 69 6e 6b 73 2c 20 49 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 reless.links,.It.can.be.configur
28d40 65 64 20 74 6f 20 74 61 6b 65 20 72 61 64 69 6f 20 64 69 76 65 72 73 69 74 79 20 69 6e 74 6f 20 ed.to.take.radio.diversity.into.
28d60 61 63 63 6f 75 6e 74 20 61 6e 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 6f 6d account.and.to.automatically.com
28d80 70 75 74 65 20 61 20 6c 69 6e 6b 27 73 20 6c 61 74 65 6e 63 79 20 61 6e 64 20 69 6e 63 6c 75 64 pute.a.link's.latency.and.includ
28da0 65 20 69 74 20 69 6e 20 74 68 65 20 6d 65 74 72 69 63 2e 20 49 74 20 69 73 20 64 65 66 69 6e 65 e.it.in.the.metric..It.is.define
28dc0 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 36 36 60 2e 00 42 61 63 6b 65 6e 64 00 42 61 6c 61 6e 63 d.in.:rfc:`8966`..Backend.Balanc
28de0 65 20 61 6c 67 6f 72 69 74 68 6d 73 3a 00 42 61 6c 61 6e 63 69 6e 67 20 52 75 6c 65 73 00 42 61 e.algorithms:.Balancing.Rules.Ba
28e00 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 42 61 6e lancing.based.on.domain.name.Ban
28e20 64 77 69 64 74 68 20 53 68 61 70 69 6e 67 00 42 61 6e 64 77 69 64 74 68 20 53 68 61 70 69 6e 67 dwidth.Shaping.Bandwidth.Shaping
28e40 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 .for.local.users.Bandwidth.rate.
28e60 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 limits.can.be.set.for.local.user
28e80 73 20 6f 72 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 s.or.RADIUS.based.attributes..Ba
28ea0 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 ndwidth.rate.limits.can.be.set.f
28ec0 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 6f 72 20 76 69 61 20 52 41 44 49 55 53 20 62 61 73 or.local.users.or.via.RADIUS.bas
28ee0 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 ed.attributes..Bandwidth.rate.li
28f00 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 mits.can.be.set.for.local.users.
28f20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 72 20 76 69 61 20 within.the.configuration.or.via.
28f40 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 73 65 6c 69 6e RADIUS.based.attributes..Baselin
28f60 65 20 44 4d 56 50 4e 20 74 6f 70 6f 6c 6f 67 79 00 42 61 73 69 63 20 43 6f 6e 63 65 70 74 73 00 e.DMVPN.topology.Basic.Concepts.
28f80 42 61 73 69 63 20 63 6f 6d 6d 61 6e 64 73 00 42 61 73 69 63 20 66 69 6c 74 65 72 69 6e 67 20 63 Basic.commands.Basic.filtering.c
28fa0 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 61 63 63 65 73 73 2d 6c 69 73 74 20 61 6e 64 an.be.done.using.access-list.and
28fc0 20 61 63 63 65 73 73 2d 6c 69 73 74 36 2e 00 42 61 73 69 63 20 66 69 6c 74 65 72 69 6e 67 20 63 .access-list6..Basic.filtering.c
28fe0 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 49 50 76 36 20 74 72 61 ould.also.be.applied.to.IPv6.tra
29000 66 66 69 63 2e 00 42 61 73 69 63 20 73 65 74 75 70 00 42 65 20 73 75 72 65 20 74 6f 20 73 65 74 ffic..Basic.setup.Be.sure.to.set
29020 20 61 20 73 61 6e 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 20 69 6e 20 74 68 65 20 64 65 .a.sane.default.config.in.the.de
29040 66 61 75 6c 74 20 63 6f 6e 66 69 67 20 66 69 6c 65 2c 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 fault.config.file,.this.will.be.
29060 6c 6f 61 64 65 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 74 68 61 74 20 61 20 75 73 65 72 20 69 loaded.in.the.case.that.a.user.i
29080 73 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 6e 64 20 6e 6f 20 66 69 6c 65 20 69 73 20 66 s.authenticated.and.no.file.is.f
290a0 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 64 69 72 65 63 74 6f 72 79 ound.in.the.configured.directory
290c0 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 75 73 65 72 73 20 75 73 65 72 6e 61 6d 65 2f 67 72 6f .matching.the.users.username/gro
290e0 75 70 2e 00 42 65 61 6d 66 6f 72 6d 69 6e 67 20 63 61 70 61 62 69 6c 69 74 69 65 73 3a 00 42 65 up..Beamforming.capabilities:.Be
29100 63 61 75 73 65 20 61 6e 20 61 67 67 72 65 67 61 74 6f 72 20 63 61 6e 6e 6f 74 20 62 65 20 61 63 cause.an.aggregator.cannot.be.ac
29120 74 69 76 65 20 77 69 74 68 6f 75 74 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 61 76 61 69 6c 61 tive.without.at.least.one.availa
29140 62 6c 65 20 6c 69 6e 6b 2c 20 73 65 74 74 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f ble.link,.setting.this.option.to
29160 20 30 20 6f 72 20 74 6f 20 31 20 68 61 73 20 74 68 65 20 65 78 61 63 74 20 73 61 6d 65 20 65 66 .0.or.to.1.has.the.exact.same.ef
29180 66 65 63 74 2e 00 42 65 63 61 75 73 65 20 65 78 69 73 74 69 6e 67 20 73 65 73 73 69 6f 6e 73 20 fect..Because.existing.sessions.
291a0 64 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 66 61 69 6c 20 6f 76 65 72 20 74 do.not.automatically.fail.over.t
291c0 6f 20 61 20 6e 65 77 20 70 61 74 68 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 74 61 62 6c 65 20 o.a.new.path,.the.session.table.
291e0 63 61 6e 20 62 65 20 66 6c 75 73 68 65 64 20 6f 6e 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f can.be.flushed.on.each.connectio
29200 6e 20 73 74 61 74 65 20 63 68 61 6e 67 65 3a 00 42 65 66 6f 72 65 20 65 6e 61 62 6c 69 6e 67 20 n.state.change:.Before.enabling.
29220 61 6e 79 20 68 61 72 64 77 61 72 65 20 73 65 67 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 66 6c 6f 61 any.hardware.segmentation.offloa
29240 64 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 73 6f 66 74 77 61 72 65 20 6f 66 66 6c 6f d.a.corresponding.software.offlo
29260 61 64 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 47 53 4f 2e 20 4f 74 68 65 72 77 69 73 65 ad.is.required.in.GSO..Otherwise
29280 20 69 74 20 62 65 63 6f 6d 65 73 20 70 6f 73 73 69 62 6c 65 20 66 6f 72 20 61 20 66 72 61 6d 65 .it.becomes.possible.for.a.frame
292a0 20 74 6f 20 62 65 20 72 65 2d 72 6f 75 74 65 64 20 62 65 74 77 65 65 6e 20 64 65 76 69 63 65 73 .to.be.re-routed.between.devices
292c0 20 61 6e 64 20 65 6e 64 20 75 70 20 62 65 69 6e 67 20 75 6e 61 62 6c 65 20 74 6f 20 62 65 20 74 .and.end.up.being.unable.to.be.t
292e0 72 61 6e 73 6d 69 74 74 65 64 2e 00 42 65 66 6f 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 ransmitted..Before.you.are.able.
29300 74 6f 20 61 70 70 6c 79 20 61 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 61 20 7a 6f 6e 65 20 79 6f to.apply.a.rule-set.to.a.zone.yo
29320 75 20 68 61 76 65 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 7a 6f 6e 65 73 20 66 69 72 73 74 u.have.to.create.the.zones.first
29340 2e 00 42 65 6c 6f 77 20 66 6c 6f 77 2d 63 68 61 72 74 20 63 6f 75 6c 64 20 62 65 20 61 20 71 75 ..Below.flow-chart.could.be.a.qu
29360 69 63 6b 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 20 74 68 65 20 63 6c 6f 73 65 2d 61 63 74 69 ick.reference.for.the.close-acti
29380 6f 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 68 6f 77 20 on.combination.depending.on.how.
293a0 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 42 65 6c 6f 77 20 69 73 the.peer.is.configured..Below.is
293c0 20 61 6e 20 65 78 61 6d 70 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 4c 4e 53 3a 00 .an.example.to.configure.a.LNS:.
293e0 42 65 73 74 20 65 66 66 6f 72 74 20 74 72 61 66 66 69 63 2c 20 64 65 66 61 75 6c 74 00 42 65 74 Best.effort.traffic,.default.Bet
29400 77 65 65 6e 20 63 6f 6d 70 75 74 65 72 73 2c 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 ween.computers,.the.most.common.
29420 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 65 64 20 77 61 73 20 22 38 4e 31 22 3a 20 65 69 configuration.used.was."8N1":.ei
29440 67 68 74 20 62 69 74 20 63 68 61 72 61 63 74 65 72 73 2c 20 77 69 74 68 20 6f 6e 65 20 73 74 61 ght.bit.characters,.with.one.sta
29460 72 74 20 62 69 74 2c 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 2c 20 61 6e 64 20 6e 6f 20 70 61 72 rt.bit,.one.stop.bit,.and.no.par
29480 69 74 79 20 62 69 74 2e 20 54 68 75 73 20 31 30 20 42 61 75 64 20 74 69 6d 65 73 20 61 72 65 20 ity.bit..Thus.10.Baud.times.are.
294a0 75 73 65 64 20 74 6f 20 73 65 6e 64 20 61 20 73 69 6e 67 6c 65 20 63 68 61 72 61 63 74 65 72 2c used.to.send.a.single.character,
294c0 20 61 6e 64 20 73 6f 20 64 69 76 69 64 69 6e 67 20 74 68 65 20 73 69 67 6e 61 6c 6c 69 6e 67 20 .and.so.dividing.the.signalling.
294e0 62 69 74 2d 72 61 74 65 20 62 79 20 74 65 6e 20 72 65 73 75 6c 74 73 20 69 6e 20 74 68 65 20 6f bit-rate.by.ten.results.in.the.o
29500 76 65 72 61 6c 6c 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 73 70 65 65 64 20 69 6e 20 63 68 61 verall.transmission.speed.in.cha
29520 72 61 63 74 65 72 73 20 70 65 72 20 73 65 63 6f 6e 64 2e 20 54 68 69 73 20 69 73 20 61 6c 73 6f racters.per.second..This.is.also
29540 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 20 69 66 20 6e 6f 6e 65 20 6f 66 20 .the.default.setting.if.none.of.
29560 74 68 6f 73 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 2e 00 42 69 64 69 72 those.options.are.defined..Bidir
29580 65 63 74 69 6f 6e 61 6c 20 4e 41 54 00 42 69 6e 61 72 79 20 76 61 6c 75 65 00 42 69 6e 64 20 6c ectional.NAT.Binary.value.Bind.l
295a0 69 73 74 65 6e 65 72 20 74 6f 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2f 61 64 istener.to.specific.interface/ad
295c0 64 72 65 73 73 2c 20 6d 61 6e 64 61 74 6f 72 79 20 66 6f 72 20 49 50 76 36 00 42 69 6e 64 73 20 dress,.mandatory.for.IPv6.Binds.
295e0 65 74 68 31 2e 32 34 31 20 61 6e 64 20 76 78 6c 61 6e 32 34 31 20 74 6f 20 65 61 63 68 20 6f 74 eth1.241.and.vxlan241.to.each.ot
29600 68 65 72 20 62 79 20 6d 61 6b 69 6e 67 20 74 68 65 6d 20 62 6f 74 68 20 6d 65 6d 62 65 72 20 69 her.by.making.them.both.member.i
29620 6e 74 65 72 66 61 63 65 73 20 6f 66 20 74 68 65 20 73 61 6d 65 20 62 72 69 64 67 65 2e 00 42 6c nterfaces.of.the.same.bridge..Bl
29640 61 63 6b 68 6f 6c 65 00 42 6c 6f 63 6b 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 73 65 63 6f 6e ackhole.Block.source.IP.in.secon
29660 64 73 2e 20 53 75 62 73 65 71 75 65 6e 74 20 62 6c 6f 63 6b 73 20 69 6e 63 72 65 61 73 65 20 62 ds..Subsequent.blocks.increase.b
29680 79 20 61 20 66 61 63 74 6f 72 20 6f 66 20 31 2e 35 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 y.a.factor.of.1.5.The.default.is
296a0 20 31 32 30 2e 00 42 6c 6f 63 6b 20 73 6f 75 72 63 65 20 49 50 20 77 68 65 6e 20 74 68 65 69 72 .120..Block.source.IP.when.their
296c0 20 63 75 6d 75 6c 61 74 69 76 65 20 61 74 74 61 63 6b 20 73 63 6f 72 65 20 65 78 63 65 65 64 73 .cumulative.attack.score.exceeds
296e0 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 33 30 2e 00 42 .threshold..The.default.is.30..B
29700 6c 6f 63 6b 69 6e 67 20 63 61 6c 6c 20 77 69 74 68 20 6e 6f 20 74 69 6d 65 6f 75 74 2e 20 53 79 locking.call.with.no.timeout..Sy
29720 73 74 65 6d 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 75 6e 72 65 73 70 6f 6e 73 69 76 65 20 69 66 stem.will.become.unresponsive.if
29740 20 73 63 72 69 70 74 20 64 6f 65 73 20 6e 6f 74 20 72 65 74 75 72 6e 21 00 42 6f 61 72 64 65 72 .script.does.not.return!.Boarder
29760 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 28 42 47 50 29 20 6f 72 69 67 69 6e 20 63 .Gateway.Protocol.(BGP).origin.c
29780 6f 64 65 20 74 6f 20 6d 61 74 63 68 2e 00 42 6f 6e 64 20 2f 20 4c 69 6e 6b 20 41 67 67 72 65 67 ode.to.match..Bond./.Link.Aggreg
297a0 61 74 69 6f 6e 00 42 6f 6e 64 20 6f 70 74 69 6f 6e 73 00 42 6f 6f 74 20 69 6d 61 67 65 20 6c 65 ation.Bond.options.Boot.image.le
297c0 6e 67 74 68 20 69 6e 20 35 31 32 2d 6f 63 74 65 74 20 62 6c 6f 63 6b 73 00 42 6f 6f 74 73 74 72 ngth.in.512-octet.blocks.Bootstr
297e0 61 70 20 66 69 6c 65 20 6e 61 6d 65 00 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 ap.file.name.Both.IPv4.and.IPv6.
29800 6d 75 6c 74 69 63 61 73 74 20 69 73 20 70 6f 73 73 69 62 6c 65 2e 00 42 6f 74 68 20 6c 6f 63 61 multicast.is.possible..Both.loca
29820 6c 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 6d 69 6e 69 l.administered.and.remote.admini
29840 73 74 65 72 65 64 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 stered.:abbr:`RADIUS.(Remote.Aut
29860 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 hentication.Dial-In.User.Service
29880 29 60 20 61 63 63 6f 75 6e 74 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 42 6f 74 68 20 )`.accounts.are.supported..Both.
298a0 72 65 70 6c 69 65 73 20 61 6e 64 20 72 65 71 75 65 73 74 73 20 74 79 70 65 20 67 72 61 74 75 69 replies.and.requests.type.gratui
298c0 74 6f 75 73 20 61 72 70 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 41 52 50 20 74 61 tous.arp.will.trigger.the.ARP.ta
298e0 62 6c 65 20 74 6f 20 62 65 20 75 70 64 61 74 65 64 2c 20 69 66 20 74 68 69 73 20 73 65 74 74 69 ble.to.be.updated,.if.this.setti
29900 6e 67 20 69 73 20 6f 6e 2e 00 42 72 61 6e 63 68 20 31 27 73 20 72 6f 75 74 65 72 20 6d 69 67 68 ng.is.on..Branch.1's.router.migh
29920 74 20 68 61 76 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6c 69 6e 65 73 3a 00 42 72 69 64 t.have.the.following.lines:.Brid
29940 67 65 00 42 72 69 64 67 65 20 4f 70 74 69 6f 6e 73 00 42 72 69 64 67 65 20 61 6e 73 77 65 72 73 ge.Bridge.Options.Bridge.answers
29960 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 61 6e 64 20 .on.IP.address.192.0.2.1/24.and.
29980 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 2f 36 34 00 42 72 69 64 67 65 20 6d 61 78 69 6d 75 6d 2001:db8::ffff/64.Bridge.maximum
299a0 20 61 67 69 6e 67 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 .aging.`<time>`.in.seconds.(defa
299c0 75 6c 74 3a 20 32 30 29 2e 00 42 72 69 64 67 65 3a 00 42 75 73 69 6e 65 73 73 20 55 73 65 72 73 ult:.20)..Bridge:.Business.Users
299e0 00 42 75 74 20 62 65 66 6f 72 65 20 6c 65 61 72 6e 69 6e 67 20 74 6f 20 63 6f 6e 66 69 67 75 72 .But.before.learning.to.configur
29a00 65 20 79 6f 75 72 20 70 6f 6c 69 63 79 2c 20 77 65 20 77 69 6c 6c 20 77 61 72 6e 20 79 6f 75 20 e.your.policy,.we.will.warn.you.
29a20 61 62 6f 75 74 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 75 6e 69 74 73 20 79 6f 75 20 63 61 about.the.different.units.you.ca
29a40 6e 20 75 73 65 20 61 6e 64 20 61 6c 73 6f 20 73 68 6f 77 20 79 6f 75 20 77 68 61 74 20 2a 63 6c n.use.and.also.show.you.what.*cl
29a60 61 73 73 65 73 2a 20 61 72 65 20 61 6e 64 20 68 6f 77 20 74 68 65 79 20 77 6f 72 6b 2c 20 61 73 asses*.are.and.how.they.work,.as
29a80 20 73 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 72 65 71 75 69 72 65 20 79 6f 75 20 74 .some.policies.may.require.you.t
29aa0 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 2e 00 42 79 20 64 65 66 61 75 6c 74 20 56 52 52 o.configure.them..By.default.VRR
29ac0 50 20 75 73 65 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 2e 20 49 66 20 79 6f 75 P.uses.multicast.packets..If.you
29ae0 72 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 6d 75 6c 74 69 r.network.does.not.support.multi
29b00 63 61 73 74 20 66 6f 72 20 77 68 61 74 65 76 65 72 20 72 65 61 73 6f 6e 2c 20 79 6f 75 20 63 61 cast.for.whatever.reason,.you.ca
29b20 6e 20 6d 61 6b 65 20 56 52 52 50 20 75 73 65 20 75 6e 69 63 61 73 74 20 63 6f 6d 6d 75 6e 69 63 n.make.VRRP.use.unicast.communic
29b40 61 74 69 6f 6e 20 69 6e 73 74 65 61 64 2e 00 42 79 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 75 ation.instead..By.default.VRRP.u
29b60 73 65 73 20 70 72 65 65 6d 70 74 69 6f 6e 2e 20 59 6f 75 20 63 61 6e 20 64 69 73 61 62 6c 65 20 ses.preemption..You.can.disable.
29b80 69 74 20 77 69 74 68 20 74 68 65 20 22 6e 6f 2d 70 72 65 65 6d 70 74 22 20 6f 70 74 69 6f 6e 3a it.with.the."no-preempt".option:
29ba0 00 42 79 20 64 65 66 61 75 6c 74 20 60 73 74 72 69 63 74 2d 6c 73 61 2d 63 68 65 63 6b 69 6e 67 .By.default.`strict-lsa-checking
29bc0 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 6e 20 74 68 65 20 68 65 6c 70 65 72 20 `.is.configured.then.the.helper.
29be0 77 69 6c 6c 20 61 62 6f 72 74 20 74 68 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 will.abort.the.Graceful.Restart.
29c00 77 68 65 6e 20 61 20 4c 53 41 20 63 68 61 6e 67 65 20 6f 63 63 75 72 73 20 77 68 69 63 68 20 61 when.a.LSA.change.occurs.which.a
29c20 66 66 65 63 74 73 20 74 68 65 20 72 65 73 74 61 72 74 69 6e 67 20 72 6f 75 74 65 72 2e 00 42 79 ffects.the.restarting.router..By
29c40 20 64 65 66 61 75 6c 74 20 74 68 65 20 73 63 6f 70 65 20 6f 66 20 74 68 65 20 70 6f 72 74 20 62 .default.the.scope.of.the.port.b
29c60 69 6e 64 69 6e 67 73 20 66 6f 72 20 75 6e 62 6f 75 6e 64 20 73 6f 63 6b 65 74 73 20 69 73 20 6c indings.for.unbound.sockets.is.l
29c80 69 6d 69 74 65 64 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 2e 20 54 68 61 74 20 imited.to.the.default.VRF..That.
29ca0 69 73 2c 20 69 74 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6d 61 74 63 68 65 64 20 62 79 20 70 61 is,.it.will.not.be.matched.by.pa
29cc0 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 65 6e 73 ckets.arriving.on.interfaces.ens
29ce0 6c 61 76 65 64 20 74 6f 20 61 20 56 52 46 20 61 6e 64 20 70 72 6f 63 65 73 73 65 73 20 6d 61 79 laved.to.a.VRF.and.processes.may
29d00 20 62 69 6e 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 70 6f 72 74 20 69 66 20 74 68 65 79 20 62 .bind.to.the.same.port.if.they.b
29d20 69 6e 64 20 74 6f 20 61 20 56 52 46 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 46 52 52 20 77 69 ind.to.a.VRF..By.default,.FRR.wi
29d40 6c 6c 20 62 72 69 6e 67 20 75 70 20 70 65 65 72 69 6e 67 20 77 69 74 68 20 6d 69 6e 69 6d 61 6c ll.bring.up.peering.with.minimal
29d60 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 74 68 65 20 62 6f 74 68 20 .common.capability.for.the.both.
29d80 73 69 64 65 73 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 74 68 65 20 6c 6f 63 61 6c sides..For.example,.if.the.local
29da0 20 72 6f 75 74 65 72 20 68 61 73 20 75 6e 69 63 61 73 74 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 .router.has.unicast.and.multicas
29dc0 74 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f t.capabilities.and.the.remote.ro
29de0 75 74 65 72 20 6f 6e 6c 79 20 68 61 73 20 75 6e 69 63 61 73 74 20 63 61 70 61 62 69 6c 69 74 79 uter.only.has.unicast.capability
29e00 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 65 73 74 61 62 6c 69 73 68 .the.local.router.will.establish
29e20 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 75 6e 69 63 61 73 74 20 6f 6e 6c .the.connection.with.unicast.onl
29e40 79 20 63 61 70 61 62 69 6c 69 74 79 2e 20 57 68 65 6e 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 y.capability..When.there.are.no.
29e60 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 46 52 52 20 73 65 6e 64 73 20 55 common.capabilities,.FRR.sends.U
29e80 6e 73 75 70 70 6f 72 74 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 65 72 72 6f 72 20 61 6e 64 20 nsupported.Capability.error.and.
29ea0 74 68 65 6e 20 72 65 73 65 74 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 42 79 20 64 then.resets.the.connection..By.d
29ec0 65 66 61 75 6c 74 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 efault,.VyOS.does.not.advertise.
29ee0 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 28 30 2e 30 2e 30 2e 30 2f 30 29 20 65 76 65 6e a.default.route.(0.0.0.0/0).even
29f00 20 69 66 20 69 74 20 69 73 20 69 6e 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 57 68 65 6e .if.it.is.in.routing.table..When
29f20 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 20 64 65 66 61 75 6c 74 20 72 6f .you.want.to.announce.default.ro
29f40 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 65 72 2c 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 utes.to.the.peer,.use.this.comma
29f60 6e 64 2e 20 55 73 69 6e 67 20 6f 70 74 69 6f 6e 61 6c 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 nd..Using.optional.argument.:cfg
29f80 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 60 20 79 6f 75 20 63 61 6e 20 69 6e 6a 65 63 74 20 74 cmd:`route-map`.you.can.inject.t
29fa0 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 6f 20 67 69 76 65 6e 20 6e 65 69 67 68 62 he.default.route.to.given.neighb
29fc0 6f 72 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 74 68 65 or.only.if.the.conditions.in.the
29fe0 20 72 6f 75 74 65 20 6d 61 70 20 61 72 65 20 6d 65 74 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 .route.map.are.met..By.default,.
2a000 61 20 6e 65 77 20 74 6f 6b 65 6e 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 65 76 65 72 79 20 33 a.new.token.is.generated.every.3
2a020 30 20 73 65 63 6f 6e 64 73 20 62 79 20 74 68 65 20 6d 6f 62 69 6c 65 20 61 70 70 6c 69 63 61 74 0.seconds.by.the.mobile.applicat
2a040 69 6f 6e 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6d 70 65 6e 73 61 74 65 20 66 6f 72 20 ion..In.order.to.compensate.for.
2a060 70 6f 73 73 69 62 6c 65 20 74 69 6d 65 2d 73 6b 65 77 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 possible.time-skew.between.the.c
2a080 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 2c 20 61 6e 20 65 78 74 72 61 20 74 lient.and.the.server,.an.extra.t
2a0a0 6f 6b 65 6e 20 62 65 66 6f 72 65 20 61 6e 64 20 61 66 74 65 72 20 74 68 65 20 63 75 72 72 65 6e oken.before.and.after.the.curren
2a0c0 74 20 74 69 6d 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 t.time.is.allowed..This.allows.f
2a0e0 6f 72 20 61 20 74 69 6d 65 20 73 6b 65 77 20 6f 66 20 75 70 20 74 6f 20 33 30 20 73 65 63 6f 6e or.a.time.skew.of.up.to.30.secon
2a100 64 73 20 62 65 74 77 65 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 ds.between.authentication.server
2a120 20 61 6e 64 20 63 6c 69 65 6e 74 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 64 64 63 6c 69 65 6e .and.client..By.default,.ddclien
2a140 74 5f 20 77 69 6c 6c 20 75 70 64 61 74 65 20 61 20 64 79 6e 61 6d 69 63 20 64 6e 73 20 72 65 63 t_.will.update.a.dynamic.dns.rec
2a160 6f 72 64 20 75 73 69 6e 67 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 64 69 72 65 63 74 6c ord.using.the.IP.address.directl
2a180 79 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 y.attached.to.the.interface..If.
2a1a0 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 your.VyOS.instance.is.behind.NAT
2a1c0 2c 20 79 6f 75 72 20 72 65 63 6f 72 64 20 77 69 6c 6c 20 62 65 20 75 70 64 61 74 65 64 20 74 6f ,.your.record.will.be.updated.to
2a1e0 20 70 6f 69 6e 74 20 74 6f 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 49 50 2e 00 42 79 20 64 .point.to.your.internal.IP..By.d
2a200 65 66 61 75 6c 74 2c 20 65 6e 61 62 6c 69 6e 67 20 52 50 4b 49 20 64 6f 65 73 20 6e 6f 74 20 63 efault,.enabling.RPKI.does.not.c
2a220 68 61 6e 67 65 20 62 65 73 74 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 2e 20 49 6e 20 70 61 hange.best.path.selection..In.pa
2a240 72 74 69 63 75 6c 61 72 2c 20 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 20 77 69 6c 6c 20 rticular,.invalid.prefixes.will.
2a260 73 74 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 64 75 72 69 6e 67 20 62 65 73 74 20 still.be.considered.during.best.
2a280 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 20 72 6f 75 path.selection..However,.the.rou
2a2a0 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 69 67 6e 6f 72 65 20 ter.can.be.configured.to.ignore.
2a2c0 61 6c 6c 20 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 2e 00 42 79 20 64 65 66 61 75 6c 74 all.invalid.prefixes..By.default
2a2e0 2c 20 69 74 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 70 6c 61 6e 6e 65 64 20 61 6e 64 20 75 ,.it.supports.both.planned.and.u
2a300 6e 70 6c 61 6e 6e 65 64 20 6f 75 74 61 67 65 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 6e 67 nplanned.outages..By.default,.ng
2a320 69 6e 78 20 65 78 70 6f 73 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 41 50 49 20 6f 6e 20 61 6c 6c inx.exposes.the.local.API.on.all
2a340 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 73 2e 20 55 73 65 20 74 68 69 73 20 74 6f 20 72 65 .virtual.servers..Use.this.to.re
2a360 73 74 72 69 63 74 20 6e 67 69 6e 78 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 76 69 72 74 strict.nginx.to.one.or.more.virt
2a380 75 61 6c 20 68 6f 73 74 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 72 65 63 6f 72 64 65 64 20 ual.hosts..By.default,.recorded.
2a3a0 66 6c 6f 77 73 20 77 69 6c 6c 20 62 65 20 73 61 76 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 61 flows.will.be.saved.internally.a
2a3c0 6e 64 20 63 61 6e 20 62 65 20 6c 69 73 74 65 64 20 77 69 74 68 20 74 68 65 20 43 4c 49 20 63 6f nd.can.be.listed.with.the.CLI.co
2a3e0 6d 6d 61 6e 64 2e 20 59 6f 75 20 6d 61 79 20 64 69 73 61 62 6c 65 20 75 73 69 6e 67 20 74 68 65 mmand..You.may.disable.using.the
2a400 20 6c 6f 63 61 6c 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 77 69 74 68 20 74 68 65 20 .local.in-memory.table.with.the.
2a420 63 6f 6d 6d 61 6e 64 3a 00 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 42 47 50 20 70 72 65 command:.By.default,.the.BGP.pre
2a440 66 69 78 20 69 73 20 61 64 76 65 72 74 69 73 65 64 20 65 76 65 6e 20 69 66 20 69 74 27 73 20 6e fix.is.advertised.even.if.it's.n
2a460 6f 74 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e ot.present.in.the.routing.table.
2a480 20 54 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 64 69 66 66 65 72 73 20 66 72 6f 6d 20 74 68 65 .This.behaviour.differs.from.the
2a4a0 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 73 6f 6d 65 20 76 65 6e 64 6f 72 73 2e .implementation.of.some.vendors.
2a4c0 00 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 69 73 20 62 72 69 64 67 69 6e 67 20 69 73 20 61 6c .By.default,.this.bridging.is.al
2a4e0 6c 6f 77 65 64 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 77 68 65 6e 20 56 79 4f 53 20 72 65 63 lowed..By.default,.when.VyOS.rec
2a500 65 69 76 65 73 20 61 6e 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 70 61 63 6b 65 eives.an.ICMP.echo.request.packe
2a520 74 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 69 74 73 65 6c 66 2c 20 69 74 20 77 69 6c 6c 20 61 t.destined.for.itself,.it.will.a
2a540 6e 73 77 65 72 20 77 69 74 68 20 61 6e 20 49 43 4d 50 20 65 63 68 6f 20 72 65 70 6c 79 2c 20 75 nswer.with.an.ICMP.echo.reply,.u
2a560 6e 6c 65 73 73 20 79 6f 75 20 61 76 6f 69 64 20 69 74 20 74 68 72 6f 75 67 68 20 69 74 73 20 66 nless.you.avoid.it.through.its.f
2a580 69 72 65 77 61 6c 6c 2e 00 42 79 20 75 73 69 6e 67 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 irewall..By.using.Pseudo-Etherne
2a5a0 74 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 65 72 65 20 77 69 6c 6c 20 62 65 20 6c 65 73 73 20 t.interfaces.there.will.be.less.
2a5c0 73 79 73 74 65 6d 20 6f 76 65 72 68 65 61 64 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 72 75 6e 6e system.overhead.compared.to.runn
2a5e0 69 6e 67 20 61 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 62 72 69 64 67 69 6e 67 20 61 70 70 72 6f ing.a.traditional.bridging.appro
2a600 61 63 68 2e 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 ach..Pseudo-Ethernet.interfaces.
2a620 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 74 6f 20 77 6f 72 6b 61 72 6f 75 6e 64 20 74 can.also.be.used.to.workaround.t
2a640 68 65 20 67 65 6e 65 72 61 6c 20 6c 69 6d 69 74 20 6f 66 20 34 30 39 36 20 76 69 72 74 75 61 6c he.general.limit.of.4096.virtual
2a660 20 4c 41 4e 73 20 28 56 4c 41 4e 73 29 20 70 65 72 20 70 68 79 73 69 63 61 6c 20 45 74 68 65 72 .LANs.(VLANs).per.physical.Ether
2a680 6e 65 74 20 70 6f 72 74 2c 20 73 69 6e 63 65 20 74 68 61 74 20 6c 69 6d 69 74 20 69 73 20 77 69 net.port,.since.that.limit.is.wi
2a6a0 74 68 20 72 65 73 70 65 63 74 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 4d 41 43 20 61 64 64 72 65 th.respect.to.a.single.MAC.addre
2a6c0 73 73 2e 00 42 79 70 61 73 73 69 6e 67 20 74 68 65 20 77 65 62 70 72 6f 78 79 00 43 41 20 28 43 ss..Bypassing.the.webproxy.CA.(C
2a6e0 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 00 43 52 49 54 49 43 2f 45 43 50 ertificate.Authority).CRITIC/ECP
2a700 00 43 61 6c 6c 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 20 6f .Call.another.route-map.policy.o
2a720 6e 20 6d 61 74 63 68 2e 00 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 00 n.match..Capability.Negotiation.
2a740 43 65 72 74 61 69 6e 20 76 65 6e 64 6f 72 73 20 75 73 65 20 62 72 6f 61 64 63 61 73 74 73 20 74 Certain.vendors.use.broadcasts.t
2a760 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 69 72 20 65 71 75 69 70 6d 65 6e 74 20 77 69 74 68 69 o.identify.their.equipment.withi
2a780 6e 20 6f 6e 65 20 65 74 68 65 72 6e 65 74 20 73 65 67 6d 65 6e 74 2e 20 55 6e 66 6f 72 74 75 6e n.one.ethernet.segment..Unfortun
2a7a0 61 74 65 6c 79 20 69 66 20 79 6f 75 20 73 70 6c 69 74 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 ately.if.you.split.your.network.
2a7c0 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 20 79 6f 75 20 6c 6f 6f 73 65 20 74 68 with.multiple.VLANs.you.loose.th
2a7e0 65 20 61 62 69 6c 69 74 79 20 6f 66 20 69 64 65 6e 74 69 66 79 69 6e 67 20 79 6f 75 72 20 65 71 e.ability.of.identifying.your.eq
2a800 75 69 70 6d 65 6e 74 2e 00 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 28 uipment..Certificate.Authority.(
2a820 43 41 29 00 43 65 72 74 69 66 69 63 61 74 65 20 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 20 CA).Certificate.revocation.list.
2a840 69 6e 20 50 45 4d 20 66 6f 72 6d 61 74 2e 00 43 65 72 74 69 66 69 63 61 74 65 73 00 43 68 61 6e in.PEM.format..Certificates.Chan
2a860 67 65 20 73 79 73 74 65 6d 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 74 6f 20 67 69 76 ge.system.keyboard.layout.to.giv
2a880 65 6e 20 6c 61 6e 67 75 61 67 65 2e 00 43 68 61 6e 67 65 20 74 68 65 20 64 65 66 61 75 6c 74 2d en.language..Change.the.default-
2a8a0 61 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 73 65 74 74 69 6e 67 2e 00 43 68 61 6e 67 65 action.with.this.setting..Change
2a8c0 73 20 69 6e 20 42 47 50 20 70 6f 6c 69 63 69 65 73 20 72 65 71 75 69 72 65 20 74 68 65 20 42 47 s.in.BGP.policies.require.the.BG
2a8e0 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 62 65 20 63 6c 65 61 72 65 64 2e 20 43 6c 65 61 72 69 6e P.session.to.be.cleared..Clearin
2a900 67 20 68 61 73 20 61 20 6c 61 72 67 65 20 6e 65 67 61 74 69 76 65 20 69 6d 70 61 63 74 20 6f 6e g.has.a.large.negative.impact.on
2a920 20 6e 65 74 77 6f 72 6b 20 6f 70 65 72 61 74 69 6f 6e 73 2e 20 53 6f 66 74 20 72 65 63 6f 6e 66 .network.operations..Soft.reconf
2a940 69 67 75 72 61 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 79 6f 75 20 74 6f 20 67 65 6e 65 72 61 74 iguration.enables.you.to.generat
2a960 65 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 65 73 20 66 72 6f 6d 20 61 20 6e 65 69 67 68 62 6f e.inbound.updates.from.a.neighbo
2a980 72 2c 20 63 68 61 6e 67 65 20 61 6e 64 20 61 63 74 69 76 61 74 65 20 42 47 50 20 70 6f 6c 69 63 r,.change.and.activate.BGP.polic
2a9a0 69 65 73 20 77 69 74 68 6f 75 74 20 63 6c 65 61 72 69 6e 67 20 74 68 65 20 42 47 50 20 73 65 73 ies.without.clearing.the.BGP.ses
2a9c0 73 69 6f 6e 2e 00 43 68 61 6e 67 65 73 20 74 6f 20 74 68 65 20 4e 41 54 20 73 79 73 74 65 6d 20 sion..Changes.to.the.NAT.system.
2a9e0 6f 6e 6c 79 20 61 66 66 65 63 74 20 6e 65 77 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f only.affect.newly.established.co
2aa00 6e 6e 65 63 74 69 6f 6e 73 2e 20 41 6c 72 65 61 64 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 nnections..Already.established.c
2aa20 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 6e 6f 74 20 61 66 66 65 63 74 65 64 2e 00 43 68 61 onnections.are.not.affected..Cha
2aa40 6e 67 69 6e 67 20 74 68 65 20 6b 65 79 6d 61 70 20 6f 6e 6c 79 20 68 61 73 20 61 6e 20 65 66 66 nging.the.keymap.only.has.an.eff
2aa60 65 63 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2c 20 75 73 69 6e 67 ect.on.the.system.console,.using
2aa80 20 53 53 48 20 6f 72 20 53 65 72 69 61 6c 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 74 6f 20 .SSH.or.Serial.remote.access.to.
2aaa0 74 68 65 20 64 65 76 69 63 65 20 69 73 20 6e 6f 74 20 61 66 66 65 63 74 65 64 20 61 73 20 74 68 the.device.is.not.affected.as.th
2aac0 65 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 68 65 72 65 20 63 6f 72 72 65 73 70 6f 6e e.keyboard.layout.here.correspon
2aae0 64 73 20 74 6f 20 79 6f 75 72 20 61 63 63 65 73 73 20 73 79 73 74 65 6d 2e 00 43 68 61 6e 6e 65 ds.to.your.access.system..Channe
2ab00 6c 20 6e 75 6d 62 65 72 20 28 49 45 45 45 20 38 30 32 2e 31 31 29 2c 20 66 6f 72 20 32 2e 34 47 l.number.(IEEE.802.11),.for.2.4G
2ab20 68 7a 20 28 38 30 32 2e 31 31 20 62 2f 67 2f 6e 29 20 63 68 61 6e 6e 65 6c 73 20 72 61 6e 67 65 hz.(802.11.b/g/n).channels.range
2ab40 20 66 72 6f 6d 20 31 2d 31 34 2e 20 4f 6e 20 35 47 68 7a 20 28 38 30 32 2e 31 31 20 61 2f 68 2f .from.1-14..On.5Ghz.(802.11.a/h/
2ab60 6a 2f 6e 2f 61 63 29 20 63 68 61 6e 6e 65 6c 73 20 61 76 61 69 6c 61 62 6c 65 20 61 72 65 20 30 j/n/ac).channels.available.are.0
2ab80 2c 20 33 34 20 74 6f 20 31 37 33 00 43 68 65 63 6b 20 69 66 20 74 68 65 20 49 6e 74 65 6c c2 ae ,.34.to.173.Check.if.the.Intel..
2aba0 20 51 41 54 20 64 65 76 69 63 65 20 69 73 20 75 70 20 61 6e 64 20 72 65 61 64 79 20 74 6f 20 64 .QAT.device.is.up.and.ready.to.d
2abc0 6f 20 74 68 65 20 6a 6f 62 2e 00 43 68 65 63 6b 20 73 74 61 74 75 73 00 43 68 65 63 6b 20 74 68 o.the.job..Check.status.Check.th
2abe0 65 20 6d 61 6e 79 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 e.many.parameters.available.for.
2ac00 74 68 65 20 60 73 68 6f 77 20 69 70 76 36 20 72 6f 75 74 65 60 20 63 6f 6d 6d 61 6e 64 3a 00 43 the.`show.ipv6.route`.command:.C
2ac20 68 65 63 6b 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 43 68 6f 6f 73 65 20 79 6f 75 72 20 hecking.connections.Choose.your.
2ac40 60 60 64 69 72 65 63 74 6f 72 79 60 60 20 6c 6f 63 61 74 69 6f 6e 20 63 61 72 65 66 75 6c 6c 79 ``directory``.location.carefully
2ac60 20 6f 72 20 79 6f 75 20 77 69 6c 6c 20 6c 6f 6f 73 65 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f .or.you.will.loose.the.content.o
2ac80 6e 20 69 6d 61 67 65 20 75 70 67 72 61 64 65 73 2e 20 41 6e 79 20 64 69 72 65 63 74 6f 72 79 20 n.image.upgrades..Any.directory.
2aca0 75 6e 64 65 72 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 69 73 20 73 61 76 65 20 61 74 20 74 68 69 under.``/config``.is.save.at.thi
2acc0 73 20 77 69 6c 6c 20 62 65 20 6d 69 67 72 61 74 65 64 2e 00 43 69 73 63 6f 20 43 61 74 61 6c 79 s.will.be.migrated..Cisco.Cataly
2ace0 73 74 00 43 69 73 63 6f 20 61 6e 64 20 41 6c 6c 69 65 64 20 54 65 6c 65 73 79 6e 20 63 61 6c 6c st.Cisco.and.Allied.Telesyn.call
2ad00 20 69 74 20 50 72 69 76 61 74 65 20 56 4c 41 4e 00 43 6c 61 6d 70 20 4d 53 53 20 66 6f 72 20 61 .it.Private.VLAN.Clamp.MSS.for.a
2ad20 20 73 70 65 63 69 66 69 63 20 49 50 00 43 6c 61 73 73 20 74 72 65 61 74 6d 65 6e 74 00 43 6c 61 .specific.IP.Class.treatment.Cla
2ad40 73 73 65 73 00 43 6c 61 73 73 6c 65 73 73 20 73 74 61 74 69 63 20 72 6f 75 74 65 00 43 6c 65 61 sses.Classless.static.route.Clea
2ad60 72 20 61 6c 6c 20 42 47 50 20 65 78 74 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 00 43 6c 69 65 6e 74 r.all.BGP.extcommunities..Client
2ad80 00 43 6c 69 65 6e 74 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 73 00 43 6c 69 65 6e 74 20 41 75 74 .Client.Address.Pools.Client.Aut
2ada0 68 65 6e 74 69 63 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e hentication.Client.Configuration
2adc0 00 43 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 70 72 6f .Client.IP.addresses.will.be.pro
2ade0 76 69 64 65 64 20 66 72 6f 6d 20 70 6f 6f 6c 20 60 31 39 32 2e 30 2e 32 2e 30 2f 32 35 60 00 43 vided.from.pool.`192.0.2.0/25`.C
2ae00 6c 69 65 6e 74 20 53 69 64 65 00 43 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 lient.Side.Client.configuration.
2ae20 43 6c 69 65 6e 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 43 6c 69 65 6e 74 20 64 6f 6d 61 69 6e Client.domain.name.Client.domain
2ae40 20 73 65 61 72 63 68 00 43 6c 69 65 6e 74 20 69 73 6f 6c 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 .search.Client.isolation.can.be.
2ae60 75 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 77 2d 6c 65 76 65 6c 20 62 72 69 64 67 69 used.to.prevent.low-level.bridgi
2ae80 6e 67 20 6f 66 20 66 72 61 6d 65 73 20 62 65 74 77 65 65 6e 20 61 73 73 6f 63 69 61 74 65 64 20 ng.of.frames.between.associated.
2aea0 73 74 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 42 53 53 2e 00 43 6c 69 65 6e 74 3a 00 43 6c 69 stations.in.the.BSS..Client:.Cli
2aec0 65 6e 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 74 68 65 20 43 4e 20 66 69 ents.are.identified.by.the.CN.fi
2aee0 65 6c 64 20 6f 66 20 74 68 65 69 72 20 78 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2c eld.of.their.x.509.certificates,
2af00 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 74 68 65 20 43 4e 20 69 73 20 60 60 63 6c 69 .in.this.example.the.CN.is.``cli
2af20 65 6e 74 30 60 60 3a 00 43 6c 69 65 6e 74 73 20 72 65 63 65 69 76 69 6e 67 20 61 64 76 65 72 74 ent0``:.Clients.receiving.advert
2af40 69 73 65 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 20 73 65 72 76 65 ise.messages.from.multiple.serve
2af60 72 73 20 63 68 6f 6f 73 65 20 74 68 65 20 73 65 72 76 65 72 20 77 69 74 68 20 74 68 65 20 68 69 rs.choose.the.server.with.the.hi
2af80 67 68 65 73 74 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 2e 20 54 68 65 20 72 61 6e 67 ghest.preference.value..The.rang
2afa0 65 20 66 6f 72 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 60 60 30 2e 2e 2e 32 35 35 60 60 2e e.for.this.value.is.``0...255``.
2afc0 00 43 6c 6f 63 6b 20 64 61 65 6d 6f 6e 00 43 6f 6d 6d 61 6e 64 20 63 6f 6d 70 6c 65 74 69 6f 6e .Clock.daemon.Command.completion
2afe0 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 6c 69 73 74 20 61 76 61 69 6c 61 62 6c 65 20 74 .can.be.used.to.list.available.t
2b000 69 6d 65 20 7a 6f 6e 65 73 2e 20 54 68 65 20 61 64 6a 75 73 74 6d 65 6e 74 20 66 6f 72 20 64 61 ime.zones..The.adjustment.for.da
2b020 79 6c 69 67 68 74 20 74 69 6d 65 20 77 69 6c 6c 20 74 61 6b 65 20 70 6c 61 63 65 20 61 75 74 6f ylight.time.will.take.place.auto
2b040 6d 61 74 69 63 61 6c 6c 79 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 74 69 6d 65 20 6f 66 20 79 matically.based.on.the.time.of.y
2b060 65 61 72 2e 00 43 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 61 62 6c 69 6e 67 20 61 20 72 75 6c ear..Command.for.disabling.a.rul
2b080 65 20 62 75 74 20 6b 65 65 70 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 e.but.keep.it.in.the.configurati
2b0a0 6f 6e 2e 00 43 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 70 72 6f 62 61 62 6c 79 20 62 65 20 65 on..Command.should.probably.be.e
2b0c0 78 74 65 6e 64 65 64 20 74 6f 20 6c 69 73 74 20 61 6c 73 6f 20 74 68 65 20 72 65 61 6c 20 69 6e xtended.to.list.also.the.real.in
2b0e0 74 65 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 69 73 20 6f 6e 65 20 56 52 terfaces.assigned.to.this.one.VR
2b100 46 20 74 6f 20 67 65 74 20 61 20 62 65 74 74 65 72 20 6f 76 65 72 76 69 65 77 2e 00 43 6f 6d 6d F.to.get.a.better.overview..Comm
2b120 61 6e 64 20 75 73 65 64 20 74 6f 20 75 70 64 61 74 65 20 47 65 6f 49 50 20 64 61 74 61 62 61 73 and.used.to.update.GeoIP.databas
2b140 65 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 74 73 2e 00 43 6f 6d 6d 6f 6e 20 63 6f 6e 66 e.and.firewall.sets..Common.conf
2b160 69 67 75 72 61 74 69 6f 6e 2c 20 76 61 6c 69 64 20 66 6f 72 20 62 6f 74 68 20 70 72 69 6d 61 72 iguration,.valid.for.both.primar
2b180 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 6e 6f 64 65 2e 00 43 6f 6d 6d 6f 6e 20 69 6e 74 y.and.secondary.node..Common.int
2b1a0 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6d 6d 6f 6e 20 70 61 72 61 erface.configuration.Common.para
2b1c0 6d 65 74 65 72 73 00 43 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 meters.Confederation.Configurati
2b1e0 6f 6e 00 43 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 e2 80 93 20 45 6e 63 72 79 70 74 69 6f on.Confidentiality.....Encryptio
2b200 6e 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 70 72 65 76 65 6e 74 20 73 6e 6f 6f 70 69 6e 67 n.of.packets.to.prevent.snooping
2b220 20 62 79 20 61 6e 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 73 6f 75 72 63 65 2e 00 43 6f 6e 66 .by.an.unauthorized.source..Conf
2b240 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 45 78 61 6d 70 6c 65 00 iguration.Configuration.Example.
2b260 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 45 78 61 6d 70 6c 65 73 00 43 6f 6e 66 69 67 75 72 61 Configuration.Examples.Configura
2b280 74 69 6f 6e 20 47 75 69 64 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 4f 70 74 69 6f 6e 73 tion.Guide.Configuration.Options
2b2a0 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 74 68 65 20 .Configuration.commands.for.the.
2b2c0 70 72 69 76 61 74 65 20 61 6e 64 20 70 75 62 6c 69 63 20 6b 65 79 20 77 69 6c 6c 20 62 65 20 64 private.and.public.key.will.be.d
2b2e0 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 73 63 72 65 65 6e 20 77 68 69 63 68 20 6e 65 65 isplayed.on.the.screen.which.nee
2b300 64 73 20 74 6f 20 62 65 20 73 65 74 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 66 69 72 73 74 ds.to.be.set.on.the.router.first
2b320 2e 20 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c ..Note.the.command.with.the.publ
2b340 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 4c ic.key.(set.pki.key-pair.ipsec-L
2b360 45 46 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e EFT.public.key.'MIIBIjANBgkqh...
2b380 27 29 2e 20 54 68 65 6e 20 64 6f 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 74 68 65 20 6f 70 70 6f ')..Then.do.the.same.on.the.oppo
2b3a0 73 69 74 65 20 72 6f 75 74 65 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 site.router:.Configuration.comma
2b3c0 6e 64 73 20 77 69 6c 6c 20 64 69 73 70 6c 61 79 2e 20 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 nds.will.display..Note.the.comma
2b3e0 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 nd.with.the.public.key.(set.pki.
2b400 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 key-pair.ipsec-LEFT.public.key.'
2b420 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 27 29 2e 20 54 68 65 6e 20 64 6f 20 74 68 65 20 MIIBIjANBgkqh...')..Then.do.the.
2b440 73 61 6d 65 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 3a 00 43 6f 6e same.on.the.opposite.router:.Con
2b460 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 73 65 20 65 78 70 6f 72 74 65 64 20 72 6f figuration.for.these.exported.ro
2b480 75 74 65 73 20 6d 75 73 74 2c 20 61 74 20 61 20 6d 69 6e 69 6d 75 6d 2c 20 73 70 65 63 69 66 79 utes.must,.at.a.minimum,.specify
2b4a0 20 74 68 65 73 65 20 74 77 6f 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 61 .these.two.parameters..Configura
2b4c0 74 69 6f 6e 20 6f 66 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 43 6f tion.of.:ref:`routing-static`.Co
2b4e0 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 61 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 nfiguration.of.a.DHCP.failover.p
2b500 61 69 72 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 72 6f 75 74 65 20 6c 65 61 6b 69 air.Configuration.of.route.leaki
2b520 6e 67 20 62 65 74 77 65 65 6e 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 52 49 42 20 61 6e 64 ng.between.a.unicast.VRF.RIB.and
2b540 20 74 68 65 20 56 50 4e 20 53 41 46 49 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 .the.VPN.SAFI.RIB.of.the.default
2b560 20 56 52 46 20 69 73 20 61 63 63 6f 6d 70 6c 69 73 68 65 64 20 76 69 61 20 63 6f 6d 6d 61 6e 64 .VRF.is.accomplished.via.command
2b580 73 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 61 20 56 52 46 20 61 64 64 72 65 73 s.in.the.context.of.a.VRF.addres
2b5a0 73 2d 66 61 6d 69 6c 79 2e 00 43 6f 6e 66 69 67 75 72 65 00 43 6f 6e 66 69 67 75 72 65 20 3a 61 s-family..Configure.Configure.:a
2b5c0 62 62 72 3a 60 4d 54 55 20 28 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 bbr:`MTU.(Maximum.Transmission.U
2b5e0 6e 69 74 29 60 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 49 74 nit)`.on.given.`<interface>`..It
2b600 20 69 73 20 74 68 65 20 73 69 7a 65 20 28 69 6e 20 62 79 74 65 73 29 20 6f 66 20 74 68 65 20 6c .is.the.size.(in.bytes).of.the.l
2b620 61 72 67 65 73 74 20 65 74 68 65 72 6e 65 74 20 66 72 61 6d 65 20 73 65 6e 74 20 6f 6e 20 74 68 argest.ethernet.frame.sent.on.th
2b640 69 73 20 6c 69 6e 6b 2e 00 43 6f 6e 66 69 67 75 72 65 20 42 46 44 00 43 6f 6e 66 69 67 75 72 65 is.link..Configure.BFD.Configure
2b660 20 44 4e 53 20 60 3c 72 65 63 6f 72 64 3e 60 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 .DNS.`<record>`.which.should.be.
2b680 75 70 64 61 74 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 73 65 74 20 6d 75 6c 74 69 70 6c updated..This.can.be.set.multipl
2b6a0 65 20 74 69 6d 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 44 4e 53 20 60 3c 7a 6f 6e 65 3e 60 20 e.times..Configure.DNS.`<zone>`.
2b6c0 74 6f 20 62 65 20 75 70 64 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 45 4e 45 56 45 20 to.be.updated..Configure.GENEVE.
2b6e0 74 75 6e 6e 65 6c 20 66 61 72 20 65 6e 64 2f 72 65 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 65 6e 64 tunnel.far.end/remote.tunnel.end
2b700 70 6f 69 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 point..Configure.Graceful.Restar
2b720 74 20 3a 72 66 63 3a 60 33 36 32 33 60 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 2e 20 42 79 t.:rfc:`3623`.helper.support..By
2b740 20 64 65 66 61 75 6c 74 2c 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 69 73 20 64 69 73 61 .default,.helper.support.is.disa
2b760 62 6c 65 64 20 66 6f 72 20 61 6c 6c 20 6e 65 69 67 68 62 6f 75 72 73 2e 20 54 68 69 73 20 63 6f bled.for.all.neighbours..This.co
2b780 6e 66 69 67 20 65 6e 61 62 6c 65 73 2f 64 69 73 61 62 6c 65 73 20 68 65 6c 70 65 72 20 73 75 70 nfig.enables/disables.helper.sup
2b7a0 70 6f 72 74 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 20 66 6f 72 20 61 6c 6c 20 6e 65 69 67 port.on.this.router.for.all.neig
2b7c0 68 62 6f 75 72 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 hbours..Configure.Graceful.Resta
2b7e0 72 74 20 3a 72 66 63 3a 60 33 36 32 33 60 20 72 65 73 74 61 72 74 69 6e 67 20 73 75 70 70 6f 72 rt.:rfc:`3623`.restarting.suppor
2b800 74 2e 20 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 72 61 t..When.enabled,.the.default.gra
2b820 63 65 20 70 65 72 69 6f 64 20 69 73 20 31 32 30 20 73 65 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 ce.period.is.120.seconds..Config
2b840 75 72 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 44 48 43 50 20 60 3c 73 65 72 ure.IP.address.of.the.DHCP.`<ser
2b860 76 65 72 3e 60 20 77 68 69 63 68 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 6c 61 ver>`.which.will.handle.the.rela
2b880 79 65 64 20 70 61 63 6b 65 74 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 52 41 44 49 55 53 20 60 3c yed.packets..Configure.RADIUS.`<
2b8a0 73 65 72 76 65 72 3e 60 20 61 6e 64 20 69 74 73 20 72 65 71 75 69 72 65 64 20 70 6f 72 74 20 66 server>`.and.its.required.port.f
2b8c0 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 2e 00 43 6f 6e 66 or.authentication.requests..Conf
2b8e0 69 67 75 72 65 20 52 41 44 49 55 53 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 69 74 73 20 igure.RADIUS.`<server>`.and.its.
2b900 72 65 71 75 69 72 65 64 20 73 68 61 72 65 64 20 60 3c 73 65 63 72 65 74 3e 60 20 66 6f 72 20 63 required.shared.`<secret>`.for.c
2b920 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 77 69 74 68 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 ommunicating.with.the.RADIUS.ser
2b940 76 65 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 53 4e 41 54 20 72 75 6c 65 20 28 34 30 29 20 74 6f ver..Configure.SNAT.rule.(40).to
2b960 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 20 64 65 73 74 69 6e 61 .only.NAT.packets.with.a.destina
2b980 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 31 39 32 2e 30 2e 32 2e 31 2e 00 43 6f 6e 66 69 tion.address.of.192.0.2.1..Confi
2b9a0 67 75 72 65 20 60 3c 6d 65 73 73 61 67 65 3e 60 20 77 68 69 63 68 20 69 73 20 73 68 6f 77 6e 20 gure.`<message>`.which.is.shown.
2b9c0 61 66 74 65 72 20 75 73 65 72 20 68 61 73 20 6c 6f 67 67 65 64 20 69 6e 20 74 6f 20 74 68 65 20 after.user.has.logged.in.to.the.
2b9e0 73 79 73 74 65 6d 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 6d 65 73 73 61 67 65 3e 60 20 77 68 system..Configure.`<message>`.wh
2ba00 69 63 68 20 69 73 20 73 68 6f 77 6e 20 64 75 72 69 6e 67 20 53 53 48 20 63 6f 6e 6e 65 63 74 20 ich.is.shown.during.SSH.connect.
2ba20 61 6e 64 20 62 65 66 6f 72 65 20 61 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 2e 00 and.before.a.user.is.logged.in..
2ba40 43 6f 6e 66 69 67 75 72 65 20 60 3c 70 61 73 73 77 6f 72 64 3e 60 20 75 73 65 64 20 77 68 65 6e Configure.`<password>`.used.when
2ba60 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 .authenticating.the.update.reque
2ba80 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 st.for.DynDNS.service.identified
2baa0 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 75 73 65 .by.`<service>`..Configure.`<use
2bac0 72 6e 61 6d 65 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 rname>`.used.when.authenticating
2bae0 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 .the.update.request.for.DynDNS.s
2bb00 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 ervice.identified.by.`<service>`
2bb20 2e 20 46 6f 72 20 4e 61 6d 65 63 68 65 61 70 2c 20 73 65 74 20 74 68 65 20 3c 64 6f 6d 61 69 6e ..For.Namecheap,.set.the.<domain
2bb40 3e 20 79 6f 75 20 77 69 73 68 20 74 6f 20 75 70 64 61 74 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 >.you.wish.to.update..Configure.
2bb60 61 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 61 64 64 72 65 73 73 2e 20 49 74 20 63 61 6e 20 62 65 a.sFlow.agent.address..It.can.be
2bb80 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 79 6f 75 20 6d .IPv4.or.IPv6.address,.but.you.m
2bba0 75 73 74 20 73 65 74 20 74 68 65 20 73 61 6d 65 20 70 72 6f 74 6f 63 6f 6c 2c 20 77 68 69 63 68 ust.set.the.same.protocol,.which
2bbc0 20 69 73 20 75 73 65 64 20 66 6f 72 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 20 61 64 64 .is.used.for.sFlow.collector.add
2bbe0 72 65 73 73 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 75 73 69 6e 67 20 72 6f 75 74 65 72 resses..By.default,.using.router
2bc00 2d 69 64 20 66 72 6f 6d 20 42 47 50 20 6f 72 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 2c 20 6f -id.from.BGP.or.OSPF.protocol,.o
2bc20 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 r.the.primary.IP.address.from.th
2bc40 65 20 66 69 72 73 74 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 e.first.interface..Configure.a.s
2bc60 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 6e 67 20 67 tatic.route.for.<subnet>.using.g
2bc80 61 74 65 77 61 79 20 3c 61 64 64 72 65 73 73 3e 20 2c 20 75 73 65 20 73 6f 75 72 63 65 20 61 64 ateway.<address>.,.use.source.ad
2bca0 64 72 65 73 73 20 74 6f 20 69 6e 64 65 6e 74 69 66 79 20 74 68 65 20 70 65 65 72 20 77 68 65 6e dress.to.indentify.the.peer.when
2bcc0 20 69 73 20 6d 75 6c 74 69 2d 68 6f 70 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 74 68 65 20 67 61 .is.multi-hop.session.and.the.ga
2bce0 74 65 77 61 79 20 61 64 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 64 65 73 74 69 6e teway.address.as.BFD.peer.destin
2bd00 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 ation.address..Configure.a.stati
2bd20 63 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 6e 67 20 67 61 74 65 77 c.route.for.<subnet>.using.gatew
2bd40 61 79 20 3c 61 64 64 72 65 73 73 3e 20 61 6e 64 20 75 73 65 20 74 68 65 20 67 61 74 65 77 61 79 ay.<address>.and.use.the.gateway
2bd60 20 61 64 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e .address.as.BFD.peer.destination
2bd80 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 4e .address..Configure.address.of.N
2bda0 65 74 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 4e 65 74 46 6c 6f 77 20 73 65 72 76 65 72 etFlow.collector..NetFlow.server
2bdc0 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 62 6f 74 68 20 6c 69 73 74 .at.`<address>`.can.be.both.list
2bde0 65 6e 69 6e 67 20 6f 6e 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 ening.on.an.IPv4.or.IPv6.address
2be00 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 73 46 6c 6f 77 20 63 6f 6c ..Configure.address.of.sFlow.col
2be20 6c 65 63 74 6f 72 2e 20 73 46 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 3c 61 64 64 72 65 73 73 lector..sFlow.server.at.<address
2be40 3e 20 63 61 6e 20 62 65 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 61 6e 20 49 50 >.can.be.both.listening.on.an.IP
2be60 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 v4.or.IPv6.address..Configure.ad
2be80 64 72 65 73 73 20 6f 66 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 73 46 6c 6f 77 20 dress.of.sFlow.collector..sFlow.
2bea0 73 65 72 76 65 72 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 61 6e 20 server.at.`<address>`.can.be.an.
2bec0 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 42 75 74 20 79 6f 75 20 63 61 IPv4.or.IPv6.address..But.you.ca
2bee0 6e 6e 6f 74 20 65 78 70 6f 72 74 20 74 6f 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 nnot.export.to.both.IPv4.and.IPv
2bf00 36 20 63 6f 6c 6c 65 63 74 6f 72 73 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 21 00 43 6.collectors.at.the.same.time!.C
2bf20 6f 6e 66 69 67 75 72 65 20 61 67 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 6f 63 69 onfigure.agent.IP.address.associ
2bf40 61 74 65 64 20 77 69 74 68 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 ated.with.this.interface..Config
2bf60 75 72 65 20 61 67 67 72 65 67 61 74 69 6f 6e 20 64 65 6c 61 79 20 74 69 6d 65 72 20 69 6e 74 65 ure.aggregation.delay.timer.inte
2bf80 72 76 61 6c 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 20 61 63 63 6f 75 6e 74 69 6e 67 20 73 65 rval..Configure.an.accounting.se
2bfa0 72 76 65 72 20 61 6e 64 20 65 6e 61 62 6c 65 20 61 63 63 6f 75 6e 74 69 6e 67 20 77 69 74 68 3a rver.and.enable.accounting.with:
2bfc0 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 20 65 6e 61 62 6c 65 20 63 6f 6c 6c 65 63 74 69 6f 6e .Configure.and.enable.collection
2bfe0 20 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 74 .of.flow.information.for.the.int
2c000 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 69 6e 74 65 72 66 61 63 65 3e erface.identified.by.<interface>
2c020 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 20 65 6e 61 62 6c 65 20 63 6f 6c 6c 65 63 74 69 6f ..Configure.and.enable.collectio
2c040 6e 20 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e n.of.flow.information.for.the.in
2c060 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 69 6e 74 65 72 66 61 63 terface.identified.by.`<interfac
2c080 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 62 61 63 6b 65 6e 64 20 60 3c 6e 61 6d 65 3e 60 20 e>`..Configure.backend.`<name>`.
2c0a0 6d 6f 64 65 20 54 43 50 20 6f 72 20 48 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 65 69 74 68 65 mode.TCP.or.HTTP.Configure.eithe
2c0c0 72 20 6f 6e 65 20 6f 72 20 74 77 6f 20 73 74 6f 70 20 62 69 74 73 2e 20 54 68 69 73 20 64 65 66 r.one.or.two.stop.bits..This.def
2c0e0 61 75 6c 74 73 20 74 6f 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 73 20 69 66 20 6c 65 66 74 20 75 aults.to.one.stop.bits.if.left.u
2c100 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 69 74 68 65 72 20 73 65 nconfigured..Configure.either.se
2c120 76 65 6e 20 6f 72 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 2e 20 54 68 69 73 20 64 65 66 ven.or.eight.data.bits..This.def
2c140 61 75 6c 74 73 20 74 6f 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 20 69 66 20 6c 65 66 74 aults.to.eight.data.bits.if.left
2c160 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 64 69 76 69 64 .unconfigured..Configure.individ
2c180 75 61 6c 20 62 72 69 64 67 65 20 70 6f 72 74 20 60 3c 70 72 69 6f 72 69 74 79 3e 60 2e 00 43 6f ual.bridge.port.`<priority>`..Co
2c1a0 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 nfigure.interface.`<interface>`.
2c1c0 77 69 74 68 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 with.one.or.more.interface.addre
2c1e0 73 73 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 65 2d 73 70 65 63 69 66 sses..Configure.interface-specif
2c200 69 63 20 48 6f 73 74 2f 52 6f 75 74 65 72 20 62 65 68 61 76 69 6f 75 72 2e 20 49 66 20 73 65 74 ic.Host/Router.behaviour..If.set
2c220 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 73 77 69 74 63 68 20 74 6f 20 68 ,.the.interface.will.switch.to.h
2c240 6f 73 74 20 6d 6f 64 65 20 61 6e 64 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 6c ost.mode.and.IPv6.forwarding.wil
2c260 6c 20 62 65 20 64 69 73 61 62 6c 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e l.be.disabled.on.this.interface.
2c280 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 77 20 53 4e 4d 50 20 75 73 65 72 20 6e 61 6d 65 64 20 22 .Configure.new.SNMP.user.named."
2c2a0 76 79 6f 73 22 20 77 69 74 68 20 70 61 73 73 77 6f 72 64 20 22 76 79 6f 73 31 32 33 34 35 36 37 vyos".with.password."vyos1234567
2c2c0 38 22 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 8".Configure.next-hop.`<address>
2c2e0 60 20 61 6e 64 20 60 3c 74 61 72 67 65 74 2d 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 `.and.`<target-address>`.for.an.
2c300 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 53 70 65 63 69 66 79 20 74 68 65 20 74 IPv4.static.route..Specify.the.t
2c320 61 72 67 65 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 68 65 61 6c 74 68 20 63 68 arget.IPv4.address.for.health.ch
2c340 65 63 6b 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 20 60 3c 61 64 64 ecking..Configure.next-hop.`<add
2c360 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e ress>`.for.an.IPv4.static.route.
2c380 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 .Multiple.static.routes.can.be.c
2c3a0 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 20 60 3c 61 64 64 reated..Configure.next-hop.`<add
2c3c0 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e ress>`.for.an.IPv6.static.route.
2c3e0 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 .Multiple.static.routes.can.be.c
2c400 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 72 65 reated..Configure.one.of.the.pre
2c420 64 65 66 69 6e 65 64 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 70 72 6f 66 69 defined.system.performance.profi
2c440 6c 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 61 74 74 72 69 les..Configure.one.or.more.attri
2c460 62 75 74 65 73 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 4e 54 50 20 73 65 72 76 65 72 2e 00 43 butes.to.the.given.NTP.server..C
2c480 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 73 65 72 76 65 72 73 20 66 6f 72 onfigure.one.or.more.servers.for
2c4a0 20 73 79 6e 63 68 72 6f 6e 69 73 61 74 69 6f 6e 2e 20 53 65 72 76 65 72 20 6e 61 6d 65 20 63 61 .synchronisation..Server.name.ca
2c4c0 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 3a 61 62 n.be.either.an.IP.address.or.:ab
2c4e0 62 72 3a 60 46 51 44 4e 20 28 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e br:`FQDN.(Fully.Qualified.Domain
2c500 20 4e 61 6d 65 29 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 70 74 69 6f 6e 61 6c 20 54 54 4c 20 .Name)`..Configure.optional.TTL.
2c520 76 61 6c 75 65 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 72 65 73 6f 75 72 63 65 20 72 65 63 6f value.on.the.given.resource.reco
2c540 72 64 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 36 30 30 20 73 65 63 6f 6e 64 73 rd..This.defaults.to.600.seconds
2c560 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 64 ..Configure.physical.interface.d
2c580 75 70 6c 65 78 20 73 65 74 74 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 68 79 73 69 63 61 uplex.setting..Configure.physica
2c5a0 6c 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 65 64 20 73 65 74 74 69 6e 67 2e 00 43 6f 6e 66 69 l.interface.speed.setting..Confi
2c5c0 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 66 6f 72 20 60 69 6e 74 65 72 66 61 gure.port.mirroring.for.`interfa
2c5e0 63 65 60 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 61 6e 64 20 63 6f 70 79 20 74 68 65 ce`.inbound.traffic.and.copy.the
2c600 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d 6f 6e 69 74 6f 72 2d 69 6e 74 65 72 66 61 63 65 60 00 .traffic.to.`monitor-interface`.
2c620 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 66 6f 72 20 60 69 6e Configure.port.mirroring.for.`in
2c640 74 65 72 66 61 63 65 60 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 61 6e 64 20 63 6f terface`.outbound.traffic.and.co
2c660 70 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d 6f 6e 69 74 6f 72 2d 69 6e 74 65 72 py.the.traffic.to.`monitor-inter
2c680 66 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 66 20 72 face`.Configure.port.number.of.r
2c6a0 65 6d 6f 74 65 20 56 58 4c 41 4e 20 65 6e 64 70 6f 69 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 emote.VXLAN.endpoint..Configure.
2c6c0 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 protocol.used.for.communication.
2c6e0 74 6f 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 68 6f 73 74 2e 20 54 68 69 73 20 63 61 6e 20 to.remote.syslog.host..This.can.
2c700 62 65 20 65 69 74 68 65 72 20 55 44 50 20 6f 72 20 54 43 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 be.either.UDP.or.TCP..Configure.
2c720 70 72 6f 78 79 20 70 6f 72 74 20 69 66 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 6c 69 73 74 65 6e proxy.port.if.it.does.not.listen
2c740 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 38 30 2e 00 43 6f 6e 66 69 67 75 .to.the.default.port.80..Configu
2c760 72 65 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 re.sFlow.agent.IPv4.or.IPv6.addr
2c780 65 73 73 00 43 6f 6e 66 69 67 75 72 65 20 73 63 68 65 64 75 6c 65 20 63 6f 75 6e 74 65 72 2d 70 ess.Configure.schedule.counter-p
2c7a0 6f 6c 6c 69 6e 67 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 33 30 29 00 olling.in.seconds.(default:.30).
2c7c0 43 6f 6e 66 69 67 75 72 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 6d 6f 64 65 20 Configure.service.`<name>`.mode.
2c7e0 54 43 50 20 6f 72 20 48 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 73 65 72 76 69 63 65 20 60 3c TCP.or.HTTP.Configure.service.`<
2c800 6e 61 6d 65 3e 60 20 74 6f 20 75 73 65 20 74 68 65 20 62 61 63 6b 65 6e 64 20 3c 6e 61 6d 65 3e name>`.to.use.the.backend.<name>
2c820 00 43 6f 6e 66 69 67 75 72 65 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 6f 75 74 20 61 66 74 65 72 .Configure.session.timeout.after
2c840 20 77 68 69 63 68 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 65 20 6c 6f 67 67 65 64 20 6f .which.the.user.will.be.logged.o
2c860 75 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 73 79 73 74 65 6d 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 ut..Configure.system.domain.name
2c880 2e 20 41 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 75 73 74 20 73 74 61 72 74 20 61 6e 64 20 65 ..A.domain.name.must.start.and.e
2c8a0 6e 64 20 77 69 74 68 20 61 20 6c 65 74 74 65 72 20 6f 72 20 64 69 67 69 74 2c 20 61 6e 64 20 68 nd.with.a.letter.or.digit,.and.h
2c8c0 61 76 65 20 61 73 20 69 6e 74 65 72 69 6f 72 20 63 68 61 72 61 63 74 65 72 73 20 6f 6e 6c 79 20 ave.as.interior.characters.only.
2c8e0 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 6f 72 20 61 20 68 79 70 68 65 6e 2e 00 43 6f letters,.digits,.or.a.hyphen..Co
2c900 6e 66 69 67 75 72 65 20 74 68 65 20 44 4e 53 20 60 3c 73 65 72 76 65 72 3e 60 20 49 50 2f 46 51 nfigure.the.DNS.`<server>`.IP/FQ
2c920 44 4e 20 75 73 65 64 20 77 68 65 6e 20 75 70 64 61 74 69 6e 67 20 74 68 69 73 20 64 79 6e 61 6d DN.used.when.updating.this.dynam
2c940 69 63 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 76 ic.assignment..Configure.the.IPv
2c960 34 20 6f 72 20 49 50 76 36 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4.or.IPv6.listen.address.of.the.
2c980 54 46 54 50 20 73 65 72 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 49 50 76 34 20 61 6e 64 20 49 TFTP.server..Multiple.IPv4.and.I
2c9a0 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 67 69 76 65 6e 2e 20 54 68 65 72 Pv6.addresses.can.be.given..Ther
2c9c0 65 20 77 69 6c 6c 20 62 65 20 6f 6e 65 20 54 46 54 50 20 73 65 72 76 65 72 20 69 6e 73 74 61 6e e.will.be.one.TFTP.server.instan
2c9e0 63 65 73 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 65 61 63 68 20 49 50 20 61 64 64 72 65 73 73 ces.listening.on.each.IP.address
2ca00 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b ..Configure.the.connection.track
2ca20 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 73 2e 20 41 6c 6c ing.protocol.helper.modules..All
2ca40 20 6d 6f 64 75 6c 65 73 20 61 72 65 20 65 6e 61 62 6c 65 20 62 79 20 64 65 66 61 75 6c 74 2e 00 .modules.are.enable.by.default..
2ca60 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 64 69 73 63 72 65 74 65 20 70 6f 72 74 20 75 6e 64 65 Configure.the.discrete.port.unde
2ca80 72 20 77 68 69 63 68 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 r.which.the.RADIUS.server.can.be
2caa0 20 72 65 61 63 68 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 64 69 73 63 72 65 74 65 .reached..Configure.the.discrete
2cac0 20 70 6f 72 74 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 .port.under.which.the.TACACS.ser
2cae0 76 65 72 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 ver.can.be.reached..Configure.th
2cb00 65 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 72 65 76 65 72 73 65 2d 70 72 6f 78 79 20 73 e.load-balancing.reverse-proxy.s
2cb20 65 72 76 69 63 65 20 66 6f 72 20 48 54 54 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 75 73 65 72 20 ervice.for.HTTP..Configure.user.
2cb40 64 65 66 69 6e 65 64 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 64 69 61 20 41 63 63 65 73 73 defined.:abbr:`MAC.(Media.Access
2cb60 20 43 6f 6e 74 72 6f 6c 29 60 20 61 64 64 72 65 73 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e .Control)`.address.on.given.`<in
2cb80 74 65 72 66 61 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 69 6e 67 20 74 61 terface>`..Configured.routing.ta
2cba0 62 6c 65 20 60 3c 69 64 3e 60 20 69 73 20 75 73 65 64 20 62 79 20 56 52 46 20 60 3c 6e 61 6d 65 ble.`<id>`.is.used.by.VRF.`<name
2cbc0 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 76 61 6c 75 65 00 43 6f 6e 66 69 67 75 72 65 73 20 >`..Configured.value.Configures.
2cbe0 74 68 65 20 42 47 50 20 73 70 65 61 6b 65 72 20 73 6f 20 74 68 61 74 20 69 74 20 6f 6e 6c 79 20 the.BGP.speaker.so.that.it.only.
2cc00 61 63 63 65 70 74 73 20 69 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d accepts.inbound.connections.from
2cc20 2c 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 69 74 69 61 74 65 20 6f 75 74 62 6f 75 6e 64 ,.but.does.not.initiate.outbound
2cc40 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 .connections.to.the.peer.or.peer
2cc60 20 67 72 6f 75 70 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 52 41 44 49 55 53 20 61 63 63 6f 75 .group..Configuring.RADIUS.accou
2cc80 6e 74 69 6e 67 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 6c 69 73 74 65 6e 2d 61 64 64 72 65 nting.Configuring.a.listen-addre
2cca0 73 73 20 69 73 20 65 73 73 65 6e 74 69 61 6c 20 66 6f 72 20 74 68 65 20 73 65 72 76 69 63 65 20 ss.is.essential.for.the.service.
2ccc0 74 6f 20 77 6f 72 6b 2e 00 43 6f 6e 6e 65 63 74 2f 44 69 73 63 6f 6e 6e 65 63 74 00 43 6f 6e 6e to.work..Connect/Disconnect.Conn
2cce0 65 63 74 65 64 20 63 6c 69 65 6e 74 20 73 68 6f 75 6c 64 20 75 73 65 20 60 3c 61 64 64 72 65 73 ected.client.should.use.`<addres
2cd00 73 3e 60 20 61 73 20 74 68 65 69 72 20 44 4e 53 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 63 6f s>`.as.their.DNS.server..This.co
2cd20 6d 6d 61 6e 64 20 61 63 63 65 70 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 mmand.accepts.both.IPv4.and.IPv6
2cd40 20 61 64 64 72 65 73 73 65 73 2e 20 55 70 20 74 6f 20 74 77 6f 20 6e 61 6d 65 73 65 72 76 65 72 .addresses..Up.to.two.nameserver
2cd60 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 49 50 76 34 2c 20 75 70 s.can.be.configured.for.IPv4,.up
2cd80 20 74 6f 20 74 68 72 65 65 20 66 6f 72 20 49 50 76 36 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 .to.three.for.IPv6..Connections.
2cda0 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e 20 6e to.the.RPKI.caching.server.can.n
2cdc0 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 48 54 54 50 2f 54 ot.only.be.established.by.HTTP/T
2cde0 4c 53 20 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 73 65 LS.but.you.can.also.rely.on.a.se
2ce00 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 cure.SSH.session.to.the.server..
2ce20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 20 79 6f 75 20 66 69 72 73 74 20 6e 65 65 64 20 74 6f 20 To.enable.SSH.you.first.need.to.
2ce40 63 72 65 61 74 65 20 79 6f 75 72 73 65 6c 73 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 create.yoursels.an.SSH.client.ke
2ce60 79 70 61 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e ypair.using.``generate.ssh.clien
2ce80 74 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 t-key./config/auth/id_rsa_rpki``
2cea0 2e 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 ..Once.your.key.is.created.you.c
2cec0 61 6e 20 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 74 72 61 an.setup.the.connection..Conntra
2cee0 63 6b 00 43 6f 6e 6e 74 72 61 63 6b 20 53 79 6e 63 00 43 6f 6e 6e 74 72 61 63 6b 20 53 79 6e 63 ck.Conntrack.Sync.Conntrack.Sync
2cf00 20 45 78 61 6d 70 6c 65 00 43 6f 6e 73 6f 6c 65 00 43 6f 6e 73 6f 6c 65 20 53 65 72 76 65 72 00 .Example.Console.Console.Server.
2cf20 43 6f 6e 73 74 72 61 69 6e 20 74 68 65 20 6d 65 6d 6f 72 79 20 61 76 61 69 6c 61 62 6c 65 20 74 Constrain.the.memory.available.t
2cf40 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 43 6f 6e 74 61 69 6e 65 72 00 43 6f 6e 76 65 o.the.container..Container.Conve
2cf60 72 74 20 74 68 65 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 6f 66 20 61 20 73 69 6e 67 6c rt.the.address.prefix.of.a.singl
2cf80 65 20 60 66 63 30 30 3a 3a 2f 36 34 60 20 6e 65 74 77 6f 72 6b 20 74 6f 20 60 66 63 30 31 3a 3a e.`fc00::/64`.network.to.`fc01::
2cfa0 2f 36 34 60 00 43 6f 6e 76 65 72 74 20 74 68 65 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 /64`.Convert.the.address.prefix.
2cfc0 6f 66 20 61 20 73 69 6e 67 6c 65 20 60 66 63 30 31 3a 3a 2f 36 34 60 20 6e 65 74 77 6f 72 6b 20 of.a.single.`fc01::/64`.network.
2cfe0 74 6f 20 60 66 63 30 30 3a 3a 2f 36 34 60 00 43 6f 70 79 20 74 68 65 20 6b 65 79 2c 20 61 73 20 to.`fc00::/64`.Copy.the.key,.as.
2d000 69 74 20 69 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 66 69 it.is.not.stored.on.the.local.fi
2d020 6c 65 73 79 73 74 65 6d 2e 20 42 65 63 61 75 73 65 20 69 74 20 69 73 20 61 20 73 79 6d 6d 65 74 lesystem..Because.it.is.a.symmet
2d040 72 69 63 20 6b 65 79 2c 20 6f 6e 6c 79 20 79 6f 75 20 61 6e 64 20 79 6f 75 72 20 70 65 65 72 20 ric.key,.only.you.and.your.peer.
2d060 73 68 6f 75 6c 64 20 68 61 76 65 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 69 74 73 20 63 6f 6e should.have.knowledge.of.its.con
2d080 74 65 6e 74 2e 20 4d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 64 69 73 74 72 69 62 75 74 65 20 74 tent..Make.sure.you.distribute.t
2d0a0 68 65 20 6b 65 79 20 69 6e 20 61 20 73 61 66 65 20 6d 61 6e 6e 65 72 2c 00 43 6f 75 6e 74 72 79 he.key.in.a.safe.manner,.Country
2d0c0 20 63 6f 64 65 20 28 49 53 4f 2f 49 45 43 20 33 31 36 36 2d 31 29 2e 20 55 73 65 64 20 74 6f 20 .code.(ISO/IEC.3166-1)..Used.to.
2d0e0 73 65 74 20 72 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 2e 20 53 65 74 20 61 73 20 6e 65 set.regulatory.domain..Set.as.ne
2d100 65 64 65 64 20 74 6f 20 69 6e 64 69 63 61 74 65 20 63 6f 75 6e 74 72 79 20 69 6e 20 77 68 69 63 eded.to.indicate.country.in.whic
2d120 68 20 64 65 76 69 63 65 20 69 73 20 6f 70 65 72 61 74 69 6e 67 2e 20 54 68 69 73 20 63 61 6e 20 h.device.is.operating..This.can.
2d140 6c 69 6d 69 74 20 61 76 61 69 6c 61 62 6c 65 20 63 68 61 6e 6e 65 6c 73 20 61 6e 64 20 74 72 61 limit.available.channels.and.tra
2d160 6e 73 6d 69 74 20 70 6f 77 65 72 2e 00 43 72 65 61 74 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 nsmit.power..Creat.community-lis
2d180 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 t.policy.identified.by.name.<tex
2d1a0 74 3e 2e 00 43 72 65 61 74 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 t>..Creat.extcommunity-list.poli
2d1c0 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 cy.identified.by.name.<text>..Cr
2d1e0 65 61 74 65 20 44 48 43 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 77 69 74 68 20 61 20 72 eate.DHCP.address.range.with.a.r
2d200 61 6e 67 65 20 69 64 20 6f 66 20 60 3c 6e 3e 60 2e 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 72 ange.id.of.`<n>`..DHCP.leases.ar
2d220 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 6f 6c 2e 20 54 68 65 20 70 6f 6f 6c e.taken.from.this.pool..The.pool
2d240 20 73 74 61 72 74 73 20 61 74 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 .starts.at.address.`<address>`..
2d260 43 72 65 61 74 65 20 44 48 43 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 77 69 74 68 20 61 Create.DHCP.address.range.with.a
2d280 20 72 61 6e 67 65 20 69 64 20 6f 66 20 60 3c 6e 3e 60 2e 20 44 48 43 50 20 6c 65 61 73 65 73 20 .range.id.of.`<n>`..DHCP.leases.
2d2a0 61 72 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 6f 6c 2e 20 54 68 65 20 70 6f are.taken.from.this.pool..The.po
2d2c0 6f 6c 20 73 74 6f 70 73 20 77 69 74 68 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e ol.stops.with.address.`<address>
2d2e0 60 2e 00 43 72 65 61 74 65 20 44 4e 53 20 72 65 63 6f 72 64 20 70 65 72 20 63 6c 69 65 6e 74 20 `..Create.DNS.record.per.client.
2d300 6c 65 61 73 65 2c 20 62 79 20 61 64 64 69 6e 67 20 63 6c 69 65 6e 74 73 20 74 6f 20 2f 65 74 63 lease,.by.adding.clients.to./etc
2d320 2f 68 6f 73 74 73 20 66 69 6c 65 2e 20 45 6e 74 72 79 20 77 69 6c 6c 20 68 61 76 65 20 66 6f 72 /hosts.file..Entry.will.have.for
2d340 6d 61 74 3a 20 60 3c 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 5f 3c 68 6f 73 mat:.`<shared-network-name>_<hos
2d360 74 6e 61 6d 65 3e 2e 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 00 43 72 65 61 74 65 20 60 3c 75 tname>.<domain-name>`.Create.`<u
2d380 73 65 72 3e 60 20 66 6f 72 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f ser>`.for.local.authentication.o
2d3a0 6e 20 74 68 69 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 75 73 65 72 73 20 70 61 73 73 77 6f 72 n.this.system..The.users.passwor
2d3c0 64 20 77 69 6c 6c 20 62 65 20 73 65 74 20 74 6f 20 60 3c 70 61 73 73 3e 60 2e 00 43 72 65 61 74 d.will.be.set.to.`<pass>`..Creat
2d3e0 65 20 61 20 62 61 73 69 63 20 62 72 69 64 67 65 00 43 72 65 61 74 65 20 61 20 66 69 6c 65 20 6e e.a.basic.bridge.Create.a.file.n
2d400 61 6d 65 64 20 60 60 56 79 4f 53 2d 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 34 34 36 34 31 2e 43 6f amed.``VyOS-1.3.6.1.4.1.44641.Co
2d420 6e 66 69 67 4d 67 6d 74 2d 43 6f 6d 6d 61 6e 64 73 60 60 20 75 73 69 6e 67 20 74 68 65 20 66 6f nfigMgmt-Commands``.using.the.fo
2d440 6c 6c 6f 77 69 6e 67 20 63 6f 6e 74 65 6e 74 3a 00 43 72 65 61 74 65 20 61 20 6c 6f 61 64 20 62 llowing.content:.Create.a.load.b
2d460 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 2c 20 69 74 20 63 61 6e 20 62 65 20 61 20 6e 75 6d 62 65 alancing.rule,.it.can.be.a.numbe
2d480 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 39 3a 00 43 72 65 61 74 65 20 61 20 6e r.between.1.and.9999:.Create.a.n
2d4a0 65 77 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 ew.:abbr:`CA.(Certificate.Author
2d4c0 69 74 79 29 60 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 43 41 73 20 70 75 62 6c 69 63 20 ity)`.and.output.the.CAs.public.
2d4e0 61 6e 64 20 70 72 69 76 61 74 65 20 6b 65 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 and.private.key.on.the.console..
2d500 43 72 65 61 74 65 20 61 20 6e 65 77 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 Create.a.new.DHCP.static.mapping
2d520 20 6e 61 6d 65 64 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 20 77 68 69 63 68 20 69 73 20 .named.`<description>`.which.is.
2d540 76 61 6c 69 64 20 66 6f 72 20 74 68 65 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 valid.for.the.host.identified.by
2d560 20 69 74 73 20 4d 41 43 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 20 6e .its.MAC.`<address>`..Create.a.n
2d580 65 77 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 ew.VLAN.interface.on.interface.`
2d5a0 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 75 73 69 6e 67 20 74 68 65 20 56 4c 41 4e 20 6e 75 6d 62 <interface>`.using.the.VLAN.numb
2d5c0 65 72 20 70 72 6f 76 69 64 65 64 20 76 69 61 20 60 3c 76 6c 61 6e 2d 69 64 3e 60 2e 00 43 72 65 er.provided.via.`<vlan-id>`..Cre
2d5e0 61 74 65 20 61 20 6e 65 77 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 61 69 72 ate.a.new.public/private.keypair
2d600 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 6e 20 74 .and.output.the.certificate.on.t
2d620 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 70 75 62 6c 69 63 2f he.console..Create.a.new.public/
2d640 70 72 69 76 61 74 65 20 6b 65 79 70 61 69 72 20 77 68 69 63 68 20 69 73 20 73 69 67 6e 65 64 20 private.keypair.which.is.signed.
2d660 62 79 20 74 68 65 20 43 41 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 63 61 2d 6e 61 6d 65 by.the.CA.referenced.by.`ca-name
2d680 60 2e 20 54 68 65 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 74 68 65 `..The.signed.certificate.is.the
2d6a0 6e 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 n.output.to.the.console..Create.
2d6c0 61 20 6e 65 77 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 54 a.new.self-signed.certificate..T
2d6e0 68 65 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 69 73 20 74 68 65 6e 20 73 68 6f 77 6e 20 he.public/private.is.then.shown.
2d700 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 75 62 on.the.console..Create.a.new.sub
2d720 6f 72 64 69 6e 61 74 65 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 ordinate.:abbr:`CA.(Certificate.
2d740 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 73 69 67 6e 20 69 74 20 75 73 69 6e 67 20 74 68 Authority)`.and.sign.it.using.th
2d760 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 63 61 2d e.private.key.referenced.by.`ca-
2d780 6e 61 6d 65 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 75 62 6f 72 64 69 6e 61 74 65 20 name`..Create.a.new.subordinate.
2d7a0 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 :abbr:`CA.(Certificate.Authority
2d7c0 29 60 20 61 6e 64 20 73 69 67 6e 20 69 74 20 75 73 69 6e 67 20 74 68 65 20 70 72 69 76 61 74 65 )`.and.sign.it.using.the.private
2d7e0 20 6b 65 79 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 6e 61 6d 65 60 2e 00 43 72 65 61 74 .key.referenced.by.`name`..Creat
2d800 65 20 61 20 70 65 65 72 20 61 73 20 79 6f 75 20 77 6f 75 6c 64 20 77 68 65 6e 20 79 6f 75 20 73 e.a.peer.as.you.would.when.you.s
2d820 70 65 63 69 66 79 20 61 6e 20 41 53 4e 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 69 66 20 74 68 pecify.an.ASN,.except.that.if.th
2d840 65 20 70 65 65 72 73 20 41 53 4e 20 69 73 20 64 69 66 66 65 72 65 6e 74 20 74 68 61 6e 20 6d 69 e.peers.ASN.is.different.than.mi
2d860 6e 65 20 61 73 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 74 68 65 20 3a 63 66 67 63 6d ne.as.specified.under.the.:cfgcm
2d880 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 3c 61 73 6e 3e 60 20 63 6f 6d 6d 61 6e 64 20 d:`protocols.bgp.<asn>`.command.
2d8a0 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 6e 69 65 64 2e 00 43 the.connection.will.be.denied..C
2d8c0 72 65 61 74 65 20 61 20 70 65 65 72 20 61 73 20 79 6f 75 20 77 6f 75 6c 64 20 77 68 65 6e 20 79 reate.a.peer.as.you.would.when.y
2d8e0 6f 75 20 73 70 65 63 69 66 79 20 61 6e 20 41 53 4e 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 69 ou.specify.an.ASN,.except.that.i
2d900 66 20 74 68 65 20 70 65 65 72 73 20 41 53 4e 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 6d f.the.peers.ASN.is.the.same.as.m
2d920 69 6e 65 20 61 73 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 74 68 65 20 3a 63 66 67 63 ine.as.specified.under.the.:cfgc
2d940 6d 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 3c 61 73 6e 3e 60 20 63 6f 6d 6d 61 6e 64 md:`protocols.bgp.<asn>`.command
2d960 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 6e 69 65 64 2e 00 .the.connection.will.be.denied..
2d980 43 72 65 61 74 65 20 61 20 73 74 61 74 69 63 20 68 6f 73 74 6e 61 6d 65 20 6d 61 70 70 69 6e 67 Create.a.static.hostname.mapping
2d9a0 20 77 68 69 63 68 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 72 65 73 6f 6c 76 65 20 74 68 65 20 6e .which.will.always.resolve.the.n
2d9c0 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 74 6f 20 49 50 20 61 64 64 72 65 73 73 20 60 ame.`<hostname>`.to.IP.address.`
2d9e0 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 73 2d 70 61 74 68 2d 70 6f 6c 69 63 <address>`..Create.as-path-polic
2da00 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 y.identified.by.name.<text>..Cre
2da20 61 74 65 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 ate.large-community-list.policy.
2da40 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 identified.by.name.<text>..Creat
2da60 65 20 6e 61 6d 65 64 20 60 3c 61 6c 69 61 73 3e 60 20 66 6f 72 20 74 68 65 20 63 6f 6e 66 69 67 e.named.`<alias>`.for.the.config
2da80 75 72 65 64 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 66 6f 72 20 60 3c 68 6f 73 74 6e 61 ured.static.mapping.for.`<hostna
2daa0 6d 65 3e 60 2e 20 54 68 75 73 20 74 68 65 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 me>`..Thus.the.address.configure
2dac0 64 20 61 73 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 73 74 61 74 69 63 2d d.as.:cfgcmd:`set.system.static-
2dae0 68 6f 73 74 2d 6d 61 70 70 69 6e 67 20 68 6f 73 74 2d 6e 61 6d 65 20 3c 68 6f 73 74 6e 61 6d 65 host-mapping.host-name.<hostname
2db00 3e 20 69 6e 65 74 20 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 >.inet.<address>`.can.be.reached
2db20 20 76 69 61 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 2e 00 43 72 65 61 74 65 20 6e 65 77 20 .via.multiple.names..Create.new.
2db40 3a 72 66 63 3a 60 32 31 33 36 60 20 44 4e 53 20 75 70 64 61 74 65 20 63 6f 6e 66 69 67 75 72 61 :rfc:`2136`.DNS.update.configura
2db60 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 75 70 64 61 74 65 20 74 68 65 20 49 50 20 61 64 tion.which.will.update.the.IP.ad
2db80 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 dress.assigned.to.`<interface>`.
2dba0 6f 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e on.the.service.you.configured.un
2dbc0 64 65 72 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 72 65 61 74 65 20 6e 65 77 der.`<service-name>`..Create.new
2dbe0 20 56 52 46 20 69 6e 73 74 61 6e 63 65 20 77 69 74 68 20 60 3c 6e 61 6d 65 3e 60 2e 20 54 68 65 .VRF.instance.with.`<name>`..The
2dc00 20 6e 61 6d 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 70 6c 61 63 69 6e 67 20 69 6e 64 69 76 .name.is.used.when.placing.indiv
2dc20 69 64 75 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 74 68 65 20 56 52 46 2e 00 43 idual.interfaces.into.the.VRF..C
2dc40 72 65 61 74 65 20 6e 65 77 20 73 79 73 74 65 6d 20 75 73 65 72 20 77 69 74 68 20 75 73 65 72 6e reate.new.system.user.with.usern
2dc60 61 6d 65 20 60 3c 6e 61 6d 65 3e 60 20 61 6e 64 20 72 65 61 6c 2d 6e 61 6d 65 20 73 70 65 63 69 ame.`<name>`.and.real-name.speci
2dc80 66 69 65 64 20 62 79 20 60 3c 73 74 72 69 6e 67 3e 60 2e 00 43 72 65 61 74 65 20 73 65 72 76 69 fied.by.`<string>`..Create.servi
2dca0 63 65 20 60 3c 6e 61 6d 65 3e 60 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 20 3c 70 6f 72 74 3e 00 ce.`<name>`.to.listen.on.<port>.
2dcc0 43 72 65 61 74 65 73 20 61 20 6e 61 6d 65 64 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 Creates.a.named.container.networ
2dce0 6b 00 43 72 65 61 74 65 73 20 73 74 61 74 69 63 20 70 65 65 72 20 6d 61 70 70 69 6e 67 20 6f 66 k.Creates.static.peer.mapping.of
2dd00 20 70 72 6f 74 6f 63 6f 6c 2d 61 64 64 72 65 73 73 20 74 6f 20 3a 61 62 62 72 3a 60 4e 42 4d 41 .protocol-address.to.:abbr:`NBMA
2dd20 20 28 4e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 20 6d 75 6c 74 69 70 6c 65 2d 61 63 63 65 73 73 20 .(Non-broadcast.multiple-access.
2dd40 6e 65 74 77 6f 72 6b 29 60 20 61 64 64 72 65 73 73 2e 00 43 72 65 61 74 69 6e 67 20 61 20 62 72 network)`.address..Creating.a.br
2dd60 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 76 65 72 79 20 73 69 6d 70 6c 65 2e 20 49 idge.interface.is.very.simple..I
2dd80 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 68 61 76 65 3a 00 43 72 n.this.example,.we.will.have:.Cr
2dda0 65 61 74 69 6e 67 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 00 43 72 69 74 69 63 61 6c eating.a.traffic.policy.Critical
2ddc0 00 43 72 69 74 69 63 61 6c 20 63 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 65 2e 67 2e 20 68 61 72 64 .Critical.conditions.-.e.g..hard
2dde0 20 64 72 69 76 65 20 65 72 72 6f 72 73 2e 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d .drive.errors..Crystalfontz.CFA-
2de00 35 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 31 00 43 72 79 73 74 61 6c 533.Crystalfontz.CFA-631.Crystal
2de20 66 6f 6e 74 7a 20 43 46 41 2d 36 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 fontz.CFA-633.Crystalfontz.CFA-6
2de40 33 35 00 43 75 72 20 48 6f 70 20 4c 69 6d 69 74 00 43 75 72 72 65 6e 74 6c 79 20 64 6f 65 73 20 35.Cur.Hop.Limit.Currently.does.
2de60 6e 6f 74 20 64 6f 20 6d 75 63 68 20 61 73 20 63 61 63 68 69 6e 67 20 69 73 20 6e 6f 74 20 69 6d not.do.much.as.caching.is.not.im
2de80 70 6c 65 6d 65 6e 74 65 64 2e 00 43 75 72 72 65 6e 74 6c 79 20 64 79 6e 61 6d 69 63 20 72 6f 75 plemented..Currently.dynamic.rou
2dea0 74 69 6e 67 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 66 6f 72 20 74 68 65 20 66 6f 6c 6c 6f 77 ting.is.supported.for.the.follow
2dec0 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 3a 00 43 75 73 74 6f 6d 20 46 69 6c 65 00 43 75 73 74 6f ing.protocols:.Custom.File.Custo
2dee0 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 m.firewall.chains.can.be.created
2df00 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b ,.with.commands.``set.firewall.[
2df20 69 70 76 34 20 7c 20 69 70 76 36 5d 20 5b 6e 61 6d 65 20 7c 20 69 70 76 36 2d 6e 61 6d 65 5d 20 ipv4.|.ipv6].[name.|.ipv6-name].
2df40 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 <name>....``..In.order.to.use.su
2df60 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 ch.custom.chain,.a.rule.with.**a
2df80 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 ction.jump**,.and.the.appropiate
2dfa0 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e .**target**.should.be.defined.in
2dfc0 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 68 65 61 6c 74 68 2d 63 68 65 .a.base.chain..Custom.health-che
2dfe0 63 6b 20 73 63 72 69 70 74 20 61 6c 6c 6f 77 73 20 63 68 65 63 6b 69 6e 67 20 72 65 61 6c 2d 73 ck.script.allows.checking.real-s
2e000 65 72 76 65 72 20 61 76 61 69 6c 61 62 69 6c 69 74 79 00 43 75 73 74 6f 6d 69 7a 65 64 20 69 67 erver.availability.Customized.ig
2e020 6e 6f 72 65 20 72 75 6c 65 73 2c 20 62 61 73 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 61 6e nore.rules,.based.on.a.packet.an
2e040 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 00 44 43 4f 20 63 61 6e 20 62 65 20 65 6e 61 62 d.flow.selector..DCO.can.be.enab
2e060 6c 65 64 20 66 6f 72 20 62 6f 74 68 20 6e 65 77 20 61 6e 64 20 65 78 69 73 74 69 6e 67 20 74 75 led.for.both.new.and.existing.tu
2e080 6e 6e 65 6c 73 2c 56 79 4f 53 20 61 64 64 73 20 61 6e 20 6f 70 74 69 6f 6e 20 69 6e 20 65 61 63 nnels,VyOS.adds.an.option.in.eac
2e0a0 68 20 74 75 6e 6e 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 65 72 65 20 77 65 20 h.tunnel.configuration.where.we.
2e0c0 63 61 6e 20 65 6e 61 62 6c 65 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 20 2e 54 68 65 20 63 can.enable.this.function...The.c
2e0e0 75 72 72 65 6e 74 20 62 65 73 74 20 70 72 61 63 74 69 63 65 20 69 73 20 74 6f 20 63 72 65 61 74 urrent.best.practice.is.to.creat
2e100 65 20 61 20 6e 65 77 20 74 75 6e 6e 65 6c 20 77 69 74 68 20 44 43 4f 20 74 6f 20 6d 69 6e 69 6d e.a.new.tunnel.with.DCO.to.minim
2e120 69 7a 65 20 74 68 65 20 63 68 61 6e 63 65 20 6f 66 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 ize.the.chance.of.problems.with.
2e140 65 78 69 73 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 44 43 4f 20 73 75 70 70 6f 72 74 20 69 73 existing.clients..DCO.support.is
2e160 20 61 20 70 65 72 2d 74 75 6e 6e 65 6c 20 6f 70 74 69 6f 6e 20 61 6e 64 20 69 74 20 69 73 20 6e .a.per-tunnel.option.and.it.is.n
2e180 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 ot.automatically.enabled.by.defa
2e1a0 75 6c 74 20 66 6f 72 20 6e 65 77 20 6f 72 20 75 70 67 72 61 64 65 64 20 74 75 6e 6e 65 6c 73 2e ult.for.new.or.upgraded.tunnels.
2e1c0 20 45 78 69 73 74 69 6e 67 20 74 75 6e 6e 65 6c 73 20 77 69 6c 6c 20 63 6f 6e 74 69 6e 75 65 20 .Existing.tunnels.will.continue.
2e1e0 74 6f 20 66 75 6e 63 74 69 6f 6e 20 61 73 20 74 68 65 79 20 68 61 76 65 20 69 6e 20 74 68 65 20 to.function.as.they.have.in.the.
2e200 70 61 73 74 2e 00 44 48 20 47 72 6f 75 70 20 31 34 00 44 48 43 50 20 52 65 6c 61 79 00 44 48 43 past..DH.Group.14.DHCP.Relay.DHC
2e220 50 20 53 65 72 76 65 72 00 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 61 72 61 6d 65 74 65 72 P.Server.DHCP.failover.parameter
2e240 73 00 44 48 43 50 20 6c 65 61 73 65 20 72 61 6e 67 65 00 44 48 43 50 20 72 61 6e 67 65 20 73 70 s.DHCP.lease.range.DHCP.range.sp
2e260 61 6e 73 20 66 72 6f 6d 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 31 30 60 20 2d 20 60 31 39 32 ans.from.`192.168.189.10`.-.`192
2e280 2e 31 36 38 2e 31 38 39 2e 32 35 30 60 00 44 48 43 50 20 72 65 6c 61 79 20 65 78 61 6d 70 6c 65 .168.189.250`.DHCP.relay.example
2e2a0 00 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 6c 6f 63 61 74 65 64 20 61 74 20 49 50 76 34 20 .DHCP.server.is.located.at.IPv4.
2e2c0 61 64 64 72 65 73 73 20 31 30 2e 30 2e 31 2e 34 20 6f 6e 20 60 60 65 74 68 32 60 60 2e 00 44 48 address.10.0.1.4.on.``eth2``..DH
2e2e0 43 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 CPv6.address.pools.must.be.confi
2e300 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 61 63 74 20 61 73 20 61 gured.for.the.system.to.act.as.a
2e320 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 .DHCPv6.server..The.following.ex
2e340 61 6d 70 6c 65 20 64 65 73 63 72 69 62 65 73 20 61 20 63 6f 6d 6d 6f 6e 20 73 63 65 6e 61 72 69 ample.describes.a.common.scenari
2e360 6f 2e 00 44 48 43 50 76 36 20 72 65 6c 61 79 20 65 78 61 6d 70 6c 65 00 44 48 43 50 76 36 20 72 o..DHCPv6.relay.example.DHCPv6.r
2e380 65 71 75 65 73 74 73 20 61 72 65 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 equests.are.received.by.the.rout
2e3a0 65 72 20 6f 6e 20 60 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 60 20 60 60 65 74 er.on.`listening.interface`.``et
2e3c0 68 31 60 60 00 44 4d 56 50 4e 00 44 4d 56 50 4e 20 65 78 61 6d 70 6c 65 20 6e 65 74 77 6f 72 6b h1``.DMVPN.DMVPN.example.network
2e3e0 00 44 4d 56 50 4e 20 6e 65 74 77 6f 72 6b 00 44 4d 56 50 4e 20 6f 6e 6c 79 20 61 75 74 6f 6d 61 .DMVPN.network.DMVPN.only.automa
2e400 74 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 tes.the.tunnel.endpoint.discover
2e420 79 20 61 6e 64 20 73 65 74 75 70 2e 20 41 20 63 6f 6d 70 6c 65 74 65 20 73 6f 6c 75 74 69 6f 6e y.and.setup..A.complete.solution
2e440 20 61 6c 73 6f 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 .also.incorporates.the.use.of.a.
2e460 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 42 47 50 20 69 73 20 70 61 72 74 69 63 75 routing.protocol..BGP.is.particu
2e480 6c 61 72 6c 79 20 77 65 6c 6c 20 73 75 69 74 65 64 20 66 6f 72 20 75 73 65 20 77 69 74 68 20 44 larly.well.suited.for.use.with.D
2e4a0 4d 56 50 4e 2e 00 44 4e 41 54 00 44 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 72 65 66 MVPN..DNAT.DNAT.is.typically.ref
2e4c0 65 72 72 65 64 20 74 6f 20 61 73 20 61 20 2a 2a 50 6f 72 74 20 46 6f 72 77 61 72 64 2a 2a 2e 20 erred.to.as.a.**Port.Forward**..
2e4e0 57 68 65 6e 20 75 73 69 6e 67 20 56 79 4f 53 20 61 73 20 61 20 4e 41 54 20 72 6f 75 74 65 72 20 When.using.VyOS.as.a.NAT.router.
2e500 61 6e 64 20 66 69 72 65 77 61 6c 6c 2c 20 61 20 63 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 and.firewall,.a.common.configura
2e520 74 69 6f 6e 20 74 61 73 6b 20 69 73 20 74 6f 20 72 65 64 69 72 65 63 74 20 69 6e 63 6f 6d 69 6e tion.task.is.to.redirect.incomin
2e540 67 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 73 79 73 74 65 6d 20 62 65 68 69 6e 64 20 74 68 65 g.traffic.to.a.system.behind.the
2e560 20 66 69 72 65 77 61 6c 6c 2e 00 44 4e 41 54 20 72 75 6c 65 20 31 30 20 72 65 70 6c 61 63 65 73 .firewall..DNAT.rule.10.replaces
2e580 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 61 6e 20 69 .the.destination.address.of.an.i
2e5a0 6e 62 6f 75 6e 64 20 70 61 63 6b 65 74 20 77 69 74 68 20 31 39 32 2e 30 2e 32 2e 31 30 00 44 4e nbound.packet.with.192.0.2.10.DN
2e5c0 41 54 36 36 00 44 4e 53 20 46 6f 72 77 61 72 64 69 6e 67 00 44 4e 53 20 6e 61 6d 65 20 73 65 72 AT66.DNS.Forwarding.DNS.name.ser
2e5e0 76 65 72 73 00 44 4e 53 20 73 65 61 72 63 68 20 6c 69 73 74 20 74 6f 20 61 64 76 65 72 74 69 73 vers.DNS.search.list.to.advertis
2e600 65 00 44 4e 53 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 00 44 4e 53 20 73 65 e.DNS.server.IPv4.address.DNS.se
2e620 72 76 65 72 20 69 73 20 6c 6f 63 61 74 65 64 20 61 74 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 66 rver.is.located.at.``2001:db8::f
2e640 66 66 66 60 60 00 44 4e 53 53 4c 00 44 53 43 50 20 76 61 6c 75 65 73 20 61 73 20 70 65 72 20 3a fff``.DNSSL.DSCP.values.as.per.:
2e660 72 66 63 3a 60 32 34 37 34 60 20 61 6e 64 20 3a 72 66 63 3a 60 34 35 39 35 60 3a 00 44 53 53 53 rfc:`2474`.and.:rfc:`4595`:.DSSS
2e680 2f 43 43 4b 20 4d 6f 64 65 20 69 6e 20 34 30 20 4d 48 7a 2c 20 74 68 69 73 20 73 65 74 73 20 60 /CCK.Mode.in.40.MHz,.this.sets.`
2e6a0 60 5b 44 53 53 53 5f 43 43 4b 2d 34 30 5d 60 60 00 44 61 74 61 20 69 73 20 70 72 6f 76 69 64 65 `[DSSS_CCK-40]``.Data.is.provide
2e6c0 64 20 62 79 20 44 42 2d 49 50 2e 63 6f 6d 20 75 6e 64 65 72 20 43 43 2d 42 59 2d 34 2e 30 20 6c d.by.DB-IP.com.under.CC-BY-4.0.l
2e6e0 69 63 65 6e 73 65 2e 20 41 74 74 72 69 62 75 74 69 6f 6e 20 72 65 71 75 69 72 65 64 2c 20 70 65 icense..Attribution.required,.pe
2e700 72 6d 69 74 73 20 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 73 6f 20 77 65 20 63 61 6e 20 69 rmits.redistribution.so.we.can.i
2e720 6e 63 6c 75 64 65 20 61 20 64 61 74 61 62 61 73 65 20 69 6e 20 69 6d 61 67 65 73 28 7e 33 4d 42 nclude.a.database.in.images(~3MB
2e740 20 63 6f 6d 70 72 65 73 73 65 64 29 2e 20 49 6e 63 6c 75 64 65 73 20 63 72 6f 6e 20 73 63 72 69 .compressed)..Includes.cron.scri
2e760 70 74 20 28 6d 61 6e 75 61 6c 6c 79 20 63 61 6c 6c 61 62 6c 65 20 62 79 20 6f 70 2d 6d 6f 64 65 pt.(manually.callable.by.op-mode
2e780 20 75 70 64 61 74 65 20 67 65 6f 69 70 29 20 74 6f 20 6b 65 65 70 20 64 61 74 61 62 61 73 65 20 .update.geoip).to.keep.database.
2e7a0 61 6e 64 20 72 75 6c 65 73 20 75 70 64 61 74 65 64 2e 00 44 65 62 75 67 00 44 65 62 75 67 2d 6c and.rules.updated..Debug.Debug-l
2e7c0 65 76 65 6c 20 6d 65 73 73 61 67 65 73 20 2d 20 4d 65 73 73 61 67 65 73 20 74 68 61 74 20 63 6f evel.messages.-.Messages.that.co
2e7e0 6e 74 61 69 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6e 6f 72 6d 61 6c 6c 79 20 6f 66 20 75 73 ntain.information.normally.of.us
2e800 65 20 6f 6e 6c 79 20 77 68 65 6e 20 64 65 62 75 67 67 69 6e 67 20 61 20 70 72 6f 67 72 61 6d 2e e.only.when.debugging.a.program.
2e820 00 44 65 66 61 75 6c 74 00 44 65 66 61 75 6c 74 20 31 2e 00 44 65 66 61 75 6c 74 20 47 61 74 65 .Default.Default.1..Default.Gate
2e840 77 61 79 2f 52 6f 75 74 65 00 44 65 66 61 75 6c 74 20 52 6f 75 74 65 72 20 50 72 65 66 65 72 65 way/Route.Default.Router.Prefere
2e860 6e 63 65 00 44 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 20 2d 20 64 6f 6e 27 74 20 61 73 6b nce.Default.behavior.-.don't.ask
2e880 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 62 75 74 20 61 6c 6c 6f 77 20 69 74 20 69 .client.for.mppe,.but.allow.it.i
2e8a0 66 20 63 6c 69 65 6e 74 20 77 61 6e 74 73 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 f.client.wants..Please.note.that
2e8c0 20 52 41 44 49 55 53 20 6d 61 79 20 6f 76 65 72 72 69 64 65 20 74 68 69 73 20 6f 70 74 69 6f 6e .RADIUS.may.override.this.option
2e8e0 20 62 79 20 4d 53 2d 4d 50 50 45 2d 45 6e 63 72 79 70 74 69 6f 6e 2d 50 6f 6c 69 63 79 20 61 74 .by.MS-MPPE-Encryption-Policy.at
2e900 74 72 69 62 75 74 65 2e 00 44 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 61 6e 64 20 44 4e 53 tribute..Default.gateway.and.DNS
2e920 20 73 65 72 76 65 72 20 69 73 20 61 74 20 60 31 39 32 2e 30 2e 32 2e 32 35 34 60 00 44 65 66 61 .server.is.at.`192.0.2.254`.Defa
2e940 75 6c 74 20 69 73 20 35 31 32 20 4d 42 2e 20 55 73 65 20 30 20 4d 42 20 66 6f 72 20 75 6e 6c 69 ult.is.512.MB..Use.0.MB.for.unli
2e960 6d 69 74 65 64 20 6d 65 6d 6f 72 79 2e 00 44 65 66 61 75 6c 74 20 69 73 20 60 60 61 6e 79 2d 61 mited.memory..Default.is.``any-a
2e980 76 61 69 6c 61 62 6c 65 60 60 2e 00 44 65 66 61 75 6c 74 20 69 73 20 60 60 69 63 6d 70 60 60 2e vailable``..Default.is.``icmp``.
2e9a0 00 44 65 66 61 75 6c 74 20 69 73 20 74 6f 20 64 65 74 65 63 74 73 20 70 68 79 73 69 63 61 6c 20 .Default.is.to.detects.physical.
2e9c0 6c 69 6e 6b 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 2e 00 44 65 66 61 75 6c 74 20 70 6f 72 74 link.state.changes..Default.port
2e9e0 20 69 73 20 33 31 32 38 2e 00 44 65 66 61 75 6c 74 3a 20 31 00 44 65 66 61 75 6c 74 73 20 74 6f .is.3128..Default:.1.Defaults.to
2ea00 20 27 75 69 64 27 00 44 65 66 61 75 6c 74 73 20 74 6f 20 32 32 35 2e 30 2e 30 2e 35 30 2e 00 44 .'uid'.Defaults.to.225.0.0.50..D
2ea20 65 66 61 75 6c 74 73 20 74 6f 20 60 60 75 73 60 60 2e 00 44 65 66 69 6e 65 20 43 6f 6e 65 63 74 efaults.to.``us``..Define.Conect
2ea40 69 6f 6e 20 54 69 6d 65 6f 75 74 73 00 44 65 66 69 6e 65 20 49 50 76 34 2f 49 50 76 36 20 6d 61 ion.Timeouts.Define.IPv4/IPv6.ma
2ea60 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 76 69 61 nagement.address.transmitted.via
2ea80 20 4c 4c 44 50 2e 20 4d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 .LLDP..Multiple.addresses.can.be
2eaa0 20 64 65 66 69 6e 65 64 2e 20 4f 6e 6c 79 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 6e 65 63 74 .defined..Only.addresses.connect
2eac0 65 64 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 62 65 20 74 72 61 6e 73 6d 69 ed.to.the.system.will.be.transmi
2eae0 74 74 65 64 2e 00 44 65 66 69 6e 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 4e 65 74 77 tted..Define.a.IPv4.or.IPv6.Netw
2eb00 6f 72 6b 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 49 50 76 34 20 6f 72 20 61 20 49 50 ork.group..Define.a.IPv4.or.a.IP
2eb20 76 36 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 00 44 65 66 69 6e 65 20 61 20 5a 6f 6e 65 00 44 v6.address.group.Define.a.Zone.D
2eb40 65 66 69 6e 65 20 61 20 64 69 73 63 72 65 74 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 efine.a.discrete.source.IP.addre
2eb60 73 73 20 6f 66 20 31 30 30 2e 36 34 2e 30 2e 31 20 66 6f 72 20 53 4e 41 54 20 72 75 6c 65 20 32 ss.of.100.64.0.1.for.SNAT.rule.2
2eb80 30 00 44 65 66 69 6e 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 0.Define.a.domain.group..Define.
2eba0 61 20 6d 61 63 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 70 6f 72 74 20 67 72 6f 75 70 a.mac.group..Define.a.port.group
2ebc0 2e 20 41 20 70 6f 72 74 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 61 6e 79 20 6e 61 6d 65 20 64 65 ..A.port.name.can.be.any.name.de
2ebe0 66 69 6e 65 64 20 69 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 73 2e 20 65 2e 67 2e 3a 20 68 74 fined.in./etc/services..e.g.:.ht
2ec00 74 70 00 44 65 66 69 6e 65 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 73 20 75 73 65 64 20 66 tp.Define.allowed.ciphers.used.f
2ec20 6f 72 20 74 68 65 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 41 20 6e 75 6d 62 65 72 20 or.the.SSH.connection..A.number.
2ec40 6f 66 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 of.allowed.ciphers.can.be.specif
2ec60 69 65 64 2c 20 75 73 65 20 6d 75 6c 74 69 70 6c 65 20 6f 63 63 75 72 72 65 6e 63 65 73 20 74 6f ied,.use.multiple.occurrences.to
2ec80 20 61 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 20 63 69 70 68 65 72 73 2e 00 44 65 66 69 6e 65 20 .allow.multiple.ciphers..Define.
2eca0 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 57 69 6c 64 63 61 72 64 20 61 72 65 an.interface.group..Wildcard.are
2ecc0 20 61 63 63 65 70 74 65 64 20 74 6f 6f 2e 00 44 65 66 69 6e 65 20 62 65 68 61 76 69 6f 72 20 66 .accepted.too..Define.behavior.f
2ece0 6f 72 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 66 72 61 6d 65 73 20 77 68 6f 27 73 20 49 or.gratuitous.ARP.frames.who's.I
2ed00 50 20 69 73 20 6e 6f 74 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 P.is.not.already.present.in.the.
2ed20 41 52 50 20 74 61 62 6c 65 2e 20 49 66 20 63 6f 6e 66 69 67 75 72 65 64 20 63 72 65 61 74 65 20 ARP.table..If.configured.create.
2ed40 6e 65 77 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 2e 00 44 65 new.entries.in.the.ARP.table..De
2ed60 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 66 6f 72 20 49 50 20 64 69 72 65 fine.different.modes.for.IP.dire
2ed80 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 61 73 20 64 65 73 cted.broadcast.forwarding.as.des
2eda0 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 38 31 32 60 20 61 6e 64 20 3a 72 66 63 3a 60 cribed.in.:rfc:`1812`.and.:rfc:`
2edc0 32 36 34 34 60 2e 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 66 6f 2644`..Define.different.modes.fo
2ede0 72 20 73 65 6e 64 69 6e 67 20 72 65 70 6c 69 65 73 20 69 6e 20 72 65 73 70 6f 6e 73 65 20 74 6f r.sending.replies.in.response.to
2ee00 20 72 65 63 65 69 76 65 64 20 41 52 50 20 72 65 71 75 65 73 74 73 20 74 68 61 74 20 72 65 73 6f .received.ARP.requests.that.reso
2ee20 6c 76 65 20 6c 6f 63 61 6c 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 65 73 3a 00 44 lve.local.target.IP.addresses:.D
2ee40 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 72 65 73 74 72 69 63 74 69 6f 6e 20 6c 65 76 65 efine.different.restriction.leve
2ee60 6c 73 20 66 6f 72 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 ls.for.announcing.the.local.sour
2ee80 63 65 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 49 50 20 70 61 63 6b 65 74 73 20 69 6e ce.IP.address.from.IP.packets.in
2eea0 20 41 52 50 20 72 65 71 75 65 73 74 73 20 73 65 6e 74 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 2e .ARP.requests.sent.on.interface.
2eec0 00 44 65 66 69 6e 65 20 6c 65 6e 67 74 68 20 6f 66 20 70 61 63 6b 65 74 20 70 61 79 6c 6f 61 64 .Define.length.of.packet.payload
2eee0 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 6e 20 6e 65 74 6c 69 6e 6b 20 6d 65 73 73 61 67 65 2e 20 .to.include.in.netlink.message..
2ef00 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 Only.applicable.if.rule.log.is.e
2ef20 6e 61 62 6c 65 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 nable.and.log.group.is.defined..
2ef40 44 65 66 69 6e 65 20 6c 6f 67 20 67 72 6f 75 70 20 74 6f 20 73 65 6e 64 20 6d 65 73 73 61 67 65 Define.log.group.to.send.message
2ef60 20 74 6f 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 .to..Only.applicable.if.rule.log
2ef80 20 69 73 20 65 6e 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 6c 6f 67 2d 6c 65 76 65 6c 2e 20 4f 6e .is.enable..Define.log-level..On
2efa0 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 ly.applicable.if.rule.log.is.ena
2efc0 62 6c 65 2e 00 44 65 66 69 6e 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f ble..Define.number.of.packets.to
2efe0 20 71 75 65 75 65 20 69 6e 73 69 64 65 20 74 68 65 20 6b 65 72 6e 65 6c 20 62 65 66 6f 72 65 20 .queue.inside.the.kernel.before.
2f000 73 65 6e 64 69 6e 67 20 74 68 65 6d 20 74 6f 20 75 73 65 72 73 70 61 63 65 2e 20 4f 6e 6c 79 20 sending.them.to.userspace..Only.
2f020 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 applicable.if.rule.log.is.enable
2f040 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e .and.log.group.is.defined..Defin
2f060 65 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 75 70 64 61 74 65 20 74 68 e.the.time.interval.to.update.th
2f080 65 20 6c 6f 63 61 6c 20 63 61 63 68 65 00 44 65 66 69 6e 65 20 74 68 65 20 7a 6f 6e 65 20 61 73 e.local.cache.Define.the.zone.as
2f0a0 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e 20 41 20 6c 6f 63 61 6c 20 7a 6f 6e 65 20 68 61 73 20 .a.local.zone..A.local.zone.has.
2f0c0 6e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 no.interfaces.and.will.be.applie
2f0e0 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 00 44 65 66 69 6e 65 64 20 d.to.the.router.itself..Defined.
2f100 74 68 65 20 49 50 76 34 2c 20 49 50 76 36 20 6f 72 20 46 51 44 4e 20 61 6e 64 20 70 6f 72 74 20 the.IPv4,.IPv6.or.FQDN.and.port.
2f120 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 63 61 63 68 69 6e 67 20 52 50 4b 49 20 63 61 63 68 69 number.of.the.caching.RPKI.cachi
2f140 6e 67 20 69 6e 73 74 61 6e 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 2e 00 44 65 66 69 6e ng.instance.which.is.used..Defin
2f160 65 73 20 61 6c 74 65 72 6e 61 74 65 20 73 6f 75 72 63 65 73 20 66 6f 72 20 6d 75 6c 74 69 63 61 es.alternate.sources.for.multica
2f180 73 74 69 6e 67 20 61 6e 64 20 49 47 4d 50 20 64 61 74 61 2e 20 54 68 65 20 6e 65 74 77 6f 72 6b sting.and.IGMP.data..The.network
2f1a0 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 6f 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e .address.must.be.on.the.followin
2f1c0 67 20 66 6f 72 6d 61 74 20 27 61 2e 62 2e 63 2e 64 2f 6e 27 2e 20 42 79 20 64 65 66 61 75 6c 74 g.format.'a.b.c.d/n'..By.default
2f1e0 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 63 63 65 70 74 20 64 61 74 61 20 66 72 ,.the.router.will.accept.data.fr
2f200 6f 6d 20 73 6f 75 72 63 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 61 om.sources.on.the.same.network.a
2f220 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 s.configured.on.an.interface..If
2f240 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 20 6c 69 65 73 20 6f 6e 20 61 20 .the.multicast.source.lies.on.a.
2f260 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 2c 20 6f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 remote.network,.one.must.define.
2f280 66 72 6f 6d 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 62 65 20 61 63 63 from.where.traffic.should.be.acc
2f2a0 65 70 74 65 64 2e 00 44 65 66 69 6e 65 73 20 61 6e 20 6f 66 66 2d 4e 42 4d 41 20 6e 65 74 77 6f epted..Defines.an.off-NBMA.netwo
2f2c0 72 6b 20 70 72 65 66 69 78 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 47 52 45 20 69 6e 74 65 rk.prefix.for.which.the.GRE.inte
2f2e0 72 66 61 63 65 20 77 69 6c 6c 20 61 63 74 20 61 73 20 61 20 67 61 74 65 77 61 79 2e 20 54 68 69 rface.will.act.as.a.gateway..Thi
2f300 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 64 65 66 69 6e 69 6e 67 20 6c 6f 63 s.an.alternative.to.defining.loc
2f320 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 73 68 6f 72 74 63 75 74 2d 64 65 73 74 al.interfaces.with.shortcut-dest
2f340 69 6e 61 74 69 6f 6e 20 66 6c 61 67 2e 00 44 65 66 69 6e 65 73 20 62 6c 61 63 6b 68 6f 6c 65 20 ination.flag..Defines.blackhole.
2f360 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 2c 20 72 6f 75 74 65 73 20 distance.for.this.route,.routes.
2f380 77 69 74 68 20 73 6d 61 6c 6c 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 with.smaller.administrative.dist
2f3a0 61 6e 63 65 20 61 72 65 20 65 6c 65 63 74 65 64 20 70 72 69 6f 72 20 74 6f 20 74 68 6f 73 65 20 ance.are.elected.prior.to.those.
2f3c0 77 69 74 68 20 61 20 68 69 67 68 65 72 20 64 69 73 74 61 6e 63 65 2e 00 44 65 66 69 6e 65 73 20 with.a.higher.distance..Defines.
2f3e0 6e 65 78 74 2d 68 6f 70 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 next-hop.distance.for.this.route
2f400 2c 20 72 6f 75 74 65 73 20 77 69 74 68 20 73 6d 61 6c 6c 65 72 20 61 64 6d 69 6e 69 73 74 72 61 ,.routes.with.smaller.administra
2f420 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 61 72 65 20 65 6c 65 63 74 65 64 20 70 72 69 6f 72 20 tive.distance.are.elected.prior.
2f440 74 6f 20 74 68 6f 73 65 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 64 69 73 74 61 6e 63 65 2e to.those.with.a.higher.distance.
2f460 00 44 65 66 69 6e 65 73 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 63 68 65 63 6b 69 6e 67 20 .Defines.protocols.for.checking.
2f480 41 52 50 2c 20 49 43 4d 50 2c 20 54 43 50 00 44 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d ARP,.ICMP,.TCP.Defines.the.maxim
2f4a0 75 6d 20 60 3c 6e 75 6d 62 65 72 3e 60 20 6f 66 20 75 6e 61 6e 73 77 65 72 65 64 20 65 63 68 6f um.`<number>`.of.unanswered.echo
2f4c0 20 72 65 71 75 65 73 74 73 2e 20 55 70 6f 6e 20 72 65 61 63 68 69 6e 67 20 74 68 65 20 76 61 6c .requests..Upon.reaching.the.val
2f4e0 75 65 20 60 3c 6e 75 6d 62 65 72 3e 60 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 ue.`<number>`,.the.session.will.
2f500 62 65 20 72 65 73 65 74 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 be.reset..Defines.the.specified.
2f520 64 65 76 69 63 65 20 61 73 20 61 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e 20 41 76 61 69 device.as.a.system.console..Avai
2f540 6c 61 62 6c 65 20 63 6f 6e 73 6f 6c 65 20 64 65 76 69 63 65 73 20 63 61 6e 20 62 65 20 28 73 65 lable.console.devices.can.be.(se
2f560 65 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 29 3a 00 44 65 66 69 6e 69 6e 67 20 50 e.completion.helper):.Defining.P
2f580 65 65 72 73 00 44 65 6c 65 67 61 74 65 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 74 68 65 20 eers.Delegate.prefixes.from.the.
2f5a0 72 61 6e 67 65 20 69 6e 64 69 63 61 74 65 64 20 62 79 20 74 68 65 20 73 74 61 72 74 20 61 6e 64 range.indicated.by.the.start.and
2f5c0 20 73 74 6f 70 20 71 75 61 6c 69 66 69 65 72 2e 00 44 65 6c 65 74 65 20 42 47 50 20 63 6f 6d 6d .stop.qualifier..Delete.BGP.comm
2f5e0 75 6e 69 74 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c unities.matching.the.community-l
2f600 69 73 74 2e 00 44 65 6c 65 74 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 74 63 ist..Delete.BGP.communities.matc
2f620 68 69 6e 67 20 74 68 65 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 44 hing.the.large-community-list..D
2f640 65 6c 65 74 65 20 4c 6f 67 73 00 44 65 6c 65 74 65 20 61 6c 6c 20 42 47 50 20 63 6f 6d 6d 75 6e elete.Logs.Delete.all.BGP.commun
2f660 69 74 69 65 73 00 44 65 6c 65 74 65 20 61 6c 6c 20 42 47 50 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 ities.Delete.all.BGP.large-commu
2f680 6e 69 74 69 65 73 00 44 65 6c 65 74 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 66 72 6f 6d nities.Delete.default.route.from
2f6a0 20 74 68 65 20 73 79 73 74 65 6d 2e 00 44 65 6c 65 74 65 73 20 74 68 65 20 73 70 65 63 69 66 69 .the.system..Deletes.the.specifi
2f6c0 65 64 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 66 69 6c 65 20 3c 74 65 78 74 3e 20 69 6e 20 74 ed.user-defined.file.<text>.in.t
2f6e0 68 65 20 2f 76 61 72 2f 6c 6f 67 2f 75 73 65 72 20 64 69 72 65 63 74 6f 72 79 00 44 65 70 65 6e he./var/log/user.directory.Depen
2f700 64 69 6e 67 20 6f 6e 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 2c 20 6e 6f 74 20 61 6c 6c 20 6f 66 ding.on.the.location,.not.all.of
2f720 20 74 68 65 73 65 20 63 68 61 6e 6e 65 6c 73 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 .these.channels.may.be.available
2f740 20 66 6f 72 20 75 73 65 21 00 44 65 73 63 72 69 70 74 69 6f 6e 00 44 65 73 70 69 74 65 20 74 68 .for.use!.Description.Despite.th
2f760 65 20 44 72 6f 70 2d 54 61 69 6c 20 70 6f 6c 69 63 79 20 64 6f 65 73 20 6e 6f 74 20 73 6c 6f 77 e.Drop-Tail.policy.does.not.slow
2f780 20 64 6f 77 6e 20 70 61 63 6b 65 74 73 2c 20 69 66 20 6d 61 6e 79 20 70 61 63 6b 65 74 73 20 61 .down.packets,.if.many.packets.a
2f7a0 72 65 20 74 6f 20 62 65 20 73 65 6e 74 2c 20 74 68 65 79 20 63 6f 75 6c 64 20 67 65 74 20 64 72 re.to.be.sent,.they.could.get.dr
2f7c0 6f 70 70 65 64 20 77 68 65 6e 20 74 72 79 69 6e 67 20 74 6f 20 67 65 74 20 65 6e 71 75 65 75 65 opped.when.trying.to.get.enqueue
2f7e0 64 20 61 74 20 74 68 65 20 74 61 69 6c 2e 20 54 68 69 73 20 63 61 6e 20 68 61 70 70 65 6e 20 69 d.at.the.tail..This.can.happen.i
2f800 66 20 74 68 65 20 71 75 65 75 65 20 68 61 73 20 73 74 69 6c 6c 20 6e 6f 74 20 62 65 65 6e 20 61 f.the.queue.has.still.not.been.a
2f820 62 6c 65 20 74 6f 20 72 65 6c 65 61 73 65 20 65 6e 6f 75 67 68 20 70 61 63 6b 65 74 73 20 66 72 ble.to.release.enough.packets.fr
2f840 6f 6d 20 69 74 73 20 68 65 61 64 2e 00 44 65 73 70 69 74 65 20 74 68 65 20 66 61 63 74 20 74 68 om.its.head..Despite.the.fact.th
2f860 61 74 20 41 44 20 69 73 20 61 20 73 75 70 65 72 73 65 74 20 6f 66 20 4c 44 41 50 00 44 65 73 74 at.AD.is.a.superset.of.LDAP.Dest
2f880 69 6e 61 74 69 6f 6e 20 41 64 64 72 65 73 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 00 ination.Address.Destination.NAT.
2f8a0 44 65 73 74 69 6e 61 74 69 6f 6e 20 50 72 65 66 69 78 00 44 65 74 61 69 6c 65 64 20 69 6e 66 6f Destination.Prefix.Detailed.info
2f8c0 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 22 63 69 73 63 6f 22 20 61 6e 64 20 22 69 62 6d 22 20 rmation.about."cisco".and."ibm".
2f8e0 6d 6f 64 65 6c 73 20 64 69 66 66 65 72 65 6e 63 65 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 models.differences.can.be.found.
2f900 69 6e 20 3a 72 66 63 3a 60 33 35 30 39 60 2e 20 41 20 22 73 68 6f 72 74 63 75 74 22 20 6d 6f 64 in.:rfc:`3509`..A."shortcut".mod
2f920 65 6c 20 61 6c 6c 6f 77 73 20 41 42 52 20 74 6f 20 63 72 65 61 74 65 20 72 6f 75 74 65 73 20 62 el.allows.ABR.to.create.routes.b
2f940 65 74 77 65 65 6e 20 61 72 65 61 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 74 6f 70 6f 6c 6f etween.areas.based.on.the.topolo
2f960 67 79 20 6f 66 20 74 68 65 20 61 72 65 61 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 gy.of.the.areas.connected.to.thi
2f980 73 20 72 6f 75 74 65 72 20 62 75 74 20 6e 6f 74 20 75 73 69 6e 67 20 61 20 62 61 63 6b 62 6f 6e s.router.but.not.using.a.backbon
2f9a0 65 20 61 72 65 61 20 69 6e 20 63 61 73 65 20 69 66 20 6e 6f 6e 2d 62 61 63 6b 62 6f 6e 65 20 72 e.area.in.case.if.non-backbone.r
2f9c0 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 63 68 65 61 70 65 72 2e 20 46 6f 72 20 6d 6f 72 65 20 69 oute.will.be.cheaper..For.more.i
2f9e0 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 22 73 68 6f 72 74 63 75 74 22 20 6d 6f 64 65 nformation.about."shortcut".mode
2fa00 6c 2c 20 73 65 65 20 3a 74 3a 60 6f 73 70 66 2d 73 68 6f 72 74 63 75 74 2d 61 62 72 2d 30 32 2e l,.see.:t:`ospf-shortcut-abr-02.
2fa20 74 78 74 60 00 44 65 74 65 72 6d 69 6e 65 73 20 68 6f 77 20 6f 70 65 6e 6e 68 72 70 20 64 61 65 txt`.Determines.how.opennhrp.dae
2fa40 6d 6f 6e 20 73 68 6f 75 6c 64 20 73 6f 66 74 20 73 77 69 74 63 68 20 74 68 65 20 6d 75 6c 74 69 mon.should.soft.switch.the.multi
2fa60 63 61 73 74 20 74 72 61 66 66 69 63 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 6d 75 6c 74 69 63 61 cast.traffic..Currently,.multica
2fa80 73 74 20 74 72 61 66 66 69 63 20 69 73 20 63 61 70 74 75 72 65 64 20 62 79 20 6f 70 65 6e 6e 68 st.traffic.is.captured.by.opennh
2faa0 72 70 20 64 61 65 6d 6f 6e 20 75 73 69 6e 67 20 61 20 70 61 63 6b 65 74 20 73 6f 63 6b 65 74 2c rp.daemon.using.a.packet.socket,
2fac0 20 61 6e 64 20 72 65 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 70 72 6f 70 65 72 20 64 65 73 74 69 .and.resent.back.to.proper.desti
2fae0 6e 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 6d 75 6c 74 69 63 61 nations..This.means.that.multica
2fb00 73 74 20 70 61 63 6b 65 74 20 73 65 6e 64 69 6e 67 20 69 73 20 43 50 55 20 69 6e 74 65 6e 73 69 st.packet.sending.is.CPU.intensi
2fb20 76 65 2e 00 44 65 76 69 63 65 20 69 73 20 69 6e 63 61 70 61 62 6c 65 20 6f 66 20 34 30 20 4d 48 ve..Device.is.incapable.of.40.MH
2fb40 7a 2c 20 64 6f 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 2e 20 54 68 69 73 20 73 65 74 73 20 60 z,.do.not.advertise..This.sets.`
2fb60 60 5b 34 30 2d 49 4e 54 4f 4c 45 52 41 4e 54 5d 60 60 00 44 65 76 69 63 65 73 20 65 76 61 6c 75 `[40-INTOLERANT]``.Devices.evalu
2fb80 61 74 69 6e 67 20 77 68 65 74 68 65 72 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 73 ating.whether.an.IPv4.address.is
2fba0 20 70 75 62 6c 69 63 20 6d 75 73 74 20 62 65 20 75 70 64 61 74 65 64 20 74 6f 20 72 65 63 6f 67 .public.must.be.updated.to.recog
2fbc0 6e 69 7a 65 20 74 68 65 20 6e 65 77 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 20 41 6c 6c 6f nize.the.new.address.space..Allo
2fbe0 63 61 74 69 6e 67 20 6d 6f 72 65 20 70 72 69 76 61 74 65 20 49 50 76 34 20 61 64 64 72 65 73 73 cating.more.private.IPv4.address
2fc00 20 73 70 61 63 65 20 66 6f 72 20 4e 41 54 20 64 65 76 69 63 65 73 20 6d 69 67 68 74 20 70 72 6f .space.for.NAT.devices.might.pro
2fc20 6c 6f 6e 67 20 74 68 65 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 49 50 76 36 2e 00 44 69 66 long.the.transition.to.IPv6..Dif
2fc40 66 65 72 65 6e 74 20 4e 41 54 20 54 79 70 65 73 00 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 ferent.NAT.Types.Diffie-Hellman.
2fc60 70 61 72 61 6d 65 74 65 72 73 00 44 69 73 61 62 6c 65 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 parameters.Disable.MLD.reports.a
2fc80 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 44 69 73 61 62 nd.query.on.the.interface..Disab
2fca0 6c 65 20 60 3c 75 73 65 72 3e 60 20 61 63 63 6f 75 6e 74 2e 00 44 69 73 61 62 6c 65 20 61 20 42 le.`<user>`.account..Disable.a.B
2fcc0 46 44 20 70 65 65 72 00 44 69 73 61 62 6c 65 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 00 44 69 73 FD.peer.Disable.a.container..Dis
2fce0 61 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 20 6c 6f 6f 73 65 20 74 72 61 63 6b 20 6f 70 74 69 6f able.conntrack.loose.track.optio
2fd00 6e 00 44 69 73 61 62 6c 65 20 64 68 63 70 2d 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 00 44 69 n.Disable.dhcp-relay.service..Di
2fd20 73 61 62 6c 65 20 64 68 63 70 76 36 2d 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 sable.dhcpv6-relay.service..Disa
2fd40 62 6c 65 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 49 74 20 77 69 6c 6c ble.given.`<interface>`..It.will
2fd60 20 62 65 20 70 6c 61 63 65 64 20 69 6e 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 64 .be.placed.in.administratively.d
2fd80 6f 77 6e 20 28 60 60 41 2f 44 60 60 29 20 73 74 61 74 65 2e 00 44 69 73 61 62 6c 65 20 69 6d 6d own.(``A/D``).state..Disable.imm
2fda0 65 64 69 61 74 65 20 73 65 73 73 69 6f 6e 20 72 65 73 65 74 20 69 66 20 70 65 65 72 27 73 20 63 ediate.session.reset.if.peer's.c
2fdc0 6f 6e 6e 65 63 74 65 64 20 6c 69 6e 6b 20 67 6f 65 73 20 64 6f 77 6e 2e 00 44 69 73 61 62 6c 65 onnected.link.goes.down..Disable
2fde0 20 70 61 73 73 77 6f 72 64 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 .password.based.authentication..
2fe00 4c 6f 67 69 6e 20 76 69 61 20 53 53 48 20 6b 65 79 73 20 6f 6e 6c 79 2e 20 54 68 69 73 20 68 61 Login.via.SSH.keys.only..This.ha
2fe20 72 64 65 6e 73 20 73 65 63 75 72 69 74 79 21 00 44 69 73 61 62 6c 65 20 74 68 65 20 68 6f 73 74 rdens.security!.Disable.the.host
2fe40 20 76 61 6c 69 64 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 72 65 76 65 72 73 65 20 44 4e 53 20 .validation.through.reverse.DNS.
2fe60 6c 6f 6f 6b 75 70 73 20 2d 20 63 61 6e 20 73 70 65 65 64 75 70 20 6c 6f 67 69 6e 20 74 69 6d 65 lookups.-.can.speedup.login.time
2fe80 20 77 68 65 6e 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 20 69 73 20 6e 6f 74 20 70 6f 73 73 .when.reverse.lookup.is.not.poss
2fea0 69 62 6c 65 2e 00 44 69 73 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 63 6f 6e 66 69 67 75 72 61 ible..Disable.the.peer.configura
2fec0 74 69 6f 6e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f tion.Disable.this.IPv4.static.ro
2fee0 75 74 65 20 65 6e 74 72 79 2e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 49 50 76 36 20 73 74 61 ute.entry..Disable.this.IPv6.sta
2ff00 74 69 63 20 72 6f 75 74 65 20 65 6e 74 72 79 2e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 73 65 tic.route.entry..Disable.this.se
2ff20 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 74 72 61 6e 73 6d 69 74 20 6f 66 20 4c 4c 44 50 20 rvice..Disable.transmit.of.LLDP.
2ff40 66 72 61 6d 65 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 55 frames.on.given.`<interface>`..U
2ff60 73 65 66 75 6c 20 74 6f 20 65 78 63 6c 75 64 65 20 63 65 72 74 61 69 6e 20 69 6e 74 65 72 66 61 seful.to.exclude.certain.interfa
2ff80 63 65 73 20 66 72 6f 6d 20 4c 4c 44 50 20 77 68 65 6e 20 60 60 61 6c 6c 60 60 20 68 61 76 65 20 ces.from.LLDP.when.``all``.have.
2ffa0 62 65 65 6e 20 65 6e 61 62 6c 65 64 2e 00 44 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c been.enabled..Disabled.by.defaul
2ffc0 74 20 2d 20 6e 6f 20 6b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6c 6f 61 64 65 64 2e 00 44 69 73 t.-.no.kernel.module.loaded..Dis
2ffe0 61 62 6c 65 73 20 63 61 63 68 69 6e 67 20 6f 66 20 70 65 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f ables.caching.of.peer.informatio
30000 6e 20 66 72 6f 6d 20 66 6f 72 77 61 72 64 65 64 20 4e 48 52 50 20 52 65 73 6f 6c 75 74 69 6f 6e n.from.forwarded.NHRP.Resolution
30020 20 52 65 70 6c 79 20 70 61 63 6b 65 74 73 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 .Reply.packets..This.can.be.used
30040 20 74 6f 20 72 65 64 75 63 65 20 6d 65 6d 6f 72 79 20 63 6f 6e 73 75 6d 70 74 69 6f 6e 20 6f 6e .to.reduce.memory.consumption.on
30060 20 62 69 67 20 4e 42 4d 41 20 73 75 62 6e 65 74 73 2e 00 44 69 73 61 62 6c 65 73 20 69 6e 74 65 .big.NBMA.subnets..Disables.inte
30080 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 00 44 rface-based.IPv4.static.route..D
300a0 69 73 61 62 6c 65 73 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 36 20 73 74 61 isables.interface-based.IPv6.sta
300c0 74 69 63 20 72 6f 75 74 65 2e 00 44 69 73 61 62 6c 65 73 20 71 75 69 63 6b 6c 65 61 76 65 20 6d tic.route..Disables.quickleave.m
300e0 6f 64 65 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c ode..In.this.mode.the.daemon.wil
30100 6c 20 6e 6f 74 20 73 65 6e 64 20 61 20 4c 65 61 76 65 20 49 47 4d 50 20 6d 65 73 73 61 67 65 20 l.not.send.a.Leave.IGMP.message.
30120 75 70 73 74 72 65 61 6d 20 61 73 20 73 6f 6f 6e 20 61 73 20 69 74 20 72 65 63 65 69 76 65 73 20 upstream.as.soon.as.it.receives.
30140 61 20 4c 65 61 76 65 20 6d 65 73 73 61 67 65 20 66 6f 72 20 61 6e 79 20 64 6f 77 6e 73 74 72 65 a.Leave.message.for.any.downstre
30160 61 6d 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 6e 6f am.interface..The.daemon.will.no
30180 74 20 61 73 6b 20 66 6f 72 20 4d 65 6d 62 65 72 73 68 69 70 20 72 65 70 6f 72 74 73 20 6f 6e 20 t.ask.for.Membership.reports.on.
301a0 74 68 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 20 69 the.downstream.interfaces,.and.i
301c0 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 72 65 63 65 69 76 65 64 20 74 68 65 20 67 72 6f 75 70 f.a.report.is.received.the.group
301e0 20 69 73 20 6e 6f 74 20 6a 6f 69 6e 65 64 20 61 67 61 69 6e 20 74 68 65 20 75 70 73 74 72 65 61 .is.not.joined.again.the.upstrea
30200 6d 2e 00 44 69 73 61 62 6c 65 73 20 77 65 62 20 66 69 6c 74 65 72 69 6e 67 20 77 69 74 68 6f 75 m..Disables.web.filtering.withou
30220 74 20 64 69 73 63 61 72 64 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 69 73 61 t.discarding.configuration..Disa
30240 62 6c 65 73 20 77 65 62 20 70 72 6f 78 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 6d 6f 64 65 20 bles.web.proxy.transparent.mode.
30260 61 74 20 61 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 00 44 69 73 61 62 6c 69 6e at.a.listening.address..Disablin
30280 67 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 44 69 73 61 62 6c 69 6e 67 20 61 20 56 52 52 g.Advertisements.Disabling.a.VRR
302a0 50 20 67 72 6f 75 70 00 44 69 73 61 62 6c 69 6e 67 20 74 68 65 20 65 6e 63 72 79 70 74 69 6f 6e P.group.Disabling.the.encryption
302c0 20 6f 6e 20 74 68 65 20 6c 69 6e 6b 20 62 79 20 72 65 6d 6f 76 69 6e 67 20 60 60 73 65 63 75 72 .on.the.link.by.removing.``secur
302e0 69 74 79 20 65 6e 63 72 79 70 74 60 60 20 77 69 6c 6c 20 73 68 6f 77 20 74 68 65 20 75 6e 65 6e ity.encrypt``.will.show.the.unen
30300 63 72 79 70 74 65 64 20 62 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 63 6f 6e 74 65 6e crypted.but.authenticated.conten
30320 74 2e 00 44 69 73 61 64 76 61 6e 74 61 67 65 73 20 61 72 65 3a 00 44 69 73 61 73 73 6f 63 69 61 t..Disadvantages.are:.Disassocia
30340 74 65 20 73 74 61 74 69 6f 6e 73 20 62 61 73 65 64 20 6f 6e 20 65 78 63 65 73 73 69 76 65 20 74 te.stations.based.on.excessive.t
30360 72 61 6e 73 6d 69 73 73 69 6f 6e 20 66 61 69 6c 75 72 65 73 20 6f 72 20 6f 74 68 65 72 20 69 6e ransmission.failures.or.other.in
30380 64 69 63 61 74 69 6f 6e 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 6f 73 73 2e 00 44 69 dications.of.connection.loss..Di
303a0 73 70 6c 61 79 20 49 50 76 34 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 56 52 46 splay.IPv4.routing.table.for.VRF
303c0 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 73 70 6c 61 79 .identified.by.`<name>`..Display
303e0 20 49 50 76 36 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 56 52 46 20 69 64 65 6e .IPv6.routing.table.for.VRF.iden
30400 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 73 70 6c 61 79 20 4c 6f 67 73 tified.by.`<name>`..Display.Logs
30420 00 44 69 73 70 6c 61 79 20 4f 54 50 20 6b 65 79 20 66 6f 72 20 75 73 65 72 00 44 69 73 70 6c 61 .Display.OTP.key.for.user.Displa
30440 79 20 61 6c 6c 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 20 6f 66 20 y.all.authorization.attempts.of.
30460 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 the.specified.image.Display.all.
30480 6b 6e 6f 77 6e 20 41 52 50 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 6f 6e 20 61 20 67 69 76 known.ARP.table.entries.on.a.giv
304a0 65 6e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 6c 79 20 28 60 65 74 68 31 60 29 3a 00 44 69 73 70 en.interface.only.(`eth1`):.Disp
304c0 6c 61 79 20 61 6c 6c 20 6b 6e 6f 77 6e 20 41 52 50 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 lay.all.known.ARP.table.entries.
304e0 73 70 61 6e 6e 69 6e 67 20 61 63 72 6f 73 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 00 44 spanning.across.all.interfaces.D
30500 69 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 61 20 73 70 65 63 69 66 69 65 64 20 75 isplay.contents.of.a.specified.u
30520 73 65 72 2d 64 65 66 69 6e 65 64 20 6c 6f 67 20 66 69 6c 65 20 6f 66 20 74 68 65 20 73 70 65 63 ser-defined.log.file.of.the.spec
30540 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 ified.image.Display.contents.of.
30560 61 6c 6c 20 6d 61 73 74 65 72 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 74 68 65 20 73 70 65 63 all.master.log.files.of.the.spec
30580 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 61 73 74 20 6c 69 6e 65 73 20 6f ified.image.Display.last.lines.o
305a0 66 20 74 68 65 20 73 79 73 74 65 6d 20 6c 6f 67 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 f.the.system.log.of.the.specifie
305c0 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 75 73 65 72 d.image.Display.list.of.all.user
305e0 2d 64 65 66 69 6e 65 64 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 -defined.log.files.of.the.specif
30600 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 67 ied.image.Display.log.files.of.g
30620 69 76 65 6e 20 63 61 74 65 67 6f 72 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 55 73 iven.category.on.the.console..Us
30640 65 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 6f e.tab.completion.to.get.a.list.o
30660 66 20 61 76 61 69 6c 61 62 6c 65 20 63 61 74 65 67 6f 72 69 65 73 2e 20 54 68 6f 73 20 63 61 74 f.available.categories..Thos.cat
30680 65 67 6f 72 69 65 73 20 63 6f 75 6c 64 20 62 65 3a 20 61 6c 6c 2c 20 61 75 74 68 6f 72 69 7a 61 egories.could.be:.all,.authoriza
306a0 74 69 6f 6e 2c 20 63 6c 75 73 74 65 72 2c 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2c 20 64 tion,.cluster,.conntrack-sync,.d
306c0 68 63 70 2c 20 64 69 72 65 63 74 6f 72 79 2c 20 64 6e 73 2c 20 66 69 6c 65 2c 20 66 69 72 65 77 hcp,.directory,.dns,.file,.firew
306e0 61 6c 6c 2c 20 68 74 74 70 73 2c 20 69 6d 61 67 65 20 6c 6c 64 70 2c 20 6e 61 74 2c 20 6f 70 65 all,.https,.image.lldp,.nat,.ope
30700 6e 76 70 6e 2c 20 73 6e 6d 70 2c 20 74 61 69 6c 2c 20 76 70 6e 2c 20 76 72 72 70 00 44 69 73 70 nvpn,.snmp,.tail,.vpn,.vrrp.Disp
30720 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 6e 65 69 67 68 lays.information.about.all.neigh
30740 62 6f 72 73 20 64 69 73 63 6f 76 65 72 65 64 20 76 69 61 20 4c 4c 44 50 2e 00 44 69 73 70 6c 61 bors.discovered.via.LLDP..Displa
30760 79 73 20 71 75 65 75 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 61 20 50 50 50 6f 45 ys.queue.information.for.a.PPPoE
30780 20 69 6e 74 65 72 66 61 63 65 2e 00 44 69 73 70 6c 61 79 73 20 74 68 65 20 72 6f 75 74 65 20 70 .interface..Displays.the.route.p
307a0 61 63 6b 65 74 73 20 74 61 6b 65 6e 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 68 6f 73 74 20 75 ackets.taken.to.a.network.host.u
307c0 74 69 6c 69 7a 69 6e 67 20 56 52 46 20 69 6e 73 74 61 6e 63 65 20 69 64 65 6e 74 69 66 69 65 64 tilizing.VRF.instance.identified
307e0 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 49 50 76 .by.`<name>`..When.using.the.IPv
30800 34 20 6f 72 20 49 50 76 36 20 6f 70 74 69 6f 6e 2c 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 72 4.or.IPv6.option,.displays.the.r
30820 6f 75 74 65 20 70 61 63 6b 65 74 73 20 74 61 6b 65 6e 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 oute.packets.taken.to.the.given.
30840 68 6f 73 74 73 20 49 50 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2e 20 54 68 69 73 20 6f 70 hosts.IP.address.family..This.op
30860 74 69 6f 6e 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 20 68 6f 73 74 20 69 73 20 tion.is.useful.when.the.host.is.
30880 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 68 6f 73 74 6e 61 6d 65 20 72 61 74 68 65 72 20 74 specified.as.a.hostname.rather.t
308a0 68 61 6e 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 00 44 6f 20 2a 6e 6f 74 2a 20 6d 61 6e 75 han.an.IP.address..Do.*not*.manu
308c0 61 6c 6c 79 20 65 64 69 74 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 2e 20 54 68 69 73 20 66 69 6c ally.edit.`/etc/hosts`..This.fil
308e0 65 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 72 65 67 65 6e 65 72 61 e.will.automatically.be.regenera
30900 74 65 64 20 6f 6e 20 62 6f 6f 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 65 74 74 69 6e 67 ted.on.boot.based.on.the.setting
30920 73 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 79 s.in.this.section,.which.means.y
30940 6f 75 27 6c 6c 20 6c 6f 73 65 20 61 6c 6c 20 79 6f 75 72 20 6d 61 6e 75 61 6c 20 65 64 69 74 73 ou'll.lose.all.your.manual.edits
30960 2e 20 49 6e 73 74 65 61 64 2c 20 63 6f 6e 66 69 67 75 72 65 20 73 74 61 74 69 63 20 68 6f 73 74 ..Instead,.configure.static.host
30980 20 6d 61 70 70 69 6e 67 73 20 61 73 20 66 6f 6c 6c 6f 77 73 2e 00 44 6f 20 6e 6f 74 20 61 73 73 .mappings.as.follows..Do.not.ass
309a0 69 67 6e 20 61 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f ign.a.link-local.IPv6.address.to
309c0 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 44 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 .this.interface..Do.not.configur
309e0 65 20 49 46 42 20 61 73 20 74 68 65 20 66 69 72 73 74 20 73 74 65 70 2e 20 46 69 72 73 74 20 63 e.IFB.as.the.first.step..First.c
30a00 72 65 61 74 65 20 65 76 65 72 79 74 68 69 6e 67 20 65 6c 73 65 20 6f 66 20 79 6f 75 72 20 74 72 reate.everything.else.of.your.tr
30a20 61 66 66 69 63 2d 70 6f 6c 69 63 79 2c 20 61 6e 64 20 74 68 65 6e 20 79 6f 75 20 63 61 6e 20 63 affic-policy,.and.then.you.can.c
30a40 6f 6e 66 69 67 75 72 65 20 49 46 42 2e 20 4f 74 68 65 72 77 69 73 65 20 79 6f 75 20 6d 69 67 68 onfigure.IFB..Otherwise.you.migh
30a60 74 20 67 65 74 20 74 68 65 20 60 60 52 54 4e 45 54 4c 49 4e 4b 20 61 6e 73 77 65 72 3a 20 46 69 t.get.the.``RTNETLINK.answer:.Fi
30a80 6c 65 20 65 78 69 73 74 73 60 60 20 65 72 72 6f 72 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 le.exists``.error,.which.can.be.
30aa0 73 6f 6c 76 65 64 20 77 69 74 68 20 60 60 73 75 64 6f 20 69 70 20 6c 69 6e 6b 20 64 65 6c 65 74 solved.with.``sudo.ip.link.delet
30ac0 65 20 69 66 62 30 60 60 2e 00 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 6c 6f 63 61 6c 20 60 e.ifb0``..Do.not.use.the.local.`
30ae0 60 2f 65 74 63 2f 68 6f 73 74 73 60 60 20 66 69 6c 65 20 69 6e 20 6e 61 6d 65 20 72 65 73 6f 6c `/etc/hosts``.file.in.name.resol
30b00 75 74 69 6f 6e 2e 20 56 79 4f 53 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 ution..VyOS.DHCP.server.will.use
30b20 20 74 68 69 73 20 66 69 6c 65 20 74 6f 20 61 64 64 20 72 65 73 6f 6c 76 65 72 73 20 74 6f 20 61 .this.file.to.add.resolvers.to.a
30b40 73 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 65 73 2e 00 44 6f 65 73 20 6e 6f 74 20 6e 65 65 64 ssigned.addresses..Does.not.need
30b60 20 74 6f 20 62 65 20 75 73 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 70 72 6f 78 79 5f .to.be.used.together.with.proxy_
30b80 61 72 70 2e 00 44 6f 6d 61 69 6e 00 44 6f 6d 61 69 6e 20 47 72 6f 75 70 73 00 44 6f 6d 61 69 6e arp..Domain.Domain.Groups.Domain
30ba0 20 4e 61 6d 65 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 28 73 29 20 66 6f 72 20 77 68 69 63 68 20 74 .Name.Domain.name(s).for.which.t
30bc0 6f 20 6f 62 74 61 69 6e 20 63 65 72 74 69 66 69 63 61 74 65 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 o.obtain.certificate.Domain.name
30be0 73 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 6c 65 74 74 65 72 73 2c 20 6e 75 6d 62 65 72 73 2c 20 s.can.include.letters,.numbers,.
30c00 68 79 70 68 65 6e 73 20 61 6e 64 20 70 65 72 69 6f 64 73 20 77 69 74 68 20 61 20 6d 61 78 69 6d hyphens.and.periods.with.a.maxim
30c20 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 32 35 33 20 63 68 61 72 61 63 74 65 72 73 2e 00 44 6f 6d um.length.of.253.characters..Dom
30c40 61 69 6e 20 73 65 61 72 63 68 20 6f 72 64 65 72 00 44 6f 6e 27 74 20 62 65 20 61 66 72 61 69 64 ain.search.order.Don't.be.afraid
30c60 20 74 68 61 74 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 72 65 2d 64 6f 20 79 6f 75 72 20 63 6f 6e .that.you.need.to.re-do.your.con
30c80 66 69 67 75 72 61 74 69 6f 6e 2e 20 4b 65 79 20 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 20 69 figuration..Key.transformation.i
30ca0 73 20 68 61 6e 64 6c 65 64 2c 20 61 73 20 61 6c 77 61 79 73 2c 20 62 79 20 6f 75 72 20 6d 69 67 s.handled,.as.always,.by.our.mig
30cc0 72 61 74 69 6f 6e 20 73 63 72 69 70 74 73 2c 20 73 6f 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 ration.scripts,.so.this.will.be.
30ce0 61 20 73 6d 6f 6f 74 68 20 74 72 61 6e 73 69 74 69 6f 6e 20 66 6f 72 20 79 6f 75 21 00 44 6f 6e a.smooth.transition.for.you!.Don
30d00 27 74 20 66 6f 72 67 65 74 2c 20 74 68 65 20 43 49 44 52 20 64 65 63 6c 61 72 65 64 20 69 6e 20 't.forget,.the.CIDR.declared.in.
30d20 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 20 2a 2a 4d 55 53 54 20 65 78 69 the.network.statement.**MUST.exi
30d40 73 74 20 69 6e 20 79 6f 75 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 28 64 79 6e 61 6d 69 st.in.your.routing.table.(dynami
30d60 63 20 6f 72 20 73 74 61 74 69 63 29 2c 20 74 68 65 20 62 65 73 74 20 77 61 79 20 74 6f 20 6d 61 c.or.static),.the.best.way.to.ma
30d80 6b 65 20 73 75 72 65 20 74 68 61 74 20 69 73 20 74 72 75 65 20 69 73 20 63 72 65 61 74 69 6e 67 ke.sure.that.is.true.is.creating
30da0 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 2c .a.static.route:**.Don't.forget,
30dc0 20 74 68 65 20 43 49 44 52 20 64 65 63 6c 61 72 65 64 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 .the.CIDR.declared.in.the.networ
30de0 6b 20 73 74 61 74 65 6d 65 6e 74 20 4d 55 53 54 20 2a 2a 65 78 69 73 74 20 69 6e 20 79 6f 75 72 k.statement.MUST.**exist.in.your
30e00 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 28 64 79 6e 61 6d 69 63 20 6f 72 20 73 74 61 74 69 .routing.table.(dynamic.or.stati
30e20 63 29 2c 20 74 68 65 20 62 65 73 74 20 77 61 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 c),.the.best.way.to.make.sure.th
30e40 61 74 20 69 73 20 74 72 75 65 20 69 73 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 at.is.true.is.creating.a.static.
30e60 72 6f 75 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 67 65 74 20 63 6f 6e 66 75 73 65 64 20 61 62 6f 75 route:**.Don't.get.confused.abou
30e80 74 20 74 68 65 20 75 73 65 64 20 2f 33 31 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 2e 20 3a 72 t.the.used./31.tunnel.subnet..:r
30ea0 66 63 3a 60 33 30 32 31 60 20 67 69 76 65 73 20 79 6f 75 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 fc:`3021`.gives.you.additional.i
30ec0 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 75 73 69 6e 67 20 2f 33 31 20 73 75 62 6e 65 74 73 nformation.for.using./31.subnets
30ee0 20 6f 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6c 69 6e 6b 73 2e 00 44 6f 77 6e 6c 6f .on.point-to-point.links..Downlo
30f00 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 ad.bandwidth.limit.in.kbit/s.for
30f20 20 60 3c 75 73 65 72 3e 60 2e 00 44 6f 77 6e 6c 6f 61 64 2f 55 70 64 61 74 65 20 63 6f 6d 70 6c .`<user>`..Download/Update.compl
30f40 65 74 65 20 62 6c 61 63 6b 6c 69 73 74 00 44 6f 77 6e 6c 6f 61 64 2f 55 70 64 61 74 65 20 70 61 ete.blacklist.Download/Update.pa
30f60 72 74 69 61 6c 20 62 6c 61 63 6b 6c 69 73 74 2e 00 44 72 6f 70 20 41 53 2d 4e 55 4d 42 45 52 20 rtial.blacklist..Drop.AS-NUMBER.
30f80 66 72 6f 6d 20 74 68 65 20 42 47 50 20 41 53 20 70 61 74 68 2e 00 44 72 6f 70 20 54 61 69 6c 00 from.the.BGP.AS.path..Drop.Tail.
30fa0 44 72 6f 70 20 72 61 74 65 00 44 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 20 72 65 70 6f 72 74 Drop.rate.Dropped.packets.report
30fc0 65 64 20 6f 6e 20 44 52 4f 50 4d 4f 4e 20 4e 65 74 6c 69 6e 6b 20 63 68 61 6e 6e 65 6c 20 62 79 ed.on.DROPMON.Netlink.channel.by
30fe0 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 61 72 65 20 65 78 70 6f 72 74 65 64 20 76 69 61 20 74 .Linux.kernel.are.exported.via.t
31000 68 65 20 73 74 61 6e 64 61 72 64 20 73 46 6c 6f 77 20 76 35 20 65 78 74 65 6e 73 69 6f 6e 20 66 he.standard.sFlow.v5.extension.f
31020 6f 72 20 72 65 70 6f 72 74 69 6e 67 20 64 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 00 44 75 61 or.reporting.dropped.packets.Dua
31040 6c 2d 53 74 61 63 6b 20 49 50 76 34 2f 49 50 76 36 20 70 72 6f 76 69 73 69 6f 6e 69 6e 67 20 77 l-Stack.IPv4/IPv6.provisioning.w
31060 69 74 68 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 44 75 6d 6d 79 00 44 75 6d 6d ith.Prefix.Delegation.Dummy.Dumm
31080 79 20 69 6e 74 65 72 66 61 63 65 00 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e y.interface.Dummy.interfaces.can
310a0 20 62 65 20 75 73 65 64 20 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 61 6c 77 61 .be.used.as.interfaces.that.alwa
310c0 79 73 20 73 74 61 79 20 75 70 20 28 69 6e 20 74 68 65 20 73 61 6d 65 20 66 61 73 68 69 6f 6e 20 ys.stay.up.(in.the.same.fashion.
310e0 74 6f 20 6c 6f 6f 70 62 61 63 6b 73 20 69 6e 20 43 69 73 63 6f 20 49 4f 53 29 2c 20 6f 72 20 66 to.loopbacks.in.Cisco.IOS),.or.f
31100 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 00 44 75 70 6c 69 63 61 74 65 20 70 or.testing.purposes..Duplicate.p
31120 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 74 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 70 ackets.are.not.included.in.the.p
31140 61 63 6b 65 74 20 6c 6f 73 73 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2c 20 61 6c 74 68 6f 75 67 68 acket.loss.calculation,.although
31160 20 74 68 65 20 72 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 6f 66 20 74 68 65 73 65 20 70 61 .the.round-trip.time.of.these.pa
31180 63 6b 65 74 73 20 69 73 20 75 73 65 64 20 69 6e 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 68 65 ckets.is.used.in.calculating.the
311a0 20 6d 69 6e 69 6d 75 6d 2f 20 61 76 65 72 61 67 65 2f 6d 61 78 69 6d 75 6d 20 72 6f 75 6e 64 2d .minimum/.average/maximum.round-
311c0 74 72 69 70 20 74 69 6d 65 20 6e 75 6d 62 65 72 73 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 00 44 trip.time.numbers..Dynamic.DNS.D
311e0 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 00 45 41 50 6f 4c 20 63 6f 6d 65 73 20 77 69 ynamic-protection.EAPoL.comes.wi
31200 74 68 20 61 6e 20 69 64 65 6e 74 69 66 79 20 6f 70 74 69 6f 6e 2e 20 57 65 20 61 75 74 6f 6d 61 th.an.identify.option..We.automa
31220 74 69 63 61 6c 6c 79 20 75 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 4d 41 43 20 61 64 tically.use.the.interface.MAC.ad
31240 64 72 65 73 73 20 61 73 20 69 64 65 6e 74 69 74 79 20 70 61 72 61 6d 65 74 65 72 2e 00 45 53 50 dress.as.identity.parameter..ESP
31260 20 28 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 72 69 74 79 20 50 61 79 6c 6f 61 64 .(Encapsulating.Security.Payload
31280 29 20 41 74 74 72 69 62 75 74 65 73 00 45 53 50 20 50 68 61 73 65 3a 00 45 53 50 20 69 73 20 75 ).Attributes.ESP.Phase:.ESP.is.u
312a0 73 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2c 20 sed.to.provide.confidentiality,.
312c0 64 61 74 61 20 6f 72 69 67 69 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 63 6f 6e 6e data.origin.authentication,.conn
312e0 65 63 74 69 6f 6e 6c 65 73 73 20 69 6e 74 65 67 72 69 74 79 2c 20 61 6e 20 61 6e 74 69 2d 72 65 ectionless.integrity,.an.anti-re
31300 70 6c 61 79 20 73 65 72 76 69 63 65 20 28 61 20 66 6f 72 6d 20 6f 66 20 70 61 72 74 69 61 6c 20 play.service.(a.form.of.partial.
31320 73 65 71 75 65 6e 63 65 20 69 6e 74 65 67 72 69 74 79 29 2c 20 61 6e 64 20 6c 69 6d 69 74 65 64 sequence.integrity),.and.limited
31340 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2e 20 68 .traffic.flow.confidentiality..h
31360 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f ttps://datatracker.ietf.org/doc/
31380 68 74 6d 6c 2f 72 66 63 34 33 30 33 00 45 61 63 68 20 3a 61 62 62 72 3a 60 41 53 20 28 41 75 74 html/rfc4303.Each.:abbr:`AS.(Aut
313a0 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 29 60 20 68 61 73 20 61 6e 20 69 64 65 6e 74 69 66 79 onomous.System)`.has.an.identify
313c0 69 6e 67 20 6e 75 6d 62 65 72 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 69 74 20 63 61 ing.number.associated.with.it.ca
313e0 6c 6c 65 64 20 61 6e 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 lled.an.:abbr:`ASN.(Autonomous.S
31400 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e 20 54 68 69 73 20 69 73 20 61 20 74 77 6f 20 6f 63 ystem.Number)`..This.is.a.two.oc
31420 74 65 74 20 76 61 6c 75 65 20 72 61 6e 67 69 6e 67 20 69 6e 20 76 61 6c 75 65 20 66 72 6f 6d 20 tet.value.ranging.in.value.from.
31440 31 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 41 53 20 6e 75 6d 62 65 72 73 20 36 34 35 31 32 1.to.65535..The.AS.numbers.64512
31460 20 74 68 72 6f 75 67 68 20 36 35 35 33 35 20 61 72 65 20 64 65 66 69 6e 65 64 20 61 73 20 70 72 .through.65535.are.defined.as.pr
31480 69 76 61 74 65 20 41 53 20 6e 75 6d 62 65 72 73 2e 20 50 72 69 76 61 74 65 20 41 53 20 6e 75 6d ivate.AS.numbers..Private.AS.num
314a0 62 65 72 73 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 64 76 65 72 74 69 73 65 64 20 6f 6e 20 74 bers.must.not.be.advertised.on.t
314c0 68 65 20 67 6c 6f 62 61 6c 20 49 6e 74 65 72 6e 65 74 2e 20 54 68 65 20 32 2d 62 79 74 65 20 41 he.global.Internet..The.2-byte.A
314e0 53 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 68 61 73 20 62 65 65 6e 20 65 78 68 61 75 73 74 65 S.number.range.has.been.exhauste
31500 64 2e 20 34 2d 62 79 74 65 20 41 53 20 6e 75 6d 62 65 72 73 20 61 72 65 20 73 70 65 63 69 66 69 d..4-byte.AS.numbers.are.specifi
31520 65 64 20 69 6e 20 3a 72 66 63 3a 60 36 37 39 33 60 2c 20 61 6e 64 20 70 72 6f 76 69 64 65 20 61 ed.in.:rfc:`6793`,.and.provide.a
31540 20 70 6f 6f 6c 20 6f 66 20 34 32 39 34 39 36 37 32 39 36 20 41 53 20 6e 75 6d 62 65 72 73 2e 00 .pool.of.4294967296.AS.numbers..
31560 45 61 63 68 20 4e 65 74 66 69 6c 74 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 75 6e 69 Each.Netfilter.connection.is.uni
31580 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 20 28 6c 61 79 65 72 2d 33 20 70 quely.identified.by.a.(layer-3.p
315a0 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 rotocol,.source.address,.destina
315c0 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 6c 61 79 65 72 2d 34 20 70 72 6f 74 6f 63 6f 6c 2c 20 tion.address,.layer-4.protocol,.
315e0 6c 61 79 65 72 2d 34 20 6b 65 79 29 20 74 75 70 6c 65 2e 20 54 68 65 20 6c 61 79 65 72 2d 34 20 layer-4.key).tuple..The.layer-4.
31600 6b 65 79 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 74 72 61 6e 73 70 6f 72 74 20 70 72 6f key.depends.on.the.transport.pro
31620 74 6f 63 6f 6c 3b 20 66 6f 72 20 54 43 50 2f 55 44 50 20 69 74 20 69 73 20 74 68 65 20 70 6f 72 tocol;.for.TCP/UDP.it.is.the.por
31640 74 20 6e 75 6d 62 65 72 73 2c 20 66 6f 72 20 74 75 6e 6e 65 6c 73 20 69 74 20 63 61 6e 20 62 65 t.numbers,.for.tunnels.it.can.be
31660 20 74 68 65 69 72 20 74 75 6e 6e 65 6c 20 49 44 2c 20 62 75 74 20 6f 74 68 65 72 77 69 73 65 20 .their.tunnel.ID,.but.otherwise.
31680 69 73 20 6a 75 73 74 20 7a 65 72 6f 2c 20 61 73 20 69 66 20 69 74 20 77 65 72 65 20 6e 6f 74 20 is.just.zero,.as.if.it.were.not.
316a0 70 61 72 74 20 6f 66 20 74 68 65 20 74 75 70 6c 65 2e 20 54 6f 20 62 65 20 61 62 6c 65 20 74 6f part.of.the.tuple..To.be.able.to
316c0 20 69 6e 73 70 65 63 74 20 74 68 65 20 54 43 50 20 70 6f 72 74 20 69 6e 20 61 6c 6c 20 63 61 73 .inspect.the.TCP.port.in.all.cas
316e0 65 73 2c 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 6d 61 6e 64 61 74 6f 72 69 6c 79 20 es,.packets.will.be.mandatorily.
31700 64 65 66 72 61 67 6d 65 6e 74 65 64 2e 00 45 61 63 68 20 56 58 4c 41 4e 20 73 65 67 6d 65 6e 74 defragmented..Each.VXLAN.segment
31720 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 61 20 32 34 2d 62 69 74 20 .is.identified.through.a.24-bit.
31740 73 65 67 6d 65 6e 74 20 49 44 2c 20 74 65 72 6d 65 64 20 74 68 65 20 3a 61 62 62 72 3a 60 56 4e segment.ID,.termed.the.:abbr:`VN
31760 49 20 28 56 58 4c 41 4e 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 20 28 6f 72 20 I.(VXLAN.Network.Identifier.(or.
31780 56 58 4c 41 4e 20 53 65 67 6d 65 6e 74 20 49 44 29 29 60 2c 20 54 68 69 73 20 61 6c 6c 6f 77 73 VXLAN.Segment.ID))`,.This.allows
317a0 20 75 70 20 74 6f 20 31 36 4d 20 56 58 4c 41 4e 20 73 65 67 6d 65 6e 74 73 20 74 6f 20 63 6f 65 .up.to.16M.VXLAN.segments.to.coe
317c0 78 69 73 74 20 77 69 74 68 69 6e 20 74 68 65 20 73 61 6d 65 20 61 64 6d 69 6e 69 73 74 72 61 74 xist.within.the.same.administrat
317e0 69 76 65 20 64 6f 6d 61 69 6e 2e 00 45 61 63 68 20 62 72 69 64 67 65 20 68 61 73 20 61 20 72 65 ive.domain..Each.bridge.has.a.re
31800 6c 61 74 69 76 65 20 70 72 69 6f 72 69 74 79 20 61 6e 64 20 63 6f 73 74 2e 20 45 61 63 68 20 69 lative.priority.and.cost..Each.i
31820 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 70 6f nterface.is.associated.with.a.po
31840 72 74 20 28 6e 75 6d 62 65 72 29 20 69 6e 20 74 68 65 20 53 54 50 20 63 6f 64 65 2e 20 45 61 63 rt.(number).in.the.STP.code..Eac
31860 68 20 68 61 73 20 61 20 70 72 69 6f 72 69 74 79 20 61 6e 64 20 61 20 63 6f 73 74 2c 20 74 68 61 h.has.a.priority.and.a.cost,.tha
31880 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 69 64 65 20 77 68 69 63 68 20 69 73 20 74 68 65 t.is.used.to.decide.which.is.the
318a0 20 73 68 6f 72 74 65 73 74 20 70 61 74 68 20 74 6f 20 66 6f 72 77 61 72 64 20 61 20 70 61 63 6b .shortest.path.to.forward.a.pack
318c0 65 74 2e 20 54 68 65 20 6c 6f 77 65 73 74 20 63 6f 73 74 20 70 61 74 68 20 69 73 20 61 6c 77 61 et..The.lowest.cost.path.is.alwa
318e0 79 73 20 75 73 65 64 20 75 6e 6c 65 73 73 20 74 68 65 20 6f 74 68 65 72 20 70 61 74 68 20 69 73 ys.used.unless.the.other.path.is
31900 20 64 6f 77 6e 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 62 72 69 64 .down..If.you.have.multiple.brid
31920 67 65 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 65 6e 20 79 6f 75 20 6d 61 79 20 ges.and.interfaces.then.you.may.
31940 6e 65 65 64 20 74 6f 20 61 64 6a 75 73 74 20 74 68 65 20 70 72 69 6f 72 69 74 69 65 73 20 74 6f need.to.adjust.the.priorities.to
31960 20 61 63 68 69 65 76 65 20 6f 70 74 69 6d 75 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 00 45 61 .achieve.optimum.performance..Ea
31980 63 68 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 69 6e 73 74 61 6e 63 65 20 63 61 6e 20 ch.broadcast.relay.instance.can.
319a0 62 65 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 64 69 73 61 62 6c 65 64 20 77 69 74 68 6f 75 74 be.individually.disabled.without
319c0 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 6f 64 65 20 62 79 .deleting.the.configured.node.by
319e0 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 45 61 .using.the.following.command:.Ea
31a00 63 68 20 63 6c 61 73 73 20 63 61 6e 20 68 61 76 65 20 61 20 67 75 61 72 61 6e 74 65 65 64 20 70 ch.class.can.have.a.guaranteed.p
31a20 61 72 74 20 6f 66 20 74 68 65 20 74 6f 74 61 6c 20 62 61 6e 64 77 69 64 74 68 20 64 65 66 69 6e art.of.the.total.bandwidth.defin
31a40 65 64 20 66 6f 72 20 74 68 65 20 77 68 6f 6c 65 20 70 6f 6c 69 63 79 2c 20 73 6f 20 61 6c 6c 20 ed.for.the.whole.policy,.so.all.
31a60 74 68 6f 73 65 20 73 68 61 72 65 73 20 74 6f 67 65 74 68 65 72 20 73 68 6f 75 6c 64 20 6e 6f 74 those.shares.together.should.not
31a80 20 62 65 20 68 69 67 68 65 72 20 74 68 61 6e 20 74 68 65 20 70 6f 6c 69 63 79 27 73 20 77 68 6f .be.higher.than.the.policy's.who
31aa0 6c 65 20 62 61 6e 64 77 69 64 74 68 2e 00 45 61 63 68 20 63 6c 61 73 73 20 69 73 20 61 73 73 69 le.bandwidth..Each.class.is.assi
31ac0 67 6e 65 64 20 61 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 28 74 68 65 20 6e 75 6d 62 gned.a.deficit.counter.(the.numb
31ae0 65 72 20 6f 66 20 62 79 74 65 73 20 74 68 61 74 20 61 20 66 6c 6f 77 20 69 73 20 61 6c 6c 6f 77 er.of.bytes.that.a.flow.is.allow
31b00 65 64 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 77 68 65 6e 20 69 74 20 69 73 20 69 74 73 20 74 75 ed.to.transmit.when.it.is.its.tu
31b20 72 6e 29 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 74 6f 20 71 75 61 6e 74 75 6d 2e 20 51 75 61 6e rn).initialized.to.quantum..Quan
31b40 74 75 6d 20 69 73 20 61 20 70 61 72 61 6d 65 74 65 72 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 tum.is.a.parameter.you.configure
31b60 20 77 68 69 63 68 20 61 63 74 73 20 6c 69 6b 65 20 61 20 63 72 65 64 69 74 20 6f 66 20 66 69 78 .which.acts.like.a.credit.of.fix
31b80 20 62 79 74 65 73 20 74 68 65 20 63 6f 75 6e 74 65 72 20 72 65 63 65 69 76 65 73 20 6f 6e 20 65 .bytes.the.counter.receives.on.e
31ba0 61 63 68 20 72 6f 75 6e 64 2e 20 54 68 65 6e 20 74 68 65 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 ach.round..Then.the.Round-Robin.
31bc0 70 6f 6c 69 63 79 20 73 74 61 72 74 73 20 6d 6f 76 69 6e 67 20 69 74 73 20 52 6f 75 6e 64 20 52 policy.starts.moving.its.Round.R
31be0 6f 62 69 6e 20 70 6f 69 6e 74 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 71 75 65 75 65 73 2e obin.pointer.through.the.queues.
31c00 20 49 66 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 69 73 20 67 72 65 61 74 .If.the.deficit.counter.is.great
31c20 65 72 20 74 68 61 6e 20 74 68 65 20 70 61 63 6b 65 74 27 73 20 73 69 7a 65 20 61 74 20 74 68 65 er.than.the.packet's.size.at.the
31c40 20 68 65 61 64 20 6f 66 20 74 68 65 20 71 75 65 75 65 2c 20 74 68 69 73 20 70 61 63 6b 65 74 20 .head.of.the.queue,.this.packet.
31c60 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 61 6e 64 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 will.be.sent.and.the.value.of.th
31c80 65 20 63 6f 75 6e 74 65 72 20 77 69 6c 6c 20 62 65 20 64 65 63 72 65 6d 65 6e 74 65 64 20 62 79 e.counter.will.be.decremented.by
31ca0 20 74 68 65 20 70 61 63 6b 65 74 20 73 69 7a 65 2e 20 54 68 65 6e 2c 20 74 68 65 20 73 69 7a 65 .the.packet.size..Then,.the.size
31cc0 20 6f 66 20 74 68 65 20 6e 65 78 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 .of.the.next.packet.will.be.comp
31ce0 61 72 65 64 20 74 6f 20 74 68 65 20 63 6f 75 6e 74 65 72 20 76 61 6c 75 65 20 61 67 61 69 6e 2c ared.to.the.counter.value.again,
31d00 20 72 65 70 65 61 74 69 6e 67 20 74 68 65 20 70 72 6f 63 65 73 73 2e 20 4f 6e 63 65 20 74 68 65 .repeating.the.process..Once.the
31d20 20 71 75 65 75 65 20 69 73 20 65 6d 70 74 79 20 6f 72 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 .queue.is.empty.or.the.value.of.
31d40 74 68 65 20 63 6f 75 6e 74 65 72 20 69 73 20 69 6e 73 75 66 66 69 63 69 65 6e 74 2c 20 74 68 65 the.counter.is.insufficient,.the
31d60 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 69 6e 74 65 72 20 77 69 6c 6c 20 6d 6f 76 65 20 74 .Round-Robin.pointer.will.move.t
31d80 6f 20 74 68 65 20 6e 65 78 74 20 71 75 65 75 65 2e 20 49 66 20 74 68 65 20 71 75 65 75 65 20 69 o.the.next.queue..If.the.queue.i
31da0 73 20 65 6d 70 74 79 2c 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 64 65 66 69 63 69 s.empty,.the.value.of.the.defici
31dc0 74 20 63 6f 75 6e 74 65 72 20 69 73 20 72 65 73 65 74 20 74 6f 20 30 2e 00 45 61 63 68 20 64 79 t.counter.is.reset.to.0..Each.dy
31de0 6e 61 6d 69 63 20 4e 48 53 20 77 69 6c 6c 20 67 65 74 20 61 20 70 65 65 72 20 65 6e 74 72 79 20 namic.NHS.will.get.a.peer.entry.
31e00 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 with.the.configured.network.addr
31e20 65 73 73 20 61 6e 64 20 74 68 65 20 64 69 73 63 6f 76 65 72 65 64 20 4e 42 4d 41 20 61 64 64 72 ess.and.the.discovered.NBMA.addr
31e40 65 73 73 2e 00 45 61 63 68 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 69 73 20 63 6f 6e 66 69 67 ess..Each.health.check.is.config
31e60 75 72 65 64 20 69 6e 20 69 74 73 20 6f 77 6e 20 74 65 73 74 2c 20 74 65 73 74 73 20 61 72 65 20 ured.in.its.own.test,.tests.are.
31e80 6e 75 6d 62 65 72 65 64 20 61 6e 64 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 6e 75 6d 65 72 69 numbered.and.processed.in.numeri
31ea0 63 20 6f 72 64 65 72 2e 20 46 6f 72 20 6d 75 6c 74 69 20 74 61 72 67 65 74 20 68 65 61 6c 74 68 c.order..For.multi.target.health
31ec0 20 63 68 65 63 6b 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 74 65 73 74 73 20 63 61 6e 20 62 65 20 .checking.multiple.tests.can.be.
31ee0 64 65 66 69 6e 65 64 3a 00 45 61 63 68 20 69 6e 64 69 76 69 64 75 61 6c 20 63 6f 6e 66 69 67 75 defined:.Each.individual.configu
31f00 72 65 64 20 63 6f 6e 73 6f 6c 65 2d 73 65 72 76 65 72 20 64 65 76 69 63 65 20 63 61 6e 20 62 65 red.console-server.device.can.be
31f20 20 64 69 72 65 63 74 6c 79 20 65 78 70 6f 73 65 64 20 74 6f 20 74 68 65 20 6f 75 74 73 69 64 65 .directly.exposed.to.the.outside
31f40 20 77 6f 72 6c 64 2e 20 41 20 75 73 65 72 20 63 61 6e 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e .world..A.user.can.directly.conn
31f60 65 63 74 20 76 69 61 20 53 53 48 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 70 6f ect.via.SSH.to.the.configured.po
31f80 72 74 2e 00 45 61 63 68 20 6e 6f 64 65 20 28 48 75 62 20 61 6e 64 20 53 70 6f 6b 65 29 20 75 73 rt..Each.node.(Hub.and.Spoke).us
31fa0 65 73 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 es.an.IP.address.from.the.networ
31fc0 6b 20 31 37 32 2e 31 36 2e 32 35 33 2e 31 32 38 2f 32 39 2e 00 45 61 63 68 20 6f 66 20 74 68 65 k.172.16.253.128/29..Each.of.the
31fe0 20 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 .install.command.should.be.appli
32000 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6d 6d ed.to.the.configuration.and.comm
32020 69 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 65 20 6f 70 65 6e ited.before.using.under.the.open
32040 63 6f 6e 6e 65 63 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 45 61 63 68 20 73 69 74 65 connect.configuration:.Each.site
32060 2d 74 6f 2d 73 69 74 65 20 70 65 65 72 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f -to-site.peer.has.the.next.optio
32080 6e 73 3a 00 45 65 6e 61 62 6c 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 50 72 6f 74 6f 63 6f ns:.Eenables.the.Generic.Protoco
320a0 6c 20 65 78 74 65 6e 73 69 6f 6e 20 28 56 58 4c 41 4e 2d 47 50 45 29 2e 20 43 75 72 72 65 6e 74 l.extension.(VXLAN-GPE)..Current
320c0 6c 79 2c 20 74 68 69 73 20 69 73 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 65 64 20 74 6f 67 65 74 ly,.this.is.only.supported.toget
320e0 68 65 72 20 77 69 74 68 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6b 65 79 77 6f 72 64 2e 00 45 her.with.the.external.keyword..E
32100 6d 61 69 6c 20 61 64 64 72 65 73 73 20 74 6f 20 61 73 73 6f 63 69 61 74 65 20 77 69 74 68 20 63 mail.address.to.associate.with.c
32120 65 72 74 69 66 69 63 61 74 65 00 45 6d 62 65 64 64 69 6e 67 20 6f 6e 65 20 70 6f 6c 69 63 79 20 ertificate.Embedding.one.policy.
32140 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 6f 6e 65 00 45 6d 65 72 67 65 6e 63 79 00 45 6e 61 62 6c into.another.one.Emergency.Enabl
32160 65 20 42 46 44 20 66 6f 72 20 49 53 49 53 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 e.BFD.for.ISIS.on.an.interface.E
32180 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 4f 53 50 46 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 nable.BFD.for.OSPF.on.an.interfa
321a0 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 4f 53 50 46 76 33 20 6f 6e 20 61 6e 20 69 ce.Enable.BFD.for.OSPFv3.on.an.i
321c0 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 42 47 50 00 45 6e 61 62 6c nterface.Enable.BFD.in.BGP.Enabl
321e0 65 20 42 46 44 20 69 6e 20 49 53 49 53 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 4f 53 50 46 e.BFD.in.ISIS.Enable.BFD.in.OSPF
32200 00 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e 20 61 20 42 47 50 20 70 65 65 72 20 67 72 6f 75 70 00 .Enable.BFD.on.a.BGP.peer.group.
32220 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e 20 61 20 73 69 6e 67 6c 65 20 42 47 50 20 6e 65 69 67 68 Enable.BFD.on.a.single.BGP.neigh
32240 62 6f 72 00 45 6e 61 62 6c 65 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 63 6f 6e 66 69 67 75 bor.Enable.DHCP.failover.configu
32260 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 2e 00 45 6e ration.for.this.address.pool..En
32280 61 62 6c 65 20 48 54 2d 64 65 6c 61 79 65 64 20 42 6c 6f 63 6b 20 41 63 6b 20 60 60 5b 44 45 4c able.HT-delayed.Block.Ack.``[DEL
322a0 41 59 45 44 2d 42 41 5d 60 60 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 71 AYED-BA]``.Enable.IGMP.and.MLD.q
322c0 75 65 72 69 65 72 2e 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 73 6e 6f 6f uerier..Enable.IGMP.and.MLD.snoo
322e0 70 69 6e 67 2e 00 45 6e 61 62 6c 65 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 63 6c ping..Enable.IP.forwarding.on.cl
32300 69 65 6e 74 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 20 61 ient.Enable.IS-IS.Enable.IS-IS.a
32320 6e 64 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 00 45 6e 61 62 6c nd.IGP-LDP.synchronization.Enabl
32340 65 20 49 53 2d 49 53 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 72 6f 75 74 65 73 20 e.IS-IS.and.redistribute.routes.
32360 6e 6f 74 20 6e 61 74 69 76 65 6c 79 20 69 6e 20 49 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 53 2d not.natively.in.IS-IS.Enable.IS-
32380 49 53 20 77 69 74 68 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 6d IS.with.Segment.Routing.(Experim
323a0 65 6e 74 61 6c 29 00 45 6e 61 62 6c 65 20 4c 2d 53 49 47 20 54 58 4f 50 20 70 72 6f 74 65 63 74 ental).Enable.L-SIG.TXOP.protect
323c0 69 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 28 4c 6f 77 20 ion.capability.Enable.LDPC.(Low.
323e0 44 65 6e 73 69 74 79 20 50 61 72 69 74 79 20 43 68 65 63 6b 29 20 63 6f 64 69 6e 67 20 63 61 70 Density.Parity.Check).coding.cap
32400 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 63 6f 64 69 6e 67 20 63 61 70 61 62 ability.Enable.LDPC.coding.capab
32420 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 4c 44 50 20 73 65 72 76 69 63 65 00 45 6e 61 62 6c 65 ility.Enable.LLDP.service.Enable
32440 20 4f 53 50 46 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 61 6e 64 20 49 47 50 2d 4c 44 50 20 73 79 .OSPF.Enable.OSPF.and.IGP-LDP.sy
32460 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 3a 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 77 69 74 68 20 nchronization:.Enable.OSPF.with.
32480 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 6d 65 6e 74 61 6c 29 3a 00 Segment.Routing.(Experimental):.
324a0 45 6e 61 62 6c 65 20 4f 53 50 46 20 77 69 74 68 20 72 6f 75 74 65 20 72 65 64 69 73 74 72 69 62 Enable.OSPF.with.route.redistrib
324c0 75 74 69 6f 6e 20 6f 66 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 61 6e 64 20 64 65 66 61 75 6c ution.of.the.loopback.and.defaul
324e0 74 20 6f 72 69 67 69 6e 61 74 65 3a 00 45 6e 61 62 6c 65 20 4f 54 50 20 32 46 41 20 66 6f 72 20 t.originate:.Enable.OTP.2FA.for.
32500 75 73 65 72 20 60 75 73 65 72 6e 61 6d 65 60 20 77 69 74 68 20 64 65 66 61 75 6c 74 20 73 65 74 user.`username`.with.default.set
32520 74 69 6e 67 73 2c 20 75 73 69 6e 67 20 74 68 65 20 42 41 53 45 33 32 20 65 6e 63 6f 64 65 64 20 tings,.using.the.BASE32.encoded.
32540 32 46 41 2f 4d 46 41 20 6b 65 79 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 6b 65 79 3e 60 2FA/MFA.key.specified.by.`<key>`
32560 2e 00 45 6e 61 62 6c 65 20 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 ..Enable.OpenVPN.Data.Channel.Of
32580 66 6c 6f 61 64 20 66 65 61 74 75 72 65 20 62 79 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 61 70 70 fload.feature.by.loading.the.app
325a0 72 6f 70 72 69 61 74 65 20 6b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 2e 00 45 6e 61 62 6c 65 20 53 ropriate.kernel.module..Enable.S
325c0 4e 4d 50 20 71 75 65 72 69 65 73 20 6f 66 20 74 68 65 20 4c 4c 44 50 20 64 61 74 61 62 61 73 65 NMP.queries.of.the.LLDP.database
325e0 00 45 6e 61 62 6c 65 20 53 54 50 00 45 6e 61 62 6c 65 20 54 46 54 50 20 73 65 72 76 69 63 65 20 .Enable.STP.Enable.TFTP.service.
32600 62 79 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 60 3c 64 69 72 65 63 74 6f 72 79 3e 60 20 by.specifying.the.`<directory>`.
32620 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 73 65 72 76 65 20 66 69 6c 65 which.will.be.used.to.serve.file
32640 73 2e 00 45 6e 61 62 6c 65 20 56 48 54 20 54 58 4f 50 20 50 6f 77 65 72 20 53 61 76 65 20 4d 6f s..Enable.VHT.TXOP.Power.Save.Mo
32660 64 65 00 45 6e 61 62 6c 65 20 56 4c 41 4e 2d 41 77 61 72 65 20 42 72 69 64 67 65 00 45 6e 61 62 de.Enable.VLAN-Aware.Bridge.Enab
32680 6c 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 73 2e 00 le.creation.of.shortcut.routes..
326a0 45 6e 61 62 6c 65 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 68 61 72 64 77 61 Enable.different.types.of.hardwa
326c0 72 65 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 4e 49 43 2e 00 re.offloading.on.the.given.NIC..
326e0 45 6e 61 62 6c 65 20 67 69 76 65 6e 20 6c 65 67 61 63 79 20 70 72 6f 74 6f 63 6f 6c 20 6f 6e 20 Enable.given.legacy.protocol.on.
32700 74 68 69 73 20 4c 4c 44 50 20 69 6e 73 74 61 6e 63 65 2e 20 4c 65 67 61 63 79 20 70 72 6f 74 6f this.LLDP.instance..Legacy.proto
32720 63 6f 6c 73 20 69 6e 63 6c 75 64 65 3a 00 45 6e 61 62 6c 65 20 6c 61 79 65 72 20 37 20 48 54 54 cols.include:.Enable.layer.7.HTT
32740 50 20 68 65 61 6c 74 68 20 63 68 65 63 6b 00 45 6e 61 62 6c 65 20 6f 72 20 44 69 73 61 62 6c 65 P.health.check.Enable.or.Disable
32760 20 56 79 4f 53 20 74 6f 20 62 65 20 3a 72 66 63 3a 60 31 33 33 37 60 20 63 6f 6e 66 6f 72 6d 2e .VyOS.to.be.:rfc:`1337`.conform.
32780 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 .The.following.system.parameter.
327a0 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 44 69 73 61 62 will.be.altered:.Enable.or.Disab
327c0 6c 65 20 69 66 20 56 79 4f 53 20 75 73 65 20 49 50 76 34 20 54 43 50 20 53 59 4e 20 43 6f 6f 6b le.if.VyOS.use.IPv4.TCP.SYN.Cook
327e0 69 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 ies..The.following.system.parame
32800 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 64 ter.will.be.altered:.Enable.or.d
32820 69 73 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 70 isable.logging.for.the.matched.p
32840 61 63 6b 65 74 2e 00 45 6e 61 62 6c 65 20 6f 73 70 66 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 acket..Enable.ospf.on.an.interfa
32860 63 65 20 61 6e 64 20 73 65 74 20 61 73 73 6f 63 69 61 74 65 64 20 61 72 65 61 2e 00 45 6e 61 62 ce.and.set.associated.area..Enab
32880 6c 65 20 70 6f 6c 69 63 79 20 66 6f 72 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 le.policy.for.source.validation.
328a0 62 79 20 72 65 76 65 72 73 65 64 20 70 61 74 68 2c 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 by.reversed.path,.as.specified.i
328c0 6e 20 3a 72 66 63 3a 60 33 37 30 34 60 2e 20 43 75 72 72 65 6e 74 20 72 65 63 6f 6d 6d 65 6e 64 n.:rfc:`3704`..Current.recommend
328e0 65 64 20 70 72 61 63 74 69 63 65 20 69 6e 20 3a 72 66 63 3a 60 33 37 30 34 60 20 69 73 20 74 6f ed.practice.in.:rfc:`3704`.is.to
32900 20 65 6e 61 62 6c 65 20 73 74 72 69 63 74 20 6d 6f 64 65 20 74 6f 20 70 72 65 76 65 6e 74 20 49 .enable.strict.mode.to.prevent.I
32920 50 20 73 70 6f 6f 66 69 6e 67 20 66 72 6f 6d 20 44 44 6f 73 20 61 74 74 61 63 6b 73 2e 20 49 66 P.spoofing.from.DDos.attacks..If
32940 20 75 73 69 6e 67 20 61 73 79 6d 6d 65 74 72 69 63 20 72 6f 75 74 69 6e 67 20 6f 72 20 6f 74 68 .using.asymmetric.routing.or.oth
32960 65 72 20 63 6f 6d 70 6c 69 63 61 74 65 64 20 72 6f 75 74 69 6e 67 2c 20 74 68 65 6e 20 6c 6f 6f er.complicated.routing,.then.loo
32980 73 65 20 6d 6f 64 65 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 45 6e 61 62 6c 65 20 72 se.mode.is.recommended..Enable.r
329a0 65 63 65 69 76 69 6e 67 20 50 50 44 55 20 75 73 69 6e 67 20 53 54 42 43 20 28 53 70 61 63 65 20 eceiving.PPDU.using.STBC.(Space.
329c0 54 69 6d 65 20 42 6c 6f 63 6b 20 43 6f 64 69 6e 67 29 00 45 6e 61 62 6c 65 20 73 61 6d 70 6c 69 Time.Block.Coding).Enable.sampli
329e0 6e 67 20 6f 66 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 74 72 61 ng.of.packets,.which.will.be.tra
32a00 6e 73 6d 69 74 74 65 64 20 74 6f 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 73 2e 00 45 6e nsmitted.to.sFlow.collectors..En
32a20 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 50 50 44 55 20 75 73 69 6e 67 20 53 54 42 43 20 28 53 70 able.sending.PPDU.using.STBC.(Sp
32a40 61 63 65 20 54 69 6d 65 20 42 6c 6f 63 6b 20 43 6f 64 69 6e 67 29 00 45 6e 61 62 6c 65 20 73 65 ace.Time.Block.Coding).Enable.se
32a60 6e 64 69 6e 67 20 6f 66 20 43 69 73 63 6f 20 73 74 79 6c 65 20 4e 48 52 50 20 54 72 61 66 66 69 nding.of.Cisco.style.NHRP.Traffi
32a80 63 20 49 6e 64 69 63 61 74 69 6f 6e 20 70 61 63 6b 65 74 73 2e 20 49 66 20 74 68 69 73 20 69 73 c.Indication.packets..If.this.is
32aa0 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 6f 70 65 6e 6e 68 72 70 20 64 65 74 65 63 74 73 20 61 20 .enabled.and.opennhrp.detects.a.
32ac0 66 6f 72 77 61 72 64 65 64 20 20 70 61 63 6b 65 74 2c 20 69 74 20 77 69 6c 6c 20 73 65 6e 64 20 forwarded..packet,.it.will.send.
32ae0 61 20 6d 65 73 73 61 67 65 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 73 65 6e 64 65 72 a.message.to.the.original.sender
32b00 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 69 6e 73 74 72 75 63 74 69 6e 67 20 69 74 20 74 6f .of.the.packet.instructing.it.to
32b20 20 63 72 65 61 74 65 20 61 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 .create.a.direct.connection.with
32b40 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 62 61 73 69 63 61 .the.destination..This.is.basica
32b60 6c 6c 79 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 65 71 75 69 76 lly.a.protocol.independent.equiv
32b80 61 6c 65 6e 74 20 6f 66 20 49 43 4d 50 20 72 65 64 69 72 65 63 74 2e 00 45 6e 61 62 6c 65 20 73 alent.of.ICMP.redirect..Enable.s
32ba0 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 53 54 50 20 69 73 20 64 69 panning.tree.protocol..STP.is.di
32bc0 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 45 6e 61 62 6c 65 20 74 68 65 20 4f 70 sabled.by.default..Enable.the.Op
32be0 61 71 75 65 2d 4c 53 41 20 63 61 70 61 62 69 6c 69 74 79 20 28 72 66 63 32 33 37 30 29 2c 20 6e aque-LSA.capability.(rfc2370),.n
32c00 65 63 65 73 73 61 72 79 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 62 65 6c 20 6f 6e 20 49 ecessary.to.transport.label.on.I
32c20 47 50 00 45 6e 61 62 6c 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 63 61 75 73 65 73 20 61 6e GP.Enable.this.feature.causes.an
32c40 20 69 6e 74 65 72 66 61 63 65 20 72 65 73 65 74 2e 00 45 6e 61 62 6c 65 20 74 72 61 6e 73 6d 69 .interface.reset..Enable.transmi
32c60 73 73 69 6f 6e 20 6f 66 20 4c 4c 44 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 69 76 ssion.of.LLDP.information.on.giv
32c80 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 73 en.`<interface>`..You.can.also.s
32ca0 61 79 20 60 60 61 6c 6c 60 60 20 68 65 72 65 20 73 6f 20 4c 4c 44 50 20 69 73 20 74 75 72 6e 65 ay.``all``.here.so.LLDP.is.turne
32cc0 64 20 6f 6e 20 6f 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 2e 00 45 6e 61 62 6c 65 64 d.on.on.every.interface..Enabled
32ce0 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 62 72 69 .on-demand.PPPoE.connections.bri
32d00 6e 67 20 75 70 20 74 68 65 20 6c 69 6e 6b 20 6f 6e 6c 79 20 77 68 65 6e 20 74 72 61 66 66 69 63 ng.up.the.link.only.when.traffic
32d20 20 6e 65 65 64 73 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 6c 69 6e 6b 2e 20 20 49 66 20 74 68 .needs.to.pass.this.link...If.th
32d40 65 20 6c 69 6e 6b 20 66 61 69 6c 73 20 66 6f 72 20 61 6e 79 20 72 65 61 73 6f 6e 2c 20 74 68 65 e.link.fails.for.any.reason,.the
32d60 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 62 61 63 6b 20 75 70 20 61 75 74 6f 6d 61 74 .link.is.brought.back.up.automat
32d80 69 63 61 6c 6c 79 20 6f 6e 63 65 20 74 72 61 66 66 69 63 20 70 61 73 73 65 73 20 74 68 65 20 69 ically.once.traffic.passes.the.i
32da0 6e 74 65 72 66 61 63 65 20 61 67 61 69 6e 2e 20 49 66 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 nterface.again..If.you.configure
32dc0 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 .an.on-demand.PPPoE.connection,.
32de0 79 6f 75 20 6d 75 73 74 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 69 64 6c 65 you.must.also.configure.the.idle
32e00 20 74 69 6d 65 6f 75 74 20 70 65 72 69 6f 64 2c 20 61 66 74 65 72 20 77 68 69 63 68 20 61 6e 20 .timeout.period,.after.which.an.
32e20 69 64 6c 65 20 50 50 50 6f 45 20 6c 69 6e 6b 20 77 69 6c 6c 20 62 65 20 64 69 73 63 6f 6e 6e 65 idle.PPPoE.link.will.be.disconne
32e40 63 74 65 64 2e 20 41 20 6e 6f 6e 2d 7a 65 72 6f 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 77 69 cted..A.non-zero.idle.timeout.wi
32e60 6c 6c 20 6e 65 76 65 72 20 64 69 73 63 6f 6e 6e 65 63 74 20 74 68 65 20 6c 69 6e 6b 20 61 66 74 ll.never.disconnect.the.link.aft
32e80 65 72 20 69 74 20 66 69 72 73 74 20 63 61 6d 65 20 75 70 2e 00 45 6e 61 62 6c 65 73 20 43 69 73 er.it.first.came.up..Enables.Cis
32ea0 63 6f 20 73 74 79 6c 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 4e 48 52 50 20 co.style.authentication.on.NHRP.
32ec0 70 61 63 6b 65 74 73 2e 20 54 68 69 73 20 65 6d 62 65 64 73 20 74 68 65 20 73 65 63 72 65 74 20 packets..This.embeds.the.secret.
32ee0 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 74 6f 20 74 68 65 20 6f 75 74 67 6f 69 plaintext.password.to.the.outgoi
32f00 6e 67 20 4e 48 52 50 20 70 61 63 6b 65 74 73 2e 20 49 6e 63 6f 6d 69 6e 67 20 4e 48 52 50 20 70 ng.NHRP.packets..Incoming.NHRP.p
32f20 61 63 6b 65 74 73 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 72 65 20 64 69 73 ackets.on.this.interface.are.dis
32f40 63 61 72 64 65 64 20 75 6e 6c 65 73 73 20 74 68 65 20 73 65 63 72 65 74 20 70 61 73 73 77 6f 72 carded.unless.the.secret.passwor
32f60 64 20 69 73 20 70 72 65 73 65 6e 74 2e 20 4d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 d.is.present..Maximum.length.of.
32f80 74 68 65 20 73 65 63 72 65 74 20 69 73 20 38 20 63 68 61 72 61 63 74 65 72 73 2e 00 45 6e 61 62 the.secret.is.8.characters..Enab
32fa0 6c 65 73 20 61 6e 20 4d 50 4c 53 20 6c 61 62 65 6c 20 74 6f 20 62 65 20 61 74 74 61 63 68 65 64 les.an.MPLS.label.to.be.attached
32fc0 20 74 6f 20 61 20 72 6f 75 74 65 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 74 68 65 20 63 75 .to.a.route.exported.from.the.cu
32fe0 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 20 49 66 20 74 68 65 rrent.unicast.VRF.to.VPN..If.the
33000 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 69 73 20 61 75 74 6f 2c 20 74 68 65 20 6c 61 .value.specified.is.auto,.the.la
33020 62 65 6c 20 76 61 6c 75 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 bel.value.is.automatically.assig
33040 6e 65 64 20 66 72 6f 6d 20 61 20 70 6f 6f 6c 20 6d 61 69 6e 74 61 69 6e 65 64 2e 00 45 6e 61 62 ned.from.a.pool.maintained..Enab
33060 6c 65 73 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 les.bandwidth.shaping.via.RADIUS
33080 2e 00 45 6e 61 62 6c 65 73 20 69 6d 70 6f 72 74 20 6f 72 20 65 78 70 6f 72 74 20 6f 66 20 72 6f ..Enables.import.or.export.of.ro
330a0 75 74 65 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 utes.between.the.current.unicast
330c0 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 00 45 6e 61 62 6c 65 73 20 74 68 65 20 65 63 68 6f 20 74 .VRF.and.VPN..Enables.the.echo.t
330e0 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6d 6f 64 65 00 45 6e 61 62 6c 69 6e 67 20 41 64 76 65 72 74 ransmission.mode.Enabling.Advert
33100 69 73 6d 65 6e 74 73 00 45 6e 61 62 6c 69 6e 67 20 4f 70 65 6e 56 50 4e 20 44 43 4f 00 45 6e 61 isments.Enabling.OpenVPN.DCO.Ena
33120 62 6c 69 6e 67 20 53 53 48 20 6f 6e 6c 79 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 74 6f 20 73 bling.SSH.only.requires.you.to.s
33140 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 60 60 3c 70 6f 72 74 3e 60 60 20 79 6f 75 20 77 pecify.the.port.``<port>``.you.w
33160 61 6e 74 20 53 53 48 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 20 42 79 20 64 65 66 61 75 6c 74 ant.SSH.to.listen.on..By.default
33180 2c 20 53 53 48 20 72 75 6e 73 20 6f 6e 20 70 6f 72 74 20 32 32 2e 00 45 6e 61 62 6c 69 6e 67 20 ,.SSH.runs.on.port.22..Enabling.
331a0 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 72 69 73 6b this.function.increases.the.risk
331c0 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 73 61 74 75 72 61 74 69 6f 6e 2e 00 45 6e 66 6f 72 63 .of.bandwidth.saturation..Enforc
331e0 65 20 73 74 72 69 63 74 20 70 61 74 68 20 63 68 65 63 6b 69 6e 67 00 45 6e 73 6c 61 76 65 20 60 e.strict.path.checking.Enslave.`
33200 3c 6d 65 6d 62 65 72 3e 60 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 6f 6e 64 20 60 3c 69 6e <member>`.interface.to.bond.`<in
33220 74 65 72 66 61 63 65 3e 60 2e 00 45 6e 73 75 72 65 20 74 68 61 74 20 77 68 65 6e 20 63 6f 6d 70 terface>`..Ensure.that.when.comp
33240 61 72 69 6e 67 20 72 6f 75 74 65 73 20 77 68 65 72 65 20 62 6f 74 68 20 61 72 65 20 65 71 75 61 aring.routes.where.both.are.equa
33260 6c 20 6f 6e 20 6d 6f 73 74 20 6d 65 74 72 69 63 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 6c 6f 63 l.on.most.metrics,.including.loc
33280 61 6c 2d 70 72 65 66 2c 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 2c 20 49 47 50 20 63 6f 73 al-pref,.AS_PATH.length,.IGP.cos
332a0 74 2c 20 4d 45 44 2c 20 74 68 61 74 20 74 68 65 20 74 69 65 20 69 73 20 62 72 6f 6b 65 6e 20 62 t,.MED,.that.the.tie.is.broken.b
332c0 61 73 65 64 20 6f 6e 20 72 6f 75 74 65 72 2d 49 44 2e 00 45 6e 74 65 72 70 72 69 73 65 20 69 6e ased.on.router-ID..Enterprise.in
332e0 73 74 61 6c 6c 61 74 69 6f 6e 73 20 75 73 75 61 6c 6c 79 20 73 68 69 70 20 61 20 6b 69 6e 64 20 stallations.usually.ship.a.kind.
33300 6f 66 20 64 69 72 65 63 74 6f 72 79 20 73 65 72 76 69 63 65 20 77 68 69 63 68 20 69 73 20 75 73 of.directory.service.which.is.us
33320 65 64 20 74 6f 20 68 61 76 65 20 61 20 73 69 6e 67 6c 65 20 70 61 73 73 77 6f 72 64 20 73 74 6f ed.to.have.a.single.password.sto
33340 72 65 20 66 6f 72 20 61 6c 6c 20 65 6d 70 6c 6f 79 65 65 73 2e 20 56 79 4f 53 20 61 6e 64 20 4f re.for.all.employees..VyOS.and.O
33360 70 65 6e 56 50 4e 20 73 75 70 70 6f 72 74 20 75 73 69 6e 67 20 4c 44 41 50 2f 41 44 20 61 73 20 penVPN.support.using.LDAP/AD.as.
33380 73 69 6e 67 6c 65 20 75 73 65 72 20 62 61 63 6b 65 6e 64 2e 00 45 72 69 63 73 73 6f 6e 20 63 61 single.user.backend..Ericsson.ca
333a0 6c 6c 20 69 74 20 4d 41 43 2d 46 6f 72 63 65 64 20 46 6f 72 77 61 72 64 69 6e 67 20 28 52 46 43 ll.it.MAC-Forced.Forwarding.(RFC
333c0 20 44 72 61 66 74 29 00 45 72 72 6f 72 00 45 72 72 6f 72 20 63 6f 6e 64 69 74 69 6f 6e 73 00 45 .Draft).Error.Error.conditions.E
333e0 73 74 61 62 6c 69 73 68 65 64 20 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 76 69 65 77 65 stablished.sessions.can.be.viewe
33400 64 20 75 73 69 6e 67 20 74 68 65 20 2a 2a 73 68 6f 77 20 6c 32 74 70 2d 73 65 72 76 65 72 20 73 d.using.the.**show.l2tp-server.s
33420 65 73 73 69 6f 6e 73 2a 2a 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 00 45 74 essions**.operational.command.Et
33440 68 65 72 6e 65 74 00 45 74 68 65 72 6e 65 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 69 73 20 hernet.Ethernet.flow.control.is.
33460 61 20 6d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 73 74 6f 70 a.mechanism.for.temporarily.stop
33480 70 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 64 61 74 61 20 6f 6e ping.the.transmission.of.data.on
334a0 20 45 74 68 65 72 6e 65 74 20 66 61 6d 69 6c 79 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 .Ethernet.family.computer.networ
334c0 6b 73 2e 20 54 68 65 20 67 6f 61 6c 20 6f 66 20 74 68 69 73 20 6d 65 63 68 61 6e 69 73 6d 20 69 ks..The.goal.of.this.mechanism.i
334e0 73 20 74 6f 20 65 6e 73 75 72 65 20 7a 65 72 6f 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 69 6e 20 s.to.ensure.zero.packet.loss.in.
33500 74 68 65 20 70 72 65 73 65 6e 63 65 20 6f 66 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 67 65 73 74 69 the.presence.of.network.congesti
33520 6f 6e 2e 00 45 74 68 65 72 6e 65 74 20 6f 70 74 69 6f 6e 73 00 45 76 65 6e 74 20 48 61 6e 64 6c on..Ethernet.options.Event.Handl
33540 65 72 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 53 er.Event.Handler.Configuration.S
33560 74 65 70 73 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 20 54 65 63 68 6e 6f 6c 6f 67 79 20 4f 76 teps.Event.Handler.Technology.Ov
33580 65 72 76 69 65 77 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 61 6c 6c 6f 77 73 20 79 6f 75 20 erview.Event.handler.allows.you.
335a0 74 6f 20 65 78 65 63 75 74 65 20 73 63 72 69 70 74 73 20 77 68 65 6e 20 61 20 73 74 72 69 6e 67 to.execute.scripts.when.a.string
335c0 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 61 20 72 65 67 65 78 20 6f 72 20 61 20 72 65 67 65 78 .that.matches.a.regex.or.a.regex
335e0 20 77 69 74 68 20 61 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 61 70 70 65 61 72 73 20 69 6e 20 .with.a.service.name.appears.in.
33600 6a 6f 75 72 6e 61 6c 64 20 6c 6f 67 73 2e 20 59 6f 75 20 63 61 6e 20 70 61 73 73 20 76 61 72 69 journald.logs..You.can.pass.vari
33620 61 62 6c 65 73 2c 20 61 72 67 75 6d 65 6e 74 73 2c 20 61 6e 64 20 61 20 66 75 6c 6c 20 6d 61 74 ables,.arguments,.and.a.full.mat
33640 63 68 69 6e 67 20 73 74 72 69 6e 67 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 00 45 76 65 6e ching.string.to.the.script..Even
33660 74 20 68 61 6e 64 6c 65 72 20 73 63 72 69 70 74 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 74 t.handler.script.Event.handler.t
33680 68 61 74 20 6d 6f 6e 69 74 6f 72 73 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 69 6e 74 65 72 66 hat.monitors.the.state.of.interf
336a0 61 63 65 20 65 74 68 30 2e 00 45 76 65 72 79 20 4e 41 54 20 72 75 6c 65 20 68 61 73 20 61 20 74 ace.eth0..Every.NAT.rule.has.a.t
336c0 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 ranslation.command.defined..The.
336e0 61 64 64 72 65 73 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 6c 61 74 address.defined.for.the.translat
33700 69 6f 6e 20 69 73 20 74 68 65 20 61 64 64 72 65 73 73 20 75 73 65 64 20 77 68 65 6e 20 74 68 65 ion.is.the.address.used.when.the
33720 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 70 61 63 6b 65 74 .address.information.in.a.packet
33740 20 69 73 20 72 65 70 6c 61 63 65 64 2e 00 45 76 65 72 79 20 53 4e 41 54 36 36 20 72 75 6c 65 20 .is.replaced..Every.SNAT66.rule.
33760 68 61 73 20 61 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 has.a.translation.command.define
33780 64 2e 20 54 68 65 20 70 72 65 66 69 78 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 74 72 d..The.prefix.defined.for.the.tr
337a0 61 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 68 65 20 70 72 65 66 69 78 20 75 73 65 64 20 77 68 65 anslation.is.the.prefix.used.whe
337c0 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 70 n.the.address.information.in.a.p
337e0 61 63 6b 65 74 20 69 73 20 72 65 70 6c 61 63 65 64 2e e3 80 81 00 45 76 65 72 79 20 53 53 48 20 acket.is.replaced.....Every.SSH.
33800 6b 65 79 20 63 6f 6d 65 73 20 69 6e 20 74 68 72 65 65 20 70 61 72 74 73 3a 00 45 76 65 72 79 20 key.comes.in.three.parts:.Every.
33820 53 53 48 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 72 65 66 65 72 65 6e 63 65 SSH.public.key.portion.reference
33840 64 20 62 79 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 20 72 65 71 75 69 72 65 73 20 74 68 65 d.by.`<identifier>`.requires.the
33860 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 60 3c 74 79 70 65 3e 60 20 6f .configuration.of.the.`<type>`.o
33880 66 20 70 75 62 6c 69 63 2d 6b 65 79 20 75 73 65 64 2e 20 54 68 69 73 20 74 79 70 65 20 63 61 6e f.public-key.used..This.type.can
338a0 20 62 65 20 61 6e 79 20 6f 66 3a 00 45 76 65 72 79 20 55 44 50 20 70 6f 72 74 20 77 68 69 63 68 .be.any.of:.Every.UDP.port.which
338c0 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 20 72 65 71 75 69 72 65 73 20 6f 6e 65 20 75 6e .will.be.forward.requires.one.un
338e0 69 71 75 65 20 49 44 2e 20 43 75 72 72 65 6e 74 6c 79 20 77 65 20 73 75 70 70 6f 72 74 20 39 39 ique.ID..Currently.we.support.99
33900 20 49 44 73 21 00 45 76 65 72 79 20 56 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 20 69 6e 74 .IDs!.Every.Virtual.Ethernet.int
33920 65 72 66 61 63 65 73 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 61 20 72 65 61 6c 20 45 74 68 65 erfaces.behaves.like.a.real.Ethe
33940 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 79 20 63 61 6e 20 68 61 76 65 20 49 50 rnet.interface..They.can.have.IP
33960 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 6f 72 v4/IPv6.addresses.configured,.or
33980 20 63 61 6e 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 65 73 20 62 79 20 44 48 43 50 2f 20 .can.request.addresses.by.DHCP/.
339a0 44 48 43 50 76 36 20 61 6e 64 20 61 72 65 20 61 73 73 6f 63 69 61 74 65 64 2f 6d 61 70 70 65 64 DHCPv6.and.are.associated/mapped
339c0 20 77 69 74 68 20 61 20 72 65 61 6c 20 65 74 68 65 72 6e 65 74 20 70 6f 72 74 2e 20 54 68 69 73 .with.a.real.ethernet.port..This
339e0 20 61 6c 73 6f 20 6d 61 6b 65 73 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 .also.makes.Pseudo-Ethernet.inte
33a00 72 66 61 63 65 73 20 69 6e 74 65 72 65 73 74 69 6e 67 20 66 6f 72 20 74 65 73 74 69 6e 67 20 70 rfaces.interesting.for.testing.p
33a20 75 72 70 6f 73 65 73 2e 20 41 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 urposes..A.Pseudo-Ethernet.devic
33a40 65 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 63 68 61 72 61 63 74 65 72 69 73 74 69 63 73 20 28 e.will.inherit.characteristics.(
33a60 73 70 65 65 64 2c 20 64 75 70 6c 65 78 2c 20 2e 2e 2e 29 20 66 72 6f 6d 20 69 74 73 20 70 68 79 speed,.duplex,....).from.its.phy
33a80 73 69 63 61 6c 20 70 61 72 65 6e 74 20 28 74 68 65 20 73 6f 20 63 61 6c 6c 65 64 20 6c 69 6e 6b sical.parent.(the.so.called.link
33aa0 29 20 69 6e 74 65 72 66 61 63 65 2e 00 45 76 65 72 79 20 57 57 41 4e 20 63 6f 6e 6e 65 63 74 69 ).interface..Every.WWAN.connecti
33ac0 6f 6e 20 72 65 71 75 69 72 65 73 20 61 6e 20 3a 61 62 62 72 3a 60 41 50 4e 20 28 41 63 63 65 73 on.requires.an.:abbr:`APN.(Acces
33ae0 73 20 50 6f 69 6e 74 20 4e 61 6d 65 29 60 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 62 79 20 s.Point.Name)`.which.is.used.by.
33b00 74 68 65 20 63 6c 69 65 6e 74 20 74 6f 20 64 69 61 6c 20 69 6e 74 6f 20 74 68 65 20 49 53 50 73 the.client.to.dial.into.the.ISPs
33b20 20 6e 65 74 77 6f 72 6b 2e 20 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 70 61 .network..This.is.a.mandatory.pa
33b40 72 61 6d 65 74 65 72 2e 20 43 6f 6e 74 61 63 74 20 79 6f 75 72 20 53 65 72 76 69 63 65 20 50 72 rameter..Contact.your.Service.Pr
33b60 6f 76 69 64 65 72 20 66 6f 72 20 63 6f 72 72 65 63 74 20 41 50 4e 2e 00 45 76 65 72 79 20 63 6f ovider.for.correct.APN..Every.co
33b80 6e 6e 65 63 74 69 6f 6e 2f 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 70 6f 6f 6c 20 77 65 20 63 nnection/remote-access.pool.we.c
33ba0 6f 6e 66 69 67 75 72 65 20 61 6c 73 6f 20 6e 65 65 64 73 20 61 20 70 6f 6f 6c 20 77 68 65 72 65 onfigure.also.needs.a.pool.where
33bc0 20 77 65 20 63 61 6e 20 64 72 61 77 20 6f 75 72 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 .we.can.draw.our.client.IP.addre
33be0 73 73 65 73 20 66 72 6f 6d 2e 20 57 65 20 70 72 6f 76 69 64 65 20 6f 6e 65 20 49 50 76 34 20 61 sses.from..We.provide.one.IPv4.a
33c00 6e 64 20 49 50 76 36 20 70 6f 6f 6c 2e 20 41 75 74 68 6f 72 69 7a 65 64 20 63 6c 69 65 6e 74 73 nd.IPv6.pool..Authorized.clients
33c20 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 72 .will.receive.an.IPv4.address.fr
33c40 6f 6d 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 76 34 20 70 72 65 66 69 78 20 61 6e om.the.configured.IPv4.prefix.an
33c60 64 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 49 50 76 36 20 d.an.IPv6.address.from.the.IPv6.
33c80 70 72 65 66 69 78 2e 20 57 65 20 63 61 6e 20 61 6c 73 6f 20 73 65 6e 64 20 73 6f 6d 65 20 44 4e prefix..We.can.also.send.some.DN
33ca0 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 64 6f 77 6e 20 74 6f 20 6f 75 72 20 63 6c 69 65 6e 74 S.nameservers.down.to.our.client
33cc0 73 20 75 73 65 64 20 6f 6e 20 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 45 78 61 6d s.used.on.their.connection..Exam
33ce0 70 6c 65 00 45 78 61 6d 70 6c 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 45 78 61 6d 70 6c ple.Example.Configuration.Exampl
33d00 65 20 49 50 76 36 20 6f 6e 6c 79 3a 00 45 78 61 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 00 45 78 61 e.IPv6.only:.Example.Network.Exa
33d20 6d 70 6c 65 20 50 61 72 74 69 61 6c 20 43 6f 6e 66 69 67 00 45 78 61 6d 70 6c 65 20 63 6f 6e 66 mple.Partial.Config.Example.conf
33d40 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 iguration.for.WireGuard.interfac
33d60 65 73 3a 00 45 78 61 6d 70 6c 65 20 66 6f 72 20 63 68 61 6e 67 69 6e 67 20 72 61 74 65 2d 6c 69 es:.Example.for.changing.rate-li
33d80 6d 69 74 20 76 69 61 20 52 41 44 49 55 53 20 43 6f 41 2e 00 45 78 61 6d 70 6c 65 20 66 6f 72 20 mit.via.RADIUS.CoA..Example.for.
33da0 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 73 69 6d 70 6c 65 20 4c 32 54 50 20 6f 76 65 72 20 49 configuring.a.simple.L2TP.over.I
33dc0 50 73 65 63 20 56 50 4e 20 66 6f 72 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 28 77 6f 72 6b Psec.VPN.for.remote.access.(work
33de0 73 20 77 69 74 68 20 6e 61 74 69 76 65 20 57 69 6e 64 6f 77 73 20 61 6e 64 20 4d 61 63 20 56 50 s.with.native.Windows.and.Mac.VP
33e00 4e 20 63 6c 69 65 6e 74 73 29 3a 00 45 78 61 6d 70 6c 65 20 6f 66 20 72 65 64 69 72 65 63 74 69 N.clients):.Example.of.redirecti
33e20 6f 6e 3a 00 45 78 61 6d 70 6c 65 20 73 79 6e 70 72 6f 78 79 00 45 78 61 6d 70 6c 65 2c 20 66 72 on:.Example.synproxy.Example,.fr
33e40 6f 6d 20 72 61 64 69 75 73 2d 73 65 72 76 65 72 20 73 65 6e 64 20 63 6f 6d 6d 61 6e 64 20 66 6f om.radius-server.send.command.fo
33e60 72 20 64 69 73 63 6f 6e 6e 65 63 74 20 63 6c 69 65 6e 74 20 77 69 74 68 20 75 73 65 72 6e 61 6d r.disconnect.client.with.usernam
33e80 65 20 74 65 73 74 00 45 78 61 6d 70 6c 65 3a 00 45 78 61 6d 70 6c 65 3a 20 44 65 6c 65 67 61 74 e.test.Example:.Example:.Delegat
33ea0 65 20 61 20 2f 36 34 20 70 72 65 66 69 78 20 74 6f 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 38 e.a./64.prefix.to.interface.eth8
33ec0 20 77 68 69 63 68 20 77 69 6c 6c 20 75 73 65 20 61 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 .which.will.use.a.local.address.
33ee0 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 20 6f 66 20 60 60 3c 70 72 65 66 69 78 3e 3a 3a 66 66 on.this.router.of.``<prefix>::ff
33f00 66 66 60 60 2c 20 61 73 20 74 68 65 20 61 64 64 72 65 73 73 20 36 35 35 33 34 20 77 69 6c 6c 20 ff``,.as.the.address.65534.will.
33f20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 60 60 66 66 66 66 60 60 20 69 6e 20 68 65 78 61 64 65 correspond.to.``ffff``.in.hexade
33f40 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 2e 00 45 78 61 6d 70 6c 65 3a 20 46 6f 72 20 61 6e 20 cimal.notation..Example:.For.an.
33f60 7e 38 2c 30 30 30 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b 20 61 20 73 6f 75 72 63 65 20 4e 41 54 ~8,000.host.network.a.source.NAT
33f80 20 70 6f 6f 6c 20 6f 66 20 33 32 20 49 50 20 61 64 64 72 65 73 73 65 73 20 69 73 20 72 65 63 6f .pool.of.32.IP.addresses.is.reco
33fa0 6d 6d 65 6e 64 65 64 2e 00 45 78 61 6d 70 6c 65 3a 20 49 66 20 49 44 20 69 73 20 31 20 61 6e 64 mmended..Example:.If.ID.is.1.and
33fc0 20 74 68 65 20 63 6c 69 65 6e 74 20 69 73 20 64 65 6c 65 67 61 74 65 64 20 61 6e 20 49 50 76 36 .the.client.is.delegated.an.IPv6
33fe0 20 70 72 65 66 69 78 20 32 30 30 31 3a 64 62 38 3a 66 66 66 66 3a 3a 2f 34 38 2c 20 64 68 63 70 .prefix.2001:db8:ffff::/48,.dhcp
34000 36 63 20 77 69 6c 6c 20 63 6f 6d 62 69 6e 65 20 74 68 65 20 74 77 6f 20 76 61 6c 75 65 73 20 69 6c.will.combine.the.two.values.i
34020 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 49 50 76 36 20 70 72 65 66 69 78 2c 20 32 30 30 31 3a 64 nto.a.single.IPv6.prefix,.2001:d
34040 62 38 3a 66 66 66 66 3a 31 3a 3a 2f 36 34 2c 20 61 6e 64 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 b8:ffff:1::/64,.and.will.configu
34060 72 65 20 74 68 65 20 70 72 65 66 69 78 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 re.the.prefix.on.the.specified.i
34080 6e 74 65 72 66 61 63 65 2e 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e nterface..Example:.Mirror.the.in
340a0 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 6f 6e 64 31 60 20 70 6f 72 74 20 74 6f bound.traffic.of.`bond1`.port.to
340c0 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f .`eth3`.Example:.Mirror.the.inbo
340e0 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 72 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 und.traffic.of.`br1`.port.to.`et
34100 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 h3`.Example:.Mirror.the.inbound.
34120 74 72 61 66 66 69 63 20 6f 66 20 60 65 74 68 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 traffic.of.`eth1`.port.to.`eth3`
34140 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 .Example:.Mirror.the.outbound.tr
34160 61 66 66 69 63 20 6f 66 20 60 62 6f 6e 64 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 affic.of.`bond1`.port.to.`eth3`.
34180 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 Example:.Mirror.the.outbound.tra
341a0 66 66 69 63 20 6f 66 20 60 62 72 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 ffic.of.`br1`.port.to.`eth3`.Exa
341c0 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 mple:.Mirror.the.outbound.traffi
341e0 63 20 6f 66 20 60 65 74 68 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 c.of.`eth1`.port.to.`eth3`.Examp
34200 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 le:.Set.`eth0`.member.port.to.be
34220 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 34 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 .allowed.VLAN.4.Example:.Set.`et
34240 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 61 6c 6c 6f 77 65 64 20 56 4c h0`.member.port.to.be.allowed.VL
34260 41 4e 20 36 2d 38 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 AN.6-8.Example:.Set.`eth0`.membe
34280 72 20 70 6f 72 74 20 74 6f 20 62 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 20 32 00 45 78 61 6d 70 r.port.to.be.native.VLAN.2.Examp
342a0 6c 65 3a 20 74 6f 20 62 65 20 61 70 70 65 6e 64 65 64 20 69 73 20 73 65 74 20 74 6f 20 60 60 76 le:.to.be.appended.is.set.to.``v
342c0 79 6f 73 2e 6e 65 74 60 60 20 61 6e 64 20 74 68 65 20 55 52 4c 20 72 65 63 65 69 76 65 64 20 69 yos.net``.and.the.URL.received.i
342e0 73 20 60 60 77 77 77 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2c 20 74 68 65 20 73 79 73 74 65 6d 20 77 s.``www/foo.html``,.the.system.w
34300 69 6c 6c 20 75 73 65 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 2c 20 66 69 6e 61 6c 20 55 52 4c ill.use.the.generated,.final.URL
34320 20 6f 66 20 60 60 77 77 77 2e 76 79 6f 73 2e 6e 65 74 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2e 00 45 .of.``www.vyos.net/foo.html``..E
34340 78 61 6d 70 6c 65 73 00 45 78 61 6d 70 6c 65 73 20 6f 66 20 70 6f 6c 69 63 69 65 73 20 75 73 61 xamples.Examples.of.policies.usa
34360 67 65 3a 00 45 78 61 6d 70 6c 65 73 3a 00 45 78 63 6c 75 64 65 20 49 50 20 61 64 64 72 65 73 73 ge:.Examples:.Exclude.IP.address
34380 65 73 20 66 72 6f 6d 20 60 60 56 52 52 50 20 70 61 63 6b 65 74 73 60 60 2e 20 54 68 69 73 20 6f es.from.``VRRP.packets``..This.o
343a0 70 74 69 6f 6e 20 60 60 65 78 63 6c 75 64 65 64 2d 61 64 64 72 65 73 73 60 60 20 69 73 20 75 73 ption.``excluded-address``.is.us
343c0 65 64 20 77 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 73 65 74 20 49 50 76 34 20 2b 20 49 ed.when.you.want.to.set.IPv4.+.I
343e0 50 76 36 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 76 69 72 74 75 61 Pv6.addresses.on.the.same.virtua
34400 6c 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 77 68 65 6e 20 75 73 65 64 20 6d 6f 72 65 20 74 68 l.interface.or.when.used.more.th
34420 61 6e 20 32 30 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 45 78 63 6c 75 64 65 20 61 64 64 72 an.20.IP.addresses..Exclude.addr
34440 65 73 73 00 45 78 63 6c 75 64 65 20 74 72 61 66 66 69 63 00 45 78 69 74 20 70 6f 6c 69 63 79 20 ess.Exclude.traffic.Exit.policy.
34460 6f 6e 20 6d 61 74 63 68 3a 20 67 6f 20 74 6f 20 6e 65 78 74 20 73 65 71 75 65 6e 63 65 20 6e 75 on.match:.go.to.next.sequence.nu
34480 6d 62 65 72 2e 00 45 78 69 74 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 3a 20 67 6f 20 74 mber..Exit.policy.on.match:.go.t
344a0 6f 20 72 75 6c 65 20 3c 31 2d 36 35 35 33 35 3e 00 45 78 70 65 64 69 74 65 64 20 66 6f 72 77 61 o.rule.<1-65535>.Expedited.forwa
344c0 72 64 69 6e 67 20 28 45 46 29 00 45 78 70 6c 69 63 69 74 6c 79 20 64 65 63 6c 61 72 65 20 49 44 rding.(EF).Explicitly.declare.ID
344e0 20 66 6f 72 20 74 68 69 73 20 6d 69 6e 69 6f 6e 20 74 6f 20 75 73 65 20 28 64 65 66 61 75 6c 74 .for.this.minion.to.use.(default
34500 3a 20 68 6f 73 74 6e 61 6d 65 29 00 45 78 74 65 72 6e 61 6c 20 44 48 43 50 76 36 20 73 65 72 76 :.hostname).External.DHCPv6.serv
34520 65 72 20 69 73 20 61 74 20 32 30 30 31 3a 64 62 38 3a 3a 34 00 45 78 74 65 72 6e 61 6c 20 52 6f er.is.at.2001:db8::4.External.Ro
34540 75 74 65 20 53 75 6d 6d 61 72 69 73 61 74 69 6f 6e 00 46 51 2d 43 6f 44 65 6c 00 46 51 2d 43 6f ute.Summarisation.FQ-CoDel.FQ-Co
34560 44 65 6c 20 66 69 67 68 74 73 20 62 75 66 66 65 72 62 6c 6f 61 74 20 61 6e 64 20 72 65 64 75 63 Del.fights.bufferbloat.and.reduc
34580 65 73 20 6c 61 74 65 6e 63 79 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 6f 66 20 63 es.latency.without.the.need.of.c
345a0 6f 6d 70 6c 65 78 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2e 20 49 74 20 68 61 73 20 62 65 omplex.configurations..It.has.be
345c0 63 6f 6d 65 20 74 68 65 20 6e 65 77 20 64 65 66 61 75 6c 74 20 51 75 65 75 65 69 6e 67 20 44 69 come.the.new.default.Queueing.Di
345e0 73 63 69 70 6c 69 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 6f 66 20 73 scipline.for.the.interfaces.of.s
34600 6f 6d 65 20 47 4e 55 2f 4c 69 6e 75 78 20 64 69 73 74 72 69 62 75 74 69 6f 6e 73 2e 00 46 51 2d ome.GNU/Linux.distributions..FQ-
34620 43 6f 44 65 6c 20 69 73 20 62 61 73 65 64 20 6f 6e 20 61 20 6d 6f 64 69 66 69 65 64 20 44 65 66 CoDel.is.based.on.a.modified.Def
34640 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 28 44 52 52 5f 29 20 71 75 65 75 65 20 73 63 icit.Round.Robin.(DRR_).queue.sc
34660 68 65 64 75 6c 65 72 20 77 69 74 68 20 74 68 65 20 43 6f 44 65 6c 20 41 63 74 69 76 65 20 51 75 heduler.with.the.CoDel.Active.Qu
34680 65 75 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 28 41 51 4d 29 20 61 6c 67 6f 72 69 74 68 6d 20 6f eue.Management.(AQM).algorithm.o
346a0 70 65 72 61 74 69 6e 67 20 6f 6e 20 65 61 63 68 20 71 75 65 75 65 2e 00 46 51 2d 43 6f 44 65 6c perating.on.each.queue..FQ-CoDel
346c0 20 69 73 20 74 75 6e 65 64 20 74 6f 20 72 75 6e 20 6f 6b 20 77 69 74 68 20 69 74 73 20 64 65 66 .is.tuned.to.run.ok.with.its.def
346e0 61 75 6c 74 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 31 30 47 62 69 74 20 73 70 65 65 64 73 ault.parameters.at.10Gbit.speeds
34700 2e 20 49 74 20 6d 69 67 68 74 20 77 6f 72 6b 20 6f 6b 20 74 6f 6f 20 61 74 20 6f 74 68 65 72 20 ..It.might.work.ok.too.at.other.
34720 73 70 65 65 64 73 20 77 69 74 68 6f 75 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 79 74 68 speeds.without.configuring.anyth
34740 69 6e 67 2c 20 62 75 74 20 68 65 72 65 20 77 65 20 77 69 6c 6c 20 65 78 70 6c 61 69 6e 20 73 6f ing,.but.here.we.will.explain.so
34760 6d 65 20 63 61 73 65 73 20 77 68 65 6e 20 79 6f 75 20 6d 69 67 68 74 20 77 61 6e 74 20 74 6f 20 me.cases.when.you.might.want.to.
34780 74 75 6e 65 20 69 74 73 20 70 61 72 61 6d 65 74 65 72 73 2e 00 46 51 2d 43 6f 64 65 6c 20 69 73 tune.its.parameters..FQ-Codel.is
347a0 20 61 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 28 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 29 .a.non-shaping.(work-conserving)
347c0 20 70 6f 6c 69 63 79 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 66 .policy,.so.it.will.only.be.usef
347e0 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 ul.if.your.outgoing.interface.is
34800 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 .really.full..If.it.is.not,.VyOS
34820 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 46 51 2d 43 .will.not.own.the.queue.and.FQ-C
34840 6f 64 65 6c 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 odel.will.have.no.effect..If.the
34860 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 re.is.bandwidth.available.on.the
34880 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 46 .physical.link,.you.can.embed_.F
348a0 51 2d 43 6f 64 65 6c 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 Q-Codel.into.a.classful.shaping.
348c0 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 policy.to.make.sure.it.owns.the.
348e0 71 75 65 75 65 2e 20 49 66 20 79 6f 75 20 61 72 65 20 6e 6f 74 20 73 75 72 65 20 69 66 20 79 6f queue..If.you.are.not.sure.if.yo
34900 75 20 6e 65 65 64 20 74 6f 20 65 6d 62 65 64 20 79 6f 75 72 20 46 51 2d 43 6f 44 65 6c 20 70 6f u.need.to.embed.your.FQ-CoDel.po
34920 6c 69 63 79 20 69 6e 74 6f 20 61 20 53 68 61 70 65 72 2c 20 64 6f 20 69 74 2e 00 46 52 52 20 6f licy.into.a.Shaper,.do.it..FRR.o
34940 66 66 65 72 73 20 6f 6e 6c 79 20 70 61 72 74 69 61 6c 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 ffers.only.partial.support.for.s
34960 6f 6d 65 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 65 78 74 65 ome.of.the.routing.protocol.exte
34980 6e 73 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 20 77 69 74 68 20 4d 50 4c 53 2d 54 nsions.that.are.used.with.MPLS-T
349a0 45 3b 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 61 20 63 6f 6d 70 6c 65 74 E;.it.does.not.support.a.complet
349c0 65 20 52 53 56 50 2d 54 45 20 73 6f 6c 75 74 69 6f 6e 2e 00 46 52 52 20 73 75 70 70 6f 72 74 73 e.RSVP-TE.solution..FRR.supports
349e0 20 61 20 6e 65 77 20 77 61 79 20 6f 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 56 4c 41 4e 2d 74 .a.new.way.of.configuring.VLAN-t
34a00 6f 2d 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 66 6f 72 20 45 56 50 4e 2d 56 58 4c 41 4e 2c 20 77 o-VNI.mappings.for.EVPN-VXLAN,.w
34a20 68 65 6e 20 77 6f 72 6b 69 6e 67 20 77 69 74 68 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 hen.working.with.the.Linux.kerne
34a40 6c 2e 20 49 6e 20 74 68 69 73 20 6e 65 77 20 77 61 79 2c 20 74 68 65 20 6d 61 70 70 69 6e 67 20 l..In.this.new.way,.the.mapping.
34a60 6f 66 20 61 20 56 4c 41 4e 20 74 6f 20 61 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 58 4c 41 4e of.a.VLAN.to.a.:abbr:`VNI.(VXLAN
34a80 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 20 28 6f 72 20 56 58 4c 41 4e 20 53 65 .Network.Identifier.(or.VXLAN.Se
34aa0 67 6d 65 6e 74 20 49 44 29 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e 73 gment.ID))`.is.configured.agains
34ac0 74 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 77 68 t.a.container.VXLAN.interface.wh
34ae0 69 63 68 20 69 73 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 20 3a 61 62 62 72 3a 60 53 ich.is.referred.to.as.a.:abbr:`S
34b00 56 44 20 28 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 29 60 2e 00 46 54 50 20 64 VD.(Single.VXLAN.device)`..FTP.d
34b20 61 65 6d 6f 6e 00 46 61 63 69 6c 69 74 69 65 73 00 46 61 63 69 6c 69 74 69 65 73 20 63 61 6e 20 aemon.Facilities.Facilities.can.
34b40 62 65 20 61 64 6a 75 73 74 65 64 20 74 6f 20 6d 65 65 74 20 74 68 65 20 6e 65 65 64 73 20 6f 66 be.adjusted.to.meet.the.needs.of
34b60 20 74 68 65 20 75 73 65 72 3a 00 46 61 63 69 6c 69 74 79 20 43 6f 64 65 00 46 61 69 6c 6f 76 65 .the.user:.Facility.Code.Failove
34b80 72 00 46 61 69 6c 6f 76 65 72 20 52 6f 75 74 65 73 00 46 61 69 6c 6f 76 65 72 20 6d 65 63 68 61 r.Failover.Routes.Failover.mecha
34ba0 6e 69 73 6d 20 74 6f 20 75 73 65 20 66 6f 72 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 nism.to.use.for.conntrack-sync..
34bc0 46 61 69 6c 6f 76 65 72 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e Failover.routes.are.manually.con
34be0 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 2c 20 62 75 74 20 74 68 65 79 20 69 6e 73 74 61 6c 6c figured.routes,.but.they.install
34c00 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 66 20 74 68 65 20 68 65 61 .to.the.routing.table.if.the.hea
34c20 6c 74 68 2d 63 68 65 63 6b 20 74 61 72 67 65 74 20 69 73 20 61 6c 69 76 65 2e 20 49 66 20 74 68 lth-check.target.is.alive..If.th
34c40 65 20 74 61 72 67 65 74 20 69 73 20 6e 6f 74 20 61 6c 69 76 65 20 74 68 65 20 72 6f 75 74 65 20 e.target.is.not.alive.the.route.
34c60 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c is.removed.from.the.routing.tabl
34c80 65 20 75 6e 74 69 6c 20 74 68 65 20 74 61 72 67 65 74 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c e.until.the.target.will.be.avail
34ca0 61 62 6c 65 2e 00 46 61 69 72 20 51 75 65 75 65 00 46 61 69 72 20 51 75 65 75 65 20 69 73 20 61 able..Fair.Queue.Fair.Queue.is.a
34cc0 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 28 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 29 20 70 .non-shaping.(work-conserving).p
34ce0 6f 6c 69 63 79 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 66 75 6c olicy,.so.it.will.only.be.useful
34d00 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 .if.your.outgoing.interface.is.r
34d20 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 eally.full..If.it.is.not,.VyOS.w
34d40 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 46 61 69 72 20 51 ill.not.own.the.queue.and.Fair.Q
34d60 75 65 75 65 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 ueue.will.have.no.effect..If.the
34d80 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 re.is.bandwidth.available.on.the
34da0 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 46 .physical.link,.you.can.embed_.F
34dc0 61 69 72 2d 51 75 65 75 65 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e air-Queue.into.a.classful.shapin
34de0 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 g.policy.to.make.sure.it.owns.th
34e00 65 20 71 75 65 75 65 2e 00 46 61 69 72 20 51 75 65 75 65 20 69 73 20 61 20 77 6f 72 6b 2d 63 6f e.queue..Fair.Queue.is.a.work-co
34e20 6e 73 65 72 76 69 6e 67 20 73 63 68 65 64 75 6c 65 72 20 77 68 69 63 68 20 73 63 68 65 64 75 6c nserving.scheduler.which.schedul
34e40 65 73 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 70 61 63 6b 65 74 73 20 62 es.the.transmission.of.packets.b
34e60 61 73 65 64 20 6f 6e 20 66 6c 6f 77 73 2c 20 74 68 61 74 20 69 73 2c 20 69 74 20 62 61 6c 61 6e ased.on.flows,.that.is,.it.balan
34e80 63 65 73 20 74 72 61 66 66 69 63 20 64 69 73 74 72 69 62 75 74 69 6e 67 20 69 74 20 74 68 72 6f ces.traffic.distributing.it.thro
34ea0 75 67 68 20 64 69 66 66 65 72 65 6e 74 20 73 75 62 2d 71 75 65 75 65 73 20 69 6e 20 6f 72 64 65 ugh.different.sub-queues.in.orde
34ec0 72 20 74 6f 20 65 6e 73 75 72 65 20 66 61 69 72 6e 65 73 73 20 73 6f 20 74 68 61 74 20 65 61 63 r.to.ensure.fairness.so.that.eac
34ee0 68 20 66 6c 6f 77 20 69 73 20 61 62 6c 65 20 74 6f 20 73 65 6e 64 20 64 61 74 61 20 69 6e 20 74 h.flow.is.able.to.send.data.in.t
34f00 75 72 6e 2c 20 70 72 65 76 65 6e 74 69 6e 67 20 61 6e 79 20 73 69 6e 67 6c 65 20 6f 6e 65 20 66 urn,.preventing.any.single.one.f
34f20 72 6f 6d 20 64 72 6f 77 6e 69 6e 67 20 6f 75 74 20 74 68 65 20 72 65 73 74 2e 00 46 65 61 74 75 rom.drowning.out.the.rest..Featu
34f40 72 65 73 20 6f 66 20 74 68 65 20 43 75 72 72 65 6e 74 20 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f res.of.the.Current.Implementatio
34f60 6e 00 46 69 65 6c 64 00 46 69 6c 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6b 65 79 n.Field.File.identified.by.`<key
34f80 66 69 6c 65 3e 60 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 73 65 63 72 65 74 20 52 4e 44 file>`.containing.the.secret.RND
34fa0 43 20 6b 65 79 20 73 68 61 72 65 64 20 77 69 74 68 20 72 65 6d 6f 74 65 20 44 4e 53 20 73 65 72 C.key.shared.with.remote.DNS.ser
34fc0 76 65 72 2e 00 46 69 6c 74 65 72 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 73 20 ver..Filter.Type-3.summary-LSAs.
34fe0 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 20 6f 72 69 67 69 6e 61 announced.to.other.areas.origina
35000 74 65 64 20 66 72 6f 6d 20 69 6e 74 72 61 2d 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 ted.from.intra-.area.paths.from.
35020 73 70 65 63 69 66 69 65 64 20 61 72 65 61 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b specified.area..This.command.mak
35040 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 46 69 6c 74 65 72 20 74 72 61 es.sense.in.ABR.only..Filter.tra
35060 66 66 69 63 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e ffic.based.on.source/destination
35080 20 61 64 64 72 65 73 73 2e 00 46 69 6c 74 65 72 2d 49 64 3d 32 30 30 30 2f 33 30 30 30 20 28 6d .address..Filter-Id=2000/3000.(m
350a0 65 61 6e 73 20 32 30 30 30 4b 62 69 74 20 64 6f 77 6e 2d 73 74 72 65 61 6d 20 72 61 74 65 20 61 eans.2000Kbit.down-stream.rate.a
350c0 6e 64 20 33 30 30 30 4b 62 69 74 20 75 70 2d 73 74 72 65 61 6d 20 72 61 74 65 29 00 46 69 6c 74 nd.3000Kbit.up-stream.rate).Filt
350e0 65 72 2d 49 64 3d 35 30 30 30 2f 34 30 30 30 20 28 6d 65 61 6e 73 20 35 30 30 30 4b 62 69 74 20 er-Id=5000/4000.(means.5000Kbit.
35100 64 6f 77 6e 2d 73 74 72 65 61 6d 20 72 61 74 65 20 61 6e 64 20 34 30 30 30 4b 62 69 74 20 75 70 down-stream.rate.and.4000Kbit.up
35120 2d 73 74 72 65 61 6d 20 72 61 74 65 29 20 49 66 20 61 74 74 72 69 62 75 74 65 20 46 69 6c 74 65 -stream.rate).If.attribute.Filte
35140 72 2d 49 64 20 72 65 64 65 66 69 6e 65 64 2c 20 72 65 70 6c 61 63 65 20 69 74 20 69 6e 20 52 41 r-Id.redefined,.replace.it.in.RA
35160 44 49 55 53 20 43 6f 41 20 72 65 71 75 65 73 74 2e 00 46 69 6c 74 65 72 69 6e 67 00 46 69 6c 74 DIUS.CoA.request..Filtering.Filt
35180 65 72 69 6e 67 20 69 73 20 75 73 65 64 20 66 6f 72 20 62 6f 74 68 20 69 6e 70 75 74 20 61 6e 64 ering.is.used.for.both.input.and
351a0 20 6f 75 74 70 75 74 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 .output.of.the.routing.informati
351c0 6f 6e 2e 20 4f 6e 63 65 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 64 65 66 69 6e 65 64 2c 20 69 on..Once.filtering.is.defined,.i
351e0 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 69 6e 20 61 6e 79 20 64 69 72 65 63 74 69 6f t.can.be.applied.in.any.directio
35200 6e 2e 20 56 79 4f 53 20 6d 61 6b 65 73 20 66 69 6c 74 65 72 69 6e 67 20 70 6f 73 73 69 62 6c 65 n..VyOS.makes.filtering.possible
35220 20 75 73 69 6e 67 20 61 63 6c 73 20 61 6e 64 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 00 46 69 .using.acls.and.prefix.lists..Fi
35240 6e 61 6c 6c 79 2c 20 74 6f 20 61 70 70 6c 79 20 74 68 65 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 nally,.to.apply.the.policy.route
35260 20 74 6f 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 6e 20 6f 75 72 20 4c 41 4e 20 69 .to.ingress.traffic.on.our.LAN.i
35280 6e 74 65 72 66 61 63 65 2c 20 77 65 20 75 73 65 3a 00 46 69 72 65 77 61 6c 6c 00 46 69 72 65 77 nterface,.we.use:.Firewall.Firew
352a0 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 all.Configuration.Firewall.Confi
352c0 67 75 72 61 74 69 6f 6e 20 28 44 65 70 72 65 63 61 74 65 64 29 00 46 69 72 65 77 61 6c 6c 20 44 guration.(Deprecated).Firewall.D
352e0 65 73 63 72 69 70 74 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 45 78 63 65 70 74 69 6f 6e 73 00 46 escription.Firewall.Exceptions.F
35300 69 72 65 77 61 6c 6c 20 4c 6f 67 73 00 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 73 00 46 69 72 65 irewall.Logs.Firewall.Rules.Fire
35320 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e wall.groups.represent.collection
35340 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 s.of.IP.addresses,.networks,.por
35360 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 64 6f 6d 61 69 6e 73 2e 20 4f 6e ts,.mac.addresses.or.domains..On
35380 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 ce.created,.a.group.can.be.refer
353a0 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 enced.by.firewall,.nat.and.polic
353c0 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 y.route.rules.as.either.a.source
353e0 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2e 20 4d 65 6d 62 65 72 73 .or.destination.matcher..Members
35400 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 6f 72 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 61 20 .can.be.added.or.removed.from.a.
35420 67 72 6f 75 70 20 77 69 74 68 6f 75 74 20 63 68 61 6e 67 65 73 20 74 6f 2c 20 6f 72 20 74 68 65 group.without.changes.to,.or.the
35440 20 6e 65 65 64 20 74 6f 20 72 65 6c 6f 61 64 2c 20 69 6e 64 69 76 69 64 75 61 6c 20 66 69 72 65 .need.to.reload,.individual.fire
35460 77 61 6c 6c 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 wall.rules..Firewall.groups.repr
35480 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 esent.collections.of.IP.addresse
354a0 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 s,.networks,.ports,.mac.addresse
354c0 73 2c 20 64 6f 6d 61 69 6e 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 63 65 20 63 s,.domains.or.interfaces..Once.c
354e0 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 reated,.a.group.can.be.reference
35500 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f d.by.firewall,.nat.and.policy.ro
35520 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 ute.rules.as.either.a.source.or.
35540 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2c 20 61 6e 64 20 61 73 20 69 6e 62 70 destination.matcher,.and.as.inbp
35560 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 69 6e 74 65 und/outbound.in.the.case.of.inte
35580 72 66 61 63 65 20 67 72 6f 75 70 2e 00 46 69 72 65 77 61 6c 6c 20 6d 61 72 6b 2e 20 49 74 20 70 rface.group..Firewall.mark..It.p
355a0 6f 73 73 69 62 6c 65 20 74 6f 20 6c 6f 61 64 62 61 6c 61 6e 63 69 6e 67 20 74 72 61 66 66 69 63 ossible.to.loadbalancing.traffic
355c0 20 62 61 73 65 64 20 6f 6e 20 60 60 66 77 6d 61 72 6b 60 60 20 76 61 6c 75 65 00 46 69 72 65 77 .based.on.``fwmark``.value.Firew
355e0 61 6c 6c 20 70 6f 6c 69 63 79 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 all.policy.can.also.be.applied.t
35600 6f 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 60 6c 6f 63 61 o.the.tunnel.interface.for.`loca
35620 6c 60 2c 20 60 69 6e 60 2c 20 61 6e 64 20 60 6f 75 74 60 20 64 69 72 65 63 74 69 6f 6e 73 20 61 l`,.`in`,.and.`out`.directions.a
35640 6e 64 20 66 75 6e 63 74 69 6f 6e 73 20 69 64 65 6e 74 69 63 61 6c 6c 79 20 74 6f 20 65 74 68 65 nd.functions.identically.to.ethe
35660 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 rnet.interfaces..Firewall.rules.
35680 61 72 65 20 77 72 69 74 74 65 6e 20 61 73 20 6e 6f 72 6d 61 6c 2c 20 75 73 69 6e 67 20 74 68 65 are.written.as.normal,.using.the
356a0 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 73 6f 75 72 .internal.IP.address.as.the.sour
356c0 63 65 20 6f 66 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 61 6e 64 20 74 68 65 20 64 65 73 ce.of.outbound.rules.and.the.des
356e0 74 69 6e 61 74 69 6f 6e 20 6f 66 20 69 6e 62 6f 75 6e 64 20 72 75 6c 65 73 2e 00 46 69 72 65 77 tination.of.inbound.rules..Firew
35700 61 6c 6c 2d 4c 65 67 61 63 79 00 46 69 72 6d 77 61 72 65 20 55 70 64 61 74 65 00 46 69 72 73 74 all-Legacy.Firmware.Update.First
35720 20 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 61 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 .hop.interface.of.a.route.to.mat
35740 63 68 2e 00 46 69 72 73 74 20 6f 66 20 61 6c 6c 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 ch..First.of.all.you.must.config
35760 75 72 65 20 42 47 50 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 3a 61 62 62 72 3a 60 41 ure.BGP.router.with.the.:abbr:`A
35780 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e 20 SN.(Autonomous.System.Number)`..
357a0 54 68 65 20 41 53 20 6e 75 6d 62 65 72 20 69 73 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 66 The.AS.number.is.an.identifier.f
357c0 6f 72 20 74 68 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 42 47 or.the.autonomous.system..The.BG
357e0 50 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 73 20 74 68 65 20 41 53 20 6e 75 6d 62 65 72 20 66 6f P.protocol.uses.the.AS.number.fo
35800 72 20 64 65 74 65 63 74 69 6e 67 20 77 68 65 74 68 65 72 20 74 68 65 20 42 47 50 20 63 6f 6e 6e r.detecting.whether.the.BGP.conn
35820 65 63 74 69 6f 6e 20 69 73 20 69 6e 74 65 72 6e 61 6c 20 6f 72 20 65 78 74 65 72 6e 61 6c 2e 20 ection.is.internal.or.external..
35840 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d VyOS.does.not.have.a.special.com
35860 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 mand.to.start.the.BGP.process..T
35880 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 he.BGP.process.starts.when.the.f
358a0 69 72 73 74 20 6e 65 69 67 68 62 6f 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 46 69 72 irst.neighbor.is.configured..Fir
358c0 73 74 20 6f 66 20 61 6c 6c 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 43 st.of.all,.we.need.to.create.a.C
358e0 41 20 72 6f 6f 74 20 63 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 73 65 72 76 65 72 20 63 65 A.root.certificate.and.server.ce
35900 72 74 69 66 69 63 61 74 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 73 69 64 65 2e 00 46 69 rtificate.on.the.server.side..Fi
35920 72 73 74 20 73 63 65 6e 61 72 69 6f 3a 20 61 70 70 6c 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 rst.scenario:.apply.destination.
35940 4e 41 54 20 66 6f 72 20 61 6c 6c 20 48 54 54 50 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 NAT.for.all.HTTP.traffic.comming
35960 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2c 20 61 6e 64 20 75 73 65 .through.interface.eth0,.and.use
35980 72 20 34 20 62 61 63 6b 65 6e 64 73 2e 20 46 69 72 73 74 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 r.4.backends..First.backend.shou
359a0 6c 64 20 72 65 63 65 69 76 65 64 20 33 30 25 20 6f 66 20 74 68 65 20 72 65 71 75 65 73 74 2c 20 ld.received.30%.of.the.request,.
359c0 73 65 63 6f 6e 64 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 20 67 65 74 20 32 30 25 2c 20 74 second.backend.should.get.20%,.t
359e0 68 69 72 64 20 31 35 25 20 61 6e 64 20 74 68 65 20 66 6f 75 72 74 68 20 33 35 25 20 57 65 20 77 hird.15%.and.the.fourth.35%.We.w
35a00 69 6c 6c 20 75 73 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 ill.use.source.and.destination.a
35a20 64 64 72 65 73 73 20 66 6f 72 20 68 61 73 68 20 67 65 6e 65 72 61 74 69 6f 6e 2e 00 46 69 72 73 ddress.for.hash.generation..Firs
35a40 74 20 73 74 65 70 73 00 46 69 72 73 74 20 74 68 65 20 4f 54 50 20 6b 65 79 73 20 6d 75 73 74 20 t.steps.First.the.OTP.keys.must.
35a60 62 65 20 67 65 6e 65 72 61 74 65 64 20 61 6e 64 20 73 65 6e 74 20 74 6f 20 74 68 65 20 75 73 65 be.generated.and.sent.to.the.use
35a80 72 20 61 6e 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 46 69 72 73 r.and.to.the.configuration:.Firs
35aa0 74 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 62 61 73 69 63 20 73 t.we.need.to.specify.the.basic.s
35ac0 65 74 74 69 6e 67 73 2e 20 31 31 39 34 2f 55 44 50 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 ettings..1194/UDP.is.the.default
35ae0 2e 20 54 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 20 6f 70 74 69 ..The.``persistent-tunnel``.opti
35b00 6f 6e 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2c 20 69 74 20 70 72 65 76 65 6e 74 73 20 74 on.is.recommended,.it.prevents.t
35b20 68 65 20 54 55 4e 2f 54 41 50 20 64 65 76 69 63 65 20 66 72 6f 6d 20 63 6c 6f 73 69 6e 67 20 6f he.TUN/TAP.device.from.closing.o
35b40 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 73 65 74 73 20 6f 72 20 64 61 65 6d 6f 6e 20 72 65 n.connection.resets.or.daemon.re
35b60 6c 6f 61 64 73 2e 00 46 69 72 73 74 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 64 65 loads..First.you.will.need.to.de
35b80 70 6c 6f 79 20 61 6e 20 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 20 66 6f 72 20 79 6f 75 72 20 ploy.an.RPKI.validator.for.your.
35ba0 72 6f 75 74 65 72 73 20 74 6f 20 75 73 65 2e 20 54 68 65 20 52 49 50 45 20 4e 43 43 20 68 65 6c routers.to.use..The.RIPE.NCC.hel
35bc0 70 66 75 6c 6c 79 20 70 72 6f 76 69 64 65 20 60 73 6f 6d 65 20 69 6e 73 74 72 75 63 74 69 6f 6e pfully.provide.`some.instruction
35be0 73 60 5f 20 74 6f 20 67 65 74 20 79 6f 75 20 73 74 61 72 74 65 64 20 77 69 74 68 20 73 65 76 65 s`_.to.get.you.started.with.seve
35c00 72 61 6c 20 64 69 66 66 65 72 65 6e 74 20 6f 70 74 69 6f 6e 73 2e 20 20 4f 6e 63 65 20 79 6f 75 ral.different.options...Once.you
35c20 72 20 73 65 72 76 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 79 6f 75 20 63 61 6e 20 73 74 61 72 r.server.is.running.you.can.star
35c40 74 20 76 61 6c 69 64 61 74 69 6e 67 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 46 69 72 73 t.validating.announcements..Firs
35c60 74 2c 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 72 75 6e 20 74 68 65 20 6f 70 65 72 61 t,.on.both.routers.run.the.opera
35c80 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 22 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6b 65 79 tional.command."generate.pki.key
35ca0 2d 70 61 69 72 20 69 6e 73 74 61 6c 6c 20 3c 6b 65 79 2d 70 61 69 72 20 6e 61 6d 3e 3e 22 2e 20 -pair.install.<key-pair.nam>>"..
35cc0 59 6f 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 64 69 66 66 65 72 65 6e 74 20 6c 65 6e 67 74 68 20 You.may.choose.different.length.
35ce0 74 68 61 6e 20 32 30 34 38 20 6f 66 20 63 6f 75 72 73 65 2e 00 46 69 72 73 74 2c 20 6f 6e 20 62 than.2048.of.course..First,.on.b
35d00 6f 74 68 20 72 6f 75 74 65 72 73 20 72 75 6e 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 oth.routers.run.the.operational.
35d20 63 6f 6d 6d 61 6e 64 20 22 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 command."generate.pki.key-pair.i
35d40 6e 73 74 61 6c 6c 20 3c 6b 65 79 2d 70 61 69 72 20 6e 61 6d 65 3e 22 2e 20 59 6f 75 20 6d 61 79 nstall.<key-pair.name>"..You.may
35d60 20 63 68 6f 6f 73 65 20 64 69 66 66 65 72 65 6e 74 20 6c 65 6e 67 74 68 20 74 68 61 6e 20 32 30 .choose.different.length.than.20
35d80 34 38 20 6f 66 20 63 6f 75 72 73 65 2e 00 46 69 72 73 74 2c 20 6f 6e 65 20 6f 66 20 74 68 65 20 48.of.course..First,.one.of.the.
35da0 73 79 73 74 65 6d 73 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 6b 65 79 20 75 73 69 6e 67 20 74 systems.generate.the.key.using.t
35dc0 68 65 20 3a 72 65 66 3a 60 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 he.:ref:`generate.pki.openvpn.sh
35de0 61 72 65 64 2d 73 65 63 72 65 74 3c 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e ared-secret<configuration/pki/in
35e00 64 65 78 3a 70 6b 69 3e 60 20 63 6f 6d 6d 61 6e 64 2e 20 4f 6e 63 65 20 67 65 6e 65 72 61 74 65 dex:pki>`.command..Once.generate
35e20 64 2c 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 d,.you.will.need.to.install.this
35e40 20 6b 65 79 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2c 20 74 68 65 6e 20 63 .key.on.the.local.system,.then.c
35e60 6f 70 79 20 61 6e 64 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 74 6f 20 74 68 65 20 opy.and.install.this.key.to.the.
35e80 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 2e 00 46 69 72 73 74 2c 20 79 6f 75 20 6e 65 65 64 20 74 remote.router..First,.you.need.t
35ea0 6f 20 67 65 6e 65 72 61 74 65 20 61 20 6b 65 79 20 62 79 20 72 75 6e 6e 69 6e 67 20 60 60 72 75 o.generate.a.key.by.running.``ru
35ec0 6e 20 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 n.generate.pki.openvpn.shared-se
35ee0 63 72 65 74 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 66 72 6f 6d 20 63 6f 6e 66 69 cret.install.<name>``.from.confi
35f00 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6e guration.mode..You.can.use.any.n
35f20 61 6d 65 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 60 60 73 32 73 60 60 2e 00 46 6c 61 73 68 00 ame,.we.will.use.``s2s``..Flash.
35f40 46 6c 61 73 68 20 4f 76 65 72 72 69 64 65 00 46 6c 6f 77 20 41 63 63 6f 75 6e 74 69 6e 67 00 46 Flash.Override.Flow.Accounting.F
35f60 6c 6f 77 20 45 78 70 6f 72 74 00 46 6c 6f 77 20 61 6e 64 20 70 61 63 6b 65 74 2d 62 61 73 65 64 low.Export.Flow.and.packet-based
35f80 20 62 61 6c 61 6e 63 69 6e 67 00 46 6c 6f 77 73 20 63 61 6e 20 62 65 20 65 78 70 6f 72 74 65 64 .balancing.Flows.can.be.exported
35fa0 20 76 69 61 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 4e 65 .via.two.different.protocols:.Ne
35fc0 74 46 6c 6f 77 20 28 76 65 72 73 69 6f 6e 73 20 35 2c 20 39 20 61 6e 64 20 31 30 2f 49 50 46 49 tFlow.(versions.5,.9.and.10/IPFI
35fe0 58 29 20 61 6e 64 20 73 46 6c 6f 77 2e 20 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 79 6f 75 20 X).and.sFlow..Additionally,.you.
36000 6d 61 79 20 73 61 76 65 20 66 6c 6f 77 73 20 74 6f 20 61 6e 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 may.save.flows.to.an.in-memory.t
36020 61 62 6c 65 20 69 6e 74 65 72 6e 61 6c 6c 79 20 69 6e 20 61 20 72 6f 75 74 65 72 2e 00 46 6c 75 able.internally.in.a.router..Flu
36040 73 68 69 6e 67 20 74 68 65 20 73 65 73 73 69 6f 6e 20 74 61 62 6c 65 20 77 69 6c 6c 20 63 61 75 shing.the.session.table.will.cau
36060 73 65 20 6f 74 68 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 66 61 6c 6c 20 62 61 63 se.other.connections.to.fall.bac
36080 6b 20 66 72 6f 6d 20 66 6c 6f 77 2d 62 61 73 65 64 20 74 6f 20 70 61 63 6b 65 74 2d 62 61 73 65 k.from.flow-based.to.packet-base
360a0 64 20 62 61 6c 61 6e 63 69 6e 67 20 75 6e 74 69 6c 20 65 61 63 68 20 66 6c 6f 77 20 69 73 20 72 d.balancing.until.each.flow.is.r
360c0 65 65 73 74 61 62 6c 69 73 68 65 64 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 20 69 6e 73 74 72 75 63 eestablished..Follow.the.instruc
360e0 74 69 6f 6e 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 43 41 20 63 65 72 74 20 28 69 6e 20 63 6f tions.to.generate.CA.cert.(in.co
36100 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 29 3a 00 46 6f 6c 6c 6f 77 20 74 68 65 20 69 6e nfiguration.mode):.Follow.the.in
36120 73 74 72 75 63 74 69 6f 6e 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 73 65 72 76 65 72 20 63 65 structions.to.generate.server.ce
36140 72 74 20 28 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 29 3a 00 46 6f 72 20 rt.(in.configuration.mode):.For.
36160 3a 72 65 66 3a 60 62 69 64 69 72 65 63 74 69 6f 6e 61 6c 2d 6e 61 74 60 20 61 20 72 75 6c 65 20 :ref:`bidirectional-nat`.a.rule.
36180 66 6f 72 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a for.both.:ref:`source-nat`.and.:
361a0 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 6e 65 65 64 73 20 74 6f 20 62 ref:`destination-nat`.needs.to.b
361c0 65 20 63 72 65 61 74 65 64 2e 00 46 6f 72 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e e.created..For.:ref:`destination
361e0 2d 6e 61 74 60 20 72 75 6c 65 73 20 74 68 65 20 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 61 74 -nat`.rules.the.packets.destinat
36200 69 6f 6e 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 20 ion.address.will.be.replaced.by.
36220 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 60 74 72 the.specified.address.in.the.`tr
36240 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 60 20 63 6f 6d 6d 61 6e 64 2e 00 46 6f 72 20 anslation.address`.command..For.
36260 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 73 20 74 68 65 20 70 61 63 6b :ref:`source-nat`.rules.the.pack
36280 65 74 73 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 ets.source.address.will.be.repla
362a0 63 65 64 20 77 69 74 68 20 74 68 65 20 61 64 64 72 65 73 73 20 73 70 65 63 69 66 69 65 64 20 69 ced.with.the.address.specified.i
362c0 6e 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 2e 20 41 20 70 6f 72 n.the.translation.command..A.por
362e0 74 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 t.translation.can.also.be.specif
36300 69 65 64 20 61 6e 64 20 69 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 ied.and.is.part.of.the.translati
36320 6f 6e 20 61 64 64 72 65 73 73 2e 00 46 6f 72 20 45 6e 63 72 79 70 74 69 6f 6e 3a 00 46 6f 72 20 on.address..For.Encryption:.For.
36340 48 61 73 68 69 6e 67 3a 00 46 6f 72 20 49 53 2d 49 53 20 74 6f 70 20 6f 70 65 72 61 74 65 20 63 Hashing:.For.IS-IS.top.operate.c
36360 6f 72 72 65 63 74 6c 79 2c 20 6f 6e 65 20 6d 75 73 74 20 64 6f 20 74 68 65 20 65 71 75 69 76 61 orrectly,.one.must.do.the.equiva
36380 6c 65 6e 74 20 6f 66 20 61 20 52 6f 75 74 65 72 20 49 44 20 69 6e 20 43 4c 4e 53 2e 20 54 68 69 lent.of.a.Router.ID.in.CLNS..Thi
363a0 73 20 52 6f 75 74 65 72 20 49 44 20 69 73 20 63 61 6c 6c 65 64 20 74 68 65 20 3a 61 62 62 72 3a s.Router.ID.is.called.the.:abbr:
363c0 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 2e 20 54 68 `NET.(Network.Entity.Title)`..Th
363e0 69 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 is.must.be.unique.for.each.and.e
36400 76 65 72 79 20 72 6f 75 74 65 72 20 74 68 61 74 20 69 73 20 6f 70 65 72 61 74 69 6e 67 20 69 6e very.router.that.is.operating.in
36420 20 49 53 2d 49 53 2e 20 49 74 20 61 6c 73 6f 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 64 75 70 6c .IS-IS..It.also.must.not.be.dupl
36440 69 63 61 74 65 64 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 73 61 6d 65 20 69 73 73 75 65 73 icated.otherwise.the.same.issues
36460 20 74 68 61 74 20 6f 63 63 75 72 20 77 69 74 68 69 6e 20 4f 53 50 46 20 77 69 6c 6c 20 6f 63 63 .that.occur.within.OSPF.will.occ
36480 75 72 20 77 69 74 68 69 6e 20 49 53 2d 49 53 20 77 68 65 6e 20 69 74 20 63 6f 6d 65 73 20 74 6f ur.within.IS-IS.when.it.comes.to
364a0 20 73 61 69 64 20 64 75 70 6c 69 63 61 74 69 6f 6e 2e 00 46 6f 72 20 49 6e 63 6f 6d 69 6e 67 20 .said.duplication..For.Incoming.
364c0 61 6e 64 20 49 6d 70 6f 72 74 20 52 6f 75 74 65 2d 6d 61 70 73 20 69 66 20 77 65 20 72 65 63 65 and.Import.Route-maps.if.we.rece
364e0 69 76 65 20 61 20 76 36 20 67 6c 6f 62 61 6c 20 61 6e 64 20 76 36 20 4c 4c 20 61 64 64 72 65 73 ive.a.v6.global.and.v6.LL.addres
36500 73 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2c 20 74 68 65 6e 20 70 72 65 66 65 72 20 74 6f 20 s.for.the.route,.then.prefer.to.
36520 75 73 65 20 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 6e 65 use.the.global.address.as.the.ne
36540 78 74 68 6f 70 2e 00 46 6f 72 20 4c 6f 63 61 6c 20 55 73 65 72 73 00 46 6f 72 20 52 41 44 49 55 xthop..For.Local.Users.For.RADIU
36560 53 20 75 73 65 72 73 00 46 6f 72 20 55 53 42 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e S.users.For.USB.port.information
36580 20 70 6c 65 61 73 65 20 72 65 66 6f 72 20 74 6f 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 .please.refor.to:.:ref:`hardware
365a0 5f 75 73 62 60 2e 00 46 6f 72 20 61 20 68 65 61 64 73 74 61 72 74 20 79 6f 75 20 63 61 6e 20 75 _usb`..For.a.headstart.you.can.u
365c0 73 65 20 74 68 65 20 62 65 6c 6f 77 20 65 78 61 6d 70 6c 65 20 6f 6e 20 68 6f 77 20 74 6f 20 62 se.the.below.example.on.how.to.b
365e0 75 69 6c 64 20 61 20 62 6f 6e 64 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 uild.a.bond.with.two.interfaces.
36600 66 72 6f 6d 20 56 79 4f 53 20 74 6f 20 61 20 4a 75 6e 69 70 65 72 20 45 58 20 53 77 69 74 63 68 from.VyOS.to.a.Juniper.EX.Switch
36620 20 73 79 73 74 65 6d 2e 00 46 6f 72 20 61 20 68 65 61 64 73 74 61 72 74 20 79 6f 75 20 63 61 6e .system..For.a.headstart.you.can
36640 20 75 73 65 20 74 68 65 20 62 65 6c 6f 77 20 65 78 61 6d 70 6c 65 20 6f 6e 20 68 6f 77 20 74 6f .use.the.below.example.on.how.to
36660 20 62 75 69 6c 64 20 61 20 62 6f 6e 64 2c 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 69 74 68 20 .build.a.bond,port-channel.with.
36680 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 56 79 4f 53 20 74 6f 20 61 20 41 72 two.interfaces.from.VyOS.to.a.Ar
366a0 75 62 61 2f 48 50 20 32 35 31 30 47 20 73 77 69 74 63 68 2e 00 46 6f 72 20 61 20 6c 61 72 67 65 uba/HP.2510G.switch..For.a.large
366c0 20 61 6d 6f 75 6e 74 20 6f 66 20 70 72 69 76 61 74 65 20 6d 61 63 68 69 6e 65 73 20 62 65 68 69 .amount.of.private.machines.behi
366e0 6e 64 20 74 68 65 20 4e 41 54 20 79 6f 75 72 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6d 69 67 nd.the.NAT.your.address.pool.mig
36700 68 74 20 74 6f 20 62 65 20 62 69 67 67 65 72 2e 20 55 73 65 20 61 6e 79 20 61 64 64 72 65 73 73 ht.to.be.bigger..Use.any.address
36720 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 31 30 30 2e 36 34 2e 30 2e 31 30 20 2d 20 31 30 30 2e .in.the.range.100.64.0.10.-.100.
36740 36 34 2e 30 2e 32 30 20 6f 6e 20 53 4e 41 54 20 72 75 6c 65 20 34 30 20 77 68 65 6e 20 64 6f 69 64.0.20.on.SNAT.rule.40.when.doi
36760 6e 67 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 00 46 6f 72 20 61 20 73 69 6d 70 6c 65 20 ng.the.translation.For.a.simple.
36780 68 6f 6d 65 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 6a 75 73 74 20 74 68 65 20 49 53 50 27 home.network.using.just.the.ISP'
367a0 73 20 65 71 75 69 70 6d 65 6e 74 2c 20 74 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 64 65 73 s.equipment,.this.is.usually.des
367c0 69 72 61 62 6c 65 2e 20 42 75 74 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 75 6e 20 56 irable..But.if.you.want.to.run.V
367e0 79 4f 53 20 61 73 20 79 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 61 6e 64 20 72 6f 75 74 65 72 2c yOS.as.your.firewall.and.router,
36800 20 74 68 69 73 20 77 69 6c 6c 20 72 65 73 75 6c 74 20 69 6e 20 68 61 76 69 6e 67 20 61 20 64 6f .this.will.result.in.having.a.do
36820 75 62 6c 65 20 4e 41 54 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 74 75 70 2e 20 54 68 69 uble.NAT.and.firewall.setup..Thi
36840 73 20 72 65 73 75 6c 74 73 20 69 6e 20 61 20 66 65 77 20 65 78 74 72 61 20 6c 61 79 65 72 73 20 s.results.in.a.few.extra.layers.
36860 6f 66 20 63 6f 6d 70 6c 65 78 69 74 79 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 69 66 20 79 of.complexity,.particularly.if.y
36880 6f 75 20 75 73 65 20 73 6f 6d 65 20 4e 41 54 20 6f 72 20 74 75 6e 6e 65 6c 20 66 65 61 74 75 72 ou.use.some.NAT.or.tunnel.featur
368a0 65 73 2e 00 46 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 20 70 72 6f 74 6f 63 6f 6c 73 es..For.connectionless.protocols
368c0 20 61 73 20 6c 69 6b 65 20 49 43 4d 50 20 61 6e 64 20 55 44 50 2c 20 61 20 66 6c 6f 77 20 69 73 .as.like.ICMP.and.UDP,.a.flow.is
368e0 20 63 6f 6e 73 69 64 65 72 65 64 20 63 6f 6d 70 6c 65 74 65 20 6f 6e 63 65 20 6e 6f 20 6d 6f 72 .considered.complete.once.no.mor
36900 65 20 70 61 63 6b 65 74 73 20 66 6f 72 20 74 68 69 73 20 66 6c 6f 77 20 61 70 70 65 61 72 20 61 e.packets.for.this.flow.appear.a
36920 66 74 65 72 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 74 69 6d 65 6f 75 74 2e 00 46 6f 72 20 65 fter.configurable.timeout..For.e
36940 78 61 6d 70 6c 65 2c 20 69 66 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 70 6f 6f 72 20 74 69 xample,.if.problems.with.poor.ti
36960 6d 65 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 61 72 65 20 65 78 70 65 72 69 65 6e 63 me.synchronization.are.experienc
36980 65 64 2c 20 74 68 65 20 77 69 6e 64 6f 77 20 63 61 6e 20 62 65 20 69 6e 63 72 65 61 73 65 64 20 ed,.the.window.can.be.increased.
369a0 66 72 6f 6d 20 69 74 73 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 6f 66 20 33 20 70 65 72 6d 69 from.its.default.size.of.3.permi
369c0 74 74 65 64 20 63 6f 64 65 73 20 28 6f 6e 65 20 70 72 65 76 69 6f 75 73 20 63 6f 64 65 2c 20 74 tted.codes.(one.previous.code,.t
369e0 68 65 20 63 75 72 72 65 6e 74 20 63 6f 64 65 2c 20 74 68 65 20 6e 65 78 74 20 63 6f 64 65 29 20 he.current.code,.the.next.code).
36a00 74 6f 20 31 37 20 70 65 72 6d 69 74 74 65 64 20 63 6f 64 65 73 20 28 74 68 65 20 38 20 70 72 65 to.17.permitted.codes.(the.8.pre
36a20 76 69 6f 75 73 20 63 6f 64 65 73 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 64 65 2c 20 61 vious.codes,.the.current.code,.a
36a40 6e 64 20 74 68 65 20 38 20 6e 65 78 74 20 63 6f 64 65 73 29 2e 20 54 68 69 73 20 77 69 6c 6c 20 nd.the.8.next.codes)..This.will.
36a60 70 65 72 6d 69 74 20 66 6f 72 20 61 20 74 69 6d 65 20 73 6b 65 77 20 6f 66 20 75 70 20 74 6f 20 permit.for.a.time.skew.of.up.to.
36a80 34 20 6d 69 6e 75 74 65 73 20 62 65 74 77 65 65 6e 20 63 6c 69 65 6e 74 20 61 6e 64 20 73 65 72 4.minutes.between.client.and.ser
36aa0 76 65 72 2e 00 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 ver..For.example:.For.firewall.f
36ac0 69 6c 74 65 72 69 6e 67 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 iltering,.configuration.should.b
36ae0 65 20 64 6f 6e 65 20 69 6e 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c e.done.in.``set.firewall.[ipv4.|
36b00 20 69 70 76 36 5d 20 2e 2e 2e 60 60 00 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 .ipv6]....``.For.firewall.filter
36b20 69 6e 67 2c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 6e 65 65 64 73 20 74 6f 20 62 65 20 ing,.firewall.rules.needs.to.be.
36b40 63 72 65 61 74 65 64 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 created..Each.rule.is.numbered,.
36b60 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 has.an.action.to.apply.if.the.ru
36b80 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 le.is.matched,.and.the.ability.t
36ba0 6f 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 63 72 69 74 65 72 69 61 20 6d 61 74 63 o.specify.multiple.criteria.matc
36bc0 68 65 72 73 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 hers..Data.packets.go.through.th
36be0 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 73 6f 20 6f 72 64 65 e.rules.from.1.-.999999,.so.orde
36c00 72 20 69 73 20 63 72 75 63 69 61 6c 2e 20 41 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 r.is.crucial..At.the.first.match
36c20 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 .the.action.of.the.rule.will.be.
36c40 65 78 65 63 75 74 65 64 2e 00 46 6f 72 20 66 72 61 67 6d 65 6e 74 65 64 20 54 43 50 20 6f 72 20 executed..For.fragmented.TCP.or.
36c60 55 44 50 20 70 61 63 6b 65 74 73 20 61 6e 64 20 61 6c 6c 20 6f 74 68 65 72 20 49 50 76 34 20 61 UDP.packets.and.all.other.IPv4.a
36c80 6e 64 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 73 6f nd.IPv6.protocol.traffic,.the.so
36ca0 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 69 6e 66 6f 72 6d urce.and.destination.port.inform
36cc0 61 74 69 6f 6e 20 69 73 20 6f 6d 69 74 74 65 64 2e 20 46 6f 72 20 6e 6f 6e 2d 49 50 20 74 72 61 ation.is.omitted..For.non-IP.tra
36ce0 66 66 69 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 ffic,.the.formula.is.the.same.as
36d00 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f .for.the.layer2.transmit.hash.po
36d20 6c 69 63 79 2e 00 46 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 61 6e 20 4f 54 50 20 6b 65 79 20 licy..For.generating.an.OTP.key.
36d40 69 6e 20 56 79 4f 53 2c 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 43 4c 49 20 63 6f 6d in.VyOS,.you.can.use.the.CLI.com
36d60 6d 61 6e 64 20 28 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 29 3a 00 46 6f 72 20 69 6e 62 mand.(operational.mode):.For.inb
36d80 6f 75 6e 64 20 75 70 64 61 74 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 ound.updates.the.order.of.prefer
36da0 65 6e 63 65 20 69 73 3a 00 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 77 69 74 68 20 3a 63 6f 64 ence.is:.For.instance,.with.:cod
36dc0 65 3a 60 73 65 74 20 71 6f 73 20 70 6f 6c 69 63 79 20 73 68 61 70 65 72 20 4d 59 2d 53 48 41 50 e:`set.qos.policy.shaper.MY-SHAP
36de0 45 52 20 63 6c 61 73 73 20 33 30 20 73 65 74 2d 64 73 63 70 20 45 46 60 20 79 6f 75 20 77 6f 75 ER.class.30.set-dscp.EF`.you.wou
36e00 6c 64 20 62 65 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 44 53 43 50 20 66 69 65 6c 64 20 76 ld.be.modifying.the.DSCP.field.v
36e20 61 6c 75 65 20 6f 66 20 70 61 63 6b 65 74 73 20 69 6e 20 74 68 61 74 20 63 6c 61 73 73 20 74 6f alue.of.packets.in.that.class.to
36e40 20 45 78 70 65 64 69 74 65 20 46 6f 72 77 61 72 64 69 6e 67 2e 00 46 6f 72 20 69 70 76 34 3a 00 .Expedite.Forwarding..For.ipv4:.
36e60 46 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 72 65 66 65 72 20 74 68 65 20 60 For.latest.releases,.refer.the.`
36e80 66 69 72 65 77 61 6c 6c 20 28 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 29 20 3c 68 74 74 firewall.(interface-groups).<htt
36ea0 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 ps://docs.vyos.io/en/latest/conf
36ec0 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 iguration/firewall/general.html#
36ee0 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f interface-groups>`_.main.page.to
36f00 20 63 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 .configure.zone.based.rules..New
36f20 20 73 79 6e 74 61 78 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 .syntax.was.introduced.here.:vyt
36f40 61 73 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c ask:`T5160`.For.latest.releases,
36f60 20 72 65 66 65 72 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f .refer.the.`firewall.<https://do
36f80 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 cs.vyos.io/en/latest/configurati
36fa0 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e 74 65 72 66 61 on/firewall/general.html#interfa
36fc0 63 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 63 6f 6e 66 69 67 ce-groups>`_.main.page.to.config
36fe0 75 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 79 6e 74 61 78 ure.zone.based.rules..New.syntax
37000 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 73 6b 3a 60 54 35 .was.introduced.here.:vytask:`T5
37020 31 36 30 60 00 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 160`.For.more.information.on.how
37040 20 4d 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 69 6e 67 20 77 6f 72 6b 73 2c 20 70 6c 65 .MPLS.label.switching.works,.ple
37060 61 73 65 20 67 6f 20 76 69 73 69 74 20 60 57 69 6b 69 70 65 64 69 61 20 28 4d 50 4c 53 29 60 5f ase.go.visit.`Wikipedia.(MPLS)`_
37080 2e 00 46 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 69 6e 74 65 6e 61 6e 63 65 2c 20 69 74 27 73 20 ..For.network.maintenance,.it's.
370a0 61 20 67 6f 6f 64 20 69 64 65 61 20 74 6f 20 64 69 72 65 63 74 20 75 73 65 72 73 20 74 6f 20 61 a.good.idea.to.direct.users.to.a
370c0 20 62 61 63 6b 75 70 20 73 65 72 76 65 72 20 73 6f 20 74 68 61 74 20 74 68 65 20 70 72 69 6d 61 .backup.server.so.that.the.prima
370e0 72 79 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 73 61 66 65 6c 79 20 74 61 6b 65 6e 20 6f 75 ry.server.can.be.safely.taken.ou
37100 74 20 6f 66 20 73 65 72 76 69 63 65 2e 20 49 74 27 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 t.of.service..It's.possible.to.s
37120 77 69 74 63 68 20 79 6f 75 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 74 6f 20 6d 61 69 6e 74 witch.your.PPPoE.server.to.maint
37140 65 6e 61 6e 63 65 20 6d 6f 64 65 20 77 68 65 72 65 20 69 74 20 6d 61 69 6e 74 61 69 6e 73 20 61 enance.mode.where.it.maintains.a
37160 6c 72 65 61 64 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 lready.established.connections,.
37180 62 75 74 20 72 65 66 75 73 65 73 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 65 6d but.refuses.new.connection.attem
371a0 70 74 73 2e 00 46 6f 72 20 6f 70 74 69 6d 61 6c 20 73 63 61 6c 61 62 69 6c 69 74 79 2c 20 4d 75 pts..For.optimal.scalability,.Mu
371c0 6c 74 69 63 61 73 74 20 73 68 6f 75 6c 64 6e 27 74 20 62 65 20 75 73 65 64 20 61 74 20 61 6c 6c lticast.shouldn't.be.used.at.all
371e0 2c 20 62 75 74 20 69 6e 73 74 65 61 64 20 75 73 65 20 42 47 50 20 74 6f 20 73 69 67 6e 61 6c 20 ,.but.instead.use.BGP.to.signal.
37200 61 6c 6c 20 63 6f 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 73 20 62 65 74 77 65 65 6e 20 6c 65 all.connected.devices.between.le
37220 61 76 65 73 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e aves..Unfortunately,.VyOS.does.n
37240 6f 74 20 79 65 74 20 73 75 70 70 6f 72 74 20 74 68 69 73 2e 00 46 6f 72 20 6f 75 74 62 6f 75 6e ot.yet.support.this..For.outboun
37260 64 20 75 70 64 61 74 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 6e 63 d.updates.the.order.of.preferenc
37280 65 20 69 73 3a 00 46 6f 72 20 72 65 66 65 72 65 6e 63 65 2c 20 61 20 64 65 73 63 72 69 70 74 69 e.is:.For.reference,.a.descripti
372a0 6f 6e 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 on.can.be.defined.for.every.sing
372c0 6c 65 20 72 75 6c 65 2c 20 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 64 65 66 69 6e 65 64 20 63 le.rule,.and.for.every.defined.c
372e0 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 46 6f 72 20 73 65 63 75 72 69 74 79 2c 20 74 68 65 20 6c ustom.chain..For.security,.the.l
37300 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 isten.address.should.only.be.use
37320 64 20 6f 6e 20 69 6e 74 65 72 6e 61 6c 2f 74 72 75 73 74 65 64 20 6e 65 74 77 6f 72 6b 73 21 00 d.on.internal/trusted.networks!.
37340 46 6f 72 20 73 65 72 69 61 6c 20 76 69 61 20 55 53 42 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 For.serial.via.USB.port.informat
37360 69 6f 6e 20 70 6c 65 61 73 65 20 72 65 66 6f 72 20 74 6f 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 ion.please.refor.to:.:ref:`hardw
37380 61 72 65 5f 75 73 62 60 2e 00 46 6f 72 20 73 69 6d 70 6c 69 63 69 74 79 20 77 65 27 6c 6c 20 61 are_usb`..For.simplicity.we'll.a
373a0 73 73 75 6d 65 20 74 68 61 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 47 52 45 2c 20 ssume.that.the.protocol.is.GRE,.
373c0 69 74 27 73 20 6e 6f 74 20 68 61 72 64 20 74 6f 20 67 75 65 73 73 20 77 68 61 74 20 6e 65 65 64 it's.not.hard.to.guess.what.need
373e0 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 6d 61 6b 65 20 69 74 20 77 6f 72 6b 20 s.to.be.changed.to.make.it.work.
37400 77 69 74 68 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 2e 20 57 65 20 61 73 with.a.different.protocol..We.as
37420 73 75 6d 65 20 74 68 61 74 20 49 50 73 65 63 20 77 69 6c 6c 20 75 73 65 20 70 72 65 2d 73 68 61 sume.that.IPsec.will.use.pre-sha
37440 72 65 64 20 73 65 63 72 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 77 69 red.secret.authentication.and.wi
37460 6c 6c 20 75 73 65 20 41 45 53 31 32 38 2f 53 48 41 31 20 66 6f 72 20 74 68 65 20 63 69 70 68 65 ll.use.AES128/SHA1.for.the.ciphe
37480 72 20 61 6e 64 20 68 61 73 68 2e 20 41 64 6a 75 73 74 20 74 68 69 73 20 61 73 20 6e 65 63 65 73 r.and.hash..Adjust.this.as.neces
374a0 73 61 72 79 2e 00 46 6f 72 20 74 68 65 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d sary..For.the.:ref:`destination-
374c0 6e 61 74 36 36 60 20 72 75 6c 65 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 nat66`.rule,.the.destination.add
374e0 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 72 65 70 6c 61 63 65 64 20 62 79 ress.of.the.packet.isreplaced.by
37500 20 74 68 65 20 61 64 64 72 65 73 73 20 63 61 6c 63 75 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 .the.address.calculated.from.the
37520 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 20 69 6e 20 .specified.address.or.prefix.in.
37540 74 68 65 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 60 20 63 6f 6d 6d 61 6e the.`translation.address`.comman
37560 64 00 46 6f 72 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 74 72 61 66 66 69 63 20 74 6f 20 70 61 73 d.For.the.OpenVPN.traffic.to.pas
37580 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 s.through.the.WAN.interface,.you
375a0 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 65 78 63 65 70 74 69 6f .must.create.a.firewall.exceptio
375c0 6e 2e 00 46 6f 72 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 74 72 61 66 66 69 63 20 74 6f 20 n..For.the.WireGuard.traffic.to.
375e0 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 pass.through.the.WAN.interface,.
37600 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 65 78 63 65 70 you.must.create.a.firewall.excep
37620 74 69 6f 6e 2e 00 46 6f 72 20 74 68 65 20 61 76 65 72 61 67 65 20 75 73 65 72 20 61 20 73 65 72 tion..For.the.average.user.a.ser
37640 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 68 61 73 20 6e 6f 20 61 64 76 61 6e 74 61 67 65 20 6f 76 65 ial.console.has.no.advantage.ove
37660 72 20 61 20 63 6f 6e 73 6f 6c 65 20 6f 66 66 65 72 65 64 20 62 79 20 61 20 64 69 72 65 63 74 6c r.a.console.offered.by.a.directl
37680 79 20 61 74 74 61 63 68 65 64 20 6b 65 79 62 6f 61 72 64 20 61 6e 64 20 73 63 72 65 65 6e 2e 20 y.attached.keyboard.and.screen..
376a0 53 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 6d 75 63 68 20 73 6c 6f 77 65 72 2c Serial.consoles.are.much.slower,
376c0 20 74 61 6b 69 6e 67 20 75 70 20 74 6f 20 61 20 73 65 63 6f 6e 64 20 74 6f 20 66 69 6c 6c 20 61 .taking.up.to.a.second.to.fill.a
376e0 20 38 30 20 63 6f 6c 75 6d 6e 20 62 79 20 32 34 20 6c 69 6e 65 20 73 63 72 65 65 6e 2e 20 53 65 .80.column.by.24.line.screen..Se
37700 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 67 65 6e 65 72 61 6c 6c 79 20 6f 6e 6c 79 20 73 75 70 rial.consoles.generally.only.sup
37720 70 6f 72 74 20 6e 6f 6e 2d 70 72 6f 70 6f 72 74 69 6f 6e 61 6c 20 41 53 43 49 49 20 74 65 78 74 port.non-proportional.ASCII.text
37740 2c 20 77 69 74 68 20 6c 69 6d 69 74 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 6c 61 6e 67 75 ,.with.limited.support.for.langu
37760 61 67 65 73 20 6f 74 68 65 72 20 74 68 61 6e 20 45 6e 67 6c 69 73 68 2e 00 46 6f 72 20 74 68 65 ages.other.than.English..For.the
37780 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 .ingress.traffic.of.an.interface
377a0 2c 20 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 20 79 6f 75 20 63 ,.there.is.only.one.policy.you.c
377c0 61 6e 20 64 69 72 65 63 74 6c 79 20 61 70 70 6c 79 2c 20 61 20 2a 2a 4c 69 6d 69 74 65 72 2a 2a an.directly.apply,.a.**Limiter**
377e0 20 70 6f 6c 69 63 79 2e 20 59 6f 75 20 63 61 6e 6e 6f 74 20 61 70 70 6c 79 20 61 20 73 68 61 70 .policy..You.cannot.apply.a.shap
37800 69 6e 67 20 70 6f 6c 69 63 79 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 69 6e 67 72 65 ing.policy.directly.to.the.ingre
37820 73 73 20 74 72 61 66 66 69 63 20 6f 66 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 62 65 63 61 ss.traffic.of.any.interface.beca
37840 75 73 65 20 73 68 61 70 69 6e 67 20 6f 6e 6c 79 20 77 6f 72 6b 73 20 66 6f 72 20 6f 75 74 62 6f use.shaping.only.works.for.outbo
37860 75 6e 64 20 74 72 61 66 66 69 63 2e 00 46 6f 72 20 74 68 65 20 73 61 6b 65 20 6f 66 20 64 65 6d und.traffic..For.the.sake.of.dem
37880 6f 6e 73 74 72 61 74 69 6f 6e 2c 20 60 65 78 61 6d 70 6c 65 20 23 31 20 69 6e 20 74 68 65 20 6f onstration,.`example.#1.in.the.o
378a0 66 66 69 63 69 61 6c 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 3c 68 74 74 70 73 3a 2f 2f 77 fficial.documentation.<https://w
378c0 77 77 2e 7a 61 62 62 69 78 2e 63 6f 6d 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2f 63 75 72 72 ww.zabbix.com/documentation/curr
378e0 65 6e 74 2f 6d 61 6e 75 61 6c 2f 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2f 63 6f 6e 74 61 69 6e 65 ent/manual/installation/containe
37900 72 73 3e 60 5f 20 74 6f 20 74 68 65 20 64 65 63 6c 61 72 61 74 69 76 65 20 56 79 4f 53 20 43 4c rs>`_.to.the.declarative.VyOS.CL
37920 49 20 73 79 6e 74 61 78 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 I.syntax..For.traffic.originated
37940 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a .by.the.router,.base.chain.is.**
37960 6f 75 74 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 output.filter**:.``set.firewall.
37980 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 [ipv4.|.ipv6].output.filter....`
379a0 60 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 `.For.traffic.towards.the.router
379c0 20 69 74 73 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 20 66 .itself,.base.chain.is.**input.f
379e0 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 ilter**:.``set.firewall.[ipv4.|.
37a00 69 70 76 36 5d 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 ipv6].input.filter....``.For.tra
37a20 6e 73 69 74 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 nsit.traffic,.which.is.received.
37a40 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c 20 62 61 73 by.the.router.and.forwarded,.bas
37a60 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 2a 2a 3a 20 60 e.chain.is.**forward.filter**:.`
37a80 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 66 6f 72 77 `set.firewall.[ipv4.|.ipv6].forw
37aa0 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 6d 61 6c 6c 79 2c 20 61 20 76 69 72 ard.filter....``.Formally,.a.vir
37ac0 74 75 61 6c 20 6c 69 6e 6b 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 61 20 70 6f 69 6e 74 2d 74 6f 2d tual.link.looks.like.a.point-to-
37ae0 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 77 6f 20 41 42 52 point.network.connecting.two.ABR
37b00 20 66 72 6f 6d 20 6f 6e 65 20 61 72 65 61 20 6f 6e 65 20 6f 66 20 77 68 69 63 68 20 70 68 79 73 .from.one.area.one.of.which.phys
37b20 69 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 ically.connected.to.a.backbone.a
37b40 72 65 61 2e 20 54 68 69 73 20 70 73 65 75 64 6f 2d 6e 65 74 77 6f 72 6b 20 69 73 20 63 6f 6e 73 rea..This.pseudo-network.is.cons
37b60 69 64 65 72 65 64 20 74 6f 20 62 65 6c 6f 6e 67 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 idered.to.belong.to.a.backbone.a
37b80 72 65 61 2e 00 46 6f 72 77 61 72 64 20 69 6e 63 6f 6d 69 6e 67 20 44 4e 53 20 71 75 65 72 69 65 rea..Forward.incoming.DNS.querie
37ba0 73 20 74 6f 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 s.to.the.DNS.servers.configured.
37bc0 75 6e 64 65 72 20 74 68 65 20 60 60 73 79 73 74 65 6d 20 6e 61 6d 65 2d 73 65 72 76 65 72 60 60 under.the.``system.name-server``
37be0 20 6e 6f 64 65 73 2e 00 46 6f 72 77 61 72 64 20 6d 65 74 68 6f 64 00 46 6f 72 77 61 72 64 20 72 .nodes..Forward.method.Forward.r
37c00 65 63 65 69 76 65 64 20 71 75 65 72 69 65 73 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 eceived.queries.for.a.particular
37c20 20 64 6f 6d 61 69 6e 20 28 73 70 65 63 69 66 69 65 64 20 76 69 61 20 60 64 6f 6d 61 69 6e 2d 6e .domain.(specified.via.`domain-n
37c40 61 6d 65 60 29 20 74 6f 20 61 20 67 69 76 65 6e 20 6e 61 6d 65 73 65 72 76 65 72 2e 20 4d 75 6c ame`).to.a.given.nameserver..Mul
37c60 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 tiple.nameservers.can.be.specifi
37c80 65 64 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 66 6f 72 ed..You.can.use.this.feature.for
37ca0 20 61 20 44 4e 53 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 .a.DNS.split-horizon.configurati
37cc0 6f 6e 2e 00 46 6f 75 72 20 70 6f 6c 69 63 69 65 73 20 66 6f 72 20 72 65 66 6f 72 77 61 72 64 69 on..Four.policies.for.reforwardi
37ce0 6e 67 20 44 48 43 50 20 70 61 63 6b 65 74 73 20 65 78 69 73 74 3a 00 46 72 6f 6d 20 3a 72 66 63 ng.DHCP.packets.exist:.From.:rfc
37d00 3a 60 31 39 33 30 60 3a 00 46 72 6f 6d 20 61 20 73 65 63 75 72 69 74 79 20 70 65 72 73 70 65 63 :`1930`:.From.a.security.perspec
37d20 74 69 76 65 2c 20 69 74 20 69 73 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 6c tive,.it.is.not.recommended.to.l
37d40 65 74 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 63 72 65 61 74 65 20 61 6e 64 20 73 68 61 72 et.a.third.party.create.and.shar
37d60 65 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 6f 72 20 61 20 73 65 63 75 72 65 64 20 e.the.private.key.for.a.secured.
37d80 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 59 6f 75 20 73 68 6f 75 6c 64 20 63 72 65 61 74 65 20 74 68 connection..You.should.create.th
37da0 65 20 70 72 69 76 61 74 65 20 70 6f 72 74 69 6f 6e 20 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 61 6e e.private.portion.on.your.own.an
37dc0 64 20 6f 6e 6c 79 20 68 61 6e 64 20 6f 75 74 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 2e 20 d.only.hand.out.the.public.key..
37de0 50 6c 65 61 73 65 20 6b 65 65 70 20 74 68 69 73 20 69 6e 20 6d 69 6e 64 20 77 68 65 6e 20 75 73 Please.keep.this.in.mind.when.us
37e00 69 6e 67 20 74 68 69 73 20 63 6f 6e 76 65 6e 69 65 6e 63 65 20 66 65 61 74 75 72 65 2e 00 46 77 ing.this.convenience.feature..Fw
37e20 6d 61 72 6b 00 47 45 4e 45 56 45 00 47 45 4e 45 56 45 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 mark.GENEVE.GENEVE.is.designed.t
37e40 6f 20 73 75 70 70 6f 72 74 20 6e 65 74 77 6f 72 6b 20 76 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e o.support.network.virtualization
37e60 20 75 73 65 20 63 61 73 65 73 2c 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 73 20 61 72 65 20 74 79 .use.cases,.where.tunnels.are.ty
37e80 70 69 63 61 6c 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 74 6f 20 61 63 74 20 61 73 20 61 20 pically.established.to.act.as.a.
37ea0 62 61 63 6b 70 6c 61 6e 65 20 62 65 74 77 65 65 6e 20 74 68 65 20 76 69 72 74 75 61 6c 20 73 77 backplane.between.the.virtual.sw
37ec0 69 74 63 68 65 73 20 72 65 73 69 64 69 6e 67 20 69 6e 20 68 79 70 65 72 76 69 73 6f 72 73 2c 20 itches.residing.in.hypervisors,.
37ee0 70 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 65 73 2c 20 6f 72 20 6d 69 64 64 6c 65 62 6f 78 65 physical.switches,.or.middleboxe
37f00 73 20 6f 72 20 6f 74 68 65 72 20 61 70 70 6c 69 61 6e 63 65 73 2e 20 41 6e 20 61 72 62 69 74 72 s.or.other.appliances..An.arbitr
37f20 61 72 79 20 49 50 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 6e ary.IP.network.can.be.used.as.an
37f40 20 75 6e 64 65 72 6c 61 79 20 61 6c 74 68 6f 75 67 68 20 43 6c 6f 73 20 6e 65 74 77 6f 72 6b 73 .underlay.although.Clos.networks
37f60 20 2d 20 41 20 74 65 63 68 6e 69 71 75 65 20 66 6f 72 20 63 6f 6d 70 6f 73 69 6e 67 20 6e 65 74 .-.A.technique.for.composing.net
37f80 77 6f 72 6b 20 66 61 62 72 69 63 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 61 20 73 69 6e 67 6c work.fabrics.larger.than.a.singl
37fa0 65 20 73 77 69 74 63 68 20 77 68 69 6c 65 20 6d 61 69 6e 74 61 69 6e 69 6e 67 20 6e 6f 6e 2d 62 e.switch.while.maintaining.non-b
37fc0 6c 6f 63 6b 69 6e 67 20 62 61 6e 64 77 69 64 74 68 20 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 locking.bandwidth.across.connect
37fe0 69 6f 6e 20 70 6f 69 6e 74 73 2e 20 45 43 4d 50 20 69 73 20 75 73 65 64 20 74 6f 20 64 69 76 69 ion.points..ECMP.is.used.to.divi
38000 64 65 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 65 20 6c de.traffic.across.the.multiple.l
38020 69 6e 6b 73 20 61 6e 64 20 73 77 69 74 63 68 65 73 20 74 68 61 74 20 63 6f 6e 73 74 69 74 75 74 inks.and.switches.that.constitut
38040 65 20 74 68 65 20 66 61 62 72 69 63 2e 20 53 6f 6d 65 74 69 6d 65 73 20 74 65 72 6d 65 64 20 22 e.the.fabric..Sometimes.termed."
38060 6c 65 61 66 20 61 6e 64 20 73 70 69 6e 65 22 20 6f 72 20 22 66 61 74 20 74 72 65 65 22 20 74 6f leaf.and.spine".or."fat.tree".to
38080 70 6f 6c 6f 67 69 65 73 2e 00 47 45 4e 45 56 45 20 6f 70 74 69 6f 6e 73 00 47 52 45 20 69 73 20 pologies..GENEVE.options.GRE.is.
380a0 61 20 77 65 6c 6c 20 64 65 66 69 6e 65 64 20 73 74 61 6e 64 61 72 64 20 74 68 61 74 20 69 73 20 a.well.defined.standard.that.is.
380c0 63 6f 6d 6d 6f 6e 20 69 6e 20 6d 6f 73 74 20 6e 65 74 77 6f 72 6b 73 2e 20 57 68 69 6c 65 20 6e common.in.most.networks..While.n
380e0 6f 74 20 69 6e 68 65 72 65 6e 74 6c 79 20 64 69 66 66 69 63 75 6c 74 20 74 6f 20 63 6f 6e 66 69 ot.inherently.difficult.to.confi
38100 67 75 72 65 20 74 68 65 72 65 20 61 72 65 20 61 20 63 6f 75 70 6c 65 20 6f 66 20 74 68 69 6e 67 gure.there.are.a.couple.of.thing
38120 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 s.to.keep.in.mind.to.make.sure.t
38140 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 65 72 66 6f 72 6d 73 20 61 73 20 65 78 70 he.configuration.performs.as.exp
38160 65 63 74 65 64 2e 20 41 20 63 6f 6d 6d 6f 6e 20 63 61 75 73 65 20 66 6f 72 20 47 52 45 20 74 75 ected..A.common.cause.for.GRE.tu
38180 6e 6e 65 6c 73 20 74 6f 20 66 61 69 6c 20 74 6f 20 63 6f 6d 65 20 75 70 20 63 6f 72 72 65 63 74 nnels.to.fail.to.come.up.correct
381a0 6c 79 20 69 6e 63 6c 75 64 65 20 41 43 4c 20 6f 72 20 46 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 ly.include.ACL.or.Firewall.confi
381c0 67 75 72 61 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 64 69 73 63 61 72 64 69 6e 67 20 49 50 gurations.that.are.discarding.IP
381e0 20 70 72 6f 74 6f 63 6f 6c 20 34 37 20 6f 72 20 62 6c 6f 63 6b 69 6e 67 20 79 6f 75 72 20 73 6f .protocol.47.or.blocking.your.so
38200 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 74 72 61 66 66 69 63 2e 00 47 52 45 20 69 73 urce/destination.traffic..GRE.is
38220 20 61 6c 73 6f 20 74 68 65 20 6f 6e 6c 79 20 63 6c 61 73 73 69 63 20 70 72 6f 74 6f 63 6f 6c 20 .also.the.only.classic.protocol.
38240 74 68 61 74 20 61 6c 6c 6f 77 73 20 63 72 65 61 74 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 74 75 that.allows.creating.multiple.tu
38260 6e 6e 65 6c 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 nnels.with.the.same.source.and.d
38280 65 73 74 69 6e 61 74 69 6f 6e 20 64 75 65 20 74 6f 20 69 74 73 20 73 75 70 70 6f 72 74 20 66 6f estination.due.to.its.support.fo
382a0 72 20 74 75 6e 6e 65 6c 20 6b 65 79 73 2e 20 44 65 73 70 69 74 65 20 69 74 73 20 6e 61 6d 65 2c r.tunnel.keys..Despite.its.name,
382c0 20 74 68 69 73 20 66 65 61 74 75 72 65 20 68 61 73 20 6e 6f 74 68 69 6e 67 20 74 6f 20 64 6f 20 .this.feature.has.nothing.to.do.
382e0 77 69 74 68 20 73 65 63 75 72 69 74 79 3a 20 69 74 27 73 20 73 69 6d 70 6c 79 20 61 6e 20 69 64 with.security:.it's.simply.an.id
38300 65 6e 74 69 66 69 65 72 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 72 6f 75 74 65 72 73 20 74 6f 20 entifier.that.allows.routers.to.
38320 74 65 6c 6c 20 6f 6e 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 2e 00 47 52 tell.one.tunnel.from.another..GR
38340 45 20 69 73 20 6f 66 74 65 6e 20 73 65 65 6e 20 61 73 20 61 20 6f 6e 65 20 73 69 7a 65 20 66 69 E.is.often.seen.as.a.one.size.fi
38360 74 73 20 61 6c 6c 20 73 6f 6c 75 74 69 6f 6e 20 77 68 65 6e 20 69 74 20 63 6f 6d 65 73 20 74 6f ts.all.solution.when.it.comes.to
38380 20 63 6c 61 73 73 69 63 20 49 50 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2c .classic.IP.tunneling.protocols,
383a0 20 61 6e 64 20 66 6f 72 20 61 20 67 6f 6f 64 20 72 65 61 73 6f 6e 2e 20 48 6f 77 65 76 65 72 2c .and.for.a.good.reason..However,
383c0 20 74 68 65 72 65 20 61 72 65 20 6d 6f 72 65 20 73 70 65 63 69 61 6c 69 7a 65 64 20 6f 70 74 69 .there.are.more.specialized.opti
383e0 6f 6e 73 2c 20 61 6e 64 20 6d 61 6e 79 20 6f 66 20 74 68 65 6d 20 61 72 65 20 73 75 70 70 6f 72 ons,.and.many.of.them.are.suppor
38400 74 65 64 20 62 79 20 56 79 4f 53 2e 20 54 68 65 72 65 20 61 72 65 20 61 6c 73 6f 20 72 61 74 68 ted.by.VyOS..There.are.also.rath
38420 65 72 20 6f 62 73 63 75 72 65 20 47 52 45 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 63 61 6e 20 er.obscure.GRE.options.that.can.
38440 62 65 20 75 73 65 66 75 6c 2e 00 47 52 45 2f 49 50 49 50 2f 53 49 54 20 61 6e 64 20 49 50 73 65 be.useful..GRE/IPIP/SIT.and.IPse
38460 63 20 61 72 65 20 77 69 64 65 6c 79 20 61 63 63 65 70 74 65 64 20 73 74 61 6e 64 61 72 64 73 2c c.are.widely.accepted.standards,
38480 20 77 68 69 63 68 20 6d 61 6b 65 20 74 68 69 73 20 73 63 68 65 6d 65 20 65 61 73 79 20 74 6f 20 .which.make.this.scheme.easy.to.
384a0 69 6d 70 6c 65 6d 65 6e 74 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 76 69 72 74 75 implement.between.VyOS.and.virtu
384c0 61 6c 6c 79 20 61 6e 79 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 47 52 45 54 41 50 00 47 65 ally.any.other.router..GRETAP.Ge
384e0 6e 65 61 72 61 74 65 20 61 20 6e 65 77 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 nearate.a.new.OpenVPN.shared.sec
38500 72 65 74 2e 20 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 73 65 63 72 65 64 20 69 73 20 74 68 65 ret..The.generated.secred.is.the
38520 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 6c 00 .output.to.the.console..General.
38540 47 65 6e 65 72 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 65 6e 65 72 61 74 65 20 3a General.Configuration.Generate.:
38560 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 abbr:`MKA.(MACsec.Key.Agreement.
38580 70 72 6f 74 6f 63 6f 6c 29 60 20 43 41 4b 20 6b 65 79 20 31 32 38 20 6f 72 20 32 35 36 20 62 69 protocol)`.CAK.key.128.or.256.bi
385a0 74 73 2e 00 47 65 6e 65 72 61 74 65 20 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 ts..Generate.:abbr:`MKA.(MACsec.
385c0 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 43 41 4b 20 6b 65 79 Key.Agreement.protocol)`.CAK.key
385e0 2e 00 47 65 6e 65 72 61 74 65 20 4b 65 79 70 61 69 72 00 47 65 6e 65 72 61 74 65 20 61 20 57 69 ..Generate.Keypair.Generate.a.Wi
38600 72 65 47 75 61 72 64 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 75 73 65 64 20 66 reGuard.pre-shared.secret.used.f
38620 6f 72 20 70 65 65 72 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 2e 00 47 65 6e 65 72 61 74 or.peers.to.communicate..Generat
38640 65 20 61 20 6e 65 77 20 57 69 72 65 47 75 61 72 64 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 e.a.new.WireGuard.public/private
38660 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 72 65 73 75 .key.portion.and.output.the.resu
38680 6c 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 74 65 20 61 20 6e 65 lt.to.the.console..Generate.a.ne
386a0 77 20 73 65 74 20 6f 66 20 3a 61 62 62 72 3a 60 44 48 20 28 44 69 66 66 69 65 2d 48 65 6c 6c 6d w.set.of.:abbr:`DH.(Diffie-Hellm
386c0 61 6e 29 60 20 70 61 72 61 6d 65 74 65 72 73 2e 20 54 68 65 20 6b 65 79 20 73 69 7a 65 20 69 73 an)`.parameters..The.key.size.is
386e0 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 68 65 20 43 4c 49 20 61 6e 64 20 64 65 66 61 75 6c .requested.by.the.CLI.and.defaul
38700 74 73 20 74 6f 20 32 30 34 38 20 62 69 74 2e 00 47 65 6e 65 72 61 74 65 20 74 68 65 20 63 6f 6e ts.to.2048.bit..Generate.the.con
38720 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 61 64 64 20 figuration.mode.commands.to.add.
38740 61 20 70 75 62 6c 69 63 20 6b 65 79 20 66 6f 72 20 3a 72 65 66 3a 60 73 73 68 5f 6b 65 79 5f 62 a.public.key.for.:ref:`ssh_key_b
38760 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 2e 20 60 60 3c 6c 6f 63 61 74 69 6f ased_authentication`..``<locatio
38780 6e 3e 60 60 20 63 61 6e 20 62 65 20 61 20 6c 6f 63 61 6c 20 70 61 74 68 20 6f 72 20 61 20 55 52 n>``.can.be.a.local.path.or.a.UR
387a0 4c 20 70 6f 69 6e 74 69 6e 67 20 61 74 20 61 20 72 65 6d 6f 74 65 20 66 69 6c 65 2e 00 47 65 6e L.pointing.at.a.remote.file..Gen
387c0 65 72 61 74 65 73 20 61 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 erates.a.keypair,.which.includes
387e0 20 74 68 65 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 70 61 72 74 73 2c 20 61 .the.public.and.private.parts,.a
38800 6e 64 20 62 75 69 6c 64 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 nd.build.a.configuration.command
38820 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 74 6f 20 60 60 69 6e 74 65 72 66 .to.install.this.key.to.``interf
38840 61 63 65 60 60 2e 00 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 ace``..Generic.Routing.Encapsula
38860 74 69 6f 6e 20 28 47 52 45 29 00 47 65 6e 65 76 65 20 48 65 61 64 65 72 3a 00 47 65 74 20 61 20 tion.(GRE).Geneve.Header:.Get.a.
38880 6c 69 73 74 20 6f 66 20 61 6c 6c 20 77 69 72 65 67 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 list.of.all.wireguard.interfaces
388a0 00 47 65 74 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 76 65 72 20 74 68 65 20 65 6e 63 72 79 70 .Get.an.overview.over.the.encryp
388c0 74 69 6f 6e 20 63 6f 75 6e 74 65 72 73 2e 00 47 65 74 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f tion.counters..Get.detailed.info
388e0 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 4c 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 2e 00 47 65 rmation.about.LLDP.neighbors..Ge
38900 74 74 69 6e 67 20 73 74 61 72 74 65 64 00 47 69 76 65 6e 20 74 68 65 20 66 61 63 74 20 74 68 61 tting.started.Given.the.fact.tha
38920 74 20 6f 70 65 6e 20 44 4e 53 20 72 65 63 75 72 73 6f 72 73 20 63 6f 75 6c 64 20 62 65 20 75 73 t.open.DNS.recursors.could.be.us
38940 65 64 20 6f 6e 20 44 44 6f 53 20 61 6d 70 6c 69 66 69 63 61 74 69 6f 6e 20 61 74 74 61 63 6b 73 ed.on.DDoS.amplification.attacks
38960 2c 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 74 77 6f 72 6b ,.you.must.configure.the.network
38980 73 20 77 68 69 63 68 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 s.which.are.allowed.to.use.this.
389a0 72 65 63 75 72 73 6f 72 2e 20 41 20 6e 65 74 77 6f 72 6b 20 6f 66 20 60 60 30 2e 30 2e 30 2e 30 recursor..A.network.of.``0.0.0.0
389c0 2f 30 60 60 20 6f 72 20 60 60 3a 3a 2f 30 60 60 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6c 6c /0``.or.``::/0``.would.allow.all
389e0 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 71 75 65 72 79 .IPv4.and.IPv6.networks.to.query
38a00 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 .this.server..This.is.generally.
38a20 61 20 62 61 64 20 69 64 65 61 2e 00 47 69 76 65 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 a.bad.idea..Given.the.following.
38a40 65 78 61 6d 70 6c 65 20 77 65 20 68 61 76 65 20 6f 6e 65 20 56 79 4f 53 20 72 6f 75 74 65 72 20 example.we.have.one.VyOS.router.
38a60 61 63 74 69 6e 67 20 61 73 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 61 6e 64 20 61 6e 6f acting.as.OpenVPN.server.and.ano
38a80 74 68 65 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 63 74 69 6e 67 20 61 73 20 4f 70 65 6e 56 ther.VyOS.router.acting.as.OpenV
38aa0 50 4e 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 73 65 72 76 65 72 20 61 6c 73 6f 20 70 75 73 68 65 PN.client..The.server.also.pushe
38ac0 73 20 61 20 73 74 61 74 69 63 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 s.a.static.client.IP.address.to.
38ae0 74 68 65 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 20 52 65 6d 65 6d 62 65 72 2c 20 63 6c the.OpenVPN.client..Remember,.cl
38b00 69 65 6e 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 75 73 69 6e 67 20 74 68 65 69 72 ients.are.identified.using.their
38b20 20 43 4e 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 74 68 65 20 53 53 4c 20 63 65 72 74 69 66 69 .CN.attribute.in.the.SSL.certifi
38b40 63 61 74 65 2e 00 47 6c 6f 61 62 61 6c 00 47 6c 6f 62 61 6c 20 4f 70 74 69 6f 6e 73 00 47 6c 6f cate..Gloabal.Global.Options.Glo
38b60 62 61 6c 20 6f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 70 61 72 61 6d 65 74 65 72 73 00 47 6c bal.options.Global.parameters.Gl
38b80 6f 62 61 6c 20 73 65 74 74 69 6e 67 73 00 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 00 47 obal.settings.Graceful.Restart.G
38ba0 72 61 74 75 69 74 6f 75 73 20 41 52 50 00 47 72 6f 75 70 73 00 47 72 6f 75 70 73 20 6e 65 65 64 ratuitous.ARP.Groups.Groups.need
38bc0 20 74 6f 20 68 61 76 65 20 75 6e 69 71 75 65 20 6e 61 6d 65 73 2e 20 45 76 65 6e 20 74 68 6f 75 .to.have.unique.names..Even.thou
38be0 67 68 20 73 6f 6d 65 20 63 6f 6e 74 61 69 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 gh.some.contain.IPv4.addresses.a
38c00 6e 64 20 6f 74 68 65 72 73 20 63 6f 6e 74 61 69 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 nd.others.contain.IPv6.addresses
38c20 2c 20 74 68 65 79 20 73 74 69 6c 6c 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 75 6e 69 71 75 65 ,.they.still.need.to.have.unique
38c40 20 6e 61 6d 65 73 2c 20 73 6f 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 61 70 70 65 6e .names,.so.you.may.want.to.appen
38c60 64 20 22 2d 76 34 22 20 6f 72 20 22 2d 76 36 22 20 74 6f 20 79 6f 75 72 20 67 72 6f 75 70 20 6e d."-v4".or."-v6".to.your.group.n
38c80 61 6d 65 73 2e 00 48 51 27 73 20 72 6f 75 74 65 72 20 72 65 71 75 69 72 65 73 20 74 68 65 20 66 ames..HQ's.router.requires.the.f
38ca0 6f 6c 6c 6f 77 69 6e 67 20 73 74 65 70 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 63 72 79 70 74 ollowing.steps.to.generate.crypt
38cc0 6f 20 6d 61 74 65 72 69 61 6c 73 20 66 6f 72 20 74 68 65 20 42 72 61 6e 63 68 20 31 3a 00 48 54 o.materials.for.the.Branch.1:.HT
38ce0 20 28 48 69 67 68 20 54 68 72 6f 75 67 68 70 75 74 29 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 .(High.Throughput).capabilities.
38d00 28 38 30 32 2e 31 31 6e 29 00 48 54 54 50 20 62 61 73 65 64 20 73 65 72 76 69 63 65 73 00 48 54 (802.11n).HTTP.based.services.HT
38d20 54 50 20 62 61 73 69 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 65 72 6e 61 6d 65 TP.basic.authentication.username
38d40 00 48 54 54 50 20 63 6c 69 65 6e 74 00 48 54 54 50 2d 41 50 49 00 48 61 69 72 70 69 6e 20 4e 41 .HTTP.client.HTTP-API.Hairpin.NA
38d60 54 2f 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 00 48 61 6e 64 20 6f 75 74 20 70 72 65 66 69 78 T/NAT.Reflection.Hand.out.prefix
38d80 65 73 20 6f 66 20 73 69 7a 65 20 60 3c 6c 65 6e 67 74 68 3e 60 20 74 6f 20 63 6c 69 65 6e 74 73 es.of.size.`<length>`.to.clients
38da0 20 69 6e 20 73 75 62 6e 65 74 20 60 3c 70 72 65 66 69 78 3e 60 20 77 68 65 6e 20 74 68 65 79 20 .in.subnet.`<prefix>`.when.they.
38dc0 72 65 71 75 65 73 74 20 66 6f 72 20 70 72 65 66 69 78 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 48 request.for.prefix.delegation..H
38de0 61 6e 64 6c 69 6e 67 20 61 6e 64 20 6d 6f 6e 69 74 6f 72 69 6e 67 00 48 61 76 69 6e 67 20 63 6f andling.and.monitoring.Having.co
38e00 6e 74 72 6f 6c 20 6f 76 65 72 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 6f 66 20 49 4e 56 41 4c ntrol.over.the.matching.of.INVAL
38e20 49 44 20 73 74 61 74 65 20 74 72 61 66 66 69 63 2c 20 65 2e 67 2e 20 74 68 65 20 61 62 69 6c 69 ID.state.traffic,.e.g..the.abili
38e40 74 79 20 74 6f 20 73 65 6c 65 63 74 69 76 65 6c 79 20 6c 6f 67 2c 20 69 73 20 61 6e 20 69 6d 70 ty.to.selectively.log,.is.an.imp
38e60 6f 72 74 61 6e 74 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 20 74 6f 6f 6c 20 66 6f 72 20 ortant.troubleshooting.tool.for.
38e80 6f 62 73 65 72 76 69 6e 67 20 62 72 6f 6b 65 6e 20 70 72 6f 74 6f 63 6f 6c 20 62 65 68 61 76 69 observing.broken.protocol.behavi
38ea0 6f 72 2e 20 46 6f 72 20 74 68 69 73 20 72 65 61 73 6f 6e 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e or..For.this.reason,.VyOS.does.n
38ec0 6f 74 20 67 6c 6f 62 61 6c 6c 79 20 64 72 6f 70 20 69 6e 76 61 6c 69 64 20 73 74 61 74 65 20 74 ot.globally.drop.invalid.state.t
38ee0 72 61 66 66 69 63 2c 20 69 6e 73 74 65 61 64 20 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 6f 70 65 raffic,.instead.allowing.the.ope
38f00 72 61 74 6f 72 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 20 rator.to.make.the.determination.
38f20 6f 6e 20 68 6f 77 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 68 61 6e 64 6c 65 64 2e 00 48 on.how.the.traffic.is.handled..H
38f40 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 00 48 65 61 6c 74 68 20 63 68 65 63 6b ealth.check.scripts.Health.check
38f60 73 00 48 65 61 6c 74 68 2d 63 68 65 63 6b 00 48 65 72 65 20 61 72 65 20 73 6f 6d 65 20 65 78 61 s.Health-check.Here.are.some.exa
38f80 6d 70 6c 65 73 20 66 6f 72 20 61 70 70 6c 79 69 6e 67 20 61 20 72 75 6c 65 2d 73 65 74 20 74 6f mples.for.applying.a.rule-set.to
38fa0 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 48 65 72 65 20 69 73 20 61 20 73 65 63 6f 6e 64 20 65 .an.interface.Here.is.a.second.e
38fc0 78 61 6d 70 6c 65 20 6f 66 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 74 75 6e 6e 65 6c 20 6f 76 xample.of.a.dual-stack.tunnel.ov
38fe0 65 72 20 49 50 76 36 20 62 65 74 77 65 65 6e 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 6e er.IPv6.between.a.VyOS.router.an
39000 64 20 61 20 4c 69 6e 75 78 20 68 6f 73 74 20 75 73 69 6e 67 20 73 79 73 74 65 6d 64 2d 6e 65 74 d.a.Linux.host.using.systemd-net
39020 77 6f 72 6b 64 2e 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 3a 61 62 62 72 3a workd..Here.is.an.example.:abbr:
39040 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 20 76 61 6c `NET.(Network.Entity.Title)`.val
39060 75 65 3a 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 72 6f 75 74 65 2d 6d 61 70 ue:.Here.is.an.example.route-map
39080 20 74 6f 20 61 70 70 6c 79 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 61 74 20 69 .to.apply.to.routes.learned.at.i
390a0 6d 70 6f 72 74 2e 20 49 6e 20 74 68 69 73 20 66 69 6c 74 65 72 20 77 65 20 72 65 6a 65 63 74 20 mport..In.this.filter.we.reject.
390c0 70 72 65 66 69 78 65 73 20 77 69 74 68 20 74 68 65 20 73 74 61 74 65 20 60 69 6e 76 61 6c 69 64 prefixes.with.the.state.`invalid
390e0 60 2c 20 61 6e 64 20 73 65 74 20 61 20 68 69 67 68 65 72 20 60 6c 6f 63 61 6c 2d 70 72 65 66 65 `,.and.set.a.higher.`local-prefe
39100 72 65 6e 63 65 60 20 69 66 20 74 68 65 20 70 72 65 66 69 78 20 69 73 20 52 50 4b 49 20 60 76 61 rence`.if.the.prefix.is.RPKI.`va
39120 6c 69 64 60 20 72 61 74 68 65 72 20 74 68 61 6e 20 6d 65 72 65 6c 79 20 60 6e 6f 74 66 6f 75 6e lid`.rather.than.merely.`notfoun
39140 64 60 2e 00 48 65 72 65 20 69 73 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 73 d`..Here.is.the.routing.tables.s
39160 68 6f 77 69 6e 67 20 74 68 65 20 4d 50 4c 53 20 73 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 howing.the.MPLS.segment.routing.
39180 6c 61 62 65 6c 20 6f 70 65 72 61 74 69 6f 6e 73 3a 00 48 65 72 65 20 77 65 20 70 72 6f 76 69 64 label.operations:.Here.we.provid
391a0 65 20 74 77 6f 20 65 78 61 6d 70 6c 65 73 20 6f 6e 20 68 6f 77 20 74 6f 20 61 70 70 6c 79 20 4e e.two.examples.on.how.to.apply.N
391c0 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 2e 00 48 65 72 65 27 73 20 61 6e 20 65 78 74 72 61 AT.Load.Balance..Here's.an.extra
391e0 63 74 20 6f 66 20 61 20 73 69 6d 70 6c 65 20 31 2d 74 6f 2d 31 20 4e 41 54 20 63 6f 6e 66 69 67 ct.of.a.simple.1-to-1.NAT.config
39200 75 72 61 74 69 6f 6e 20 77 69 74 68 20 6f 6e 65 20 69 6e 74 65 72 6e 61 6c 20 61 6e 64 20 6f 6e uration.with.one.internal.and.on
39220 65 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 3a 00 48 65 72 65 27 73 20 6f 6e 65 e.external.interface:.Here's.one
39240 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e .example.of.a.network.environmen
39260 74 20 66 6f 72 20 61 6e 20 41 53 50 2e 20 54 68 65 20 41 53 50 20 72 65 71 75 65 73 74 73 20 74 t.for.an.ASP..The.ASP.requests.t
39280 68 61 74 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 69 73 20 63 6f hat.all.connections.from.this.co
392a0 6d 70 61 6e 79 20 73 68 6f 75 6c 64 20 63 6f 6d 65 20 66 72 6f 6d 20 31 37 32 2e 32 39 2e 34 31 mpany.should.come.from.172.29.41
392c0 2e 38 39 20 2d 20 61 6e 20 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 61 73 73 69 67 6e 65 .89.-.an.address.that.is.assigne
392e0 64 20 62 79 20 74 68 65 20 41 53 50 20 61 6e 64 20 6e 6f 74 20 69 6e 20 75 73 65 20 61 74 20 74 d.by.the.ASP.and.not.in.use.at.t
39300 68 65 20 63 75 73 74 6f 6d 65 72 20 73 69 74 65 2e 00 48 65 72 65 27 73 20 74 68 65 20 49 50 20 he.customer.site..Here's.the.IP.
39320 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 70 6f 70 75 6c 61 74 65 64 2e 20 4a 75 73 74 20 routes.that.are.populated..Just.
39340 74 68 65 20 6c 6f 6f 70 62 61 63 6b 3a 00 48 65 72 65 27 73 20 74 68 65 20 6e 65 69 67 68 62 6f the.loopback:.Here's.the.neighbo
39360 72 73 20 75 70 3a 00 48 65 72 65 27 73 20 74 68 65 20 72 6f 75 74 65 73 3a 00 48 65 77 6c 65 74 rs.up:.Here's.the.routes:.Hewlet
39380 74 2d 50 61 63 6b 61 72 64 20 63 61 6c 6c 20 69 74 20 53 6f 75 72 63 65 2d 50 6f 72 74 20 66 69 t-Packard.call.it.Source-Port.fi
393a0 6c 74 65 72 69 6e 67 20 6f 72 20 70 6f 72 74 2d 69 73 6f 6c 61 74 69 6f 6e 00 48 69 67 68 00 48 ltering.or.port-isolation.High.H
393c0 69 67 68 20 61 76 61 69 6c 61 62 69 6c 69 74 79 00 48 6f 6d 65 20 55 73 65 72 73 00 48 6f 70 20 igh.availability.Home.Users.Hop.
393e0 63 6f 75 6e 74 20 66 69 65 6c 64 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 52 41 20 70 count.field.of.the.outgoing.RA.p
39400 61 63 6b 65 74 73 00 48 6f 73 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 6f 73 74 20 6e 61 6d ackets.Host.Information.Host.nam
39420 65 00 48 6f 73 74 20 73 70 65 63 69 66 69 63 20 6d 61 70 70 69 6e 67 20 73 68 61 6c 6c 20 62 65 e.Host.specific.mapping.shall.be
39440 20 6e 61 6d 65 64 20 60 60 63 6c 69 65 6e 74 31 60 60 00 48 6f 73 74 6e 61 6d 65 00 48 6f 77 20 .named.``client1``.Hostname.How.
39460 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 an.IP.address.is.assigned.to.an.
39480 69 6e 74 65 72 66 61 63 65 20 69 6e 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 6e 74 65 interface.in.:ref:`ethernet-inte
394a0 72 66 61 63 65 60 2e 20 54 68 69 73 20 73 65 63 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 rface`..This.section.shows.how.t
394c0 6f 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 o.statically.map.an.IP.address.t
394e0 6f 20 61 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 6c 6f 63 61 6c 20 28 6d 65 61 6e 69 6e 67 20 o.a.hostname.for.local.(meaning.
39500 6f 6e 20 74 68 69 73 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 29 20 6e 61 6d 65 20 72 65 73 6f on.this.VyOS.instance).name.reso
39520 6c 75 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 56 79 4f 53 20 65 71 75 69 76 61 6c lution..This.is.the.VyOS.equival
39540 65 6e 74 20 74 6f 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 20 66 69 6c 65 20 65 6e 74 72 69 65 73 ent.to.`/etc/hosts`.file.entries
39560 2e 00 48 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 ..How.to.configure.Event.Handler
39580 00 48 6f 77 20 74 6f 20 6d 61 6b 65 20 69 74 20 77 6f 72 6b 00 48 6f 77 65 76 65 72 2c 20 6e 6f .How.to.make.it.work.However,.no
395a0 77 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6b 65 20 49 50 73 65 63 20 77 6f 72 6b 20 77 69 w.you.need.to.make.IPsec.work.wi
395c0 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 6f 6e 65 20 73 69 64 65 2e 20 th.dynamic.address.on.one.side..
395e0 54 68 65 20 74 72 69 63 6b 79 20 70 61 72 74 20 69 73 20 74 68 61 74 20 70 72 65 2d 73 68 61 72 The.tricky.part.is.that.pre-shar
39600 65 64 20 73 65 63 72 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 6f 65 73 6e 27 74 ed.secret.authentication.doesn't
39620 20 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 2c 20 73 6f 20 77 .work.with.dynamic.address,.so.w
39640 65 27 6c 6c 20 68 61 76 65 20 74 6f 20 75 73 65 20 52 53 41 20 6b 65 79 73 2e 00 48 6f 77 65 76 e'll.have.to.use.RSA.keys..Howev
39660 65 72 2c 20 73 69 6e 63 65 20 56 79 4f 53 20 31 2e 34 2c 20 69 74 20 69 73 20 70 6f 73 73 69 62 er,.since.VyOS.1.4,.it.is.possib
39680 6c 65 20 74 6f 20 76 65 72 69 66 79 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 le.to.verify.self-signed.certifi
396a0 63 61 74 65 73 20 75 73 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6e 67 65 72 70 72 cates.using.certificate.fingerpr
396c0 69 6e 74 73 2e 00 48 6f 77 65 76 65 72 2c 20 73 70 6c 69 74 2d 74 75 6e 6e 65 6c 69 6e 67 20 63 ints..However,.split-tunneling.c
396e0 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 an.be.achieved.by.specifying.the
39700 20 72 65 6d 6f 74 65 20 73 75 62 6e 65 74 73 2e 20 54 68 69 73 20 65 6e 73 75 72 65 73 20 74 68 .remote.subnets..This.ensures.th
39720 61 74 20 6f 6e 6c 79 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 at.only.traffic.destined.for.the
39740 20 72 65 6d 6f 74 65 20 73 69 74 65 20 69 73 20 73 65 6e 74 20 6f 76 65 72 20 74 68 65 20 74 75 .remote.site.is.sent.over.the.tu
39760 6e 6e 65 6c 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 72 61 66 66 69 63 20 69 73 20 75 6e 61 66 66 nnel..All.other.traffic.is.unaff
39780 65 63 74 65 64 2e 00 48 75 61 77 65 69 20 4d 45 39 30 39 73 2d 31 32 30 20 6d 69 6e 69 50 43 49 ected..Huawei.ME909s-120.miniPCI
397a0 65 20 63 61 72 64 20 28 4c 54 45 29 00 48 75 61 77 65 69 20 4d 45 39 30 39 75 2d 35 32 31 20 6d e.card.(LTE).Huawei.ME909u-521.m
397c0 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 48 75 62 00 49 45 45 45 20 38 30 32 2e iniPCIe.card.(LTE).Hub.IEEE.802.
397e0 31 58 2f 4d 41 43 73 65 63 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 2e 20 54 1X/MACsec.pre-shared.key.mode..T
39800 68 69 73 20 61 6c 6c 6f 77 73 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 4d 41 43 73 65 63 20 77 69 his.allows.configuring.MACsec.wi
39820 74 68 20 61 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 75 73 69 6e 67 20 61 20 3a 61 62 62 th.a.pre-shared.key.using.a.:abb
39840 72 3a 60 43 41 4b 20 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f r:`CAK.(MACsec.connectivity.asso
39860 63 69 61 74 69 6f 6e 20 6b 65 79 29 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 43 4b 4e 20 28 4d 41 ciation.key)`.and.:abbr:`CKN.(MA
39880 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6e 61 Csec.connectivity.association.na
398a0 6d 65 29 60 20 70 61 69 72 2e 00 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 43 73 65 63 20 72 65 me)`.pair..IEEE.802.1X/MACsec.re
398c0 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 20 77 69 6e 64 6f 77 2e 20 54 68 69 73 20 64 65 74 play.protection.window..This.det
398e0 65 72 6d 69 6e 65 73 20 61 20 77 69 6e 64 6f 77 20 69 6e 20 77 68 69 63 68 20 72 65 70 6c 61 79 ermines.a.window.in.which.replay
39900 20 69 73 20 74 6f 6c 65 72 61 74 65 64 2c 20 74 6f 20 61 6c 6c 6f 77 20 72 65 63 65 69 70 74 20 .is.tolerated,.to.allow.receipt.
39920 6f 66 20 66 72 61 6d 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d 69 73 6f 72 64 65 of.frames.that.have.been.misorde
39940 72 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 49 45 45 45 20 38 30 32 2e 31 61 64 red.by.the.network..IEEE.802.1ad
39960 5f 20 77 61 73 20 61 6e 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 _.was.an.Ethernet.networking.sta
39980 6e 64 61 72 64 20 69 6e 66 6f 72 6d 61 6c 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 51 69 6e 51 20 61 ndard.informally.known.as.QinQ.a
399a0 73 20 61 6e 20 61 6d 65 6e 64 6d 65 6e 74 20 74 6f 20 49 45 45 45 20 73 74 61 6e 64 61 72 64 20 s.an.amendment.to.IEEE.standard.
399c0 38 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 64 65 73 63 72 69 802.1q.VLAN.interfaces.as.descri
399e0 62 65 64 20 61 62 6f 76 65 2e 20 38 30 32 2e 31 61 64 20 77 61 73 20 69 6e 63 6f 72 70 6f 72 61 bed.above..802.1ad.was.incorpora
39a00 74 65 64 20 69 6e 74 6f 20 74 68 65 20 62 61 73 65 20 38 30 32 2e 31 71 5f 20 73 74 61 6e 64 61 ted.into.the.base.802.1q_.standa
39a20 72 64 20 69 6e 20 32 30 31 31 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 61 6c 73 rd.in.2011..The.technique.is.als
39a40 6f 20 6b 6e 6f 77 6e 20 61 73 20 70 72 6f 76 69 64 65 72 20 62 72 69 64 67 69 6e 67 2c 20 53 74 o.known.as.provider.bridging,.St
39a60 61 63 6b 65 64 20 56 4c 41 4e 73 2c 20 6f 72 20 73 69 6d 70 6c 79 20 51 69 6e 51 20 6f 72 20 51 acked.VLANs,.or.simply.QinQ.or.Q
39a80 2d 69 6e 2d 51 2e 20 22 51 2d 69 6e 2d 51 22 20 63 61 6e 20 66 6f 72 20 73 75 70 70 6f 72 74 65 -in-Q.."Q-in-Q".can.for.supporte
39aa0 64 20 64 65 76 69 63 65 73 20 61 70 70 6c 79 20 74 6f 20 43 2d 74 61 67 20 73 74 61 63 6b 69 6e d.devices.apply.to.C-tag.stackin
39ac0 67 20 6f 6e 20 43 2d 74 61 67 20 28 45 74 68 65 72 6e 65 74 20 54 79 70 65 20 3d 20 30 78 38 31 g.on.C-tag.(Ethernet.Type.=.0x81
39ae0 30 30 29 2e 00 49 45 45 45 20 38 30 32 2e 31 71 5f 2c 20 6f 66 74 65 6e 20 72 65 66 65 72 72 65 00)..IEEE.802.1q_,.often.referre
39b00 64 20 74 6f 20 61 73 20 44 6f 74 31 71 2c 20 69 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 69 6e 67 d.to.as.Dot1q,.is.the.networking
39b20 20 73 74 61 6e 64 61 72 64 20 74 68 61 74 20 73 75 70 70 6f 72 74 73 20 76 69 72 74 75 61 6c 20 .standard.that.supports.virtual.
39b40 4c 41 4e 73 20 28 56 4c 41 4e 73 29 20 6f 6e 20 61 6e 20 49 45 45 45 20 38 30 32 2e 33 20 45 74 LANs.(VLANs).on.an.IEEE.802.3.Et
39b60 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 64 65 66 hernet.network..The.standard.def
39b80 69 6e 65 73 20 61 20 73 79 73 74 65 6d 20 6f 66 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 66 6f ines.a.system.of.VLAN.tagging.fo
39ba0 72 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 61 6e 64 20 74 68 65 20 61 63 63 6f 6d 70 r.Ethernet.frames.and.the.accomp
39bc0 61 6e 79 69 6e 67 20 70 72 6f 63 65 64 75 72 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 anying.procedures.to.be.used.by.
39be0 62 72 69 64 67 65 73 20 61 6e 64 20 73 77 69 74 63 68 65 73 20 69 6e 20 68 61 6e 64 6c 69 6e 67 bridges.and.switches.in.handling
39c00 20 73 75 63 68 20 66 72 61 6d 65 73 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 61 6c 73 6f 20 .such.frames..The.standard.also.
39c20 63 6f 6e 74 61 69 6e 73 20 70 72 6f 76 69 73 69 6f 6e 73 20 66 6f 72 20 61 20 71 75 61 6c 69 74 contains.provisions.for.a.qualit
39c40 79 2d 6f 66 2d 73 65 72 76 69 63 65 20 70 72 69 6f 72 69 74 69 7a 61 74 69 6f 6e 20 73 63 68 65 y-of-service.prioritization.sche
39c60 6d 65 20 63 6f 6d 6d 6f 6e 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 49 45 45 45 20 38 30 32 2e 31 70 me.commonly.known.as.IEEE.802.1p
39c80 20 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 41 74 74 72 69 62 75 .and.defines.the.Generic.Attribu
39ca0 74 65 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 2e 00 49 45 54 46 20 70 te.Registration.Protocol..IETF.p
39cc0 75 62 6c 69 73 68 65 64 20 3a 72 66 63 3a 60 36 35 39 38 60 2c 20 64 65 74 61 69 6c 69 6e 67 20 ublished.:rfc:`6598`,.detailing.
39ce0 61 20 73 68 61 72 65 64 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 75 73 65 20 69 a.shared.address.space.for.use.i
39d00 6e 20 49 53 50 20 43 47 4e 20 64 65 70 6c 6f 79 6d 65 6e 74 73 20 74 68 61 74 20 63 61 6e 20 68 n.ISP.CGN.deployments.that.can.h
39d20 61 6e 64 6c 65 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 65 73 20 andle.the.same.network.prefixes.
39d40 6f 63 63 75 72 72 69 6e 67 20 62 6f 74 68 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 occurring.both.on.inbound.and.ou
39d60 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 41 52 49 4e 20 72 65 74 75 72 6e 65 64 tbound.interfaces..ARIN.returned
39d80 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 49 41 4e .address.space.to.the.:abbr:`IAN
39da0 41 20 28 49 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 4e 75 6d 62 65 72 73 20 41 75 74 A.(Internet.Assigned.Numbers.Aut
39dc0 68 6f 72 69 74 79 29 60 20 66 6f 72 20 74 68 69 73 20 61 6c 6c 6f 63 61 74 69 6f 6e 2e 00 49 47 hority)`.for.this.allocation..IG
39de0 4d 50 20 50 72 6f 78 79 00 49 4b 45 20 28 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 MP.Proxy.IKE.(Internet.Key.Excha
39e00 6e 67 65 29 20 41 74 74 72 69 62 75 74 65 73 00 49 4b 45 20 50 68 61 73 65 3a 00 49 4b 45 20 70 nge).Attributes.IKE.Phase:.IKE.p
39e20 65 72 66 6f 72 6d 73 20 6d 75 74 75 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 erforms.mutual.authentication.be
39e40 74 77 65 65 6e 20 74 77 6f 20 70 61 72 74 69 65 73 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 65 tween.two.parties.and.establishe
39e60 73 20 61 6e 20 49 4b 45 20 73 65 63 75 72 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 28 53 s.an.IKE.security.association.(S
39e80 41 29 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 69 A).that.includes.shared.secret.i
39ea0 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 nformation.that.can.be.used.to.e
39ec0 66 66 69 63 69 65 6e 74 6c 79 20 65 73 74 61 62 6c 69 73 68 20 53 41 73 20 66 6f 72 20 45 6e 63 fficiently.establish.SAs.for.Enc
39ee0 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 72 69 74 79 20 50 61 79 6c 6f 61 64 20 28 45 53 50 apsulating.Security.Payload.(ESP
39f00 29 20 6f 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 48 65 61 64 65 72 20 28 41 48 29 20 ).or.Authentication.Header.(AH).
39f20 61 6e 64 20 61 20 73 65 74 20 6f 66 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 61 6c 67 6f 72 and.a.set.of.cryptographic.algor
39f40 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 53 41 73 20 74 6f 20 70 ithms.to.be.used.by.the.SAs.to.p
39f60 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 74 68 65 79 20 63 61 72 rotect.the.traffic.that.they.car
39f80 72 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 ry..https://datatracker.ietf.org
39fa0 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 35 39 39 36 00 49 4b 45 76 31 00 49 4b 45 76 32 00 49 50 /doc/html/rfc5996.IKEv1.IKEv2.IP
39fc0 00 49 50 20 61 64 64 72 65 73 73 00 49 50 20 61 64 64 72 65 73 73 20 60 60 31 39 32 2e 31 36 38 .IP.address.IP.address.``192.168
39fe0 2e 31 2e 31 30 30 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 .1.100``.shall.be.statically.map
3a000 70 65 64 20 74 6f 20 63 6c 69 65 6e 74 20 6e 61 6d 65 64 20 60 60 63 6c 69 65 6e 74 31 60 60 00 ped.to.client.named.``client1``.
3a020 49 50 20 61 64 64 72 65 73 73 20 60 60 31 39 32 2e 31 36 38 2e 32 2e 31 2f 32 34 60 60 00 49 50 IP.address.``192.168.2.1/24``.IP
3a040 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 20 73 65 72 76 65 72 20 69 64 65 6e 74 69 66 .address.for.DHCP.server.identif
3a060 69 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 4e 54 50 20 73 65 72 76 65 72 00 49 50 20 ier.IP.address.of.NTP.server.IP.
3a080 61 64 64 72 65 73 73 20 6f 66 20 50 4f 50 33 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 address.of.POP3.server.IP.addres
3a0a0 73 20 6f 66 20 53 4d 54 50 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 s.of.SMTP.server.IP.address.of.r
3a0c0 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c oute.to.match,.based.on.access-l
3a0e0 69 73 74 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 ist..IP.address.of.route.to.matc
3a100 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 20 61 64 64 72 h,.based.on.prefix-list..IP.addr
3a120 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 ess.of.route.to.match,.based.on.
3a140 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 specified.prefix-length..Note.th
3a160 61 74 20 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 at.this.can.be.used.for.kernel.r
3a180 6f 75 74 65 73 20 6f 6e 6c 79 2e 20 44 6f 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 74 68 65 20 outes.only..Do.not.apply.to.the.
3a1a0 72 6f 75 74 65 73 20 6f 66 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 routes.of.dynamic.routing.protoc
3a1c0 6f 6c 73 20 28 65 2e 67 2e 20 42 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 61 73 20 74 68 ols.(e.g..BGP,.RIP,.OSFP),.as.th
3a1e0 69 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 is.can.lead.to.unexpected.result
3a200 73 2e 2e 00 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 65 78 63 6c 75 64 65 20 66 72 6f 6d 20 44 s...IP.address.to.exclude.from.D
3a220 48 43 50 20 6c 65 61 73 65 20 72 61 6e 67 65 00 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 HCP.lease.range.IP.addresses.or.
3a240 6e 65 74 77 6f 72 6b 73 20 66 6f 72 20 77 68 69 63 68 20 6c 6f 63 61 6c 20 63 6f 6e 6e 74 72 61 networks.for.which.local.conntra
3a260 63 6b 20 65 6e 74 72 69 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 79 6e 63 65 64 00 49 50 ck.entries.will.not.be.synced.IP
3a280 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 73 00 49 50 20 6d 61 73 71 75 65 72 61 64 .management.address.IP.masquerad
3a2a0 69 6e 67 20 69 73 20 61 20 74 65 63 68 6e 69 71 75 65 20 74 68 61 74 20 68 69 64 65 73 20 61 6e ing.is.a.technique.that.hides.an
3a2c0 20 65 6e 74 69 72 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2c 20 75 73 75 61 6c 6c .entire.IP.address.space,.usuall
3a2e0 79 20 63 6f 6e 73 69 73 74 69 6e 67 20 6f 66 20 70 72 69 76 61 74 65 20 49 50 20 61 64 64 72 65 y.consisting.of.private.IP.addre
3a300 73 73 65 73 2c 20 62 65 68 69 6e 64 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 sses,.behind.a.single.IP.address
3a320 20 69 6e 20 61 6e 6f 74 68 65 72 2c 20 75 73 75 61 6c 6c 79 20 70 75 62 6c 69 63 20 61 64 64 72 .in.another,.usually.public.addr
3a340 65 73 73 20 73 70 61 63 65 2e 20 54 68 65 20 68 69 64 64 65 6e 20 61 64 64 72 65 73 73 65 73 20 ess.space..The.hidden.addresses.
3a360 61 72 65 20 63 68 61 6e 67 65 64 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 28 70 75 62 6c 69 are.changed.into.a.single.(publi
3a380 63 29 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 c).IP.address.as.the.source.addr
3a3a0 65 73 73 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 49 50 20 70 61 63 6b 65 74 73 20 73 ess.of.the.outgoing.IP.packets.s
3a3c0 6f 20 74 68 65 79 20 61 70 70 65 61 72 20 61 73 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 6e 6f 74 o.they.appear.as.originating.not
3a3e0 20 66 72 6f 6d 20 74 68 65 20 68 69 64 64 65 6e 20 68 6f 73 74 20 62 75 74 20 66 72 6f 6d 20 74 .from.the.hidden.host.but.from.t
3a400 68 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 20 69 74 73 65 6c 66 2e 20 42 65 63 61 75 73 he.routing.device.itself..Becaus
3a420 65 20 6f 66 20 74 68 65 20 70 6f 70 75 6c 61 72 69 74 79 20 6f 66 20 74 68 69 73 20 74 65 63 68 e.of.the.popularity.of.this.tech
3a440 6e 69 71 75 65 20 74 6f 20 63 6f 6e 73 65 72 76 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 73 nique.to.conserve.IPv4.address.s
3a460 70 61 63 65 2c 20 74 68 65 20 74 65 72 6d 20 4e 41 54 20 68 61 73 20 62 65 63 6f 6d 65 20 76 69 pace,.the.term.NAT.has.become.vi
3a480 72 74 75 61 6c 6c 79 20 73 79 6e 6f 6e 79 6d 6f 75 73 20 77 69 74 68 20 49 50 20 6d 61 73 71 75 rtually.synonymous.with.IP.masqu
3a4a0 65 72 61 64 69 6e 67 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f erading..IP.next-hop.of.route.to
3a4c0 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 .match,.based.on.access-list..IP
3a4e0 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 .next-hop.of.route.to.match,.bas
3a500 65 64 20 6f 6e 20 69 70 20 61 64 64 72 65 73 73 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 ed.on.ip.address..IP.next-hop.of
3a520 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 .route.to.match,.based.on.prefix
3a540 20 6c 65 6e 67 74 68 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f .length..IP.next-hop.of.route.to
3a560 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 .match,.based.on.prefix-list..IP
3a580 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 .next-hop.of.route.to.match,.bas
3a5a0 65 64 20 6f 6e 20 74 79 70 65 2e 00 49 50 20 70 72 65 63 65 64 65 6e 63 65 20 61 73 20 64 65 66 ed.on.type..IP.precedence.as.def
3a5c0 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 37 39 31 60 3a 00 49 50 20 70 72 6f 74 6f 63 6f 6c 20 ined.in.:rfc:`791`:.IP.protocol.
3a5e0 6e 75 6d 62 65 72 20 35 30 20 28 45 53 50 29 00 49 50 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 number.50.(ESP).IP.route.source.
3a600 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 of.route.to.match,.based.on.acce
3a620 73 73 2d 6c 69 73 74 2e 00 49 50 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 6f 66 20 72 6f 75 74 ss-list..IP.route.source.of.rout
3a640 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 e.to.match,.based.on.prefix-list
3a660 2e 00 49 50 36 49 50 36 00 49 50 49 50 00 49 50 49 50 36 00 49 50 53 65 63 20 49 4b 45 20 61 6e ..IP6IP6.IPIP.IPIP6.IPSec.IKE.an
3a680 64 20 45 53 50 00 49 50 53 65 63 20 49 4b 45 20 61 6e 64 20 45 53 50 20 47 72 6f 75 70 73 3b 00 d.ESP.IPSec.IKE.and.ESP.Groups;.
3a6a0 49 50 53 65 63 20 49 4b 45 76 32 20 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 56 50 4e 00 49 50 IPSec.IKEv2.Remote.Access.VPN.IP
3a6c0 53 65 63 20 49 4b 45 76 32 20 73 69 74 65 32 73 69 74 65 20 56 50 4e 00 49 50 53 65 63 20 49 4b Sec.IKEv2.site2site.VPN.IPSec.IK
3a6e0 45 76 32 20 73 69 74 65 32 73 69 74 65 20 56 50 4e 20 28 73 6f 75 72 63 65 20 2e 2f 64 72 61 77 Ev2.site2site.VPN.(source../draw
3a700 2e 69 6f 2f 76 70 6e 5f 73 32 73 5f 69 6b 65 76 32 2e 64 72 61 77 69 6f 29 00 49 50 53 65 63 20 .io/vpn_s2s_ikev2.drawio).IPSec.
3a720 56 50 4e 20 54 75 6e 6e 65 6c 73 00 49 50 53 65 63 20 56 50 4e 20 74 75 6e 6e 65 6c 73 2e 00 49 VPN.Tunnels.IPSec.VPN.tunnels..I
3a740 50 53 65 63 3a 00 49 50 6f 45 20 53 65 72 76 65 72 00 49 50 6f 45 20 63 61 6e 20 62 65 20 63 6f PSec:.IPoE.Server.IPoE.can.be.co
3a760 6e 66 69 67 75 72 65 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2c nfigure.on.different.interfaces,
3a780 20 69 74 20 77 69 6c 6c 20 64 65 70 65 6e 64 20 6f 6e 20 65 61 63 68 20 73 70 65 63 69 66 69 63 .it.will.depend.on.each.specific
3a7a0 20 73 69 74 75 61 74 69 6f 6e 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 .situation.which.interface.will.
3a7c0 70 72 6f 76 69 64 65 20 49 50 6f 45 20 74 6f 20 63 6c 69 65 6e 74 73 2e 20 54 68 65 20 63 6c 69 provide.IPoE.to.clients..The.cli
3a7e0 65 6e 74 73 20 6d 61 63 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 69 6e 63 6f 6d 69 6e ents.mac.address.and.the.incomin
3a800 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 63 6f 6e g.interface.is.being.used.as.con
3a820 74 72 6f 6c 20 70 61 72 61 6d 65 74 65 72 2c 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 trol.parameter,.to.authenticate.
3a840 61 20 63 6c 69 65 6e 74 2e 00 49 50 6f 45 20 69 73 20 61 20 6d 65 74 68 6f 64 20 6f 66 20 64 65 a.client..IPoE.is.a.method.of.de
3a860 6c 69 76 65 72 69 6e 67 20 61 6e 20 49 50 20 70 61 79 6c 6f 61 64 20 6f 76 65 72 20 61 6e 20 45 livering.an.IP.payload.over.an.E
3a880 74 68 65 72 6e 65 74 2d 62 61 73 65 64 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 6f 72 20 thernet-based.access.network.or.
3a8a0 61 6e 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 62 72 69 64 67 65 64 20 an.access.network.using.bridged.
3a8c0 45 74 68 65 72 6e 65 74 20 6f 76 65 72 20 41 73 79 6e 63 68 72 6f 6e 6f 75 73 20 54 72 61 6e 73 Ethernet.over.Asynchronous.Trans
3a8e0 66 65 72 20 4d 6f 64 65 20 28 41 54 4d 29 20 77 69 74 68 6f 75 74 20 75 73 69 6e 67 20 50 50 50 fer.Mode.(ATM).without.using.PPP
3a900 6f 45 2e 20 49 74 20 64 69 72 65 63 74 6c 79 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 74 68 65 oE..It.directly.encapsulates.the
3a920 20 49 50 20 64 61 74 61 67 72 61 6d 73 20 69 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 .IP.datagrams.in.Ethernet.frames
3a940 2c 20 75 73 69 6e 67 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 3a 72 66 63 3a 60 38 39 34 60 20 ,.using.the.standard.:rfc:`894`.
3a960 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 2e 00 49 50 6f 45 20 73 65 72 76 65 72 20 77 69 6c 6c 20 encapsulation..IPoE.server.will.
3a980 6c 69 73 74 65 6e 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 65 74 68 31 2e 35 30 20 61 6e 64 listen.on.interfaces.eth1.50.and
3a9a0 20 65 74 68 31 2e 35 31 00 49 50 73 65 63 00 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6d 61 74 63 .eth1.51.IPsec.IPsec.policy.matc
3a9c0 68 69 6e 67 20 47 52 45 00 49 50 76 34 00 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 6e 65 hing.GRE.IPv4.IPv4.address.of.ne
3a9e0 78 74 20 62 6f 6f 74 73 74 72 61 70 20 73 65 72 76 65 72 00 49 50 76 34 20 61 64 64 72 65 73 73 xt.bootstrap.server.IPv4.address
3aa00 20 6f 66 20 72 6f 75 74 65 72 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 73 75 62 6e 65 .of.router.on.the.client's.subne
3aa20 74 00 49 50 76 34 20 6f 72 20 49 50 76 36 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 t.IPv4.or.IPv6.source.address.of
3aa40 20 4e 65 74 46 6c 6f 77 20 70 61 63 6b 65 74 73 00 49 50 76 34 20 70 65 65 72 69 6e 67 00 49 50 .NetFlow.packets.IPv4.peering.IP
3aa60 76 34 20 72 65 6c 61 79 00 49 50 76 34 20 72 6f 75 74 65 20 61 6e 64 20 49 50 76 36 20 72 6f 75 v4.relay.IPv4.route.and.IPv6.rou
3aa80 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 te.policies.are.defined.in.this.
3aaa0 73 65 63 74 69 6f 6e 2e 20 54 68 65 73 65 20 72 6f 75 74 65 20 70 6f 6c 69 63 69 65 73 20 63 61 section..These.route.policies.ca
3aac0 6e 20 74 68 65 6e 20 62 65 20 61 73 73 6f 63 69 61 74 65 64 20 74 6f 20 69 6e 74 65 72 66 61 63 n.then.be.associated.to.interfac
3aae0 65 73 2e 00 49 50 76 34 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e es..IPv4.route.source:.bgp,.conn
3ab00 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 ected,.eigrp,.isis,.kernel,.nhrp
3ab20 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 49 50 76 34 20 73 65 72 76 65 72 ,.ospf,.rip,.static..IPv4.server
3ab40 00 49 50 76 34 2f 49 50 76 36 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 .IPv4/IPv6.remote.address.of.the
3ab60 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 6d 75 .VXLAN.tunnel..Alternative.to.mu
3ab80 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 lticast,.the.remote.IPv4/IPv6.ad
3aba0 64 72 65 73 73 20 63 61 6e 20 73 65 74 20 64 69 72 65 63 74 6c 79 2e 00 49 50 76 36 00 49 50 76 dress.can.set.directly..IPv6.IPv
3abc0 36 20 41 63 63 65 73 73 20 4c 69 73 74 00 49 50 76 36 20 44 48 43 50 76 36 2d 50 44 20 45 78 61 6.Access.List.IPv6.DHCPv6-PD.Exa
3abe0 6d 70 6c 65 00 49 50 76 36 20 44 4e 53 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6f 70 74 69 mple.IPv6.DNS.addresses.are.opti
3ac00 6f 6e 61 6c 2e 00 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 00 49 50 76 36 20 50 72 65 66 69 78 onal..IPv6.Multicast.IPv6.Prefix
3ac20 20 44 65 6c 65 67 61 74 69 6f 6e 00 49 50 76 36 20 50 72 65 66 69 78 20 4c 69 73 74 73 00 49 50 .Delegation.IPv6.Prefix.Lists.IP
3ac40 76 36 20 53 4c 41 41 43 20 61 6e 64 20 49 41 2d 50 44 00 49 50 76 36 20 54 43 50 20 66 69 6c 74 v6.SLAAC.and.IA-PD.IPv6.TCP.filt
3ac60 65 72 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 49 50 76 36 20 70 61 63 6b 65 74 73 ers.will.only.match.IPv6.packets
3ac80 20 77 69 74 68 20 6e 6f 20 68 65 61 64 65 72 20 65 78 74 65 6e 73 69 6f 6e 2c 20 73 65 65 20 68 .with.no.header.extension,.see.h
3aca0 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 49 50 76 ttps://en.wikipedia.org/wiki/IPv
3acc0 36 5f 70 61 63 6b 65 74 23 45 78 74 65 6e 73 69 6f 6e 5f 68 65 61 64 65 72 73 00 49 50 76 36 20 6_packet#Extension_headers.IPv6.
3ace0 61 64 64 72 65 73 73 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 30 31 60 60 20 73 68 61 6c 6c 20 address.``2001:db8::101``.shall.
3ad00 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 00 49 50 76 36 20 61 64 64 72 65 73 be.statically.mapped.IPv6.addres
3ad20 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 s.of.route.to.match,.based.on.IP
3ad40 76 36 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 v6.access-list..IPv6.address.of.
3ad60 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 70 72 route.to.match,.based.on.IPv6.pr
3ad80 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 efix-list..IPv6.address.of.route
3ada0 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 72 .to.match,.based.on.specified.pr
3adc0 65 66 69 78 2d 6c 65 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 efix-length..Note.that.this.can.
3ade0 62 65 20 75 73 65 64 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f 75 74 65 73 20 6f 6e 6c 79 2e 20 be.used.for.kernel.routes.only..
3ae00 44 6f 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 74 68 65 20 72 6f 75 74 65 73 20 6f 66 20 64 79 Do.not.apply.to.the.routes.of.dy
3ae20 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 28 65 2e 67 2e 20 42 47 namic.routing.protocols.(e.g..BG
3ae40 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 61 73 20 74 68 69 73 20 63 61 6e 20 6c 65 61 64 20 P,.RIP,.OSFP),.as.this.can.lead.
3ae60 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 73 2e 2e 00 49 50 76 36 20 63 6c 69 to.unexpected.results...IPv6.cli
3ae80 65 6e 74 27 73 20 70 72 65 66 69 78 20 61 73 73 69 67 6e 6d 65 6e 74 00 49 50 76 36 20 70 65 65 ent's.prefix.assignment.IPv6.pee
3aea0 72 69 6e 67 00 49 50 76 36 20 70 72 65 66 69 78 20 60 60 32 30 30 31 3a 64 62 38 3a 30 3a 31 30 ring.IPv6.prefix.``2001:db8:0:10
3aec0 31 3a 3a 2f 36 34 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 1::/64``.shall.be.statically.map
3aee0 70 65 64 00 49 50 76 36 20 70 72 65 66 69 78 2e 00 49 50 76 36 20 72 65 6c 61 79 00 49 50 76 36 ped.IPv6.prefix..IPv6.relay.IPv6
3af00 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 .route.source:.bgp,.connected,.e
3af20 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 66 76 33 igrp,.isis,.kernel,.nhrp,.ospfv3
3af40 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 49 50 76 36 20 73 65 72 76 65 72 00 49 50 76 ,.ripng,.static..IPv6.server.IPv
3af60 36 20 73 75 70 70 6f 72 74 00 49 53 2d 49 53 00 49 53 2d 49 53 20 47 6c 6f 62 61 6c 20 43 6f 6e 6.support.IS-IS.IS-IS.Global.Con
3af80 66 69 67 75 72 61 74 69 6f 6e 00 49 53 2d 49 53 20 53 52 20 43 6f 6e 66 69 67 75 72 61 74 69 6f figuration.IS-IS.SR.Configuratio
3afa0 6e 00 49 53 43 2d 44 48 43 50 20 4f 70 74 69 6f 6e 20 6e 61 6d 65 00 49 64 65 6e 74 69 74 79 20 n.ISC-DHCP.Option.name.Identity.
3afc0 42 61 73 65 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 66 20 2a 2a 6d 61 78 2d 74 68 72 Based.Configuration.If.**max-thr
3afe0 65 73 68 6f 6c 64 2a 2a 20 69 73 20 73 65 74 20 62 75 74 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 eshold**.is.set.but.**min-thresh
3b000 6f 6c 64 20 69 73 20 6e 6f 74 2c 20 74 68 65 6e 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 old.is.not,.then.**min-threshold
3b020 2a 2a 20 69 73 20 73 63 61 6c 65 64 20 74 6f 20 35 30 25 20 6f 66 20 2a 2a 6d 61 78 2d 74 68 72 **.is.scaled.to.50%.of.**max-thr
3b040 65 73 68 6f 6c 64 2a 2a 2e 00 49 66 20 3a 63 66 67 63 6d 64 3a 60 73 74 72 69 63 74 60 20 69 73 eshold**..If.:cfgcmd:`strict`.is
3b060 20 73 65 74 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 77 6f 6e e2 80 99 74 20 62 65 63 .set.the.BGP.session.won...t.bec
3b080 6f 6d 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 75 6e 74 69 6c 20 74 68 65 20 42 47 50 20 6e 65 ome.established.until.the.BGP.ne
3b0a0 69 67 68 62 6f 72 20 73 65 74 73 20 6c 6f 63 61 6c 20 52 6f 6c 65 20 6f 6e 20 69 74 73 20 73 69 ighbor.sets.local.Role.on.its.si
3b0c0 64 65 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 de..This.configuration.parameter
3b0e0 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 3a 72 66 63 3a 60 39 32 33 34 60 20 61 .is.defined.in.RFC.:rfc:`9234`.a
3b100 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 65 6e 66 6f 72 63 65 20 74 68 65 20 63 6f 72 72 65 73 nd.is.used.to.enforce.the.corres
3b120 70 6f 6e 64 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 79 6f 75 72 20 63 6f ponding.configuration.at.your.co
3b140 75 6e 74 65 72 2d 70 61 72 74 73 20 73 69 64 65 2e 00 49 66 20 41 52 50 20 6d 6f 6e 69 74 6f 72 unter-parts.side..If.ARP.monitor
3b160 69 6e 67 20 69 73 20 75 73 65 64 20 69 6e 20 61 6e 20 65 74 68 65 72 63 68 61 6e 6e 65 6c 20 63 ing.is.used.in.an.etherchannel.c
3b180 6f 6d 70 61 74 69 62 6c 65 20 6d 6f 64 65 20 28 6d 6f 64 65 73 20 72 6f 75 6e 64 2d 72 6f 62 69 ompatible.mode.(modes.round-robi
3b1a0 6e 20 61 6e 64 20 78 6f 72 2d 68 61 73 68 29 2c 20 74 68 65 20 73 77 69 74 63 68 20 73 68 6f 75 n.and.xor-hash),.the.switch.shou
3b1c0 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 20 6d 6f 64 65 20 74 68 61 74 20 ld.be.configured.in.a.mode.that.
3b1e0 65 76 65 6e 6c 79 20 64 69 73 74 72 69 62 75 74 65 73 20 70 61 63 6b 65 74 73 20 61 63 72 6f 73 evenly.distributes.packets.acros
3b200 73 20 61 6c 6c 20 6c 69 6e 6b 73 2e 20 49 66 20 74 68 65 20 73 77 69 74 63 68 20 69 73 20 63 6f s.all.links..If.the.switch.is.co
3b220 6e 66 69 67 75 72 65 64 20 74 6f 20 64 69 73 74 72 69 62 75 74 65 20 74 68 65 20 70 61 63 6b 65 nfigured.to.distribute.the.packe
3b240 74 73 20 69 6e 20 61 6e 20 58 4f 52 20 66 61 73 68 69 6f 6e 2c 20 61 6c 6c 20 72 65 70 6c 69 65 ts.in.an.XOR.fashion,.all.replie
3b260 73 20 66 72 6f 6d 20 74 68 65 20 41 52 50 20 74 61 72 67 65 74 73 20 77 69 6c 6c 20 62 65 20 72 s.from.the.ARP.targets.will.be.r
3b280 65 63 65 69 76 65 64 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 6c 69 6e 6b 20 77 68 69 63 68 20 63 eceived.on.the.same.link.which.c
3b2a0 6f 75 6c 64 20 63 61 75 73 65 20 74 68 65 20 6f 74 68 65 72 20 74 65 61 6d 20 6d 65 6d 62 65 72 ould.cause.the.other.team.member
3b2c0 73 20 74 6f 20 66 61 69 6c 2e 00 49 66 20 43 41 20 69 73 20 70 72 65 73 65 6e 74 2c 20 74 68 69 s.to.fail..If.CA.is.present,.thi
3b2e0 73 20 63 65 72 74 69 66 69 63 61 74 65 20 77 69 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 s.certificate.will.be.included.i
3b300 6e 20 67 65 6e 65 72 61 74 65 64 20 43 52 4c 73 00 49 66 20 43 4c 49 20 6f 70 74 69 6f 6e 20 69 n.generated.CRLs.If.CLI.option.i
3b320 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 66 65 61 74 75 72 65 20 69 73 s.not.specified,.this.feature.is
3b340 20 64 69 73 61 62 6c 65 64 2e 00 49 66 20 60 60 61 6c 69 61 73 60 60 20 69 73 20 73 65 74 2c 20 .disabled..If.``alias``.is.set,.
3b360 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 it.can.be.used.instead.of.the.de
3b380 76 69 63 65 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 2e 00 49 66 20 61 20 6c 6f 63 61 6c vice.when.connecting..If.a.local
3b3a0 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 69 73 20 69 6e 20 70 6c 61 63 65 20 6f 6e 20 .firewall.policy.is.in.place.on.
3b3c0 79 6f 75 72 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 20 77 69 6c 6c your.external.interface.you.will
3b3e0 20 6e 65 65 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 70 6f 72 74 73 20 62 65 6c 6f 77 3a 00 .need.to.allow.the.ports.below:.
3b400 49 66 20 61 20 72 65 67 69 73 74 72 79 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 If.a.registry.is.not.specified,.
3b420 44 6f 63 6b 65 72 2e 69 6f 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 63 6f Docker.io.will.be.used.as.the.co
3b440 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 20 75 6e 6c 65 73 73 20 61 6e 20 61 6c 74 65 72 ntainer.registry.unless.an.alter
3b460 6e 61 74 69 76 65 20 72 65 67 69 73 74 72 79 20 69 73 20 73 70 65 63 69 66 69 65 64 20 75 73 69 native.registry.is.specified.usi
3b480 6e 67 20 2a 2a 73 65 74 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 20 3c 6e 61 6d ng.**set.container.registry.<nam
3b4a0 65 3e 2a 2a 20 6f 72 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 73 20 69 6e 63 6c 75 64 65 64 e>**.or.the.registry.is.included
3b4c0 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 00 49 66 20 61 20 72 65 73 70 6f 6e 73 65 .in.the.image.name.If.a.response
3b4e0 20 69 73 20 68 65 61 72 64 2c 20 74 68 65 20 6c 65 61 73 65 20 69 73 20 61 62 61 6e 64 6f 6e 65 .is.heard,.the.lease.is.abandone
3b500 64 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 72 65 73 70 6f d,.and.the.server.does.not.respo
3b520 6e 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 6c 65 61 73 65 20 77 69 6c 6c nd.to.the.client..The.lease.will
3b540 20 72 65 6d 61 69 6e 20 61 62 61 6e 64 6f 6e 65 64 20 66 6f 72 20 61 20 6d 69 6e 69 6d 75 6d 20 .remain.abandoned.for.a.minimum.
3b560 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 20 73 65 63 6f 6e 64 73 20 28 64 of.abandon-lease-time.seconds.(d
3b580 65 66 61 75 6c 74 73 20 74 6f 20 32 34 20 68 6f 75 72 73 29 2e 00 49 66 20 61 20 72 6f 75 74 65 efaults.to.24.hours)..If.a.route
3b5a0 20 68 61 73 20 61 6e 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 20 61 74 74 72 69 62 75 74 65 20 .has.an.ORIGINATOR_ID.attribute.
3b5c0 62 65 63 61 75 73 65 20 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 66 6c 65 63 74 65 64 2c 20 74 because.it.has.been.reflected,.t
3b5e0 68 61 74 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 hat.ORIGINATOR_ID.will.be.used..
3b600 4f 74 68 65 72 77 69 73 65 2c 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 Otherwise,.the.router-ID.of.the.
3b620 70 65 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d peer.the.route.was.received.from
3b640 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 61 20 72 75 6c 65 20 69 73 20 64 65 66 69 .will.be.used..If.a.rule.is.defi
3b660 6e 65 64 2c 20 74 68 65 6e 20 61 6e 20 61 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 64 65 66 69 ned,.then.an.action.must.be.defi
3b680 6e 65 64 20 66 6f 72 20 69 74 2e 20 54 68 69 73 20 74 65 6c 6c 73 20 74 68 65 20 66 69 72 65 77 ned.for.it..This.tells.the.firew
3b6a0 61 6c 6c 20 77 68 61 74 20 74 6f 20 64 6f 20 69 66 20 61 6c 6c 20 63 72 69 74 65 72 69 61 20 6d all.what.to.do.if.all.criteria.m
3b6c0 61 74 63 68 65 72 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 73 75 63 68 20 72 75 6c 65 20 64 6f atchers.defined.for.such.rule.do
3b6e0 20 6d 61 74 63 68 2e 00 49 66 20 61 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 66 72 65 65 20 61 .match..If.a.there.are.no.free.a
3b700 64 64 72 65 73 73 65 73 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 61 62 61 6e 64 6f 6e 65 64 ddresses.but.there.are.abandoned
3b720 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 77 .IP.addresses,.the.DHCP.server.w
3b740 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 63 6c 61 69 6d 20 61 6e 20 61 62 61 6e 64 6f ill.attempt.to.reclaim.an.abando
3b760 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 ned.IP.address.regardless.of.the
3b780 20 76 61 6c 75 65 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 2e 00 49 66 .value.of.abandon-lease-time..If
3b7a0 20 61 6e 20 49 53 50 20 64 65 70 6c 6f 79 73 20 61 20 3a 61 62 62 72 3a 60 43 47 4e 20 28 43 61 .an.ISP.deploys.a.:abbr:`CGN.(Ca
3b7c0 72 72 69 65 72 2d 67 72 61 64 65 20 4e 41 54 29 60 2c 20 61 6e 64 20 75 73 65 73 20 3a 72 66 63 rrier-grade.NAT)`,.and.uses.:rfc
3b7e0 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 74 6f 20 6e 75 6d 62 65 72 20 :`1918`.address.space.to.number.
3b800 63 75 73 74 6f 6d 65 72 20 67 61 74 65 77 61 79 73 2c 20 74 68 65 20 72 69 73 6b 20 6f 66 20 61 customer.gateways,.the.risk.of.a
3b820 64 64 72 65 73 73 20 63 6f 6c 6c 69 73 69 6f 6e 2c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 ddress.collision,.and.therefore.
3b840 72 6f 75 74 69 6e 67 20 66 61 69 6c 75 72 65 73 2c 20 61 72 69 73 65 73 20 77 68 65 6e 20 74 68 routing.failures,.arises.when.th
3b860 65 20 63 75 73 74 6f 6d 65 72 20 6e 65 74 77 6f 72 6b 20 61 6c 72 65 61 64 79 20 75 73 65 73 20 e.customer.network.already.uses.
3b880 61 6e 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 00 49 66 an.:rfc:`1918`.address.space..If
3b8a0 20 61 6e 20 61 6e 6f 74 68 65 72 20 62 72 69 64 67 65 20 69 6e 20 74 68 65 20 73 70 61 6e 6e 69 .an.another.bridge.in.the.spanni
3b8c0 6e 67 20 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 73 65 6e 64 20 6f 75 74 20 61 20 68 65 6c 6c ng.tree.does.not.send.out.a.hell
3b8e0 6f 20 70 61 63 6b 65 74 20 66 6f 72 20 61 20 6c 6f 6e 67 20 70 65 72 69 6f 64 20 6f 66 20 74 69 o.packet.for.a.long.period.of.ti
3b900 6d 65 2c 20 69 74 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 65 20 64 65 61 64 2e 00 49 66 me,.it.is.assumed.to.be.dead..If
3b920 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 69 6e 63 6f 6d 69 6e 67 20 49 50 20 64 69 72 65 63 74 65 .configured,.incoming.IP.directe
3b940 64 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 d.broadcast.packets.on.this.inte
3b960 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 2e 00 49 66 20 63 6f 6e 66 rface.will.be.forwarded..If.conf
3b980 69 67 75 72 65 64 2c 20 72 65 70 6c 79 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 74 61 72 67 65 74 igured,.reply.only.if.the.target
3b9a0 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 63 6f 6e .IP.address.is.local.address.con
3b9c0 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 figured.on.the.incoming.interfac
3b9e0 65 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 74 72 79 20 74 6f 20 61 76 6f 69 64 20 6c e..If.configured,.try.to.avoid.l
3ba00 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 69 6e 20 74 ocal.addresses.that.are.not.in.t
3ba20 68 65 20 74 61 72 67 65 74 27 73 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 he.target's.subnet.for.this.inte
3ba40 72 66 61 63 65 2e 20 54 68 69 73 20 6d 6f 64 65 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 rface..This.mode.is.useful.when.
3ba60 74 61 72 67 65 74 20 68 6f 73 74 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 74 68 69 73 20 target.hosts.reachable.via.this.
3ba80 69 6e 74 65 72 66 61 63 65 20 72 65 71 75 69 72 65 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 interface.require.the.source.IP.
3baa0 61 64 64 72 65 73 73 20 69 6e 20 41 52 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 62 65 20 70 61 address.in.ARP.requests.to.be.pa
3bac0 72 74 20 6f 66 20 74 68 65 69 72 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 66 rt.of.their.logical.network.conf
3bae0 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 69 6e 74 65 72 66 61 63 igured.on.the.receiving.interfac
3bb00 65 2e 20 57 68 65 6e 20 77 65 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 72 65 71 75 65 73 74 20 e..When.we.generate.the.request.
3bb20 77 65 20 77 69 6c 6c 20 63 68 65 63 6b 20 61 6c 6c 20 6f 75 72 20 73 75 62 6e 65 74 73 20 74 68 we.will.check.all.our.subnets.th
3bb40 61 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 74 61 72 67 65 74 20 49 50 20 61 6e 64 20 77 69 6c at.include.the.target.IP.and.wil
3bb60 6c 20 70 72 65 73 65 72 76 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 66 l.preserve.the.source.address.if
3bb80 20 69 74 20 69 73 20 66 72 6f 6d 20 73 75 63 68 20 73 75 62 6e 65 74 2e 20 49 66 20 74 68 65 72 .it.is.from.such.subnet..If.ther
3bba0 65 20 69 73 20 6e 6f 20 73 75 63 68 20 73 75 62 6e 65 74 20 77 65 20 73 65 6c 65 63 74 20 73 6f e.is.no.such.subnet.we.select.so
3bbc0 75 72 63 65 20 61 64 64 72 65 73 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 72 75 urce.address.according.to.the.ru
3bbe0 6c 65 73 20 66 6f 72 20 6c 65 76 65 6c 20 32 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 les.for.level.2..If.configuring.
3bc00 56 58 4c 41 4e 20 69 6e 20 61 20 56 79 4f 53 20 76 69 72 74 75 61 6c 20 6d 61 63 68 69 6e 65 2c VXLAN.in.a.VyOS.virtual.machine,
3bc20 20 65 6e 73 75 72 65 20 74 68 61 74 20 4d 41 43 20 73 70 6f 6f 66 69 6e 67 20 28 48 79 70 65 72 .ensure.that.MAC.spoofing.(Hyper
3bc40 2d 56 29 20 6f 72 20 46 6f 72 67 65 64 20 54 72 61 6e 73 6d 69 74 73 20 28 45 53 58 29 20 61 72 -V).or.Forged.Transmits.(ESX).ar
3bc60 65 20 70 65 72 6d 69 74 74 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 66 6f 72 77 61 72 64 65 64 e.permitted,.otherwise.forwarded
3bc80 20 66 72 61 6d 65 73 20 6d 61 79 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 68 79 .frames.may.be.blocked.by.the.hy
3bca0 70 65 72 76 69 73 6f 72 2e 00 49 66 20 66 6f 72 77 61 72 64 69 6e 67 20 74 72 61 66 66 69 63 20 pervisor..If.forwarding.traffic.
3bcc0 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 20 74 68 61 6e 20 69 74 20 69 73 20 61 to.a.different.port.than.it.is.a
3bce0 72 72 69 76 69 6e 67 20 6f 6e 2c 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 rriving.on,.you.may.also.configu
3bd00 72 65 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 72 74 20 75 73 69 6e 67 20 60 73 re.the.translation.port.using.`s
3bd20 65 74 20 6e 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 75 6c 65 20 5b 6e 5d 20 74 72 61 6e et.nat.destination.rule.[n].tran
3bd40 73 6c 61 74 69 6f 6e 20 70 6f 72 74 60 2e 00 49 66 20 67 75 61 72 61 6e 74 65 65 64 20 74 72 61 slation.port`..If.guaranteed.tra
3bd60 66 66 69 63 20 66 6f 72 20 61 20 63 6c 61 73 73 20 69 73 20 6d 65 74 20 61 6e 64 20 74 68 65 72 ffic.for.a.class.is.met.and.ther
3bd80 65 20 69 73 20 72 6f 6f 6d 20 66 6f 72 20 6d 6f 72 65 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 e.is.room.for.more.traffic,.the.
3bda0 63 65 69 6c 69 6e 67 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f ceiling.parameter.can.be.used.to
3bdc0 20 73 65 74 20 68 6f 77 20 6d 75 63 68 20 6d 6f 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 6f 75 .set.how.much.more.bandwidth.cou
3bde0 6c 64 20 62 65 20 75 73 65 64 2e 20 49 66 20 67 75 61 72 61 6e 74 65 65 64 20 74 72 61 66 66 69 ld.be.used..If.guaranteed.traffi
3be00 63 20 69 73 20 6d 65 74 20 61 6e 64 20 74 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 63 c.is.met.and.there.are.several.c
3be20 6c 61 73 73 65 73 20 77 69 6c 6c 69 6e 67 20 74 6f 20 75 73 65 20 74 68 65 69 72 20 63 65 69 6c lasses.willing.to.use.their.ceil
3be40 69 6e 67 73 2c 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c ings,.the.priority.parameter.wil
3be60 6c 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 6f 72 64 65 72 20 69 6e 20 77 68 69 63 68 20 74 l.establish.the.order.in.which.t
3be80 68 61 74 20 61 64 64 69 74 69 6f 6e 61 6c 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 61 hat.additional.traffic.will.be.a
3bea0 6c 6c 6f 63 61 74 65 64 2e 20 50 72 69 6f 72 69 74 79 20 63 61 6e 20 62 65 20 61 6e 79 20 6e 75 llocated..Priority.can.be.any.nu
3bec0 6d 62 65 72 20 66 72 6f 6d 20 30 20 74 6f 20 37 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 mber.from.0.to.7..The.lower.the.
3bee0 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e number,.the.higher.the.priority.
3bf00 00 49 66 20 69 74 27 73 20 76 69 74 61 6c 20 74 68 61 74 20 74 68 65 20 64 61 65 6d 6f 6e 20 73 .If.it's.vital.that.the.daemon.s
3bf20 68 6f 75 6c 64 20 61 63 74 20 65 78 61 63 74 6c 79 20 6c 69 6b 65 20 61 20 72 65 61 6c 20 6d 75 hould.act.exactly.like.a.real.mu
3bf40 6c 74 69 63 61 73 74 20 63 6c 69 65 6e 74 20 6f 6e 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 69 lticast.client.on.the.upstream.i
3bf60 6e 74 65 72 66 61 63 65 2c 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 nterface,.this.function.should.b
3bf80 65 20 65 6e 61 62 6c 65 64 2e 00 49 66 20 6b 6e 6f 77 6e 2c 20 74 68 65 20 49 50 20 6f 66 20 74 e.enabled..If.known,.the.IP.of.t
3bfa0 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 he.remote.router.can.be.configur
3bfc0 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 60 72 65 6d 6f 74 65 2d 68 6f 73 74 60 60 20 64 69 72 ed.using.the.``remote-host``.dir
3bfe0 65 63 74 69 76 65 3b 20 69 66 20 75 6e 6b 6e 6f 77 6e 2c 20 69 74 20 63 61 6e 20 62 65 20 6f 6d ective;.if.unknown,.it.can.be.om
3c000 69 74 74 65 64 2e 20 57 65 20 77 69 6c 6c 20 61 73 73 75 6d 65 20 61 20 64 79 6e 61 6d 69 63 20 itted..We.will.assume.a.dynamic.
3c020 49 50 20 66 6f 72 20 6f 75 72 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 2e 00 49 66 20 6c 6f 67 IP.for.our.remote.router..If.log
3c040 67 69 6e 67 20 74 6f 20 61 20 6c 6f 63 61 6c 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 69 73 20 ging.to.a.local.user.account.is.
3c060 63 6f 6e 66 69 67 75 72 65 64 2c 20 61 6c 6c 20 64 65 66 69 6e 65 64 20 6c 6f 67 20 6d 65 73 73 configured,.all.defined.log.mess
3c080 61 67 65 73 20 61 72 65 20 64 69 73 70 6c 61 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 ages.are.display.on.the.console.
3c0a0 69 66 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 2c 20 if.the.local.user.is.logged.in,.
3c0c0 69 66 20 74 68 65 20 75 73 65 72 20 69 73 20 6e 6f 74 20 6c 6f 67 67 65 64 20 69 6e 2c 20 6e 6f if.the.user.is.not.logged.in,.no
3c0e0 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 62 65 69 6e 67 20 64 69 73 70 6c 61 79 65 64 2e 20 46 .messages.are.being.displayed..F
3c100 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f or.an.explanation.on.:ref:`syslo
3c120 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a g_facilities`.keywords.and.:ref:
3c140 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 `syslog_severity_level`.keywords
3c160 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 49 66 20 6d 61 6b 69 6e 67 20 75 73 65 .see.tables.below..If.making.use
3c180 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 74 75 6e 6e 65 6c 73 2c 20 4f 70 65 6e 56 50 4e 20 6d 75 .of.multiple.tunnels,.OpenVPN.mu
3c1a0 73 74 20 68 61 76 65 20 61 20 77 61 79 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 st.have.a.way.to.distinguish.bet
3c1c0 77 65 65 6e 20 64 69 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c 73 20 61 73 69 64 65 20 66 72 6f ween.different.tunnels.aside.fro
3c1e0 6d 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 6b 65 79 2e 20 54 68 69 73 20 69 73 20 65 69 m.the.pre-shared-key..This.is.ei
3c200 74 68 65 72 20 62 79 20 72 65 66 65 72 65 6e 63 69 6e 67 20 49 50 20 61 64 64 72 65 73 73 20 6f ther.by.referencing.IP.address.o
3c220 72 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 4f 6e 65 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 r.port.number..One.option.is.to.
3c240 64 65 64 69 63 61 74 65 20 61 20 70 75 62 6c 69 63 20 49 50 20 74 6f 20 65 61 63 68 20 74 75 6e dedicate.a.public.IP.to.each.tun
3c260 6e 65 6c 2e 20 41 6e 6f 74 68 65 72 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 63 61 nel..Another.option.is.to.dedica
3c280 74 65 20 61 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 74 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c 20 te.a.port.number.to.each.tunnel.
3c2a0 28 65 2e 67 2e 20 31 31 39 35 2c 31 31 39 36 2c 31 31 39 37 2e 2e 2e 29 2e 00 49 66 20 6d 75 6c (e.g..1195,1196,1197...)..If.mul
3c2c0 74 69 2d 70 61 74 68 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 63 68 65 63 ti-pathing.is.enabled,.then.chec
3c2e0 6b 20 77 68 65 74 68 65 72 20 74 68 65 20 72 6f 75 74 65 73 20 6e 6f 74 20 79 65 74 20 64 69 73 k.whether.the.routes.not.yet.dis
3c300 74 69 6e 67 75 69 73 68 65 64 20 69 6e 20 70 72 65 66 65 72 65 6e 63 65 20 6d 61 79 20 62 65 20 tinguished.in.preference.may.be.
3c320 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2e 20 49 66 20 3a 63 66 67 63 6d 64 3a 60 62 67 considered.equal..If.:cfgcmd:`bg
3c340 70 20 62 65 73 74 70 61 74 68 20 61 73 2d 70 61 74 68 20 6d 75 6c 74 69 70 61 74 68 2d 72 65 6c p.bestpath.as-path.multipath-rel
3c360 61 78 60 20 69 73 20 73 65 74 2c 20 61 6c 6c 20 73 75 63 68 20 72 6f 75 74 65 73 20 61 72 65 20 ax`.is.set,.all.such.routes.are.
3c380 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2c 20 6f 74 68 65 72 77 69 73 65 20 72 6f 75 74 considered.equal,.otherwise.rout
3c3a0 65 73 20 72 65 63 65 69 76 65 64 20 76 69 61 20 69 42 47 50 20 77 69 74 68 20 69 64 65 6e 74 69 es.received.via.iBGP.with.identi
3c3c0 63 61 6c 20 41 53 5f 50 41 54 48 73 20 6f 72 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 cal.AS_PATHs.or.routes.received.
3c3e0 66 72 6f 6d 20 65 42 47 50 20 6e 65 69 67 68 62 6f 75 72 73 20 69 6e 20 74 68 65 20 73 61 6d 65 from.eBGP.neighbours.in.the.same
3c400 20 41 53 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2e 00 49 66 20 6e 6f 20 .AS.are.considered.equal..If.no.
3c420 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 6e 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 connection.to.an.RPKI.cache.serv
3c440 65 72 20 63 61 6e 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 61 66 74 65 72 20 61 20 70 72 er.can.be.established.after.a.pr
3c460 65 2d 64 65 66 69 6e 65 64 20 74 69 6d 65 6f 75 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 e-defined.timeout,.the.router.wi
3c480 6c 6c 20 70 72 6f 63 65 73 73 20 72 6f 75 74 65 73 20 77 69 74 68 6f 75 74 20 70 72 65 66 69 78 ll.process.routes.without.prefix
3c4a0 20 6f 72 69 67 69 6e 20 76 61 6c 69 64 61 74 69 6f 6e 2e 20 49 74 20 73 74 69 6c 6c 20 77 69 6c .origin.validation..It.still.wil
3c4c0 6c 20 74 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 l.try.to.establish.a.connection.
3c4e0 74 6f 20 61 6e 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 62 to.an.RPKI.cache.server.in.the.b
3c500 61 63 6b 67 72 6f 75 6e 64 2e 00 49 66 20 6e 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 ackground..If.no.destination.is.
3c520 73 70 65 63 69 66 69 65 64 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 6d 61 74 63 68 20 6f 6e specified.the.rule.will.match.on
3c540 20 61 6e 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 .any.destination.address.and.por
3c560 74 2e 00 49 66 20 6e 6f 20 69 70 20 70 72 65 66 69 78 20 6c 69 73 74 20 69 73 20 73 70 65 63 69 t..If.no.ip.prefix.list.is.speci
3c580 66 69 65 64 2c 20 69 74 20 61 63 74 73 20 61 73 20 70 65 72 6d 69 74 2e 20 49 66 20 69 70 20 70 fied,.it.acts.as.permit..If.ip.p
3c5a0 72 65 66 69 78 20 6c 69 73 74 20 69 73 20 64 65 66 69 6e 65 64 2c 20 61 6e 64 20 6e 6f 20 6d 61 refix.list.is.defined,.and.no.ma
3c5c0 74 63 68 20 69 73 20 66 6f 75 6e 64 2c 20 64 65 66 61 75 6c 74 20 64 65 6e 79 20 69 73 20 61 70 tch.is.found,.default.deny.is.ap
3c5e0 70 6c 69 65 64 2e 00 49 66 20 6e 6f 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 plied..If.no.option.is.specified
3c600 2c 20 74 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 60 61 6c 6c 60 2e 00 49 66 20 6e 6f 74 ,.this.defaults.to.`all`..If.not
3c620 20 73 65 74 20 28 64 65 66 61 75 6c 74 29 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 68 61 76 .set.(default).allows.you.to.hav
3c640 65 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e e.multiple.network.interfaces.on
3c660 20 74 68 65 20 73 61 6d 65 20 73 75 62 6e 65 74 2c 20 61 6e 64 20 68 61 76 65 20 74 68 65 20 41 .the.same.subnet,.and.have.the.A
3c680 52 50 73 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 62 65 20 61 6e 73 77 65 72 RPs.for.each.interface.be.answer
3c6a0 65 64 20 62 61 73 65 64 20 6f 6e 20 77 68 65 74 68 65 72 20 6f 72 20 6e 6f 74 20 74 68 65 20 6b ed.based.on.whether.or.not.the.k
3c6c0 65 72 6e 65 6c 20 77 6f 75 6c 64 20 72 6f 75 74 65 20 61 20 70 61 63 6b 65 74 20 66 72 6f 6d 20 ernel.would.route.a.packet.from.
3c6e0 74 68 65 20 41 52 50 27 64 20 49 50 20 6f 75 74 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 20 the.ARP'd.IP.out.that.interface.
3c700 28 74 68 65 72 65 66 6f 72 65 20 79 6f 75 20 6d 75 73 74 20 75 73 65 20 73 6f 75 72 63 65 20 62 (therefore.you.must.use.source.b
3c720 61 73 65 64 20 72 6f 75 74 69 6e 67 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 29 2e 00 ased.routing.for.this.to.work)..
3c740 49 66 20 73 65 74 20 74 68 65 20 6b 65 72 6e 65 6c 20 63 61 6e 20 72 65 73 70 6f 6e 64 20 74 6f If.set.the.kernel.can.respond.to
3c760 20 61 72 70 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 61 64 64 72 65 73 73 65 73 20 66 72 6f .arp.requests.with.addresses.fro
3c780 6d 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 6d 61 79 20 73 65 65 m.other.interfaces..This.may.see
3c7a0 6d 20 77 72 6f 6e 67 20 62 75 74 20 69 74 20 75 73 75 61 6c 6c 79 20 6d 61 6b 65 73 20 73 65 6e m.wrong.but.it.usually.makes.sen
3c7c0 73 65 2c 20 62 65 63 61 75 73 65 20 69 74 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 63 68 61 se,.because.it.increases.the.cha
3c7e0 6e 63 65 20 6f 66 20 73 75 63 63 65 73 73 66 75 6c 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2e nce.of.successful.communication.
3c800 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6f 77 6e 65 64 20 62 79 20 74 68 65 20 63 .IP.addresses.are.owned.by.the.c
3c820 6f 6d 70 6c 65 74 65 20 68 6f 73 74 20 6f 6e 20 4c 69 6e 75 78 2c 20 6e 6f 74 20 62 79 20 70 61 omplete.host.on.Linux,.not.by.pa
3c840 72 74 69 63 75 6c 61 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 6c 79 20 66 6f 72 20 6d 6f rticular.interfaces..Only.for.mo
3c860 72 65 20 63 6f 6d 70 6c 65 78 20 73 65 74 75 70 73 20 6c 69 6b 65 20 6c 6f 61 64 2d 62 61 6c 61 re.complex.setups.like.load-bala
3c880 6e 63 69 6e 67 2c 20 64 6f 65 73 20 74 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 63 61 75 73 65 ncing,.does.this.behaviour.cause
3c8a0 20 70 72 6f 62 6c 65 6d 73 2e 00 49 66 20 73 65 74 2c 20 49 50 76 34 20 64 69 72 65 63 74 65 64 .problems..If.set,.IPv4.directed
3c8c0 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 6c 6c 20 62 65 20 63 6f .broadcast.forwarding.will.be.co
3c8e0 6d 70 6c 65 74 65 6c 79 20 64 69 73 61 62 6c 65 64 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 mpletely.disabled.regardless.of.
3c900 77 68 65 74 68 65 72 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 64 69 72 65 63 74 65 64 20 62 whether.per-interface.directed.b
3c920 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 20 6f roadcast.forwarding.is.enabled.o
3c940 72 20 6e 6f 74 2e 00 49 66 20 73 75 66 66 69 78 20 69 73 20 6f 6d 69 74 74 65 64 2c 20 6d 69 6e r.not..If.suffix.is.omitted,.min
3c960 75 74 65 73 20 61 72 65 20 69 6d 70 6c 69 65 64 2e 00 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 utes.are.implied..If.the.:cfgcmd
3c980 3a 60 6e 6f 2d 70 72 65 70 65 6e 64 60 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 70 65 63 69 :`no-prepend`.attribute.is.speci
3c9a0 66 69 65 64 2c 20 74 68 65 6e 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 73 fied,.then.the.supplied.local-as
3c9c0 20 69 73 20 6e 6f 74 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 72 65 63 65 69 76 65 .is.not.prepended.to.the.receive
3c9e0 64 20 41 53 5f 50 41 54 48 2e 00 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 70 6c 61 d.AS_PATH..If.the.:cfgcmd:`repla
3ca00 63 65 2d 61 73 60 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 ce-as`.attribute.is.specified,.t
3ca20 68 65 6e 20 6f 6e 6c 79 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 hen.only.the.supplied.local-as.i
3ca40 73 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 20 77 68 65 6e 20 s.prepended.to.the.AS_PATH.when.
3ca60 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 6c 6f 63 61 6c 2d 72 6f 75 74 65 20 75 70 64 61 74 65 73 transmitting.local-route.updates
3ca80 20 74 6f 20 74 68 69 73 20 70 65 65 72 2e 00 49 66 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 20 .to.this.peer..If.the.ARP.table.
3caa0 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 already.contains.the.IP.address.
3cac0 6f 66 20 74 68 65 20 67 72 61 74 75 69 74 6f 75 73 20 61 72 70 20 66 72 61 6d 65 2c 20 74 68 65 of.the.gratuitous.arp.frame,.the
3cae0 20 61 72 70 20 74 61 62 6c 65 20 77 69 6c 6c 20 62 65 20 75 70 64 61 74 65 64 20 72 65 67 61 72 .arp.table.will.be.updated.regar
3cb00 64 6c 65 73 73 20 69 66 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6f 6e 20 6f 72 20 6f dless.if.this.setting.is.on.or.o
3cb20 66 66 2e 00 49 66 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 ff..If.the.AS-Path.for.the.route
3cb40 20 68 61 73 20 61 20 70 72 69 76 61 74 65 20 41 53 4e 20 62 65 74 77 65 65 6e 20 70 75 62 6c 69 .has.a.private.ASN.between.publi
3cb60 63 20 41 53 4e 73 2c 20 69 74 20 69 73 20 61 73 73 75 6d 65 64 20 74 68 61 74 20 74 68 69 73 20 c.ASNs,.it.is.assumed.that.this.
3cb80 69 73 20 61 20 64 65 73 69 67 6e 20 63 68 6f 69 63 65 2c 20 61 6e 64 20 74 68 65 20 70 72 69 76 is.a.design.choice,.and.the.priv
3cba0 61 74 65 20 41 53 4e 20 69 73 20 6e 6f 74 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 74 68 65 20 41 ate.ASN.is.not.removed..If.the.A
3cbc0 53 2d 50 61 74 68 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 6f 6e 6c 79 20 70 72 S-Path.for.the.route.has.only.pr
3cbe0 69 76 61 74 65 20 41 53 4e 73 2c 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 73 20 61 72 65 ivate.ASNs,.the.private.ASNs.are
3cc00 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 74 68 65 20 49 50 20 70 72 65 66 69 78 20 6d 61 73 6b 20 .removed..If.the.IP.prefix.mask.
3cc20 69 73 20 70 72 65 73 65 6e 74 2c 20 69 74 20 64 69 72 65 63 74 73 20 6f 70 65 6e 6e 68 72 70 20 is.present,.it.directs.opennhrp.
3cc40 74 6f 20 75 73 65 20 74 68 69 73 20 70 65 65 72 20 61 73 20 61 20 6e 65 78 74 20 68 6f 70 20 73 to.use.this.peer.as.a.next.hop.s
3cc60 65 72 76 65 72 20 77 68 65 6e 20 73 65 6e 64 69 6e 67 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 erver.when.sending.Resolution.Re
3cc80 71 75 65 73 74 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 73 75 62 6e 65 74 2e 00 49 66 20 quests.matching.this.subnet..If.
3cca0 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 the.RADIUS.server.sends.the.attr
3ccc0 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e ibute.``Framed-IP-Address``.then
3cce0 20 74 68 69 73 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 .this.IP.address.will.be.allocat
3cd00 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 ed.to.the.client.and.the.option.
3cd20 69 70 2d 70 6f 6f 6c 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 20 69 73 ip-pool.within.the.CLI.config.is
3cd40 20 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 .being.ignored..If.the.RADIUS.se
3cd60 72 76 65 72 20 75 73 65 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 4e 41 53 2d 50 6f rver.uses.the.attribute.``NAS-Po
3cd80 72 74 2d 49 64 60 60 2c 20 70 70 70 20 74 75 6e 6e 65 6c 73 20 77 69 6c 6c 20 62 65 20 72 65 6e rt-Id``,.ppp.tunnels.will.be.ren
3cda0 61 6d 65 64 2e 00 49 66 20 74 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 amed..If.the.average.queue.size.
3cdc0 69 73 20 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 65 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c is.lower.than.the.**min-threshol
3cde0 64 2a 2a 2c 20 61 6e 20 61 72 72 69 76 69 6e 67 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 d**,.an.arriving.packet.will.be.
3ce00 70 6c 61 63 65 64 20 69 6e 20 74 68 65 20 71 75 65 75 65 2e 00 49 66 20 74 68 65 20 63 75 72 72 placed.in.the.queue..If.the.curr
3ce20 65 6e 74 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 2a 2a ent.queue.size.is.larger.than.**
3ce40 71 75 65 75 65 2d 6c 69 6d 69 74 2a 2a 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 73 20 77 69 6c 6c queue-limit**,.then.packets.will
3ce60 20 62 65 20 64 72 6f 70 70 65 64 2e 20 54 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 .be.dropped..The.average.queue.s
3ce80 69 7a 65 20 64 65 70 65 6e 64 73 20 6f 6e 20 69 74 73 20 66 6f 72 6d 65 72 20 61 76 65 72 61 67 ize.depends.on.its.former.averag
3cea0 65 20 73 69 7a 65 20 61 6e 64 20 69 74 73 20 63 75 72 72 65 6e 74 20 6f 6e 65 2e 00 49 66 20 74 e.size.and.its.current.one..If.t
3cec0 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 49 50 76 36 20 74 68 65 6e 20 74 68 65 20 73 6f 75 he.protocol.is.IPv6.then.the.sou
3cee0 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 20 61 72 rce.and.destination.addresses.ar
3cf00 65 20 66 69 72 73 74 20 68 61 73 68 65 64 20 75 73 69 6e 67 20 69 70 76 36 5f 61 64 64 72 5f 68 e.first.hashed.using.ipv6_addr_h
3cf20 61 73 68 2e 00 49 66 20 74 68 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 20 70 65 ash..If.the.statically.mapped.pe
3cf40 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 43 69 73 63 6f 20 49 4f 53 2c 20 73 70 65 63 69 66 79 er.is.running.Cisco.IOS,.specify
3cf60 20 74 68 65 20 63 69 73 63 6f 20 6b 65 79 77 6f 72 64 2e 20 49 74 20 69 73 20 75 73 65 64 20 74 .the.cisco.keyword..It.is.used.t
3cf80 6f 20 66 69 78 20 73 74 61 74 69 63 61 6c 6c 79 20 74 68 65 20 52 65 67 69 73 74 72 61 74 69 6f o.fix.statically.the.Registratio
3cfa0 6e 20 52 65 71 75 65 73 74 20 49 44 20 73 6f 20 74 68 61 74 20 61 20 6d 61 74 63 68 69 6e 67 20 n.Request.ID.so.that.a.matching.
3cfc0 50 75 72 67 65 20 52 65 71 75 65 73 74 20 63 61 6e 20 62 65 20 73 65 6e 74 20 69 66 20 4e 42 4d Purge.Request.can.be.sent.if.NBM
3cfe0 41 20 61 64 64 72 65 73 73 20 68 61 73 20 63 68 61 6e 67 65 64 2e 20 54 68 69 73 20 69 73 20 74 A.address.has.changed..This.is.t
3d000 6f 20 77 6f 72 6b 20 61 72 6f 75 6e 64 20 62 72 6f 6b 65 6e 20 49 4f 53 20 77 68 69 63 68 20 72 o.work.around.broken.IOS.which.r
3d020 65 71 75 69 72 65 73 20 50 75 72 67 65 20 52 65 71 75 65 73 74 20 49 44 20 74 6f 20 6d 61 74 63 equires.Purge.Request.ID.to.matc
3d040 68 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 h.the.original.Registration.Requ
3d060 65 73 74 20 49 44 2e 00 49 66 20 74 68 65 20 73 79 73 74 65 6d 20 64 65 74 65 63 74 73 20 61 6e est.ID..If.the.system.detects.an
3d080 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 20 77 69 72 65 6c 65 73 73 20 64 65 76 69 63 65 2c 20 69 .unconfigured.wireless.device,.i
3d0a0 74 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 74 68 t.will.be.automatically.added.th
3d0c0 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 72 65 65 2c 20 73 70 65 63 69 66 79 69 6e 67 e.configuration.tree,.specifying
3d0e0 20 61 6e 79 20 64 65 74 65 63 74 65 64 20 73 65 74 74 69 6e 67 73 20 28 66 6f 72 20 65 78 61 6d .any.detected.settings.(for.exam
3d100 70 6c 65 2c 20 69 74 73 20 4d 41 43 20 61 64 64 72 65 73 73 29 20 61 6e 64 20 63 6f 6e 66 69 67 ple,.its.MAC.address).and.config
3d120 75 72 65 64 20 74 6f 20 72 75 6e 20 69 6e 20 6d 6f 6e 69 74 6f 72 20 6d 6f 64 65 2e 00 49 66 20 ured.to.run.in.monitor.mode..If.
3d140 74 68 65 20 74 61 62 6c 65 20 69 73 20 65 6d 70 74 79 20 61 6e 64 20 79 6f 75 20 68 61 76 65 20 the.table.is.empty.and.you.have.
3d160 61 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 61 67 65 2c 20 69 74 20 6d 65 61 6e 73 20 63 6f 6e 6e a.warning.message,.it.means.conn
3d180 74 72 61 63 6b 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e 20 54 6f 20 65 6e 61 62 6c 65 20 track.is.not.enabled..To.enable.
3d1a0 63 6f 6e 6e 74 72 61 63 6b 2c 20 6a 75 73 74 20 63 72 65 61 74 65 20 61 20 4e 41 54 20 6f 72 20 conntrack,.just.create.a.NAT.or.
3d1c0 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 66 69 a.firewall.rule..:cfgcmd:`set.fi
3d1e0 72 65 77 61 6c 6c 20 73 74 61 74 65 2d 70 6f 6c 69 63 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 rewall.state-policy.established.
3d200 61 63 74 69 6f 6e 20 61 63 63 65 70 74 60 00 49 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 66 action.accept`.If.there.are.no.f
3d220 72 65 65 20 61 64 64 72 65 73 73 65 73 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 61 62 61 6e ree.addresses.but.there.are.aban
3d240 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 doned.IP.addresses,.the.DHCP.ser
3d260 76 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 63 6c 61 69 6d 20 61 6e 20 61 ver.will.attempt.to.reclaim.an.a
3d280 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f bandoned.IP.address.regardless.o
3d2a0 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d f.the.value.of.abandon-lease-tim
3d2c0 65 2e 00 49 66 20 74 68 65 72 65 20 69 73 20 53 4e 41 54 20 72 75 6c 65 73 20 6f 6e 20 65 74 68 e..If.there.is.SNAT.rules.on.eth
3d2e0 31 2c 20 6e 65 65 64 20 74 6f 20 61 64 64 20 65 78 63 6c 75 64 65 20 72 75 6c 65 00 49 66 20 74 1,.need.to.add.exclude.rule.If.t
3d300 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 69 6e 76 6f 6b 65 64 20 66 72 6f 6d 20 63 6f 6e 66 his.command.is.invoked.from.conf
3d320 69 67 75 72 65 20 6d 6f 64 65 20 77 69 74 68 20 74 68 65 20 60 60 72 75 6e 60 60 20 70 72 65 66 igure.mode.with.the.``run``.pref
3d340 69 78 20 74 68 65 20 6b 65 79 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 ix.the.key.is.automatically.inst
3d360 61 6c 6c 65 64 20 74 6f 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 69 6e 74 65 72 66 61 alled.to.the.appropriate.interfa
3d380 63 65 3a 00 49 66 20 74 68 69 73 20 69 73 20 73 65 74 20 74 68 65 20 72 65 6c 61 79 20 61 67 65 ce:.If.this.is.set.the.relay.age
3d3a0 6e 74 20 77 69 6c 6c 20 69 6e 73 65 72 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 44 2e nt.will.insert.the.interface.ID.
3d3c0 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c .This.option.is.set.automaticall
3d3e0 79 20 69 66 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 y.if.more.than.one.listening.int
3d400 65 72 66 61 63 65 73 20 61 72 65 20 69 6e 20 75 73 65 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 erfaces.are.in.use..If.this.opti
3d420 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 74 68 65 20 61 6c 72 65 61 64 79 2d on.is.enabled,.then.the.already-
3d440 73 65 6c 65 63 74 65 64 20 63 68 65 63 6b 2c 20 77 68 65 72 65 20 61 6c 72 65 61 64 79 20 73 65 selected.check,.where.already.se
3d460 6c 65 63 74 65 64 20 65 42 47 50 20 72 6f 75 74 65 73 20 61 72 65 20 70 72 65 66 65 72 72 65 64 lected.eBGP.routes.are.preferred
3d480 2c 20 69 73 20 73 6b 69 70 70 65 64 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 ,.is.skipped..If.this.option.is.
3d4a0 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 2c specified.and.is.greater.than.0,
3d4c0 20 74 68 65 6e 20 74 68 65 20 50 50 50 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 73 65 6e 64 20 4c .then.the.PPP.module.will.send.L
3d4e0 43 50 20 70 69 6e 67 73 20 6f 66 20 74 68 65 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 65 76 65 CP.pings.of.the.echo.request.eve
3d500 72 79 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 73 65 63 6f 6e 64 73 2e 00 49 66 20 74 68 69 73 ry.`<interval>`.seconds..If.this
3d520 20 6f 70 74 69 6f 6e 20 69 73 20 75 6e 73 65 74 20 28 64 65 66 61 75 6c 74 29 2c 20 69 6e 63 6f .option.is.unset.(default),.inco
3d540 6d 69 6e 67 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 ming.IP.directed.broadcast.packe
3d560 74 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 2e 00 49 66 20 74 68 69 ts.will.not.be.forwarded..If.thi
3d580 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 6e 73 65 74 20 28 64 65 66 61 75 6c 74 29 2c 20 72 65 70 s.option.is.unset.(default),.rep
3d5a0 6c 79 20 66 6f 72 20 61 6e 79 20 6c 6f 63 61 6c 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 ly.for.any.local.target.IP.addre
3d5c0 73 73 2c 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e ss,.configured.on.any.interface.
3d5e0 00 49 66 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 6e 6f 74 20 73 65 74 20 6f 72 .If.this.parameter.is.not.set.or
3d600 20 30 2c 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 6c 69 6e 6b 20 77 69 6c 6c 20 6e 6f 74 20 62 .0,.an.on-demand.link.will.not.b
3d620 65 20 74 61 6b 65 6e 20 64 6f 77 6e 20 77 68 65 6e 20 69 74 20 69 73 20 69 64 6c 65 20 61 6e 64 e.taken.down.when.it.is.idle.and
3d640 20 61 66 74 65 72 20 74 68 65 20 69 6e 69 74 69 61 6c 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 .after.the.initial.establishment
3d660 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 49 74 20 77 69 6c 6c 20 73 74 61 79 .of.the.connection..It.will.stay
3d680 20 75 70 20 66 6f 72 65 76 65 72 2e 00 49 66 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 .up.forever..If.this.parameter.i
3d6a0 73 20 6e 6f 74 20 73 65 74 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 68 6f 6c 64 6f 66 66 20 74 s.not.set,.the.default.holdoff.t
3d6c0 69 6d 65 20 69 73 20 33 30 20 73 65 63 6f 6e 64 73 2e 00 49 66 20 75 6e 73 65 74 2c 20 69 6e 63 ime.is.30.seconds..If.unset,.inc
3d6e0 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 oming.connections.to.the.RADIUS.
3d700 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6e 65 61 72 65 73 74 20 69 6e 74 65 server.will.use.the.nearest.inte
3d720 72 66 61 63 65 20 61 64 64 72 65 73 73 20 70 6f 69 6e 74 69 6e 67 20 74 6f 77 61 72 64 73 20 74 rface.address.pointing.towards.t
3d740 68 65 20 73 65 72 76 65 72 20 2d 20 6d 61 6b 69 6e 67 20 69 74 20 65 72 72 6f 72 20 70 72 6f 6e he.server.-.making.it.error.pron
3d760 65 20 6f 6e 20 65 2e 67 2e 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 73 20 77 68 65 6e 20 61 20 6c e.on.e.g..OSPF.networks.when.a.l
3d780 69 6e 6b 20 66 61 69 6c 73 20 61 6e 64 20 61 20 62 61 63 6b 75 70 20 72 6f 75 74 65 20 69 73 20 ink.fails.and.a.backup.route.is.
3d7a0 74 61 6b 65 6e 2e 00 49 66 20 75 6e 73 65 74 2c 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 taken..If.unset,.incoming.connec
3d7c0 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 77 69 6c 6c 20 tions.to.the.TACACS.server.will.
3d7e0 75 73 65 20 74 68 65 20 6e 65 61 72 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 use.the.nearest.interface.addres
3d800 73 20 70 6f 69 6e 74 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 73 65 72 76 65 72 20 2d 20 s.pointing.towards.the.server.-.
3d820 6d 61 6b 69 6e 67 20 69 74 20 65 72 72 6f 72 20 70 72 6f 6e 65 20 6f 6e 20 65 2e 67 2e 20 4f 53 making.it.error.prone.on.e.g..OS
3d840 50 46 20 6e 65 74 77 6f 72 6b 73 20 77 68 65 6e 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 20 61 6e PF.networks.when.a.link.fails.an
3d860 64 20 61 20 62 61 63 6b 75 70 20 72 6f 75 74 65 20 69 73 20 74 61 6b 65 6e 2e 00 49 66 20 79 6f d.a.backup.route.is.taken..If.yo
3d880 75 20 61 70 70 6c 79 20 61 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 61 6e 20 69 6e 64 69 76 69 u.apply.a.parameter.to.an.indivi
3d8a0 64 75 61 6c 20 6e 65 69 67 68 62 6f 72 20 49 50 20 61 64 64 72 65 73 73 2c 20 79 6f 75 20 6f 76 dual.neighbor.IP.address,.you.ov
3d8c0 65 72 72 69 64 65 20 74 68 65 20 61 63 74 69 6f 6e 20 64 65 66 69 6e 65 64 20 66 6f 72 20 61 20 erride.the.action.defined.for.a.
3d8e0 70 65 65 72 20 67 72 6f 75 70 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 61 74 20 49 50 peer.group.that.includes.that.IP
3d900 20 61 64 64 72 65 73 73 2e 00 49 66 20 79 6f 75 20 61 72 65 20 61 20 68 61 63 6b 65 72 20 6f 72 .address..If.you.are.a.hacker.or
3d920 20 77 61 6e 74 20 74 6f 20 74 72 79 20 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 77 65 20 73 75 70 70 .want.to.try.on.your.own.we.supp
3d940 6f 72 74 20 70 61 73 73 69 6e 67 20 72 61 77 20 4f 70 65 6e 56 50 4e 20 6f 70 74 69 6f 6e 73 20 ort.passing.raw.OpenVPN.options.
3d960 74 6f 20 4f 70 65 6e 56 50 4e 2e 00 49 66 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 to.OpenVPN..If.you.are.configuri
3d980 6e 67 20 61 20 56 52 46 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 70 75 72 70 6f 73 65 73 ng.a.VRF.for.management.purposes
3d9a0 2c 20 74 68 65 72 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 6e 6f 20 77 61 79 20 74 6f 20 66 ,.there.is.currently.no.way.to.f
3d9c0 6f 72 63 65 20 73 79 73 74 65 6d 20 44 4e 53 20 74 72 61 66 66 69 63 20 76 69 61 20 61 20 73 70 orce.system.DNS.traffic.via.a.sp
3d9e0 65 63 69 66 69 63 20 56 52 46 2e 00 49 66 20 79 6f 75 20 61 72 65 20 6e 65 77 20 74 6f 20 74 68 ecific.VRF..If.you.are.new.to.th
3da00 65 73 65 20 72 6f 75 74 69 6e 67 20 73 65 63 75 72 69 74 79 20 74 65 63 68 6e 6f 6c 6f 67 69 65 ese.routing.security.technologie
3da20 73 20 74 68 65 6e 20 74 68 65 72 65 20 69 73 20 61 6e 20 60 65 78 63 65 6c 6c 65 6e 74 20 67 75 s.then.there.is.an.`excellent.gu
3da40 69 64 65 20 74 6f 20 52 50 4b 49 60 5f 20 62 79 20 4e 4c 6e 65 74 20 4c 61 62 73 20 77 68 69 63 ide.to.RPKI`_.by.NLnet.Labs.whic
3da60 68 20 77 69 6c 6c 20 67 65 74 20 79 6f 75 20 75 70 20 74 6f 20 73 70 65 65 64 20 76 65 72 79 20 h.will.get.you.up.to.speed.very.
3da80 71 75 69 63 6b 6c 79 2e 20 54 68 65 69 72 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 65 78 70 quickly..Their.documentation.exp
3daa0 6c 61 69 6e 73 20 65 76 65 72 79 74 68 69 6e 67 20 66 72 6f 6d 20 77 68 61 74 20 52 50 4b 49 20 lains.everything.from.what.RPKI.
3dac0 69 73 20 74 6f 20 64 65 70 6c 6f 79 69 6e 67 20 69 74 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e is.to.deploying.it.in.production
3dae0 2e 20 49 74 20 61 6c 73 6f 20 68 61 73 20 73 6f 6d 65 20 60 68 65 6c 70 20 61 6e 64 20 6f 70 65 ..It.also.has.some.`help.and.ope
3db00 72 61 74 69 6f 6e 61 6c 20 67 75 69 64 61 6e 63 65 60 5f 20 69 6e 63 6c 75 64 69 6e 67 20 22 57 rational.guidance`_.including."W
3db20 68 61 74 20 63 61 6e 20 49 20 64 6f 20 61 62 6f 75 74 20 6d 79 20 72 6f 75 74 65 20 68 61 76 69 hat.can.I.do.about.my.route.havi
3db40 6e 67 20 61 6e 20 49 6e 76 61 6c 69 64 20 73 74 61 74 65 3f 22 00 49 66 20 79 6f 75 20 61 72 65 ng.an.Invalid.state?".If.you.are
3db60 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 .responsible.for.the.global.addr
3db80 65 73 73 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 2c 20 esses.assigned.to.your.network,.
3dba0 70 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 79 6f 75 72 20 70 72 65 66 69 please.make.sure.that.your.prefi
3dbc0 78 65 73 20 68 61 76 65 20 52 4f 41 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 xes.have.ROAs.associated.with.th
3dbe0 65 6d 20 74 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 60 6e 6f 74 66 6f 75 6e 64 60 20 62 79 20 em.to.avoid.being.`notfound`.by.
3dc00 52 50 4b 49 2e 20 46 6f 72 20 6d 6f 73 74 20 41 53 4e 73 20 74 68 69 73 20 77 69 6c 6c 20 69 6e RPKI..For.most.ASNs.this.will.in
3dc20 76 6f 6c 76 65 20 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 79 6f 75 72 20 3a volve.publishing.ROAs.via.your.:
3dc40 61 62 62 72 3a 60 52 49 52 20 28 52 65 67 69 6f 6e 61 6c 20 49 6e 74 65 72 6e 65 74 20 52 65 67 abbr:`RIR.(Regional.Internet.Reg
3dc60 69 73 74 72 79 29 60 20 28 52 49 50 45 20 4e 43 43 2c 20 41 50 4e 49 43 2c 20 41 52 49 4e 2c 20 istry)`.(RIPE.NCC,.APNIC,.ARIN,.
3dc80 4c 41 43 4e 49 43 20 6f 72 20 41 46 52 49 4e 49 43 29 2c 20 61 6e 64 20 69 73 20 73 6f 6d 65 74 LACNIC.or.AFRINIC),.and.is.somet
3dca0 68 69 6e 67 20 79 6f 75 20 61 72 65 20 65 6e 63 6f 75 72 61 67 65 64 20 74 6f 20 64 6f 20 77 68 hing.you.are.encouraged.to.do.wh
3dcc0 65 6e 65 76 65 72 20 79 6f 75 20 70 6c 61 6e 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 20 61 64 64 72 enever.you.plan.to.announce.addr
3dce0 65 73 73 65 73 20 69 6e 74 6f 20 74 68 65 20 44 46 5a 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 esses.into.the.DFZ..If.you.are.u
3dd00 73 69 6e 67 20 46 51 2d 43 6f 44 65 6c 20 65 6d 62 65 64 64 65 64 20 69 6e 74 6f 20 53 68 61 70 sing.FQ-CoDel.embedded.into.Shap
3dd20 65 72 5f 20 61 6e 64 20 79 6f 75 20 68 61 76 65 20 6c 61 72 67 65 20 72 61 74 65 73 20 28 31 30 er_.and.you.have.large.rates.(10
3dd40 30 4d 62 69 74 20 61 6e 64 20 61 62 6f 76 65 29 2c 20 79 6f 75 20 6d 61 79 20 63 6f 6e 73 69 64 0Mbit.and.above),.you.may.consid
3dd60 65 72 20 69 6e 63 72 65 61 73 69 6e 67 20 60 71 75 61 6e 74 75 6d 60 20 74 6f 20 38 30 30 30 20 er.increasing.`quantum`.to.8000.
3dd80 6f 72 20 68 69 67 68 65 72 20 73 6f 20 74 68 61 74 20 74 68 65 20 73 63 68 65 64 75 6c 65 72 20 or.higher.so.that.the.scheduler.
3dda0 73 61 76 65 73 20 43 50 55 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 4f 53 50 46 saves.CPU..If.you.are.using.OSPF
3ddc0 20 61 73 20 49 47 50 2c 20 61 6c 77 61 79 73 20 74 68 65 20 63 6c 6f 73 65 73 74 20 69 6e 74 65 .as.IGP,.always.the.closest.inte
3dde0 72 66 61 63 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 rface.connected.to.the.RADIUS.se
3de00 72 76 65 72 20 69 73 20 75 73 65 64 2e 20 57 69 74 68 20 56 79 4f 53 20 31 2e 32 20 79 6f 75 20 rver.is.used..With.VyOS.1.2.you.
3de20 63 61 6e 20 62 69 6e 64 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 52 41 44 49 55 53 20 72 65 71 can.bind.all.outgoing.RADIUS.req
3de40 75 65 73 74 73 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 73 6f 75 72 63 65 20 49 50 20 65 2e 67 2e uests.to.a.single.source.IP.e.g.
3de60 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 .the.loopback.interface..If.you.
3de80 63 68 61 6e 67 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e change.the.default.encryption.an
3dea0 64 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 2c 20 62 65 20 73 75 72 65 20 74 68 d.hashing.algorithms,.be.sure.th
3dec0 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 65 6e 64 73 20 68 61 76 at.the.local.and.remote.ends.hav
3dee0 65 20 6d 61 74 63 68 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2c 20 6f 74 68 65 72 e.matching.configurations,.other
3df00 77 69 73 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 77 69 6c 6c 20 6e 6f 74 20 63 6f 6d 65 20 75 70 wise.the.tunnel.will.not.come.up
3df20 2e 00 49 66 20 79 6f 75 20 63 68 6f 6f 73 65 20 61 6e 79 20 61 73 20 74 68 65 20 6f 70 74 69 6f ..If.you.choose.any.as.the.optio
3df40 6e 20 74 68 61 74 20 77 69 6c 6c 20 63 61 75 73 65 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 n.that.will.cause.all.protocols.
3df60 74 68 61 74 20 61 72 65 20 73 65 6e 64 69 6e 67 20 72 6f 75 74 65 73 20 74 6f 20 7a 65 62 72 61 that.are.sending.routes.to.zebra
3df80 2e 00 49 66 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 61 20 63 6c 61 73 73 20 66 6f 72 20 2a ..If.you.configure.a.class.for.*
3dfa0 2a 56 6f 49 50 20 74 72 61 66 66 69 63 2a 2a 2c 20 64 6f 6e 27 74 20 67 69 76 65 20 69 74 20 61 *VoIP.traffic**,.don't.give.it.a
3dfc0 6e 79 20 2a 63 65 69 6c 69 6e 67 2a 2c 20 6f 74 68 65 72 77 69 73 65 20 6e 65 77 20 56 6f 49 50 ny.*ceiling*,.otherwise.new.VoIP
3dfe0 20 63 61 6c 6c 73 20 63 6f 75 6c 64 20 73 74 61 72 74 20 77 68 65 6e 20 74 68 65 20 6c 69 6e 6b .calls.could.start.when.the.link
3e000 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 61 6e 64 20 67 65 74 20 73 75 64 64 65 6e 6c 79 20 64 .is.available.and.get.suddenly.d
3e020 72 6f 70 70 65 64 20 77 68 65 6e 20 6f 74 68 65 72 20 63 6c 61 73 73 65 73 20 73 74 61 72 74 20 ropped.when.other.classes.start.
3e040 75 73 69 6e 67 20 74 68 65 69 72 20 61 73 73 69 67 6e 65 64 20 2a 62 61 6e 64 77 69 64 74 68 2a using.their.assigned.*bandwidth*
3e060 20 73 68 61 72 65 2e 00 49 66 20 79 6f 75 20 65 6e 61 62 6c 65 20 74 68 69 73 2c 20 79 6f 75 20 .share..If.you.enable.this,.you.
3e080 77 69 6c 6c 20 70 72 6f 62 61 62 6c 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 64 69 76 65 72 73 will.probably.want.to.set.divers
3e0a0 69 74 79 2d 66 61 63 74 6f 72 20 61 6e 64 20 63 68 61 6e 6e 65 6c 20 62 65 6c 6f 77 2e 00 49 66 ity-factor.and.channel.below..If
3e0c0 20 79 6f 75 20 68 61 70 70 65 6e 20 74 6f 20 72 75 6e 20 74 68 69 73 20 69 6e 20 61 20 76 69 72 .you.happen.to.run.this.in.a.vir
3e0e0 74 75 61 6c 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 6c 69 6b 65 20 62 79 20 45 56 45 2d 4e 47 20 tual.environment.like.by.EVE-NG.
3e100 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 6e 73 75 72 65 20 79 6f 75 72 20 56 79 4f 53 20 4e 49 43 you.need.to.ensure.your.VyOS.NIC
3e120 20 69 73 20 73 65 74 20 74 6f 20 75 73 65 20 74 68 65 20 65 31 30 30 30 20 64 72 69 76 65 72 2e .is.set.to.use.the.e1000.driver.
3e140 20 55 73 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 76 69 72 74 69 6f 2d 6e 65 74 2d .Using.the.default.``virtio-net-
3e160 70 63 69 60 60 20 6f 72 20 74 68 65 20 60 60 76 6d 78 6e 65 74 33 60 60 20 64 72 69 76 65 72 20 pci``.or.the.``vmxnet3``.driver.
3e180 77 69 6c 6c 20 6e 6f 74 20 77 6f 72 6b 2e 20 49 43 4d 50 20 6d 65 73 73 61 67 65 73 20 77 69 6c will.not.work..ICMP.messages.wil
3e1a0 6c 20 6e 6f 74 20 62 65 20 70 72 6f 70 65 72 6c 79 20 70 72 6f 63 65 73 73 65 64 2e 20 54 68 65 l.not.be.properly.processed..The
3e1c0 79 20 61 72 65 20 76 69 73 69 62 6c 65 20 6f 6e 20 74 68 65 20 76 69 72 74 75 61 6c 20 77 69 72 y.are.visible.on.the.virtual.wir
3e1e0 65 20 62 75 74 20 77 69 6c 6c 20 6e 6f 74 20 6d 61 6b 65 20 69 74 20 66 75 6c 6c 79 20 75 70 20 e.but.will.not.make.it.fully.up.
3e200 74 68 65 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 63 6b 2e 00 49 66 20 79 6f 75 20 68 61 70 the.networking.stack..If.you.hap
3e220 70 65 6e 20 74 6f 20 75 73 65 20 53 6f 6c 61 72 57 69 6e 64 73 20 4f 72 69 6f 6e 20 61 73 20 4e pen.to.use.SolarWinds.Orion.as.N
3e240 4d 53 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 74 68 65 20 44 65 76 69 63 65 20 54 MS.you.can.also.use.the.Device.T
3e260 65 6d 70 6c 61 74 65 73 20 4d 61 6e 61 67 65 6d 65 6e 74 2e 20 41 20 74 65 6d 70 6c 61 74 65 20 emplates.Management..A.template.
3e280 66 6f 72 20 56 79 4f 53 20 63 61 6e 20 62 65 20 65 61 73 69 6c 79 20 69 6d 70 6f 72 74 65 64 2e for.VyOS.can.be.easily.imported.
3e2a0 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 65 64 20 74 6f 20 75 73 65 20 61 20 43 69 73 63 6f 20 .If.you.happened.to.use.a.Cisco.
3e2c0 4e 4d 2d 31 36 41 20 2d 20 53 69 78 74 65 65 6e 20 50 6f 72 74 20 41 73 79 6e 63 20 4e 65 74 77 NM-16A.-.Sixteen.Port.Async.Netw
3e2e0 6f 72 6b 20 4d 6f 64 75 6c 65 20 6f 72 20 4e 4d 2d 33 32 41 20 2d 20 54 68 69 72 74 79 2d 74 77 ork.Module.or.NM-32A.-.Thirty-tw
3e300 6f 20 50 6f 72 74 20 41 73 79 6e 63 20 4e 65 74 77 6f 72 6b 20 4d 6f 64 75 6c 65 20 2d 20 74 68 o.Port.Async.Network.Module.-.th
3e320 69 73 20 69 73 20 79 6f 75 72 20 56 79 4f 53 20 72 65 70 6c 61 63 65 6d 65 6e 74 2e 00 49 66 20 is.is.your.VyOS.replacement..If.
3e340 79 6f 75 20 68 61 76 65 20 61 20 6c 6f 74 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e you.have.a.lot.of.interfaces,.an
3e360 64 2f 6f 72 20 61 20 6c 6f 74 20 6f 66 20 73 75 62 6e 65 74 73 2c 20 74 68 65 6e 20 65 6e 61 62 d/or.a.lot.of.subnets,.then.enab
3e380 6c 69 6e 67 20 4f 53 50 46 20 76 69 61 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 79 20 72 ling.OSPF.via.this.command.may.r
3e3a0 65 73 75 6c 74 20 69 6e 20 61 20 73 6c 69 67 68 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 69 6d esult.in.a.slight.performance.im
3e3c0 70 72 6f 76 65 6d 65 6e 74 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 provement..If.you.have.configure
3e3e0 64 20 74 68 65 20 60 49 4e 53 49 44 45 2d 4f 55 54 60 20 70 6f 6c 69 63 79 2c 20 79 6f 75 20 77 d.the.`INSIDE-OUT`.policy,.you.w
3e400 69 6c 6c 20 6e 65 65 64 20 74 6f 20 61 64 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 ill.need.to.add.additional.rules
3e420 20 74 6f 20 70 65 72 6d 69 74 20 69 6e 62 6f 75 6e 64 20 4e 41 54 20 74 72 61 66 66 69 63 2e 00 .to.permit.inbound.NAT.traffic..
3e440 49 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 61 6d 70 6c 65 20 61 6c 73 6f 20 65 67 72 65 73 If.you.need.to.sample.also.egres
3e460 73 20 74 72 61 66 66 69 63 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 63 6f 6e 66 69 s.traffic,.you.may.want.to.confi
3e480 67 75 72 65 20 65 67 72 65 73 73 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 3a 00 49 66 20 gure.egress.flow-accounting:.If.
3e4a0 79 6f 75 20 6f 6e 6c 79 20 77 61 6e 74 20 74 6f 20 63 68 65 63 6b 20 69 66 20 74 68 65 20 75 73 you.only.want.to.check.if.the.us
3e4c0 65 72 20 61 63 63 6f 75 6e 74 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 63 61 6e 20 61 75 er.account.is.enabled.and.can.au
3e4e0 74 68 65 6e 74 69 63 61 74 65 20 28 61 67 61 69 6e 73 74 20 74 68 65 20 70 72 69 6d 61 72 79 20 thenticate.(against.the.primary.
3e500 67 72 6f 75 70 29 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 6e 69 70 70 65 64 20 69 73 20 group).the.following.snipped.is.
3e520 73 75 66 66 69 63 69 65 6e 74 3a 00 49 66 20 79 6f 75 20 73 65 74 20 61 20 63 75 73 74 6f 6d 20 sufficient:.If.you.set.a.custom.
3e540 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 RADIUS.attribute.you.must.define
3e560 20 69 74 20 6f 6e 20 62 6f 74 68 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 61 74 20 52 41 44 49 .it.on.both.dictionaries.at.RADI
3e580 55 53 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2c 20 77 68 69 63 68 20 69 73 20 74 US.server.and.client,.which.is.t
3e5a0 68 65 20 76 79 6f 73 20 72 6f 75 74 65 72 20 69 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2e 00 49 he.vyos.router.in.our.example..I
3e5c0 66 20 79 6f 75 20 75 73 65 20 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 f.you.use.USB.to.serial.converte
3e5e0 72 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 79 6f 75 72 20 56 79 4f 53 20 61 rs.for.connecting.to.your.VyOS.a
3e600 70 70 6c 69 61 6e 63 65 20 70 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 6d 6f 73 74 20 6f ppliance.please.note.that.most.o
3e620 66 20 74 68 65 6d 20 75 73 65 20 73 6f 66 74 77 61 72 65 20 65 6d 75 6c 61 74 69 6f 6e 20 77 69 f.them.use.software.emulation.wi
3e640 74 68 6f 75 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 79 thout.flow.control..This.means.y
3e660 6f 75 20 73 68 6f 75 6c 64 20 73 74 61 72 74 20 77 69 74 68 20 61 20 63 6f 6d 6d 6f 6e 20 62 61 ou.should.start.with.a.common.ba
3e680 75 64 20 72 61 74 65 20 28 6d 6f 73 74 20 6c 69 6b 65 6c 79 20 39 36 30 30 20 62 61 75 64 29 20 ud.rate.(most.likely.9600.baud).
3e6a0 61 73 20 6f 74 68 65 72 77 69 73 65 20 79 6f 75 20 70 72 6f 62 61 62 6c 79 20 63 61 6e 20 6e 6f as.otherwise.you.probably.can.no
3e6c0 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 75 73 69 6e 67 20 68 69 t.connect.to.the.device.using.hi
3e6e0 67 68 20 73 70 65 65 64 20 62 61 75 64 20 72 61 74 65 73 20 61 73 20 79 6f 75 72 20 73 65 72 69 gh.speed.baud.rates.as.your.seri
3e700 61 6c 20 63 6f 6e 76 65 72 74 65 72 20 73 69 6d 70 6c 79 20 63 61 6e 20 6e 6f 74 20 70 72 6f 63 al.converter.simply.can.not.proc
3e720 65 73 73 20 74 68 69 73 20 64 61 74 61 20 72 61 74 65 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 ess.this.data.rate..If.you.want.
3e740 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 to.change.the.maximum.number.of.
3e760 66 6c 6f 77 73 2c 20 77 68 69 63 68 20 61 72 65 20 74 72 61 63 6b 69 6e 67 20 73 69 6d 75 6c 74 flows,.which.are.tracking.simult
3e780 61 6e 65 6f 75 73 6c 79 2c 20 79 6f 75 20 6d 61 79 20 64 6f 20 74 68 69 73 20 77 69 74 68 20 74 aneously,.you.may.do.this.with.t
3e7a0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 28 64 65 66 61 75 6c 74 20 38 31 39 32 29 2e 00 49 66 20 79 his.command.(default.8192)..If.y
3e7c0 6f 75 20 77 61 6e 74 20 74 6f 20 64 69 73 61 62 6c 65 20 61 20 72 75 6c 65 20 62 75 74 20 6c 65 ou.want.to.disable.a.rule.but.le
3e7e0 74 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 66 20 79 6f t.it.in.the.configuration..If.yo
3e800 75 20 77 61 6e 74 20 74 6f 20 68 61 76 65 20 61 64 6d 69 6e 20 75 73 65 72 73 20 74 6f 20 61 75 u.want.to.have.admin.users.to.au
3e820 74 68 65 6e 74 69 63 61 74 65 20 76 69 61 20 52 41 44 49 55 53 20 69 74 20 69 73 20 65 73 73 65 thenticate.via.RADIUS.it.is.esse
3e840 6e 74 69 61 6c 20 74 6f 20 73 65 6e 74 20 74 68 65 20 60 60 43 69 73 63 6f 2d 41 56 2d 50 61 69 ntial.to.sent.the.``Cisco-AV-Pai
3e860 72 20 73 68 65 6c 6c 3a 70 72 69 76 2d 6c 76 6c 3d 31 35 60 60 20 61 74 74 72 69 62 75 74 65 2e r.shell:priv-lvl=15``.attribute.
3e880 20 57 69 74 68 6f 75 74 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 77 69 6c 6c 20 .Without.the.attribute.you.will.
3e8a0 6f 6e 6c 79 20 67 65 74 20 72 65 67 75 6c 61 72 2c 20 6e 6f 6e 20 70 72 69 76 69 6c 65 67 75 65 only.get.regular,.non.privilegue
3e8c0 64 2c 20 73 79 73 74 65 6d 20 75 73 65 72 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 d,.system.users..If.you.want.to.
3e8e0 75 73 65 20 65 78 69 73 74 69 6e 67 20 62 6c 61 63 6b 6c 69 73 74 73 20 79 6f 75 20 68 61 76 65 use.existing.blacklists.you.have
3e900 20 74 6f 20 63 72 65 61 74 65 2f 64 6f 77 6e 6c 6f 61 64 20 61 20 64 61 74 61 62 61 73 65 20 66 .to.create/download.a.database.f
3e920 69 72 73 74 2e 20 4f 74 68 65 72 77 69 73 65 20 79 6f 75 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 irst..Otherwise.you.will.not.be.
3e940 61 62 6c 65 20 74 6f 20 63 6f 6d 6d 69 74 20 74 68 65 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 able.to.commit.the.config.change
3e960 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 79 6f 75 72 20 72 6f 75 74 65 72 20 74 6f 20 66 6f s..If.you.want.your.router.to.fo
3e980 72 77 61 72 64 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 6e 20 65 78 74 65 72 6e rward.DHCP.requests.to.an.extern
3e9a0 61 6c 20 44 48 43 50 20 73 65 72 76 65 72 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 al.DHCP.server.you.can.configure
3e9c0 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 61 63 74 20 61 73 20 61 20 44 48 43 50 20 72 65 6c .the.system.to.act.as.a.DHCP.rel
3e9e0 61 79 20 61 67 65 6e 74 2e 20 54 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 20 77 ay.agent..The.DHCP.relay.agent.w
3ea00 6f 72 6b 73 20 77 69 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 orks.with.IPv4.and.IPv6.addresse
3ea20 73 2e 00 49 66 20 79 6f 75 27 76 65 20 63 6f 6d 70 6c 65 74 65 64 20 61 6c 6c 20 74 68 65 20 61 s..If.you've.completed.all.the.a
3ea40 62 6f 76 65 20 73 74 65 70 73 20 79 6f 75 20 6e 6f 20 64 6f 75 62 74 20 77 61 6e 74 20 74 6f 20 bove.steps.you.no.doubt.want.to.
3ea60 73 65 65 20 69 66 20 69 74 27 73 20 61 6c 6c 20 77 6f 72 6b 69 6e 67 2e 00 49 67 6e 6f 72 65 20 see.if.it's.all.working..Ignore.
3ea80 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 20 77 68 65 6e 20 73 65 6c 65 63 74 69 6e 67 20 61 20 AS_PATH.length.when.selecting.a.
3eaa0 72 6f 75 74 65 00 49 67 6e 6f 72 65 20 56 52 52 50 20 6d 61 69 6e 20 69 6e 74 65 72 66 61 63 65 route.Ignore.VRRP.main.interface
3eac0 20 66 61 75 6c 74 73 00 49 6d 61 67 65 20 74 68 61 6e 6b 66 75 6c 6c 79 20 62 6f 72 72 6f 77 65 .faults.Image.thankfully.borrowe
3eae0 64 20 66 72 6f 6d 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f d.from.https://en.wikipedia.org/
3eb00 77 69 6b 69 2f 46 69 6c 65 3a 53 4e 4d 50 5f 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 5f 70 72 69 wiki/File:SNMP_communication_pri
3eb20 6e 63 69 70 6c 65 73 5f 64 69 61 67 72 61 6d 2e 50 4e 47 20 77 68 69 63 68 20 69 73 20 75 6e 64 nciples_diagram.PNG.which.is.und
3eb40 65 72 20 74 68 65 20 47 4e 55 20 46 72 65 65 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 4c 69 er.the.GNU.Free.Documentation.Li
3eb60 63 65 6e 73 65 00 49 6d 61 67 69 6e 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f cense.Imagine.the.following.topo
3eb80 6c 6f 67 79 00 49 6d 6d 65 64 69 61 74 65 00 49 6d 70 6f 72 74 65 64 20 70 72 65 66 69 78 65 73 logy.Immediate.Imported.prefixes
3eba0 20 64 75 72 69 6e 67 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 6d 61 79 20 68 61 76 65 20 .during.the.validation.may.have.
3ebc0 76 61 6c 75 65 73 3a 00 49 6e 20 3a 72 66 63 3a 60 33 30 36 39 60 20 69 74 20 69 73 20 63 61 6c values:.In.:rfc:`3069`.it.is.cal
3ebe0 6c 65 64 20 56 4c 41 4e 20 41 67 67 72 65 67 61 74 69 6f 6e 00 49 6e 20 3a 76 79 74 61 73 6b 3a led.VLAN.Aggregation.In.:vytask:
3ec00 60 54 32 31 39 39 60 20 74 68 65 20 73 79 6e 74 61 78 20 6f 66 20 74 68 65 20 7a 6f 6e 65 20 63 `T2199`.the.syntax.of.the.zone.c
3ec20 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 61 73 20 63 68 61 6e 67 65 64 2e 20 54 68 65 20 7a 6f onfiguration.was.changed..The.zo
3ec40 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 76 65 64 20 66 72 6f 6d 20 60 60 7a 6f ne.configuration.moved.from.``zo
3ec60 6e 65 2d 70 6f 6c 69 63 79 20 7a 6f 6e 65 20 3c 6e 61 6d 65 3e 60 60 20 74 6f 20 60 60 66 69 72 ne-policy.zone.<name>``.to.``fir
3ec80 65 77 61 6c 6c 20 7a 6f 6e 65 20 3c 6e 61 6d 65 3e 60 60 2e 00 49 6e 20 49 6e 74 65 72 6e 65 74 ewall.zone.<name>``..In.Internet
3eca0 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 20 36 20 28 49 50 76 36 29 20 6e 65 74 77 6f .Protocol.Version.6.(IPv6).netwo
3ecc0 72 6b 73 2c 20 74 68 65 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 6f 66 20 41 52 50 20 69 73 rks,.the.functionality.of.ARP.is
3ece0 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 .provided.by.the.Neighbor.Discov
3ed00 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 28 4e 44 50 29 2e 00 49 6e 20 50 72 69 6f 72 69 74 79 20 ery.Protocol.(NDP)..In.Priority.
3ed20 51 75 65 75 65 20 77 65 20 64 6f 20 6e 6f 74 20 64 65 66 69 6e 65 20 63 6c 61 73 65 73 20 77 69 Queue.we.do.not.define.clases.wi
3ed40 74 68 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 63 6c 61 73 73 20 49 44 20 6e 75 6d 62 65 72 th.a.meaningless.class.ID.number
3ed60 20 62 75 74 20 77 69 74 68 20 61 20 63 6c 61 73 73 20 70 72 69 6f 72 69 74 79 20 6e 75 6d 62 65 .but.with.a.class.priority.numbe
3ed80 72 20 28 31 2d 37 29 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 r.(1-7)..The.lower.the.number,.t
3eda0 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 00 49 6e 20 56 79 4f 53 20 he.higher.the.priority..In.VyOS.
3edc0 74 68 65 20 74 65 72 6d 73 20 60 60 76 69 66 2d 73 60 60 20 61 6e 64 20 60 60 76 69 66 2d 63 60 the.terms.``vif-s``.and.``vif-c`
3ede0 60 20 73 74 61 6e 64 20 66 6f 72 20 74 68 65 20 65 74 68 65 72 74 79 70 65 20 74 61 67 73 20 74 `.stand.for.the.ethertype.tags.t
3ee00 68 61 74 20 61 72 65 20 75 73 65 64 2e 00 49 6e 20 56 79 4f 53 2c 20 45 53 50 20 61 74 74 72 69 hat.are.used..In.VyOS,.ESP.attri
3ee20 62 75 74 65 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 45 53 50 20 butes.are.specified.through.ESP.
3ee40 67 72 6f 75 70 73 2e 20 4d 75 6c 74 69 70 6c 65 20 70 72 6f 70 6f 73 61 6c 73 20 63 61 6e 20 62 groups..Multiple.proposals.can.b
3ee60 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 67 72 6f 75 70 2e 00 49 e.specified.in.a.single.group..I
3ee80 6e 20 56 79 4f 53 2c 20 49 4b 45 20 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 73 70 65 63 69 n.VyOS,.IKE.attributes.are.speci
3eea0 66 69 65 64 20 74 68 72 6f 75 67 68 20 49 4b 45 20 67 72 6f 75 70 73 2e 20 4d 75 6c 74 69 70 6c fied.through.IKE.groups..Multipl
3eec0 65 20 70 72 6f 70 6f 73 61 6c 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 e.proposals.can.be.specified.in.
3eee0 61 20 73 69 6e 67 6c 65 20 67 72 6f 75 70 2e 00 49 6e 20 56 79 4f 53 2c 20 61 20 63 6c 61 73 73 a.single.group..In.VyOS,.a.class
3ef00 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 20 6e 75 6d 62 65 72 20 79 6f 75 20 63 .is.identified.by.a.number.you.c
3ef20 61 6e 20 63 68 6f 6f 73 65 20 77 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 69 74 2e 00 49 an.choose.when.configuring.it..I
3ef40 6e 20 61 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 74 68 65 20 66 n.a.minimal.configuration,.the.f
3ef60 6f 6c 6c 6f 77 69 6e 67 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 3a 00 49 6e 20 61 20 ollowing.must.be.provided:.In.a.
3ef80 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 68 65 61 64 65 72 20 63 6f 6e 74 65 78 74 2c 20 6f 75 multiple.VLAN.header.context,.ou
3efa0 74 20 6f 66 20 63 6f 6e 76 65 6e 69 65 6e 63 65 20 74 68 65 20 74 65 72 6d 20 22 56 4c 41 4e 20 t.of.convenience.the.term."VLAN.
3efc0 74 61 67 22 20 6f 72 20 6a 75 73 74 20 22 74 61 67 22 20 66 6f 72 20 73 68 6f 72 74 20 69 73 20 tag".or.just."tag".for.short.is.
3efe0 6f 66 74 65 6e 20 75 73 65 64 20 69 6e 20 70 6c 61 63 65 20 6f 66 20 22 38 30 32 2e 31 71 5f 20 often.used.in.place.of."802.1q_.
3f000 56 4c 41 4e 20 68 65 61 64 65 72 22 2e 20 51 69 6e 51 20 61 6c 6c 6f 77 73 20 6d 75 6c 74 69 70 VLAN.header"..QinQ.allows.multip
3f020 6c 65 20 56 4c 41 4e 20 74 61 67 73 20 69 6e 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d le.VLAN.tags.in.an.Ethernet.fram
3f040 65 3b 20 74 6f 67 65 74 68 65 72 20 74 68 65 73 65 20 74 61 67 73 20 63 6f 6e 73 74 69 74 75 74 e;.together.these.tags.constitut
3f060 65 20 61 20 74 61 67 20 73 74 61 63 6b 2e 20 57 68 65 6e 20 75 73 65 64 20 69 6e 20 74 68 65 20 e.a.tag.stack..When.used.in.the.
3f080 63 6f 6e 74 65 78 74 20 6f 66 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 2c 20 61 20 context.of.an.Ethernet.frame,.a.
3f0a0 51 69 6e 51 20 66 72 61 6d 65 20 69 73 20 61 20 66 72 61 6d 65 20 74 68 61 74 20 68 61 73 20 32 QinQ.frame.is.a.frame.that.has.2
3f0c0 20 56 4c 41 4e 20 38 30 32 2e 31 71 5f 20 68 65 61 64 65 72 73 20 28 64 6f 75 62 6c 65 2d 74 61 .VLAN.802.1q_.headers.(double-ta
3f0e0 67 67 65 64 29 2e 00 49 6e 20 61 20 6e 75 74 73 68 65 6c 6c 2c 20 74 68 65 20 63 75 72 72 65 6e gged)..In.a.nutshell,.the.curren
3f100 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 66 6f t.implementation.provides.the.fo
3f120 6c 6c 6f 77 69 6e 67 20 66 65 61 74 75 72 65 73 3a 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f llowing.features:.In.addition.to
3f140 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 .:abbr:`RADIUS.(Remote.Authentic
3f160 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 2c 20 3a 61 ation.Dial-In.User.Service)`,.:a
3f180 62 62 72 3a 60 54 41 43 41 43 53 20 28 54 65 72 6d 69 6e 61 6c 20 41 63 63 65 73 73 20 43 6f 6e bbr:`TACACS.(Terminal.Access.Con
3f1a0 74 72 6f 6c 6c 65 72 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 53 79 73 74 65 6d 29 60 20 troller.Access.Control.System)`.
3f1c0 63 61 6e 20 61 6c 73 6f 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 6c 61 72 67 65 20 64 65 70 6c 6f can.also.be.found.in.large.deplo
3f1e0 79 6d 65 6e 74 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 64 69 73 70 6c 61 79 69 6e yments..In.addition.to.displayin
3f200 67 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6c 6f g.flow.accounting.information.lo
3f220 63 61 6c 6c 79 2c 20 6f 6e 65 20 63 61 6e 20 61 6c 73 6f 20 65 78 70 6f 72 74 65 64 20 74 68 65 cally,.one.can.also.exported.the
3f240 6d 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 73 65 72 76 65 72 2e 00 49 6e 20 61 64 64 m.to.a.collection.server..In.add
3f260 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 2c 20 74 68 65 20 ition.to.the.command.above,.the.
3f280 6f 75 74 70 75 74 20 69 73 20 69 6e 20 61 20 66 6f 72 6d 61 74 20 77 68 69 63 68 20 63 61 6e 20 output.is.in.a.format.which.can.
3f2a0 62 65 20 75 73 65 64 20 74 6f 20 64 69 72 65 63 74 6c 79 20 69 6d 70 6f 72 74 20 74 68 65 20 6b be.used.to.directly.import.the.k
3f2c0 65 79 20 69 6e 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 62 79 20 73 69 6d 70 6c 79 20 63 ey.into.the.VyOS.CLI.by.simply.c
3f2e0 6f 70 79 2d 70 61 73 74 69 6e 67 20 74 68 65 20 6f 75 74 70 75 74 20 66 72 6f 6d 20 6f 70 2d 6d opy-pasting.the.output.from.op-m
3f300 6f 64 65 20 69 6e 74 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 49 6e 20 ode.into.configuration.mode..In.
3f320 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 69 73 61 62 6c 65 20 74 68 addition.you.can.also.disable.th
3f340 65 20 77 68 6f 6c 65 20 73 65 72 76 69 63 65 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 e.whole.service.without.the.need
3f360 20 74 6f 20 72 65 6d 6f 76 65 20 69 74 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 .to.remove.it.from.the.current.c
3f380 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 77 69 onfiguration..In.addition.you.wi
3f3a0 6c 6c 20 73 70 65 63 69 66 69 79 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 ll.specifiy.the.IP.address.or.FQ
3f3c0 44 4e 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 77 68 65 72 65 20 69 74 20 77 69 6c 6c 20 DN.for.the.client.where.it.will.
3f3e0 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 70 61 72 61 6d 65 74 65 connect.to..The.address.paramete
3f400 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 75 70 20 74 6f 20 74 77 6f 20 74 69 6d 65 73 20 61 6e r.can.be.used.up.to.two.times.an
3f420 64 20 69 73 20 75 73 65 64 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 20 d.is.used.to.assign.the.clients.
3f440 73 70 65 63 69 66 69 63 20 49 50 76 34 20 28 2f 33 32 29 20 6f 72 20 49 50 76 36 20 28 2f 31 32 specific.IPv4.(/32).or.IPv6.(/12
3f460 38 29 20 61 64 64 72 65 73 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 2c 20 79 6f 75 20 63 61 6e 8).address..In.addition,.you.can
3f480 20 73 70 65 63 69 66 79 20 6d 61 6e 79 20 6f 74 68 65 72 20 70 61 72 61 6d 65 74 65 72 73 20 74 .specify.many.other.parameters.t
3f4a0 6f 20 67 65 74 20 42 47 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 49 6e 20 61 6e 20 2a 2a 61 o.get.BGP.information:.In.an.**a
3f4c0 64 64 72 65 73 73 20 67 72 6f 75 70 2a 2a 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 ddress.group**.a.single.IP.addre
3f4e0 73 73 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 61 72 65 20 64 65 66 69 ss.or.IP.address.ranges.are.defi
3f500 6e 65 64 2e 00 49 6e 20 62 6f 74 68 20 63 61 73 65 73 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 ned..In.both.cases,.we.will.use.
3f520 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 3a 00 49 6e 20 63 61 73 65 20 the.following.settings:.In.case.
3f540 6f 66 20 70 65 65 72 2d 70 65 65 72 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 72 6f 75 74 65 73 of.peer-peer.relationship.routes
3f560 20 63 61 6e 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e 6c 79 20 69 66 20 4f 54 43 20 76 61 6c .can.be.received.only.if.OTC.val
3f580 75 65 20 69 73 20 65 71 75 61 6c 20 74 6f 20 79 6f 75 72 20 6e 65 69 67 68 62 6f 72 20 41 53 20 ue.is.equal.to.your.neighbor.AS.
3f5a0 6e 75 6d 62 65 72 2e 00 49 6e 20 63 61 73 65 2c 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 number..In.case,.if.you.need.to.
3f5c0 63 61 74 63 68 20 73 6f 6d 65 20 6c 6f 67 73 20 66 72 6f 6d 20 66 6c 6f 77 2d 61 63 63 6f 75 6e catch.some.logs.from.flow-accoun
3f5e0 74 69 6e 67 20 64 61 65 6d 6f 6e 2c 20 79 6f 75 20 6d 61 79 20 63 6f 6e 66 69 67 75 72 65 20 6c ting.daemon,.you.may.configure.l
3f600 6f 67 67 69 6e 67 20 66 61 63 69 6c 69 74 79 3a 00 49 6e 20 63 6f 6e 74 72 61 73 74 20 74 6f 20 ogging.facility:.In.contrast.to.
3f620 73 69 6d 70 6c 65 20 52 45 44 2c 20 56 79 4f 53 27 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 simple.RED,.VyOS'.Random-Detect.
3f640 75 73 65 73 20 61 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 uses.a.Generalized.Random.Early.
3f660 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 64 69 66 66 Detect.policy.that.provides.diff
3f680 65 72 65 6e 74 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 73 20 62 61 73 65 64 20 6f 6e 20 74 68 erent.virtual.queues.based.on.th
3f6a0 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 76 61 6c 75 65 20 73 6f 20 74 68 61 74 20 73 6f e.IP.Precedence.value.so.that.so
3f6c0 6d 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 73 20 63 61 6e 20 64 72 6f 70 20 6d 6f 72 65 20 me.virtual.queues.can.drop.more.
3f6e0 70 61 63 6b 65 74 73 20 74 68 61 6e 20 6f 74 68 65 72 73 2e 00 49 6e 20 66 61 69 6c 6f 76 65 72 packets.than.others..In.failover
3f700 20 6d 6f 64 65 2c 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 65 74 20 74 6f 20 62 .mode,.one.interface.is.set.to.b
3f720 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 6f 74 68 65 e.the.primary.interface.and.othe
3f740 72 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 73 65 63 6f 6e 64 61 72 79 20 6f 72 20 73 70 r.interfaces.are.secondary.or.sp
3f760 61 72 65 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 62 61 6c 61 6e 63 69 6e 67 20 74 72 61 66 66 69 are..Instead.of.balancing.traffi
3f780 63 20 61 63 72 6f 73 73 20 61 6c 6c 20 68 65 61 6c 74 68 79 20 69 6e 74 65 72 66 61 63 65 73 2c c.across.all.healthy.interfaces,
3f7a0 20 6f 6e 6c 79 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 .only.the.primary.interface.is.u
3f7c0 73 65 64 20 61 6e 64 20 69 6e 20 63 61 73 65 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 61 20 73 65 sed.and.in.case.of.failure,.a.se
3f7e0 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 73 65 6c 65 63 74 65 64 20 66 72 6f 6d 20 condary.interface.selected.from.
3f800 74 68 65 20 70 6f 6f 6c 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 the.pool.of.available.interfaces
3f820 20 74 61 6b 65 73 20 6f 76 65 72 2e 20 54 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 .takes.over..The.primary.interfa
3f840 63 65 20 69 73 20 73 65 6c 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 77 65 69 67 ce.is.selected.based.on.its.weig
3f860 68 74 20 61 6e 64 20 68 65 61 6c 74 68 2c 20 6f 74 68 65 72 73 20 62 65 63 6f 6d 65 20 73 65 63 ht.and.health,.others.become.sec
3f880 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 73 2e 20 53 65 63 6f 6e 64 61 72 79 20 69 6e 74 ondary.interfaces..Secondary.int
3f8a0 65 72 66 61 63 65 73 20 74 6f 20 74 61 6b 65 20 6f 76 65 72 20 61 20 66 61 69 6c 65 64 20 70 72 erfaces.to.take.over.a.failed.pr
3f8c0 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 61 72 65 20 63 68 6f 73 65 6e 20 66 72 6f 6d 20 imary.interface.are.chosen.from.
3f8e0 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 27 73 20 69 6e 74 65 72 66 61 63 65 20 70 6f the.load.balancer's.interface.po
3f900 6f 6c 2c 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 69 72 20 77 65 69 67 68 74 20 61 6e ol,.depending.on.their.weight.an
3f920 64 20 68 65 61 6c 74 68 2e 20 49 6e 74 65 72 66 61 63 65 20 72 6f 6c 65 73 20 63 61 6e 20 61 6c d.health..Interface.roles.can.al
3f940 73 6f 20 62 65 20 73 65 6c 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 72 75 6c 65 20 6f 72 64 so.be.selected.based.on.rule.ord
3f960 65 72 20 62 79 20 69 6e 63 6c 75 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 62 61 er.by.including.interfaces.in.ba
3f980 6c 61 6e 63 69 6e 67 20 72 75 6c 65 73 20 61 6e 64 20 6f 72 64 65 72 69 6e 67 20 74 68 6f 73 65 lancing.rules.and.ordering.those
3f9a0 20 72 75 6c 65 73 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 54 6f 20 70 75 74 20 74 68 65 20 6c .rules.accordingly..To.put.the.l
3f9c0 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 6e 20 66 61 69 6c 6f 76 65 72 20 6d 6f 64 65 2c 20 63 oad.balancer.in.failover.mode,.c
3f9e0 72 65 61 74 65 20 61 20 66 61 69 6c 6f 76 65 72 20 72 75 6c 65 3a 00 49 6e 20 67 65 6e 65 72 61 reate.a.failover.rule:.In.genera
3fa00 6c 2c 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 72 65 71 75 69 72 65 73 20 61 20 62 61 63 6b l,.OSPF.protocol.requires.a.back
3fa20 62 6f 6e 65 20 61 72 65 61 20 28 61 72 65 61 20 30 29 20 74 6f 20 62 65 20 63 6f 68 65 72 65 6e bone.area.(area.0).to.be.coheren
3fa40 74 20 61 6e 64 20 66 75 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 20 49 2e 65 2e 20 61 6e 79 20 t.and.fully.connected..I.e..any.
3fa60 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 72 6f 75 74 65 72 20 6d 75 73 74 20 68 61 76 65 20 61 backbone.area.router.must.have.a
3fa80 20 72 6f 75 74 65 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 .route.to.any.other.backbone.are
3faa0 61 20 72 6f 75 74 65 72 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 65 76 65 72 79 20 41 42 52 20 6d 75 a.router..Moreover,.every.ABR.mu
3fac0 73 74 20 68 61 76 65 20 61 20 6c 69 6e 6b 20 74 6f 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e st.have.a.link.to.backbone.area.
3fae0 20 48 6f 77 65 76 65 72 2c 20 69 74 20 69 73 20 6e 6f 74 20 61 6c 77 61 79 73 20 70 6f 73 73 69 .However,.it.is.not.always.possi
3fb00 62 6c 65 20 74 6f 20 68 61 76 65 20 61 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 74 6f 20 61 ble.to.have.a.physical.link.to.a
3fb20 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 20 62 65 74 .backbone.area..In.this.case.bet
3fb40 77 65 65 6e 20 74 77 6f 20 41 42 52 20 28 6f 6e 65 20 6f 66 20 74 68 65 6d 20 68 61 73 20 61 20 ween.two.ABR.(one.of.them.has.a.
3fb60 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 29 20 69 6e 20 74 68 link.to.the.backbone.area).in.th
3fb80 65 20 61 72 65 61 20 28 6e 6f 74 20 73 74 75 62 20 61 72 65 61 29 20 61 20 76 69 72 74 75 61 6c e.area.(not.stub.area).a.virtual
3fba0 20 6c 69 6e 6b 20 69 73 20 6f 72 67 61 6e 69 7a 65 64 2e 00 49 6e 20 6c 61 72 67 65 20 64 65 70 .link.is.organized..In.large.dep
3fbc0 6c 6f 79 6d 65 6e 74 73 20 69 74 20 69 73 20 6e 6f 74 20 72 65 61 73 6f 6e 61 62 6c 65 20 74 6f loyments.it.is.not.reasonable.to
3fbe0 20 63 6f 6e 66 69 67 75 72 65 20 65 61 63 68 20 75 73 65 72 20 69 6e 64 69 76 69 64 75 61 6c 6c .configure.each.user.individuall
3fc00 79 20 6f 6e 20 65 76 65 72 79 20 73 79 73 74 65 6d 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 y.on.every.system..VyOS.supports
3fc20 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 .using.:abbr:`RADIUS.(Remote.Aut
3fc40 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 hentication.Dial-In.User.Service
3fc60 29 60 20 73 65 72 76 65 72 73 20 61 73 20 62 61 63 6b 65 6e 64 20 66 6f 72 20 75 73 65 72 20 61 )`.servers.as.backend.for.user.a
3fc80 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 66 6c 6f 77 uthentication..In.order.for.flow
3fca0 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 62 65 20 63 6f .accounting.information.to.be.co
3fcc0 6c 6c 65 63 74 65 64 20 61 6e 64 20 64 69 73 70 6c 61 79 65 64 20 66 6f 72 20 61 6e 20 69 6e 74 llected.and.displayed.for.an.int
3fce0 65 72 66 61 63 65 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 63 6f erface,.the.interface.must.be.co
3fd00 6e 66 69 67 75 72 65 64 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 49 6e nfigured.for.flow.accounting..In
3fd20 20 6f 72 64 65 72 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 74 68 65 20 73 .order.for.the.primary.and.the.s
3fd40 65 63 6f 6e 64 61 72 79 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 6b 65 65 70 20 74 68 65 econdary.DHCP.server.to.keep.the
3fd60 69 72 20 6c 65 61 73 65 20 74 61 62 6c 65 73 20 69 6e 20 73 79 6e 63 2c 20 74 68 65 79 20 6d 75 ir.lease.tables.in.sync,.they.mu
3fd80 73 74 20 62 65 20 61 62 6c 65 20 74 6f 20 72 65 61 63 68 20 65 61 63 68 20 6f 74 68 65 72 20 6f st.be.able.to.reach.each.other.o
3fda0 6e 20 54 43 50 20 70 6f 72 74 20 36 34 37 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 66 69 72 65 n.TCP.port.647..If.you.have.fire
3fdc0 77 61 6c 6c 20 72 75 6c 65 73 20 69 6e 20 65 66 66 65 63 74 2c 20 61 64 6a 75 73 74 20 74 68 65 wall.rules.in.effect,.adjust.the
3fde0 6d 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 65 20 m.accordingly..In.order.for.the.
3fe00 73 79 73 74 65 6d 20 74 6f 20 75 73 65 20 61 6e 64 20 63 6f 6d 70 6c 65 74 65 20 75 6e 71 75 61 system.to.use.and.complete.unqua
3fe20 6c 69 66 69 65 64 20 68 6f 73 74 20 6e 61 6d 65 73 2c 20 61 20 6c 69 73 74 20 63 61 6e 20 62 65 lified.host.names,.a.list.can.be
3fe40 20 64 65 66 69 6e 65 64 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 .defined.which.will.be.used.for.
3fe60 64 6f 6d 61 69 6e 20 73 65 61 72 63 68 65 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 61 6c 6c domain.searches..In.order.to.all
3fe80 6f 77 20 66 6f 72 20 4c 44 50 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 ow.for.LDP.on.the.local.router.t
3fea0 6f 20 65 78 63 68 61 6e 67 65 20 6c 61 62 65 6c 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 o.exchange.label.advertisements.
3fec0 77 69 74 68 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 2c 20 61 20 54 43 50 20 73 65 73 73 69 6f with.other.routers,.a.TCP.sessio
3fee0 6e 20 77 69 6c 6c 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 65 74 77 65 65 6e 20 61 75 n.will.be.established.between.au
3ff00 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 69 73 63 6f 76 65 72 65 64 20 61 6e 64 20 73 74 61 74 69 tomatically.discovered.and.stati
3ff20 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 72 6f 75 74 65 72 73 2e 20 4c 44 50 20 77 69 6c 6c cally.assigned.routers..LDP.will
3ff40 20 74 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 54 43 50 20 73 65 73 73 69 6f 6e 20 .try.to.establish.a.TCP.session.
3ff60 74 6f 20 74 68 65 20 2a 2a 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 2a 2a 20 6f 66 20 to.the.**transport.address**.of.
3ff80 6f 74 68 65 72 20 72 6f 75 74 65 72 73 2e 20 54 68 65 72 65 66 6f 72 65 20 66 6f 72 20 4c 44 50 other.routers..Therefore.for.LDP
3ffa0 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 70 72 6f 70 65 72 6c 79 20 70 6c 65 61 73 65 20 6d 61 6b .to.function.properly.please.mak
3ffc0 65 20 73 75 72 65 20 74 68 65 20 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 20 69 73 20 e.sure.the.transport.address.is.
3ffe0 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 72 shown.in.the.routing.table.and.r
40000 65 61 63 68 61 62 6c 65 20 74 6f 20 74 72 61 66 66 69 63 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 eachable.to.traffic.at.all.times
40020 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 6f 64 69 66 79 ..In.order.to.control.and.modify
40040 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 65 78 63 .routing.information.that.is.exc
40060 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 20 79 6f 75 20 63 61 6e 20 75 73 65 hanged.between.peers.you.can.use
40080 20 72 6f 75 74 65 2d 6d 61 70 2c 20 66 69 6c 74 65 72 2d 6c 69 73 74 2c 20 70 72 65 66 69 78 2d .route-map,.filter-list,.prefix-
400a0 6c 69 73 74 2c 20 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 2e 00 49 6e 20 6f 72 64 65 72 20 list,.distribute-list..In.order.
400c0 74 6f 20 64 65 66 69 6e 65 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 67 6f 65 73 20 69 6e 74 to.define.which.traffic.goes.int
400e0 6f 20 77 68 69 63 68 20 63 6c 61 73 73 2c 20 79 6f 75 20 64 65 66 69 6e 65 20 66 69 6c 74 65 72 o.which.class,.you.define.filter
40100 73 20 28 74 68 61 74 20 69 73 2c 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 s.(that.is,.the.matching.criteri
40120 61 29 2e 20 50 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 73 65 20 6d 61 74 a)..Packets.go.through.these.mat
40140 63 68 69 6e 67 20 72 75 6c 65 73 20 28 61 73 20 69 6e 20 74 68 65 20 72 75 6c 65 73 20 6f 66 20 ching.rules.(as.in.the.rules.of.
40160 61 20 66 69 72 65 77 61 6c 6c 29 20 61 6e 64 2c 20 69 66 20 61 20 70 61 63 6b 65 74 20 6d 61 74 a.firewall).and,.if.a.packet.mat
40180 63 68 65 73 20 74 68 65 20 66 69 6c 74 65 72 2c 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 ches.the.filter,.it.is.assigned.
401a0 74 6f 20 74 68 61 74 20 63 6c 61 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 to.that.class..In.order.to.have.
401c0 56 79 4f 53 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 77 6f 72 6b 69 6e 67 20 79 6f 75 VyOS.Traffic.Control.working.you
401e0 20 6e 65 65 64 20 74 6f 20 66 6f 6c 6c 6f 77 20 32 20 73 74 65 70 73 3a 00 49 6e 20 6f 72 64 65 .need.to.follow.2.steps:.In.orde
40200 72 20 74 6f 20 68 61 76 65 20 66 75 6c 6c 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 61 6b 65 20 r.to.have.full.control.and.make.
40220 75 73 65 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 70 75 62 6c 69 63 20 49 50 use.of.multiple.static.public.IP
40240 20 61 64 64 72 65 73 73 65 73 2c 20 79 6f 75 72 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 .addresses,.your.VyOS.will.have.
40260 74 6f 20 69 6e 69 74 69 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e to.initiate.the.PPPoE.connection
40280 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 69 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 .and.control.it..In.order.for.th
402a0 69 73 20 6d 65 74 68 6f 64 20 74 6f 20 77 6f 72 6b 2c 20 79 6f 75 20 77 69 6c 6c 20 68 61 76 65 is.method.to.work,.you.will.have
402c0 20 74 6f 20 66 69 67 75 72 65 20 6f 75 74 20 68 6f 77 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 20 .to.figure.out.how.to.make.your.
402e0 44 53 4c 20 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 20 73 77 69 74 63 68 20 69 6e 74 6f 20 61 20 42 DSL.Modem/Router.switch.into.a.B
40300 72 69 64 67 65 64 20 4d 6f 64 65 20 73 6f 20 69 74 20 6f 6e 6c 79 20 61 63 74 73 20 61 73 20 61 ridged.Mode.so.it.only.acts.as.a
40320 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 6e 65 .DSL.Transceiver.device.to.conne
40340 63 74 20 62 65 74 77 65 65 6e 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 6c 69 6e 6b 20 6f 66 20 ct.between.the.Ethernet.link.of.
40360 79 6f 75 72 20 56 79 4f 53 20 61 6e 64 20 74 68 65 20 70 68 6f 6e 65 20 63 61 62 6c 65 2e 20 4f your.VyOS.and.the.phone.cable..O
40380 6e 63 65 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 69 73 20 69 6e 20 42 nce.your.DSL.Transceiver.is.in.B
403a0 72 69 64 67 65 20 4d 6f 64 65 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 67 65 74 20 6e 6f 20 49 50 ridge.Mode,.you.should.get.no.IP
403c0 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 69 74 2e 20 50 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 .address.from.it..Please.make.su
403e0 72 65 20 79 6f 75 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 50 re.you.connect.to.the.Ethernet.P
40400 6f 72 74 20 31 20 69 66 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 68 61 ort.1.if.your.DSL.Transceiver.ha
40420 73 20 61 20 73 77 69 74 63 68 2c 20 61 73 20 73 6f 6d 65 20 6f 66 20 74 68 65 6d 20 6f 6e 6c 79 s.a.switch,.as.some.of.them.only
40440 20 77 6f 72 6b 20 74 68 69 73 20 77 61 79 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 70 20 .work.this.way..In.order.to.map.
40460 73 70 65 63 69 66 69 63 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 73 70 65 63 69 specific.IPv6.addresses.to.speci
40480 66 69 63 20 68 6f 73 74 73 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 fic.hosts.static.mappings.can.be
404a0 20 63 72 65 61 74 65 64 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 .created..The.following.example.
404c0 65 78 70 6c 61 69 6e 73 20 74 68 65 20 70 72 6f 63 65 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 explains.the.process..In.order.t
404e0 6f 20 73 65 70 61 72 61 74 65 20 74 72 61 66 66 69 63 2c 20 46 61 69 72 20 51 75 65 75 65 20 75 o.separate.traffic,.Fair.Queue.u
40500 73 65 73 20 61 20 63 6c 61 73 73 69 66 69 65 72 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 ses.a.classifier.based.on.source
40520 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e .address,.destination.address.an
40540 64 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 54 68 65 20 61 6c 67 6f 72 69 74 68 6d 20 65 6e 71 d.source.port..The.algorithm.enq
40560 75 65 75 65 73 20 70 61 63 6b 65 74 73 20 74 6f 20 68 61 73 68 20 62 75 63 6b 65 74 73 20 62 61 ueues.packets.to.hash.buckets.ba
40580 73 65 64 20 6f 6e 20 74 68 6f 73 65 20 74 72 65 65 20 70 61 72 61 6d 65 74 65 72 73 2e 20 45 61 sed.on.those.tree.parameters..Ea
405a0 63 68 20 6f 66 20 74 68 65 73 65 20 62 75 63 6b 65 74 73 20 73 68 6f 75 6c 64 20 72 65 70 72 65 ch.of.these.buckets.should.repre
405c0 73 65 6e 74 20 61 20 75 6e 69 71 75 65 20 66 6c 6f 77 2e 20 42 65 63 61 75 73 65 20 6d 75 6c 74 sent.a.unique.flow..Because.mult
405e0 69 70 6c 65 20 66 6c 6f 77 73 20 6d 61 79 20 67 65 74 20 68 61 73 68 65 64 20 74 6f 20 74 68 65 iple.flows.may.get.hashed.to.the
40600 20 73 61 6d 65 20 62 75 63 6b 65 74 2c 20 74 68 65 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 .same.bucket,.the.hashing.algori
40620 74 68 6d 20 69 73 20 70 65 72 74 75 72 62 65 64 20 61 74 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 thm.is.perturbed.at.configurable
40640 20 69 6e 74 65 72 76 61 6c 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 75 6e 66 61 69 72 6e 65 73 .intervals.so.that.the.unfairnes
40660 73 20 6c 61 73 74 73 20 6f 6e 6c 79 20 66 6f 72 20 61 20 73 68 6f 72 74 20 77 68 69 6c 65 2e 20 s.lasts.only.for.a.short.while..
40680 50 65 72 74 75 72 62 61 74 69 6f 6e 20 6d 61 79 20 68 6f 77 65 76 65 72 20 63 61 75 73 65 20 73 Perturbation.may.however.cause.s
406a0 6f 6d 65 20 69 6e 61 64 76 65 72 74 65 6e 74 20 70 61 63 6b 65 74 20 72 65 6f 72 64 65 72 69 6e ome.inadvertent.packet.reorderin
406c0 67 20 74 6f 20 6f 63 63 75 72 2e 20 41 6e 20 61 64 76 69 73 61 62 6c 65 20 76 61 6c 75 65 20 63 g.to.occur..An.advisable.value.c
406e0 6f 75 6c 64 20 62 65 20 31 30 20 73 65 63 6f 6e 64 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 ould.be.10.seconds..In.order.to.
40700 75 73 65 20 54 53 4f 2f 4c 52 4f 20 77 69 74 68 20 56 4d 58 4e 45 54 33 20 61 64 61 74 65 72 73 use.TSO/LRO.with.VMXNET3.adaters
40720 20 6f 6e 65 20 6d 75 73 74 20 61 6c 73 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 53 47 20 6f 66 66 .one.must.also.enable.the.SG.off
40740 6c 6f 61 64 69 6e 67 20 6f 70 74 69 6f 6e 2e 00 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 20 69 loading.option..In.other.words.i
40760 74 20 61 6c 6c 6f 77 73 20 63 6f 6e 74 72 6f 6c 20 6f 66 20 77 68 69 63 68 20 63 61 72 64 73 20 t.allows.control.of.which.cards.
40780 28 75 73 75 61 6c 6c 79 20 31 29 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 20 61 (usually.1).will.respond.to.an.a
407a0 72 70 20 72 65 71 75 65 73 74 2e 00 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 63 6f 6e 6e rp.request..In.other.words,.conn
407c0 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 61 73 20 61 6c 72 65 61 64 79 20 6f 62 73 65 ection.tracking.has.already.obse
407e0 72 76 65 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 20 63 6c 6f 73 65 64 20 61 6e rved.the.connection.be.closed.an
40800 64 20 68 61 73 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 68 65 20 66 6c 6f 77 20 74 6f 20 49 4e 56 d.has.transition.the.flow.to.INV
40820 41 4c 49 44 20 74 6f 20 70 72 65 76 65 6e 74 20 61 74 74 61 63 6b 73 20 66 72 6f 6d 20 61 74 74 ALID.to.prevent.attacks.from.att
40840 65 6d 70 74 69 6e 67 20 74 6f 20 72 65 75 73 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e empting.to.reuse.the.connection.
40860 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 75 73 65 64 20 74 68 65 20 6b 65 79 .In.our.example,.we.used.the.key
40880 20 6e 61 6d 65 20 60 60 6f 70 65 6e 76 70 6e 2d 31 60 60 20 77 68 69 63 68 20 77 65 20 77 69 6c .name.``openvpn-1``.which.we.wil
408a0 6c 20 72 65 66 65 72 65 6e 63 65 20 69 6e 20 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e l.reference.in.our.configuration
408c0 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 62 65 20 66 6f 72 ..In.our.example,.we.will.be.for
408e0 77 61 72 64 69 6e 67 20 77 65 62 20 73 65 72 76 65 72 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e warding.web.server.traffic.to.an
40900 20 69 6e 74 65 72 6e 61 6c 20 77 65 62 20 73 65 72 76 65 72 20 6f 6e 20 31 39 32 2e 31 36 38 2e .internal.web.server.on.192.168.
40920 30 2e 31 30 30 2e 20 48 54 54 50 20 74 72 61 66 66 69 63 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 0.100..HTTP.traffic.makes.use.of
40940 20 74 68 65 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 20 6f 6e 20 70 6f 72 74 20 38 30 2e 20 46 6f .the.TCP.protocol.on.port.80..Fo
40960 72 20 6f 74 68 65 72 20 63 6f 6d 6d 6f 6e 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 73 65 65 r.other.common.port.numbers,.see
40980 3a 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f :.https://en.wikipedia.org/wiki/
409a0 4c 69 73 74 5f 6f 66 5f 54 43 50 5f 61 6e 64 5f 55 44 50 5f 70 6f 72 74 5f 6e 75 6d 62 65 72 73 List_of_TCP_and_UDP_port_numbers
409c0 00 49 6e 20 70 72 69 6e 63 69 70 6c 65 2c 20 76 61 6c 75 65 73 20 6d 75 73 74 20 62 65 20 3a 63 .In.principle,.values.must.be.:c
409e0 6f 64 65 3a 60 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 6f 64 65 3a 60 6d 61 78 ode:`min-threshold`.<.:code:`max
40a00 2d 74 68 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 6f 64 65 3a 60 71 75 65 75 65 2d 6c 69 6d 69 74 -threshold`.<.:code:`queue-limit
40a20 60 2e 00 49 6e 20 73 68 6f 72 74 2c 20 44 4d 56 50 4e 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 `..In.short,.DMVPN.provides.the.
40a40 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 63 72 65 61 74 69 6e 67 20 61 20 64 79 6e 61 6d 69 capability.for.creating.a.dynami
40a60 63 2d 6d 65 73 68 20 56 50 4e 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 6f 75 74 20 68 61 76 69 6e c-mesh.VPN.network.without.havin
40a80 67 20 74 6f 20 70 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 28 73 74 61 74 69 63 29 20 61 6c 6c 20 g.to.pre-configure.(static).all.
40aa0 70 6f 73 73 69 62 6c 65 20 74 75 6e 6e 65 6c 20 65 6e 64 2d 70 6f 69 6e 74 20 70 65 65 72 73 2e possible.tunnel.end-point.peers.
40ac0 00 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 20 69 74 20 6d 61 79 20 62 65 20 6d 6f 72 65 20 63 6f .In.some.cases.it.may.be.more.co
40ae0 6e 76 65 6e 69 65 6e 74 20 74 6f 20 65 6e 61 62 6c 65 20 4f 53 50 46 20 6f 6e 20 61 20 70 65 72 nvenient.to.enable.OSPF.on.a.per
40b00 20 69 6e 74 65 72 66 61 63 65 2f 73 75 62 6e 65 74 20 62 61 73 69 73 20 3a 63 66 67 63 6d 64 3a .interface/subnet.basis.:cfgcmd:
40b20 60 73 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 20 69 6e 74 65 72 66 61 63 65 20 3c 69 `set.protocols.ospf.interface.<i
40b40 6e 74 65 72 66 61 63 65 3e 20 61 72 65 61 20 3c 78 2e 78 2e 78 2e 78 20 7c 20 78 3e 60 00 49 6e nterface>.area.<x.x.x.x.|.x>`.In
40b60 20 74 68 65 20 3a 72 65 66 3a 60 63 72 65 61 74 69 6e 67 5f 61 5f 74 72 61 66 66 69 63 5f 70 6f .the.:ref:`creating_a_traffic_po
40b80 6c 69 63 79 60 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 65 65 20 74 68 61 74 20 licy`.section.you.will.see.that.
40ba0 73 6f 6d 65 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 69 65 73 20 75 73 65 20 2a 63 6c 61 73 73 65 some.of.the.policies.use.*classe
40bc0 73 2a 2e 20 54 68 6f 73 65 20 70 6f 6c 69 63 69 65 73 20 6c 65 74 20 79 6f 75 20 64 69 73 74 72 s*..Those.policies.let.you.distr
40be0 69 62 75 74 65 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 63 6c 61 ibute.traffic.into.different.cla
40c00 73 73 65 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 sses.according.to.different.para
40c20 6d 65 74 65 72 73 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 2e 20 53 6f 2c 20 61 20 63 6c 61 meters.you.can.choose..So,.a.cla
40c40 73 73 20 69 73 20 6a 75 73 74 20 61 20 73 70 65 63 69 66 69 63 20 74 79 70 65 20 6f 66 20 74 72 ss.is.just.a.specific.type.of.tr
40c60 61 66 66 69 63 20 79 6f 75 20 73 65 6c 65 63 74 2e 00 49 6e 20 74 68 65 20 56 79 4f 53 20 43 4c affic.you.select..In.the.VyOS.CL
40c80 49 2c 20 61 20 6b 65 79 20 70 6f 69 6e 74 20 6f 66 74 65 6e 20 6f 76 65 72 6c 6f 6f 6b 65 64 20 I,.a.key.point.often.overlooked.
40ca0 69 73 20 74 68 61 74 20 72 61 74 68 65 72 20 74 68 61 6e 20 62 65 69 6e 67 20 63 6f 6e 66 69 67 is.that.rather.than.being.config
40cc0 75 72 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 65 74 20 76 70 6e 60 20 73 74 61 6e 7a 61 2c ured.using.the.`set.vpn`.stanza,
40ce0 20 4f 70 65 6e 56 50 4e 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 20 6e 65 74 77 .OpenVPN.is.configured.as.a.netw
40d00 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 75 73 69 6e 67 20 60 73 65 74 20 69 6e 74 65 72 66 61 ork.interface.using.`set.interfa
40d20 63 65 73 20 6f 70 65 6e 76 70 6e 60 2e 00 49 6e 20 74 68 65 20 61 62 6f 76 65 20 65 78 61 6d 70 ces.openvpn`..In.the.above.examp
40d40 6c 65 2c 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 6f 66 20 31 39 32 2e 30 2e 32 2e 32 20 le,.an.external.IP.of.192.0.2.2.
40d60 69 73 20 61 73 73 75 6d 65 64 2e 00 49 6e 20 74 68 65 20 61 67 65 20 6f 66 20 76 65 72 79 20 66 is.assumed..In.the.age.of.very.f
40d80 61 73 74 20 6e 65 74 77 6f 72 6b 73 2c 20 61 20 73 65 63 6f 6e 64 20 6f 66 20 75 6e 72 65 61 63 ast.networks,.a.second.of.unreac
40da0 68 61 62 69 6c 69 74 79 20 6d 61 79 20 65 71 75 61 6c 20 6d 69 6c 6c 69 6f 6e 73 20 6f 66 20 6c hability.may.equal.millions.of.l
40dc0 6f 73 74 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 69 64 65 61 20 62 65 68 69 6e 64 20 42 46 44 ost.packets..The.idea.behind.BFD
40de0 20 69 73 20 74 6f 20 64 65 74 65 63 74 20 76 65 72 79 20 71 75 69 63 6b 6c 79 20 77 68 65 6e 20 .is.to.detect.very.quickly.when.
40e00 61 20 70 65 65 72 20 69 73 20 64 6f 77 6e 20 61 6e 64 20 74 61 6b 65 20 61 63 74 69 6f 6e 20 65 a.peer.is.down.and.take.action.e
40e20 78 74 72 65 6d 65 6c 79 20 66 61 73 74 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 4c 32 xtremely.fast..In.the.case.of.L2
40e40 54 50 76 33 2c 20 74 68 65 20 66 65 61 74 75 72 65 73 20 6c 6f 73 74 20 61 72 65 20 74 65 6c 65 TPv3,.the.features.lost.are.tele
40e60 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 6e 67 20 66 65 61 74 75 72 65 73 20 63 6f 6e traffic.engineering.features.con
40e80 73 69 64 65 72 65 64 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 20 4d 50 4c 53 2e 20 48 6f 77 65 76 sidered.important.in.MPLS..Howev
40ea0 65 72 2c 20 74 68 65 72 65 20 69 73 20 6e 6f 20 72 65 61 73 6f 6e 20 74 68 65 73 65 20 66 65 61 er,.there.is.no.reason.these.fea
40ec0 74 75 72 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 2d 65 6e 67 69 6e 65 65 72 65 64 tures.could.not.be.re-engineered
40ee0 20 69 6e 20 6f 72 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 32 54 50 76 33 20 69 6e 20 6c 61 74 65 72 .in.or.on.top.of.L2TPv3.in.later
40f00 20 70 72 6f 64 75 63 74 73 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 74 68 65 20 61 76 65 72 61 .products..In.the.case.the.avera
40f20 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 62 65 74 77 65 65 6e 20 2a 2a 6d 69 6e 2d 74 ge.queue.size.is.between.**min-t
40f40 68 72 65 73 68 6f 6c 64 2a 2a 20 61 6e 64 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a hreshold**.and.**max-threshold**
40f60 2c 20 74 68 65 6e 20 61 6e 20 61 72 72 69 76 69 6e 67 20 70 61 63 6b 65 74 20 77 6f 75 6c 64 20 ,.then.an.arriving.packet.would.
40f80 62 65 20 65 69 74 68 65 72 20 64 72 6f 70 70 65 64 20 6f 72 20 70 6c 61 63 65 64 20 69 6e 20 74 be.either.dropped.or.placed.in.t
40fa0 68 65 20 71 75 65 75 65 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 65 6e 64 20 6f 6e 20 74 68 65 20 he.queue,.it.will.depend.on.the.
40fc0 64 65 66 69 6e 65 64 20 2a 2a 6d 61 72 6b 2d 70 72 6f 62 61 62 69 6c 69 74 79 2a 2a 2e 00 49 6e defined.**mark-probability**..In
40fe0 20 74 68 65 20 63 61 73 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 70 70 6c 79 20 73 6f 6d 65 .the.case.you.want.to.apply.some
41000 20 6b 69 6e 64 20 6f 66 20 2a 2a 73 68 61 70 69 6e 67 2a 2a 20 74 6f 20 79 6f 75 72 20 2a 2a 69 .kind.of.**shaping**.to.your.**i
41020 6e 62 6f 75 6e 64 2a 2a 20 74 72 61 66 66 69 63 2c 20 63 68 65 63 6b 20 74 68 65 20 69 6e 67 72 nbound**.traffic,.check.the.ingr
41040 65 73 73 2d 73 68 61 70 69 6e 67 5f 20 73 65 63 74 69 6f 6e 2e 00 49 6e 20 74 68 65 20 63 6f 6d ess-shaping_.section..In.the.com
41060 6d 61 6e 64 20 61 62 6f 76 65 2c 20 77 65 20 73 65 74 20 74 68 65 20 74 79 70 65 20 6f 66 20 70 mand.above,.we.set.the.type.of.p
41080 6f 6c 69 63 79 20 77 65 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 20 olicy.we.are.going.to.work.with.
410a0 61 6e 64 20 74 68 65 20 6e 61 6d 65 20 77 65 20 63 68 6f 6f 73 65 20 66 6f 72 20 69 74 3b 20 61 and.the.name.we.choose.for.it;.a
410c0 20 63 6c 61 73 73 20 28 73 6f 20 74 68 61 74 20 77 65 20 63 61 6e 20 64 69 66 66 65 72 65 6e 74 .class.(so.that.we.can.different
410e0 69 61 74 65 20 73 6f 6d 65 20 74 72 61 66 66 69 63 29 20 61 6e 64 20 61 6e 20 69 64 65 6e 74 69 iate.some.traffic).and.an.identi
41100 66 69 61 62 6c 65 20 6e 75 6d 62 65 72 20 66 6f 72 20 74 68 61 74 20 63 6c 61 73 73 3b 20 74 68 fiable.number.for.that.class;.th
41120 65 6e 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 20 en.we.configure.a.matching.rule.
41140 28 6f 72 20 66 69 6c 74 65 72 29 20 61 6e 64 20 61 20 6e 61 6d 65 20 66 6f 72 20 69 74 2e 00 49 (or.filter).and.a.name.for.it..I
41160 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 66 69 72 73 74 20 34 n.the.example.above,.the.first.4
41180 39 39 20 73 65 73 73 69 6f 6e 73 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 6f 75 74 20 64 65 6c 61 99.sessions.connect.without.dela
411a0 79 2e 20 50 41 44 4f 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 64 65 6c 61 79 65 64 20 y..PADO.packets.will.be.delayed.
411c0 35 30 20 6d 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 72 6f 6d 20 35 30 30 20 74 6f 50.ms.for.connection.from.500.to
411e0 20 39 39 39 2c 20 74 68 69 73 20 74 72 69 63 6b 20 61 6c 6c 6f 77 73 20 6f 74 68 65 72 20 50 50 .999,.this.trick.allows.other.PP
41200 50 6f 45 20 73 65 72 76 65 72 73 20 73 65 6e 64 20 50 41 44 4f 20 66 61 73 74 65 72 20 61 6e 64 PoE.servers.send.PADO.faster.and
41220 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 74 68 65 72 20 73 .clients.will.connect.to.other.s
41240 65 72 76 65 72 73 2e 20 4c 61 73 74 20 63 6f 6d 6d 61 6e 64 20 73 61 79 73 20 74 68 61 74 20 74 ervers..Last.command.says.that.t
41260 68 69 73 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 63 61 6e 20 73 65 72 76 65 20 6f 6e 6c 79 20 his.PPPoE.server.can.serve.only.
41280 33 30 30 30 20 63 6c 69 65 6e 74 73 2e 00 49 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 75 73 65 3000.clients..In.the.example.use
412a0 64 20 66 6f 72 20 74 68 65 20 51 75 69 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 69 67 75 72 61 74 d.for.the.Quick.Start.configurat
412c0 69 6f 6e 20 61 62 6f 76 65 2c 20 77 65 20 64 65 6d 6f 6e 73 74 72 61 74 65 20 74 68 65 20 66 6f ion.above,.we.demonstrate.the.fo
412e0 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 49 6e 20 74 68 65 20 66 6f llowing.configuration:.In.the.fo
41300 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 65 20 63 61 6e 20 73 65 65 20 61 20 62 61 73 llowing.example.we.can.see.a.bas
41320 69 63 20 6d 75 6c 74 69 63 61 73 74 20 73 65 74 75 70 3a 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f ic.multicast.setup:.In.the.follo
41340 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 62 6f 74 68 20 60 55 73 65 72 31 60 20 61 6e 64 20 60 wing.example,.both.`User1`.and.`
41360 55 73 65 72 32 60 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 53 53 48 20 69 6e 74 6f 20 User2`.will.be.able.to.SSH.into.
41380 56 79 4f 53 20 61 73 20 75 73 65 72 20 60 60 76 79 6f 73 60 60 20 75 73 69 6e 67 20 74 68 65 69 VyOS.as.user.``vyos``.using.thei
413a0 72 20 76 65 72 79 20 6f 77 6e 20 6b 65 79 73 2e 20 60 55 73 65 72 31 60 20 69 73 20 72 65 73 74 r.very.own.keys..`User1`.is.rest
413c0 72 69 63 74 65 64 20 74 6f 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6e 6e 65 63 ricted.to.only.be.able.to.connec
413e0 74 20 66 72 6f 6d 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 2e 20 49 6e 20 61 t.from.a.single.IP.address..In.a
41400 64 64 69 74 69 6f 6e 20 69 66 20 70 61 73 73 77 6f 72 64 20 62 61 73 65 20 6c 6f 67 69 6e 20 69 ddition.if.password.base.login.i
41420 73 20 77 61 6e 74 65 64 20 66 6f 72 20 74 68 65 20 60 60 76 79 6f 73 60 60 20 75 73 65 72 20 61 s.wanted.for.the.``vyos``.user.a
41440 20 32 46 41 2f 4d 46 41 20 6b 65 79 63 6f 64 65 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 .2FA/MFA.keycode.is.required.in.
41460 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 70 61 73 73 77 6f 72 64 2e 00 49 6e 20 74 68 65 addition.to.the.password..In.the
41480 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 20 49 50 73 20 66 6f 72 20 .following.example,.the.IPs.for.
414a0 74 68 65 20 72 65 6d 6f 74 65 20 63 6c 69 65 6e 74 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 the.remote.clients.are.defined.i
414c0 6e 20 74 68 65 20 70 65 65 72 73 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 70 65 65 n.the.peers..This.allows.the.pee
414e0 72 73 20 74 6f 20 69 6e 74 65 72 61 63 74 20 77 69 74 68 20 6f 6e 65 20 61 6e 6f 74 68 65 72 2e rs.to.interact.with.one.another.
41500 20 49 6e 20 63 6f 6d 70 61 72 69 73 6f 6e 20 74 6f 20 74 68 65 20 73 69 74 65 2d 74 6f 2d 73 69 .In.comparison.to.the.site-to-si
41520 74 65 20 65 78 61 6d 70 6c 65 20 74 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 65 70 te.example.the.``persistent-keep
41540 61 6c 69 76 65 60 60 20 66 6c 61 67 20 69 73 20 73 65 74 20 74 6f 20 31 35 20 73 65 63 6f 6e 64 alive``.flag.is.set.to.15.second
41560 73 20 74 6f 20 61 73 73 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6b 65 s.to.assure.the.connection.is.ke
41580 70 74 20 61 6c 69 76 65 2e 20 54 68 69 73 20 69 73 20 6d 61 69 6e 6c 79 20 72 65 6c 65 76 61 6e pt.alive..This.is.mainly.relevan
415a0 74 20 69 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 65 65 72 73 20 69 73 20 62 65 68 69 6e 64 20 t.if.one.of.the.peers.is.behind.
415c0 4e 41 54 20 61 6e 64 20 63 61 6e 27 74 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 69 66 NAT.and.can't.be.connected.to.if
415e0 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6c 6f 73 74 2e 20 54 6f 20 62 65 20 65 .the.connection.is.lost..To.be.e
41600 66 66 65 63 74 69 76 65 20 74 68 69 73 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 ffective.this.value.needs.to.be.
41620 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 65 20 55 44 50 20 74 69 6d 65 6f 75 74 2e 00 49 6e 20 74 lower.than.the.UDP.timeout..In.t
41640 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 77 68 65 6e 20 56 4c 41 4e 39 he.following.example,.when.VLAN9
41660 20 74 72 61 6e 73 69 74 69 6f 6e 73 2c 20 56 4c 41 4e 32 30 20 77 69 6c 6c 20 61 6c 73 6f 20 74 .transitions,.VLAN20.will.also.t
41680 72 61 6e 73 69 74 69 6f 6e 3a 00 49 6e 20 74 68 65 20 66 75 74 75 72 65 20 74 68 69 73 20 69 73 ransition:.In.the.future.this.is
416a0 20 65 78 70 65 63 74 65 64 20 74 6f 20 62 65 20 61 20 76 65 72 79 20 75 73 65 66 75 6c 20 70 72 .expected.to.be.a.very.useful.pr
416c0 6f 74 6f 63 6f 6c 20 28 74 68 6f 75 67 68 20 74 68 65 72 65 20 61 72 65 20 60 6f 74 68 65 72 20 otocol.(though.there.are.`other.
416e0 70 72 6f 70 6f 73 61 6c 73 60 5f 29 2e 00 49 6e 20 74 68 65 20 6e 65 78 74 20 65 78 61 6d 70 6c proposals`_)..In.the.next.exampl
41700 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 60 60 32 30 33 2e e.all.traffic.destined.to.``203.
41720 30 2e 31 31 33 2e 31 60 60 20 61 6e 64 20 70 6f 72 74 20 60 60 38 32 38 30 60 60 20 70 72 6f 74 0.113.1``.and.port.``8280``.prot
41740 6f 63 6f 6c 20 54 43 50 20 69 73 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 32 20 72 ocol.TCP.is.balanced.between.2.r
41760 65 61 6c 20 73 65 72 76 65 72 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 31 60 60 20 61 6e 64 20 60 eal.servers.``192.0.2.11``.and.`
41780 60 31 39 32 2e 30 2e 32 2e 31 32 60 60 20 74 6f 20 70 6f 72 74 20 60 60 38 30 60 60 00 49 6e 20 `192.0.2.12``.to.port.``80``.In.
417a0 74 68 65 20 70 61 73 74 20 28 56 79 4f 53 20 31 2e 31 29 20 75 73 65 64 20 61 20 67 61 74 65 77 the.past.(VyOS.1.1).used.a.gatew
417c0 61 79 2d 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 ay-address.configured.under.the.
417e0 73 79 73 74 65 6d 20 74 72 65 65 20 28 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d system.tree.(:cfgcmd:`set.system
41800 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 3c 61 64 64 72 65 73 73 3e 60 29 2c 20 74 68 .gateway-address.<address>`),.th
41820 69 73 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 20 61 6e 64 20 65 78 is.is.no.longer.supported.and.ex
41840 69 73 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 72 65 20 6d 69 67 72 61 74 isting.configurations.are.migrat
41860 65 64 20 74 6f 20 74 68 65 20 6e 65 77 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e 00 49 6e 20 74 68 ed.to.the.new.CLI.command..In.th
41880 69 73 20 63 6f 6d 6d 61 6e 64 20 74 72 65 65 2c 20 61 6c 6c 20 68 61 72 64 77 61 72 65 20 61 63 is.command.tree,.all.hardware.ac
418a0 63 65 6c 65 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 6c celeration.options.will.be.handl
418c0 65 64 2e 20 41 74 20 74 68 65 20 6d 6f 6d 65 6e 74 20 6f 6e 6c 79 20 60 49 6e 74 65 6c c2 ae 20 ed..At.the.moment.only.`Intel...
418e0 51 41 54 60 5f 20 69 73 20 73 75 70 70 6f 72 74 65 64 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 QAT`_.is.supported.In.this.examp
41900 6c 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 70 6f 72 74 73 le.all.traffic.destined.to.ports
41920 20 22 38 30 2c 20 32 32 32 32 2c 20 38 38 38 38 22 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 20 6d ."80,.2222,.8888".protocol.TCP.m
41940 61 72 6b 73 20 74 6f 20 66 77 6d 61 72 6b 20 22 31 31 31 22 20 61 6e 64 20 62 61 6c 61 6e 63 65 arks.to.fwmark."111".and.balance
41960 64 20 62 65 74 77 65 65 6e 20 32 20 72 65 61 6c 20 73 65 72 76 65 72 73 2e 20 50 6f 72 74 20 22 d.between.2.real.servers..Port."
41980 30 22 20 69 73 20 72 65 71 75 69 72 65 64 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 70 6f 72 74 73 0".is.required.if.multiple.ports
419a0 20 61 72 65 20 75 73 65 64 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 .are.used..In.this.example.image
419c0 2c 20 61 20 73 69 6d 70 6c 69 66 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 69 73 20 73 68 ,.a.simplifed.traffic.flow.is.sh
419e0 6f 77 6e 20 74 6f 20 68 65 6c 70 20 70 72 6f 76 69 64 65 20 63 6f 6e 74 65 78 74 20 74 6f 20 74 own.to.help.provide.context.to.t
41a00 68 65 20 74 65 72 6d 73 20 6f 66 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 6e 70 75 74 60 2c 20 he.terms.of.`forward`,.`input`,.
41a20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c and.`output`.for.the.new.firewal
41a40 6c 20 43 4c 49 20 66 6f 72 6d 61 74 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 77 65 l.CLI.format..In.this.example.we
41a60 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 70 6c 69 63 61 74 65 64 20 63 .will.use.the.most.complicated.c
41a80 61 73 65 3a 20 61 20 73 65 74 75 70 20 77 68 65 72 65 20 65 61 63 68 20 63 6c 69 65 6e 74 20 69 ase:.a.setup.where.each.client.i
41aa0 73 20 61 20 72 6f 75 74 65 72 20 74 68 61 74 20 68 61 73 20 69 74 73 20 6f 77 6e 20 73 75 62 6e s.a.router.that.has.its.own.subn
41ac0 65 74 20 28 74 68 69 6e 6b 20 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 66 69 63 65 73 29 et.(think.HQ.and.branch.offices)
41ae0 2c 20 73 69 6e 63 65 20 73 69 6d 70 6c 65 72 20 73 65 74 75 70 73 20 61 72 65 20 73 75 62 73 65 ,.since.simpler.setups.are.subse
41b00 74 73 20 6f 66 20 69 74 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 73 6f 6d 65 20 ts.of.it..In.this.example,.some.
41b20 2a 4f 70 65 6e 4e 49 43 2a 20 73 65 72 76 65 72 73 20 61 72 65 20 75 73 65 64 2c 20 74 77 6f 20 *OpenNIC*.servers.are.used,.two.
41b40 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 74 77 6f 20 49 50 76 36 20 61 64 64 72 IPv4.addresses.and.two.IPv6.addr
41b60 65 73 73 65 73 3a 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 75 73 65 20 2a esses:.In.this.example,.we.use.*
41b80 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 61 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e *masquerade**.as.the.translation
41ba0 20 61 64 64 72 65 73 73 20 69 6e 73 74 65 61 64 20 6f 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 .address.instead.of.an.IP.addres
41bc0 73 2e 20 54 68 65 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 74 61 72 67 65 74 20 69 73 20 s..The.**masquerade**.target.is.
41be0 65 66 66 65 63 74 69 76 65 6c 79 20 61 6e 20 61 6c 69 61 73 20 74 6f 20 73 61 79 20 22 75 73 65 effectively.an.alias.to.say."use
41c00 20 77 68 61 74 65 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6f 6e 20 74 68 65 20 6f .whatever.IP.address.is.on.the.o
41c20 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 22 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 utgoing.interface",.rather.than.
41c40 61 20 73 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 20 61 64 64 72 65 a.statically.configured.IP.addre
41c60 73 73 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 20 75 73 65 20 44 48 ss..This.is.useful.if.you.use.DH
41c80 43 50 20 66 6f 72 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 61 CP.for.your.outgoing.interface.a
41ca0 6e 64 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 77 68 61 74 20 74 68 65 20 65 78 74 65 72 6e 61 6c nd.do.not.know.what.the.external
41cc0 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c .address.will.be..In.this.exampl
41ce0 65 2c 20 77 65 20 77 69 6c 6c 20 62 65 20 75 73 69 6e 67 20 74 68 65 20 65 78 61 6d 70 6c 65 20 e,.we.will.be.using.the.example.
41d00 51 75 69 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 20 Quick.Start.configuration.above.
41d20 61 73 20 61 20 73 74 61 72 74 69 6e 67 20 70 6f 69 6e 74 2e 00 49 6e 20 74 68 69 73 20 6d 65 74 as.a.starting.point..In.this.met
41d40 68 6f 64 2c 20 74 68 65 20 44 53 4c 20 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 20 63 6f 6e 6e 65 63 hod,.the.DSL.Modem/Router.connec
41d60 74 73 20 74 6f 20 74 68 65 20 49 53 50 20 66 6f 72 20 79 6f 75 20 77 69 74 68 20 79 6f 75 72 20 ts.to.the.ISP.for.you.with.your.
41d80 63 72 65 64 65 6e 74 69 61 6c 73 20 70 72 65 70 72 6f 67 72 61 6d 6d 65 64 20 69 6e 74 6f 20 74 credentials.preprogrammed.into.t
41da0 68 65 20 64 65 76 69 63 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 79 6f 75 20 61 6e 20 3a 72 66 he.device..This.gives.you.an.:rf
41dc0 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 2c 20 73 75 63 68 20 61 73 20 60 60 31 39 32 2e c:`1918`.address,.such.as.``192.
41de0 31 36 38 2e 31 2e 30 2f 32 34 60 60 20 62 79 20 64 65 66 61 75 6c 74 2e 00 49 6e 20 74 68 69 73 168.1.0/24``.by.default..In.this
41e00 20 73 63 65 6e 61 72 69 6f 3a 00 49 6e 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 20 .scenario:.In.transparent.proxy.
41e20 6d 6f 64 65 2c 20 61 6c 6c 20 74 72 61 66 66 69 63 20 61 72 72 69 76 69 6e 67 20 6f 6e 20 70 6f mode,.all.traffic.arriving.on.po
41e40 72 74 20 38 30 20 61 6e 64 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 49 6e 74 65 72 rt.80.and.destined.for.the.Inter
41e60 6e 65 74 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 66 6f 72 77 61 72 64 65 64 20 74 net.is.automatically.forwarded.t
41e80 68 72 6f 75 67 68 20 74 68 65 20 70 72 6f 78 79 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 69 6d hrough.the.proxy..This.allows.im
41ea0 6d 65 64 69 61 74 65 20 70 72 6f 78 79 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 74 68 6f 75 74 mediate.proxy.forwarding.without
41ec0 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 73 2e 00 49 6e .configuring.client.browsers..In
41ee0 20 74 79 70 69 63 61 6c 20 75 73 65 73 20 6f 66 20 53 4e 4d 50 2c 20 6f 6e 65 20 6f 72 20 6d 6f .typical.uses.of.SNMP,.one.or.mo
41f00 72 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 63 6f 6d 70 75 74 65 72 73 20 63 61 6c 6c re.administrative.computers.call
41f20 65 64 20 6d 61 6e 61 67 65 72 73 20 68 61 76 65 20 74 68 65 20 74 61 73 6b 20 6f 66 20 6d 6f 6e ed.managers.have.the.task.of.mon
41f40 69 74 6f 72 69 6e 67 20 6f 72 20 6d 61 6e 61 67 69 6e 67 20 61 20 67 72 6f 75 70 20 6f 66 20 68 itoring.or.managing.a.group.of.h
41f60 6f 73 74 73 20 6f 72 20 64 65 76 69 63 65 73 20 6f 6e 20 61 20 63 6f 6d 70 75 74 65 72 20 6e 65 osts.or.devices.on.a.computer.ne
41f80 74 77 6f 72 6b 2e 20 45 61 63 68 20 6d 61 6e 61 67 65 64 20 73 79 73 74 65 6d 20 65 78 65 63 75 twork..Each.managed.system.execu
41fa0 74 65 73 20 61 20 73 6f 66 74 77 61 72 65 20 63 6f 6d 70 6f 6e 65 6e 74 20 63 61 6c 6c 65 64 20 tes.a.software.component.called.
41fc0 61 6e 20 61 67 65 6e 74 20 77 68 69 63 68 20 72 65 70 6f 72 74 73 20 69 6e 66 6f 72 6d 61 74 69 an.agent.which.reports.informati
41fe0 6f 6e 20 76 69 61 20 53 4e 4d 50 20 74 6f 20 74 68 65 20 6d 61 6e 61 67 65 72 2e 00 49 6e 20 7a on.via.SNMP.to.the.manager..In.z
42000 6f 6e 65 2d 62 61 73 65 64 20 70 6f 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 one-based.policy,.interfaces.are
42020 20 61 73 73 69 67 6e 65 64 20 74 6f 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 .assigned.to.zones,.and.inspecti
42040 6f 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 on.policy.is.applied.to.traffic.
42060 6d 6f 76 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 moving.between.the.zones.and.act
42080 65 64 20 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 ed.on.according.to.firewall.rule
420a0 73 2e 20 41 20 5a 6f 6e 65 20 69 73 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 s..A.Zone.is.a.group.of.interfac
420c0 65 73 20 74 68 61 74 20 68 61 76 65 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f es.that.have.similar.functions.o
420e0 72 20 66 65 61 74 75 72 65 73 2e 20 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 r.features..It.establishes.the.s
42100 65 63 75 72 69 74 79 20 62 6f 72 64 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 ecurity.borders.of.a.network..A.
42120 7a 6f 6e 65 20 64 65 66 69 6e 65 73 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 zone.defines.a.boundary.where.tr
42140 61 66 66 69 63 20 69 73 20 73 75 62 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 affic.is.subjected.to.policy.res
42160 74 72 69 63 74 69 6f 6e 73 20 61 73 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 trictions.as.it.crosses.to.anoth
42180 65 72 20 72 65 67 69 6f 6e 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 00 49 6e 20 7a 6f 6e 65 2d er.region.of.a.network..In.zone-
421a0 62 61 73 65 64 20 70 6f 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 based.policy,.interfaces.are.ass
421c0 69 67 6e 65 64 20 74 6f 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 70 igned.to.zones,.and.inspection.p
421e0 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 69 olicy.is.applied.to.traffic.movi
42200 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 20 6f ng.between.the.zones.and.acted.o
42220 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 41 n.according.to.firewall.rules..A
42240 20 7a 6f 6e 65 20 69 73 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 .zone.is.a.group.of.interfaces.t
42260 68 61 74 20 68 61 76 65 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 65 hat.have.similar.functions.or.fe
42280 61 74 75 72 65 73 2e 20 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 75 72 atures..It.establishes.the.secur
422a0 69 74 79 20 62 6f 72 64 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 ity.borders.of.a.network..A.zone
422c0 20 64 65 66 69 6e 65 73 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 61 66 66 69 .defines.a.boundary.where.traffi
422e0 63 20 69 73 20 73 75 62 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 69 63 c.is.subjected.to.policy.restric
42300 74 69 6f 6e 73 20 61 73 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 tions.as.it.crosses.to.another.r
42320 65 67 69 6f 6e 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 00 49 6e 62 6f 75 6e 64 20 63 6f 6e 6e egion.of.a.network..Inbound.conn
42340 65 63 74 69 6f 6e 73 20 74 6f 20 61 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 ections.to.a.WAN.interface.can.b
42360 65 20 69 6d 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 64 20 77 68 65 6e 20 74 68 65 20 72 65 e.improperly.handled.when.the.re
42380 70 6c 79 20 69 73 20 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 ply.is.sent.back.to.the.client..
423a0 49 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 Incoming.traffic.is.received.by.
423c0 74 68 65 20 63 75 72 72 65 6e 74 20 73 6c 61 76 65 2e 20 49 66 20 74 68 65 20 72 65 63 65 69 76 the.current.slave..If.the.receiv
423e0 69 6e 67 20 73 6c 61 76 65 20 66 61 69 6c 73 2c 20 61 6e 6f 74 68 65 72 20 73 6c 61 76 65 20 74 ing.slave.fails,.another.slave.t
42400 61 6b 65 73 20 6f 76 65 72 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 akes.over.the.MAC.address.of.the
42420 20 66 61 69 6c 65 64 20 72 65 63 65 69 76 69 6e 67 20 73 6c 61 76 65 2e 00 49 6e 63 72 65 61 73 .failed.receiving.slave..Increas
42440 65 20 4d 61 78 69 6d 75 6d 20 4d 50 44 55 20 6c 65 6e 67 74 68 20 74 6f 20 37 39 39 31 20 6f 72 e.Maximum.MPDU.length.to.7991.or
42460 20 31 31 34 35 34 20 6f 63 74 65 74 73 20 28 64 65 66 61 75 6c 74 20 33 38 39 35 20 6f 63 74 65 .11454.octets.(default.3895.octe
42480 74 73 29 00 49 6e 64 69 63 61 74 69 6f 6e 00 49 6e 64 69 76 69 64 75 61 6c 20 43 6c 69 65 6e 74 ts).Indication.Individual.Client
424a0 20 53 75 62 6e 65 74 00 49 6e 66 6f 72 6d 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 44 .Subnet.Inform.client.that.the.D
424c0 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 64 72 NS.server.can.be.found.at.`<addr
424e0 65 73 73 3e 60 2e 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 67 61 74 68 65 72 65 64 20 77 69 74 68 ess>`..Information.gathered.with
42500 20 4c 4c 44 50 20 69 73 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 64 65 76 69 63 65 20 61 73 .LLDP.is.stored.in.the.device.as
42520 20 61 20 3a 61 62 62 72 3a 60 4d 49 42 20 28 4d 61 6e 61 67 65 6d 65 6e 74 20 49 6e 66 6f 72 6d .a.:abbr:`MIB.(Management.Inform
42540 61 74 69 6f 6e 20 44 61 74 61 62 61 73 65 29 60 20 61 6e 64 20 63 61 6e 20 62 65 20 71 75 65 72 ation.Database)`.and.can.be.quer
42560 69 65 64 20 77 69 74 68 20 3a 61 62 62 72 3a 60 53 4e 4d 50 20 28 53 69 6d 70 6c 65 20 4e 65 74 ied.with.:abbr:`SNMP.(Simple.Net
42580 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 61 73 20 73 70 work.Management.Protocol)`.as.sp
425a0 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 39 32 32 60 2e 20 54 68 65 20 74 6f 70 6f ecified.in.:rfc:`2922`..The.topo
425c0 6c 6f 67 79 20 6f 66 20 61 6e 20 4c 4c 44 50 2d 65 6e 61 62 6c 65 64 20 6e 65 74 77 6f 72 6b 20 logy.of.an.LLDP-enabled.network.
425e0 63 61 6e 20 62 65 20 64 69 73 63 6f 76 65 72 65 64 20 62 79 20 63 72 61 77 6c 69 6e 67 20 74 68 can.be.discovered.by.crawling.th
42600 65 20 68 6f 73 74 73 20 61 6e 64 20 71 75 65 72 79 69 6e 67 20 74 68 69 73 20 64 61 74 61 62 61 e.hosts.and.querying.this.databa
42620 73 65 2e 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 6d 61 79 20 62 65 20 72 65 74 72 se..Information.that.may.be.retr
42640 69 65 76 65 64 20 69 6e 63 6c 75 64 65 3a 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 00 49 6e 66 ieved.include:.Informational.Inf
42660 6f 72 6d 61 74 69 6f 6e 61 6c 20 6d 65 73 73 61 67 65 73 00 49 6e 70 75 74 20 66 72 6f 6d 20 60 ormational.messages.Input.from.`
42680 65 74 68 30 60 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 00 49 6e 73 74 61 6c 6c 20 eth0`.network.interface.Install.
426a0 74 68 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 77 61 72 65 20 76 69 61 20 61 70 74 20 61 6e 64 20 the.client.software.via.apt.and.
426c0 65 78 65 63 75 74 65 20 70 70 74 70 73 65 74 75 70 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 execute.pptpsetup.to.generate.th
426e0 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 73 74 65 61 64 20 6f 66 20 61 20 6e 75 e.configuration..Instead.of.a.nu
42700 6d 65 72 69 63 61 6c 20 4d 53 53 20 76 61 6c 75 65 20 60 63 6c 61 6d 70 2d 6d 73 73 2d 74 6f 2d merical.MSS.value.`clamp-mss-to-
42720 70 6d 74 75 60 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c pmtu`.can.be.used.to.automatical
42740 6c 79 20 73 65 74 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e 00 49 6e 73 74 65 61 64 ly.set.the.proper.value..Instead
42760 20 6f 66 20 70 61 73 73 77 6f 72 64 20 6f 6e 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e .of.password.only.authentication
42780 2c 20 32 46 41 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 2b 20 ,.2FA.password.authentication.+.
427a0 4f 54 50 20 6b 65 79 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 OTP.key.can.be.used..Alternative
427c0 6c 79 2c 20 4f 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 6c 79 2c 20 77 69 74 ly,.OTP.authentication.only,.wit
427e0 68 6f 75 74 20 61 20 70 61 73 73 77 6f 72 64 2c 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 54 6f hout.a.password,.can.be.used..To
42800 20 64 6f 20 74 68 69 73 2c 20 61 6e 20 4f 54 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d .do.this,.an.OTP.configuration.m
42820 75 73 74 20 62 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ust.be.added.to.the.configuratio
42840 6e 20 61 62 6f 76 65 3a 00 49 6e 73 74 65 61 64 20 6f 66 20 73 65 6e 64 69 6e 67 20 74 68 65 20 n.above:.Instead.of.sending.the.
42860 72 65 61 6c 20 73 79 73 74 65 6d 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 74 68 65 20 44 48 43 50 real.system.hostname.to.the.DHCP
42880 20 73 65 72 76 65 72 2c 20 6f 76 65 72 77 72 69 74 65 20 74 68 65 20 68 6f 73 74 2d 6e 61 6d 65 .server,.overwrite.the.host-name
428a0 20 77 69 74 68 20 74 68 69 73 20 67 69 76 65 6e 2d 76 61 6c 75 65 2e 00 49 6e 74 65 67 72 69 74 .with.this.given-value..Integrit
428c0 79 20 e2 80 93 20 4d 65 73 73 61 67 65 20 69 6e 74 65 67 72 69 74 79 20 74 6f 20 65 6e 73 75 72 y.....Message.integrity.to.ensur
428e0 65 20 74 68 61 74 20 61 20 70 61 63 6b 65 74 20 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 74 61 6d e.that.a.packet.has.not.been.tam
42900 70 65 72 65 64 20 77 68 69 6c 65 20 69 6e 20 74 72 61 6e 73 69 74 20 69 6e 63 6c 75 64 69 6e 67 pered.while.in.transit.including
42920 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 70 61 63 6b 65 74 20 72 65 70 6c 61 79 20 70 72 6f 74 65 .an.optional.packet.replay.prote
42940 63 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 2e 00 49 6e 74 65 6c 20 41 58 32 30 30 00 49 6e 74 ction.mechanism..Intel.AX200.Int
42960 65 6c c2 ae 20 51 41 54 00 49 6e 74 65 72 63 6f 6e 6e 65 63 74 20 74 68 65 20 67 6c 6f 62 61 6c el...QAT.Interconnect.the.global
42980 20 56 52 46 20 77 69 74 68 20 76 72 66 20 22 72 65 64 22 20 75 73 69 6e 67 20 74 68 65 20 76 65 .VRF.with.vrf."red".using.the.ve
429a0 74 68 31 30 20 3c 2d 3e 20 76 65 74 68 20 31 31 20 70 61 69 72 00 49 6e 74 65 72 66 61 63 65 20 th10.<->.veth.11.pair.Interface.
429c0 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 47 72 6f 75 70 73 00 49 Configuration.Interface.Groups.I
429e0 6e 74 65 72 66 61 63 65 20 52 6f 75 74 65 73 00 49 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 nterface.Routes.Interface.`eth1`
42a00 20 4c 41 4e 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 .LAN.is.behind.NAT..In.order.to.
42a20 73 75 62 73 63 72 69 62 65 20 60 31 30 2e 30 2e 30 2e 30 2f 32 33 60 20 73 75 62 6e 65 74 20 6d subscribe.`10.0.0.0/23`.subnet.m
42a40 75 6c 74 69 63 61 73 74 20 77 68 69 63 68 20 69 73 20 69 6e 20 60 65 74 68 30 60 20 57 41 4e 20 ulticast.which.is.in.`eth0`.WAN.
42a60 77 65 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 67 6d 70 2d 70 72 6f 78 79 2e we.need.to.configure.igmp-proxy.
42a80 00 49 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 .Interface.configuration.Interfa
42aa0 63 65 20 66 6f 72 20 44 48 43 50 20 52 65 6c 61 79 20 41 67 65 6e 74 20 74 6f 20 66 6f 72 77 61 ce.for.DHCP.Relay.Agent.to.forwa
42ac0 72 64 20 72 65 71 75 65 73 74 73 20 6f 75 74 2e 00 49 6e 74 65 72 66 61 63 65 20 66 6f 72 20 44 rd.requests.out..Interface.for.D
42ae0 48 43 50 20 52 65 6c 61 79 20 41 67 65 6e 74 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 72 65 HCP.Relay.Agent.to.listen.for.re
42b00 71 75 65 73 74 73 2e 00 49 6e 74 65 72 66 61 63 65 20 74 6f 20 75 73 65 20 66 6f 72 20 73 79 6e quests..Interface.to.use.for.syn
42b20 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 2e 00 49 6e 74 65 72 66 61 63 cing.conntrack.entries..Interfac
42b40 65 20 75 73 65 64 20 66 6f 72 20 56 58 4c 41 4e 20 75 6e 64 65 72 6c 61 79 2e 20 54 68 69 73 20 e.used.for.VXLAN.underlay..This.
42b60 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 77 68 65 6e 20 75 73 69 6e 67 20 56 58 4c 41 4e 20 76 69 is.mandatory.when.using.VXLAN.vi
42b80 61 20 61 20 6d 75 6c 74 69 63 61 73 74 20 6e 65 74 77 6f 72 6b 2e 20 56 58 4c 41 4e 20 74 72 61 a.a.multicast.network..VXLAN.tra
42ba0 66 66 69 63 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 65 6e 74 65 72 20 61 6e 64 20 65 78 69 74 20 ffic.will.always.enter.and.exit.
42bc0 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 49 6e 74 65 72 66 61 63 65 20 77 65 69 67 68 74 this.interface..Interface.weight
42be0 00 49 6e 74 65 72 66 61 63 65 73 00 49 6e 74 65 72 66 61 63 65 73 20 43 6f 6e 66 69 67 75 72 61 .Interfaces.Interfaces.Configura
42c00 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 70 61 72 74 69 63 69 70 61 74 65 tion.Interfaces.that.participate
42c20 20 69 6e 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 70 72 6f 63 65 73 73 2e 20 49 66 20 74 .in.the.DHCP.relay.process..If.t
42c40 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 2c 20 61 74 20 6c 65 61 73 74 20 74 77 his.command.is.used,.at.least.tw
42c60 6f 20 65 6e 74 72 69 65 73 20 6f 66 20 69 74 20 61 72 65 20 72 65 71 75 69 72 65 64 3a 20 6f 6e o.entries.of.it.are.required:.on
42c80 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 63 61 70 74 75 72 65 e.for.the.interface.that.capture
42ca0 73 20 74 68 65 20 64 68 63 70 2d 72 65 71 75 65 73 74 73 2c 20 61 6e 64 20 6f 6e 65 20 66 6f 72 s.the.dhcp-requests,.and.one.for
42cc0 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 6f 72 77 61 72 64 20 73 75 63 68 20 72 .the.interface.to.forward.such.r
42ce0 65 71 75 65 73 74 73 2e 20 41 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 61 67 65 20 77 69 6c 6c 20 equests..A.warning.message.will.
42d00 62 65 20 73 68 6f 77 6e 20 69 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 be.shown.if.this.command.is.used
42d20 2c 20 73 69 6e 63 65 20 6e 65 77 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 68 6f 75 ,.since.new.implementations.shou
42d40 6c 64 20 75 73 65 20 60 60 6c 69 73 74 65 6e 2d 69 6e 74 65 72 66 61 63 65 60 60 20 61 6e 64 20 ld.use.``listen-interface``.and.
42d60 60 60 75 70 73 74 72 65 61 6d 2d 69 6e 74 65 72 66 61 63 65 60 60 2e 00 49 6e 74 65 72 66 61 63 ``upstream-interface``..Interfac
42d80 65 73 20 77 68 6f 73 65 20 44 48 43 50 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 65 72 76 65 72 73 es.whose.DHCP.client.nameservers
42da0 20 74 6f 20 66 6f 72 77 61 72 64 20 72 65 71 75 65 73 74 73 20 74 6f 2e 00 49 6e 74 65 72 66 61 .to.forward.requests.to..Interfa
42dc0 63 65 73 2c 20 74 68 65 69 72 20 77 65 69 67 68 74 20 61 6e 64 20 74 68 65 20 74 79 70 65 20 6f ces,.their.weight.and.the.type.o
42de0 66 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 62 61 6c 61 6e 63 65 64 20 61 72 65 20 64 65 66 f.traffic.to.be.balanced.are.def
42e00 69 6e 65 64 20 69 6e 20 6e 75 6d 62 65 72 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 20 ined.in.numbered.balancing.rule.
42e20 73 65 74 73 2e 20 54 68 65 20 72 75 6c 65 20 73 65 74 73 20 61 72 65 20 65 78 65 63 75 74 65 64 sets..The.rule.sets.are.executed
42e40 20 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 64 65 72 20 61 67 61 69 6e 73 74 20 6f 75 74 67 .in.numerical.order.against.outg
42e60 6f 69 6e 67 20 70 61 63 6b 65 74 73 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 61 20 6d 61 74 63 68 oing.packets..In.case.of.a.match
42e80 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 20 74 68 72 6f 75 67 68 20 61 6e 20 69 .the.packet.is.sent.through.an.i
42ea0 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 6d 61 74 63 68 69 nterface.specified.in.the.matchi
42ec0 6e 67 20 72 75 6c 65 2e 20 49 66 20 61 20 70 61 63 6b 65 74 20 64 6f 65 73 6e 27 74 20 6d 61 74 ng.rule..If.a.packet.doesn't.mat
42ee0 63 68 20 61 6e 79 20 72 75 6c 65 20 69 74 20 69 73 20 73 65 6e 74 20 62 79 20 75 73 69 6e 67 20 ch.any.rule.it.is.sent.by.using.
42f00 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 52 75 6c 65 20 6e the.system.routing.table..Rule.n
42f20 75 6d 62 65 72 73 20 63 61 6e 27 74 20 62 65 20 63 68 61 6e 67 65 64 2e 00 49 6e 74 65 72 6e 61 umbers.can't.be.changed..Interna
42f40 6c 6c 79 2c 20 69 6e 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 70 72 6f 63 65 73 73 65 lly,.in.flow-accounting.processe
42f60 73 20 65 78 69 73 74 20 61 20 62 75 66 66 65 72 20 66 6f 72 20 64 61 74 61 20 65 78 63 68 61 6e s.exist.a.buffer.for.data.exchan
42f80 67 69 6e 67 20 62 65 74 77 65 65 6e 20 63 6f 72 65 20 70 72 6f 63 65 73 73 20 61 6e 64 20 70 6c ging.between.core.process.and.pl
42fa0 75 67 69 6e 73 20 28 65 61 63 68 20 65 78 70 6f 72 74 20 74 61 72 67 65 74 20 69 73 20 61 20 73 ugins.(each.export.target.is.a.s
42fc0 65 70 61 72 61 74 65 64 20 70 6c 75 67 69 6e 29 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 68 69 eparated.plugin)..If.you.have.hi
42fe0 67 68 20 74 72 61 66 66 69 63 20 6c 65 76 65 6c 73 20 6f 72 20 6e 6f 74 65 64 20 73 6f 6d 65 20 gh.traffic.levels.or.noted.some.
43000 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 6d 69 73 73 65 64 20 72 65 63 6f 72 64 73 20 6f 72 20 problems.with.missed.records.or.
43020 73 74 6f 70 70 69 6e 67 20 65 78 70 6f 72 74 69 6e 67 2c 20 79 6f 75 20 6d 61 79 20 74 72 79 20 stopping.exporting,.you.may.try.
43040 74 6f 20 69 6e 63 72 65 61 73 65 20 61 20 64 65 66 61 75 6c 74 20 62 75 66 66 65 72 20 73 69 7a to.increase.a.default.buffer.siz
43060 65 20 28 31 30 20 4d 69 42 29 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 e.(10.MiB).with.the.next.command
43080 3a 00 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f 6e 20 :.Internet.Key.Exchange.version.
430a0 32 20 28 49 4b 45 76 32 29 20 69 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 2.(IKEv2).is.a.tunneling.protoco
430c0 6c 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 73 65 63 2c 20 74 68 61 74 20 65 73 74 61 62 6c 69 73 l,.based.on.IPsec,.that.establis
430e0 68 65 73 20 61 20 73 65 63 75 72 65 20 56 50 4e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 hes.a.secure.VPN.communication.b
43100 65 74 77 65 65 6e 20 56 50 4e 20 64 65 76 69 63 65 73 2c 20 20 61 6e 64 20 64 65 66 69 6e 65 73 etween.VPN.devices,..and.defines
43120 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 61 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 .negotiation.and.authentication.
43140 70 72 6f 63 65 73 73 65 73 20 66 6f 72 20 49 50 73 65 63 20 73 65 63 75 72 69 74 79 20 61 73 73 processes.for.IPsec.security.ass
43160 6f 63 69 61 74 69 6f 6e 73 20 28 53 41 73 29 2e 20 49 74 20 69 73 20 6f 66 74 65 6e 20 6b 6e 6f ociations.(SAs)..It.is.often.kno
43180 77 6e 20 61 73 20 49 4b 45 76 32 2f 49 50 53 65 63 20 6f 72 20 49 50 53 65 63 20 49 4b 45 76 32 wn.as.IKEv2/IPSec.or.IPSec.IKEv2
431a0 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 e2 80 94 20 6f 72 20 72 6f 61 64 2d 77 61 72 72 69 .remote-access.....or.road-warri
431c0 6f 72 73 20 61 73 20 6f 74 68 65 72 73 20 63 61 6c 6c 20 69 74 2e 00 49 6e 74 65 72 6e 65 74 77 ors.as.others.call.it..Internetw
431e0 6f 72 6b 20 43 6f 6e 74 72 6f 6c 00 49 6e 74 65 72 76 61 6c 00 49 6e 74 65 72 76 61 6c 20 69 6e ork.Control.Interval.Interval.in
43200 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 00 49 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 .milliseconds.Interval.in.minute
43220 73 20 62 65 74 77 65 65 6e 20 75 70 64 61 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 36 30 29 00 s.between.updates.(default:.60).
43240 49 6e 74 72 6f 64 75 63 69 6e 67 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 72 65 6d Introducing.route.reflectors.rem
43260 6f 76 65 73 20 74 68 65 20 6e 65 65 64 20 66 6f 72 20 74 68 65 20 66 75 6c 6c 2d 6d 65 73 68 2e oves.the.need.for.the.full-mesh.
43280 20 57 68 65 6e 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 61 20 72 6f 75 74 65 20 72 65 66 6c .When.you.configure.a.route.refl
432a0 65 63 74 6f 72 20 79 6f 75 20 68 61 76 65 20 74 6f 20 74 65 6c 6c 20 74 68 65 20 72 6f 75 74 65 ector.you.have.to.tell.the.route
432c0 72 20 77 68 65 74 68 65 72 20 74 68 65 20 6f 74 68 65 72 20 49 42 47 50 20 72 6f 75 74 65 72 20 r.whether.the.other.IBGP.router.
432e0 69 73 20 61 20 63 6c 69 65 6e 74 20 6f 72 20 6e 6f 6e 2d 63 6c 69 65 6e 74 2e 20 41 20 63 6c 69 is.a.client.or.non-client..A.cli
43300 65 6e 74 20 69 73 20 61 6e 20 49 42 47 50 20 72 6f 75 74 65 72 20 74 68 61 74 20 74 68 65 20 72 ent.is.an.IBGP.router.that.the.r
43320 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 77 69 6c 6c 20 e2 80 9c 72 65 66 6c 65 63 74 e2 80 oute.reflector.will....reflect..
43340 9d 20 72 6f 75 74 65 73 20 74 6f 2c 20 74 68 65 20 6e 6f 6e 2d 63 6c 69 65 6e 74 20 69 73 20 6a ..routes.to,.the.non-client.is.j
43360 75 73 74 20 61 20 72 65 67 75 6c 61 72 20 49 42 47 50 20 6e 65 69 67 68 62 6f 72 2e 20 52 6f 75 ust.a.regular.IBGP.neighbor..Rou
43380 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 64 65 73 63 72 te.reflectors.mechanism.is.descr
433a0 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 34 35 36 60 20 61 6e 64 20 75 70 64 61 74 65 64 20 ibed.in.:rfc:`4456`.and.updated.
433c0 62 79 20 3a 72 66 63 3a 60 37 36 30 36 60 2e 00 49 74 20 64 69 73 61 62 6c 65 73 20 74 72 61 6e by.:rfc:`7606`..It.disables.tran
433e0 73 70 61 72 65 6e 74 20 68 75 67 65 20 70 61 67 65 73 2c 20 61 6e 64 20 61 75 74 6f 6d 61 74 69 sparent.huge.pages,.and.automati
43400 63 20 4e 55 4d 41 20 62 61 6c 61 6e 63 69 6e 67 2e 20 49 74 20 61 6c 73 6f 20 75 73 65 73 20 63 c.NUMA.balancing..It.also.uses.c
43420 70 75 70 6f 77 65 72 20 74 6f 20 73 65 74 20 74 68 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 63 pupower.to.set.the.performance.c
43440 70 75 66 72 65 71 20 67 6f 76 65 72 6e 6f 72 2c 20 61 6e 64 20 72 65 71 75 65 73 74 73 20 61 20 pufreq.governor,.and.requests.a.
43460 63 70 75 5f 64 6d 61 5f 6c 61 74 65 6e 63 79 20 76 61 6c 75 65 20 6f 66 20 31 2e 20 49 74 20 61 cpu_dma_latency.value.of.1..It.a
43480 6c 73 6f 20 73 65 74 73 20 62 75 73 79 5f 72 65 61 64 20 61 6e 64 20 62 75 73 79 5f 70 6f 6c 6c lso.sets.busy_read.and.busy_poll
434a0 20 74 69 6d 65 73 20 74 6f 20 35 30 20 75 73 2c 20 61 6e 64 20 74 63 70 5f 66 61 73 74 6f 70 65 .times.to.50.us,.and.tcp_fastope
434c0 6e 20 74 6f 20 33 2e 00 49 74 20 65 6e 61 62 6c 65 73 20 74 72 61 6e 73 70 61 72 65 6e 74 20 68 n.to.3..It.enables.transparent.h
434e0 75 67 65 20 70 61 67 65 73 2c 20 61 6e 64 20 75 73 65 73 20 63 70 75 70 6f 77 65 72 20 74 6f 20 uge.pages,.and.uses.cpupower.to.
43500 73 65 74 20 74 68 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 63 70 75 66 72 65 71 20 67 6f 76 65 set.the.performance.cpufreq.gove
43520 72 6e 6f 72 2e 20 49 74 20 61 6c 73 6f 20 73 65 74 73 20 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 rnor..It.also.sets.``kernel.sche
43540 64 5f 6d 69 6e 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e 73 60 60 20 74 6f 20 31 30 20 75 73 2c d_min_granularity_ns``.to.10.us,
43560 20 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 5f 77 61 6b 65 75 70 5f 67 72 61 6e 75 6c 61 72 69 .``kernel.sched_wakeup_granulari
43580 74 79 5f 6e 73 60 60 20 74 6f 20 31 35 20 75 73 73 2c 20 61 6e 64 20 60 60 76 6d 2e 64 69 72 74 ty_ns``.to.15.uss,.and.``vm.dirt
435a0 79 5f 72 61 74 69 6f 60 60 20 74 6f 20 34 30 25 2e 00 49 74 20 67 65 6e 65 72 61 74 65 73 20 74 y_ratio``.to.40%..It.generates.t
435c0 68 65 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 he.keypair,.which.includes.the.p
435e0 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 70 61 72 74 73 2e 20 54 68 65 20 6b 65 79 ublic.and.private.parts..The.key
43600 20 69 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 2d 20 6f .is.not.stored.on.the.system.-.o
43620 6e 6c 79 20 61 20 6b 65 79 70 61 69 72 20 69 73 20 67 65 6e 65 72 61 74 65 64 2e 00 49 74 20 68 nly.a.keypair.is.generated..It.h
43640 65 6c 70 73 20 74 6f 20 73 75 70 70 6f 72 74 20 61 73 20 48 45 4c 50 45 52 20 6f 6e 6c 79 20 66 elps.to.support.as.HELPER.only.f
43660 6f 72 20 70 6c 61 6e 6e 65 64 20 72 65 73 74 61 72 74 73 2e 00 49 74 20 68 65 6c 70 73 20 74 6f or.planned.restarts..It.helps.to
43680 20 74 68 69 6e 6b 20 6f 66 20 74 68 65 20 73 79 6e 74 61 78 20 61 73 3a 20 28 73 65 65 20 62 65 .think.of.the.syntax.as:.(see.be
436a0 6c 6f 77 29 2e 20 54 68 65 20 27 72 75 6c 65 2d 73 65 74 27 20 73 68 6f 75 6c 64 20 62 65 20 77 low)..The.'rule-set'.should.be.w
436c0 72 69 74 74 65 6e 20 66 72 6f 6d 20 74 68 65 20 70 65 72 73 70 65 63 74 69 76 65 20 6f 66 3a 20 ritten.from.the.perspective.of:.
436e0 2a 53 6f 75 72 63 65 20 5a 6f 6e 65 2a 2d 74 6f 2d 3e 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 5a *Source.Zone*-to->*Destination.Z
43700 6f 6e 65 2a 00 49 74 20 69 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 43 69 73 63 6f one*.It.is.compatible.with.Cisco
43720 20 28 52 29 20 41 6e 79 43 6f 6e 6e 65 63 74 20 28 52 29 20 63 6c 69 65 6e 74 73 2e 00 49 74 20 .(R).AnyConnect.(R).clients..It.
43740 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 60 60 65 74 68 31 60 60 00 49 74 20 69 73 20 68 is.connected.to.``eth1``.It.is.h
43760 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 53 53 48 20 6b 65 79 ighly.recommended.to.use.SSH.key
43780 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 72 .authentication..By.default.ther
437a0 65 20 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 75 73 65 72 20 28 60 60 76 79 6f 73 60 60 29 2c 20 61 e.is.only.one.user.(``vyos``),.a
437c0 6e 64 20 79 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 61 6e 79 20 6e 75 6d 62 65 72 20 6f 66 20 nd.you.can.assign.any.number.of.
437e0 6b 65 79 73 20 74 6f 20 74 68 61 74 20 75 73 65 72 2e 20 59 6f 75 20 63 61 6e 20 67 65 6e 65 72 keys.to.that.user..You.can.gener
43800 61 74 65 20 61 20 73 73 68 20 6b 65 79 20 77 69 74 68 20 74 68 65 20 60 60 73 73 68 2d 6b 65 79 ate.a.ssh.key.with.the.``ssh-key
43820 67 65 6e 60 60 20 63 6f 6d 6d 61 6e 64 20 6f 6e 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6d 61 63 68 gen``.command.on.your.local.mach
43840 69 6e 65 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 28 62 79 20 64 65 66 61 75 6c 74 29 20 73 61 76 ine,.which.will.(by.default).sav
43860 65 20 69 74 20 61 73 20 60 60 7e 2f 2e 73 73 68 2f 69 64 5f 72 73 61 2e 70 75 62 60 60 2e 00 49 e.it.as.``~/.ssh/id_rsa.pub``..I
43880 74 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 74 t.is.highly.recommended.to.use.t
438a0 68 65 20 73 61 6d 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 62 6f 74 68 20 74 68 65 20 4c 44 50 he.same.address.for.both.the.LDP
438c0 20 72 6f 75 74 65 72 2d 69 64 20 61 6e 64 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 74 72 61 .router-id.and.the.discovery.tra
438e0 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 66 6f 72 20 56 79 4f 53 20 4d 50 4c nsport.address,.but.for.VyOS.MPL
43900 53 20 4c 44 50 20 74 6f 20 77 6f 72 6b 20 62 6f 74 68 20 70 61 72 61 6d 65 74 65 72 73 20 6d 75 S.LDP.to.work.both.parameters.mu
43920 73 74 20 62 65 20 65 78 70 6c 69 63 69 74 6c 79 20 73 65 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 st.be.explicitly.set.in.the.conf
43940 69 67 75 72 61 74 69 6f 6e 2e 00 49 74 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f iguration..It.is.important.to.no
43960 74 65 20 74 68 61 74 20 77 68 65 6e 20 63 72 65 61 74 69 6e 67 20 66 69 72 65 77 61 6c 6c 20 72 te.that.when.creating.firewall.r
43980 75 6c 65 73 20 74 68 61 74 20 74 68 65 20 44 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f ules.that.the.DNAT.translation.o
439a0 63 63 75 72 73 20 2a 2a 62 65 66 6f 72 65 2a 2a 20 74 72 61 66 66 69 63 20 74 72 61 76 65 72 73 ccurs.**before**.traffic.travers
439c0 65 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c es.the.firewall..In.other.words,
439e0 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 68 61 73 20 61 6c 72 .the.destination.address.has.alr
43a00 65 61 64 79 20 62 65 65 6e 20 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 31 39 32 2e 31 36 38 2e eady.been.translated.to.192.168.
43a20 30 2e 31 30 30 2e 00 49 74 20 69 73 20 6e 6f 74 20 73 75 66 66 69 63 69 65 6e 74 20 74 6f 20 6f 0.100..It.is.not.sufficient.to.o
43a40 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 4c 33 56 50 4e 20 56 52 46 73 20 62 75 74 20 4c nly.configure.a.L3VPN.VRFs.but.L
43a60 33 56 50 4e 20 56 52 46 73 20 6d 75 73 74 20 62 65 20 6d 61 69 6e 74 61 69 6e 65 64 2c 20 74 6f 3VPN.VRFs.must.be.maintained,.to
43a80 6f 2e 46 6f 72 20 4c 33 56 50 4e 20 56 52 46 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 74 68 65 20 o.For.L3VPN.VRF.maintenance.the.
43aa0 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 61 following.operational.commands.a
43ac0 72 65 20 69 6e 20 70 6c 61 63 65 2e 00 49 74 20 69 73 20 6e 6f 74 20 73 75 66 66 69 63 69 65 6e re.in.place..It.is.not.sufficien
43ae0 74 20 74 6f 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 56 52 46 20 62 75 74 20 56 52 t.to.only.configure.a.VRF.but.VR
43b00 46 73 20 6d 75 73 74 20 62 65 20 6d 61 69 6e 74 61 69 6e 65 64 2c 20 74 6f 6f 2e 20 46 6f 72 20 Fs.must.be.maintained,.too..For.
43b20 56 52 46 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 VRF.maintenance.the.following.op
43b40 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6e 20 70 6c 61 63 65 2e erational.commands.are.in.place.
43b60 00 49 74 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 74 6f 20 75 73 65 20 74 68 65 20 60 76 69 66 .It.is.not.valid.to.use.the.`vif
43b80 20 31 60 20 6f 70 74 69 6f 6e 20 66 6f 72 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 .1`.option.for.VLAN.aware.bridge
43ba0 73 20 62 65 63 61 75 73 65 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 73 20 61 73 73 s.because.VLAN.aware.bridges.ass
43bc0 75 6d 65 20 74 68 61 74 20 61 6c 6c 20 75 6e 6c 61 62 65 6c 65 64 20 70 61 63 6b 65 74 73 20 62 ume.that.all.unlabeled.packets.b
43be0 65 6c 6f 6e 67 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 4c 41 4e 20 31 20 6d 65 6d 62 elong.to.the.default.VLAN.1.memb
43c00 65 72 20 61 6e 64 20 74 68 61 74 20 74 68 65 20 56 4c 41 4e 20 49 44 20 6f 66 20 74 68 65 20 62 er.and.that.the.VLAN.ID.of.the.b
43c20 72 69 64 67 65 27 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 ridge's.parent.interface.is.alwa
43c40 79 73 20 31 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 65 6e 68 61 6e 63 65 20 61 ys.1.It.is.possible.to.enhance.a
43c60 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 63 75 72 69 74 79 20 62 79 20 75 73 69 6e 67 20 uthentication.security.by.using.
43c80 74 68 65 20 3a 61 62 62 72 3a 60 32 46 41 20 28 54 77 6f 2d 66 61 63 74 6f 72 20 61 75 74 68 65 the.:abbr:`2FA.(Two-factor.authe
43ca0 6e 74 69 63 61 74 69 6f 6e 29 60 2f 3a 61 62 62 72 3a 60 4d 46 41 20 28 4d 75 6c 74 69 2d 66 61 ntication)`/:abbr:`MFA.(Multi-fa
43cc0 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 20 66 65 61 74 75 72 65 20 74 6f ctor.authentication)`.feature.to
43ce0 67 65 74 68 65 72 20 77 69 74 68 20 3a 61 62 62 72 3a 60 4f 54 50 20 28 4f 6e 65 2d 54 69 6d 65 gether.with.:abbr:`OTP.(One-Time
43d00 2d 50 61 64 29 60 20 6f 6e 20 56 79 4f 53 2e 20 3a 61 62 62 72 3a 60 32 46 41 20 28 54 77 6f 2d -Pad)`.on.VyOS..:abbr:`2FA.(Two-
43d20 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 2f 3a 61 62 62 72 3a 60 4d factor.authentication)`/:abbr:`M
43d40 46 41 20 28 4d 75 6c 74 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 FA.(Multi-factor.authentication)
43d60 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 64 65 70 65 6e 64 65 6e 74 6c 79 20 70 65 `.is.configured.independently.pe
43d80 72 20 65 61 63 68 20 75 73 65 72 2e 20 49 66 20 61 6e 20 4f 54 50 20 6b 65 79 20 69 73 20 63 6f r.each.user..If.an.OTP.key.is.co
43da0 6e 66 69 67 75 72 65 64 20 66 6f 72 20 61 20 75 73 65 72 2c 20 32 46 41 2f 4d 46 41 20 69 73 20 nfigured.for.a.user,.2FA/MFA.is.
43dc0 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 74 68 61 74 20 70 automatically.enabled.for.that.p
43de0 61 72 74 69 63 75 6c 61 72 20 75 73 65 72 2e 20 49 66 20 61 20 75 73 65 72 20 64 6f 65 73 20 6e articular.user..If.a.user.does.n
43e00 6f 74 20 68 61 76 65 20 61 6e 20 4f 54 50 20 6b 65 79 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 74 ot.have.an.OTP.key.configured,.t
43e20 68 65 72 65 20 69 73 20 6e 6f 20 32 46 41 2f 4d 46 41 20 63 68 65 63 6b 20 66 6f 72 20 74 68 61 here.is.no.2FA/MFA.check.for.tha
43e40 74 20 75 73 65 72 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 70 65 72 6d 69 74 t.user..It.is.possible.to.permit
43e60 20 42 47 50 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 78 65 73 20 77 69 74 68 6f 75 .BGP.install.VPN.prefixes.withou
43e80 74 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 62 65 6c 73 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 75 t.transport.labels..This.configu
43ea0 72 61 74 69 6f 6e 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 78 65 73 ration.will.install.VPN.prefixes
43ec0 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 61 6e 20 65 2d 62 67 70 20 73 65 73 73 69 6f .originated.from.an.e-bgp.sessio
43ee0 6e 2c 20 61 6e 64 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 64 69 72 65 63 74 6c n,.and.with.the.next-hop.directl
43f00 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 75 y.connected..It.is.possible.to.u
43f20 73 65 20 65 69 74 68 65 72 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 55 6e 69 63 61 73 74 20 74 se.either.Multicast.or.Unicast.t
43f40 6f 20 73 79 6e 63 20 63 6f 6e 6e 74 72 61 63 6b 20 74 72 61 66 66 69 63 2e 20 4d 6f 73 74 20 65 o.sync.conntrack.traffic..Most.e
43f60 78 61 6d 70 6c 65 73 20 62 65 6c 6f 77 20 73 68 6f 77 20 4d 75 6c 74 69 63 61 73 74 2c 20 62 75 xamples.below.show.Multicast,.bu
43f80 74 20 75 6e 69 63 61 73 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 75 73 t.unicast.can.be.specified.by.us
43fa0 69 6e 67 20 74 68 65 20 22 70 65 65 72 22 20 6b 65 79 77 6f 72 6b 20 61 66 74 65 72 20 74 68 65 ing.the."peer".keywork.after.the
43fc0 20 73 70 65 63 69 66 69 63 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 61 73 20 69 6e 20 74 68 65 .specificed.interface,.as.in.the
43fe0 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a 00 49 74 20 69 73 20 76 65 72 79 20 65 .following.example:.It.is.very.e
44000 61 73 79 20 74 6f 20 6d 69 73 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 63 61 73 74 20 72 65 asy.to.misconfigure.multicast.re
44020 70 65 61 74 69 6e 67 20 69 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 4e 48 53 peating.if.you.have.multiple.NHS
44040 65 73 2e 00 49 74 20 75 73 65 73 20 61 20 73 69 6e 67 6c 65 20 54 43 50 20 6f 72 20 55 44 50 20 es..It.uses.a.single.TCP.or.UDP.
44060 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 72 65 6c 79 20 6f 6e 20 connection.and.does.not.rely.on.
44080 70 61 63 6b 65 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 2c 20 73 6f 20 69 74 20 77 packet.source.addresses,.so.it.w
440a0 69 6c 6c 20 77 6f 72 6b 20 65 76 65 6e 20 74 68 72 6f 75 67 68 20 61 20 64 6f 75 62 6c 65 20 4e ill.work.even.through.a.double.N
440c0 41 54 3a 20 70 65 72 66 65 63 74 20 66 6f 72 20 70 75 62 6c 69 63 20 68 6f 74 73 70 6f 74 73 20 AT:.perfect.for.public.hotspots.
440e0 61 6e 64 20 73 75 63 68 00 49 74 20 75 73 65 73 20 61 20 73 74 6f 63 68 61 73 74 69 63 20 6d 6f and.such.It.uses.a.stochastic.mo
44100 64 65 6c 20 74 6f 20 63 6c 61 73 73 69 66 79 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 73 del.to.classify.incoming.packets
44120 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 66 6c 6f 77 73 20 61 6e 64 20 69 73 20 75 73 65 .into.different.flows.and.is.use
44140 64 20 74 6f 20 70 72 6f 76 69 64 65 20 61 20 66 61 69 72 20 73 68 61 72 65 20 6f 66 20 74 68 65 d.to.provide.a.fair.share.of.the
44160 20 62 61 6e 64 77 69 64 74 68 20 74 6f 20 61 6c 6c 20 74 68 65 20 66 6c 6f 77 73 20 75 73 69 6e .bandwidth.to.all.the.flows.usin
44180 67 20 74 68 65 20 71 75 65 75 65 2e 20 45 61 63 68 20 66 6c 6f 77 20 69 73 20 6d 61 6e 61 67 65 g.the.queue..Each.flow.is.manage
441a0 64 20 62 79 20 74 68 65 20 43 6f 44 65 6c 20 71 75 65 75 69 6e 67 20 20 64 69 73 63 69 70 6c 69 d.by.the.CoDel.queuing..discipli
441c0 6e 65 2e 20 52 65 6f 72 64 65 72 69 6e 67 20 77 69 74 68 69 6e 20 61 20 66 6c 6f 77 20 69 73 20 ne..Reordering.within.a.flow.is.
441e0 61 76 6f 69 64 65 64 20 73 69 6e 63 65 20 43 6f 64 65 6c 20 69 6e 74 65 72 6e 61 6c 6c 79 20 75 avoided.since.Codel.internally.u
44200 73 65 73 20 61 20 46 49 46 4f 20 71 75 65 75 65 2e 00 49 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d ses.a.FIFO.queue..It.will.be.com
44220 62 69 6e 65 64 20 77 69 74 68 20 74 68 65 20 64 65 6c 65 67 61 74 65 64 20 70 72 65 66 69 78 20 bined.with.the.delegated.prefix.
44240 61 6e 64 20 74 68 65 20 73 6c 61 2d 69 64 20 74 6f 20 66 6f 72 6d 20 61 20 63 6f 6d 70 6c 65 74 and.the.sla-id.to.form.a.complet
44260 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 e.interface.address..The.default
44280 20 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 45 55 49 2d 36 34 20 61 64 64 72 65 73 73 20 6f 66 .is.to.use.the.EUI-64.address.of
442a0 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 49 74 27 73 20 65 61 73 79 20 74 6f 20 73 65 74 .the.interface..It's.easy.to.set
442c0 75 70 20 61 6e 64 20 6f 66 66 65 72 73 20 76 65 72 79 20 66 6c 65 78 69 62 6c 65 20 73 70 6c 69 up.and.offers.very.flexible.spli
442e0 74 20 74 75 6e 6e 65 6c 69 6e 67 00 49 74 27 73 20 6e 6f 74 20 6c 69 6b 65 6c 79 20 74 68 61 74 t.tunneling.It's.not.likely.that
44300 20 61 6e 79 6f 6e 65 20 77 69 6c 6c 20 6e 65 65 64 20 69 74 20 61 6e 79 20 74 69 6d 65 20 73 6f .anyone.will.need.it.any.time.so
44320 6f 6e 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 65 78 69 73 74 2e 00 49 74 27 73 20 73 6c 6f 77 on,.but.it.does.exist..It's.slow
44340 65 72 20 74 68 61 6e 20 49 50 73 65 63 20 64 75 65 20 74 6f 20 68 69 67 68 65 72 20 70 72 6f 74 er.than.IPsec.due.to.higher.prot
44360 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 61 6e 64 20 74 68 65 20 66 61 63 74 20 69 74 20 72 75 ocol.overhead.and.the.fact.it.ru
44380 6e 73 20 69 6e 20 75 73 65 72 20 6d 6f 64 65 20 77 68 69 6c 65 20 49 50 73 65 63 2c 20 6f 6e 20 ns.in.user.mode.while.IPsec,.on.
443a0 4c 69 6e 75 78 2c 20 69 73 20 69 6e 20 6b 65 72 6e 65 6c 20 6d 6f 64 65 00 4a 6f 69 6e 20 61 20 Linux,.is.in.kernel.mode.Join.a.
443c0 67 69 76 65 6e 20 56 52 46 2e 20 54 68 69 73 20 77 69 6c 6c 20 6f 70 65 6e 20 61 20 6e 65 77 20 given.VRF..This.will.open.a.new.
443e0 73 75 62 73 68 65 6c 6c 20 77 69 74 68 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 56 52 subshell.within.the.specified.VR
44400 46 2e 00 4a 75 6d 70 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 72 75 6c 65 20 69 6e 20 74 F..Jump.to.a.different.rule.in.t
44420 68 69 73 20 72 6f 75 74 65 2d 6d 61 70 20 6f 6e 20 61 20 6d 61 74 63 68 2e 00 4a 75 6e 69 70 65 his.route-map.on.a.match..Junipe
44440 72 20 45 58 20 53 77 69 74 63 68 00 4b 65 72 6e 65 6c 20 6d 65 73 73 61 67 65 73 00 4b 65 79 20 r.EX.Switch.Kernel.messages.Key.
44460 42 61 73 65 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 4b 65 79 20 47 65 6e 65 72 61 74 Based.Authentication.Key.Generat
44480 69 6f 6e 00 4b 65 79 20 4d 61 6e 61 67 65 6d 65 6e 74 00 4b 65 79 20 50 61 72 61 6d 65 74 65 72 ion.Key.Management.Key.Parameter
444a0 73 3a 00 4b 65 79 20 50 6f 69 6e 74 73 3a 00 4b 65 79 20 65 78 63 68 61 6e 67 65 20 61 6e 64 20 s:.Key.Points:.Key.exchange.and.
444c0 70 61 79 6c 6f 61 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 75 73 69 6e 67 payload.encryption.is.done.using
444e0 20 49 4b 45 20 61 6e 64 20 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 73 20 6b 6e 6f 77 6e 20 .IKE.and.ESP.proposals.as.known.
44500 66 72 6f 6d 20 49 4b 45 76 31 20 62 75 74 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 from.IKEv1.but.the.connections.a
44520 72 65 20 66 61 73 74 65 72 20 74 6f 20 65 73 74 61 62 6c 69 73 68 2c 20 6d 6f 72 65 20 72 65 6c re.faster.to.establish,.more.rel
44540 69 61 62 6c 65 2c 20 61 6e 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 20 72 6f 61 6d 69 6e 67 20 iable,.and.also.support.roaming.
44560 66 72 6f 6d 20 49 50 20 74 6f 20 49 50 20 28 63 61 6c 6c 65 64 20 4d 4f 42 49 4b 45 20 77 68 69 from.IP.to.IP.(called.MOBIKE.whi
44580 63 68 20 6d 61 6b 65 73 20 73 75 72 65 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 6f ch.makes.sure.your.connection.do
445a0 65 73 20 6e 6f 74 20 64 72 6f 70 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 6e 65 74 77 6f 72 es.not.drop.when.changing.networ
445c0 6b 73 20 66 72 6f 6d 20 65 2e 67 2e 20 57 49 46 49 20 74 6f 20 4c 54 45 20 61 6e 64 20 62 61 63 ks.from.e.g..WIFI.to.LTE.and.bac
445e0 6b 29 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 k)..Authentication.can.be.achiev
44600 65 64 20 77 69 74 68 20 58 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 4b 65 79 20 ed.with.X.509.certificates..Key.
44620 75 73 61 67 65 20 28 43 4c 49 29 00 4b 65 79 62 6f 61 72 64 20 4c 61 79 6f 75 74 00 4b 65 79 70 usage.(CLI).Keyboard.Layout.Keyp
44640 61 69 72 73 00 4b 65 79 77 6f 72 64 00 4c 32 54 50 00 4c 32 54 50 20 6f 76 65 72 20 49 50 73 65 airs.Keyword.L2TP.L2TP.over.IPse
44660 63 00 4c 32 54 50 76 33 00 4c 32 54 50 76 33 20 63 61 6e 20 62 65 20 72 65 67 61 72 64 65 64 20 c.L2TPv3.L2TPv3.can.be.regarded.
44680 61 73 20 62 65 69 6e 67 20 74 6f 20 4d 50 4c 53 20 77 68 61 74 20 49 50 20 69 73 20 74 6f 20 41 as.being.to.MPLS.what.IP.is.to.A
446a0 54 4d 3a 20 61 20 73 69 6d 70 6c 69 66 69 65 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 TM:.a.simplified.version.of.the.
446c0 73 61 6d 65 20 63 6f 6e 63 65 70 74 2c 20 77 69 74 68 20 6d 75 63 68 20 6f 66 20 74 68 65 20 73 same.concept,.with.much.of.the.s
446e0 61 6d 65 20 62 65 6e 65 66 69 74 20 61 63 68 69 65 76 65 64 20 61 74 20 61 20 66 72 61 63 74 69 ame.benefit.achieved.at.a.fracti
44700 6f 6e 20 6f 66 20 74 68 65 20 65 66 66 6f 72 74 2c 20 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 on.of.the.effort,.at.the.cost.of
44720 20 6c 6f 73 69 6e 67 20 73 6f 6d 65 20 74 65 63 68 6e 69 63 61 6c 20 66 65 61 74 75 72 65 73 20 .losing.some.technical.features.
44740 63 6f 6e 73 69 64 65 72 65 64 20 6c 65 73 73 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 20 74 68 65 considered.less.important.in.the
44760 20 6d 61 72 6b 65 74 2e 00 4c 32 54 50 76 33 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 .market..L2TPv3.is.described.in.
44780 3a 72 66 63 3a 60 33 39 32 31 60 2e 00 4c 32 54 50 76 33 20 69 73 20 64 65 73 63 72 69 62 65 64 :rfc:`3921`..L2TPv3.is.described
447a0 20 69 6e 20 3a 72 66 63 3a 60 33 39 33 31 60 2e 00 4c 32 54 50 76 33 20 6f 70 74 69 6f 6e 73 00 .in.:rfc:`3931`..L2TPv3.options.
447c0 4c 32 54 50 76 33 3a 00 4c 33 56 50 4e 20 56 52 46 73 00 4c 44 41 50 00 4c 44 41 50 20 70 72 6f L2TPv3:.L3VPN.VRFs.LDAP.LDAP.pro
447e0 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 33 20 69 66 20 tocol.version..Defaults.to.3.if.
44800 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2e 00 4c 44 41 50 20 73 65 61 72 63 68 20 66 69 6c 74 65 not.specified..LDAP.search.filte
44820 72 20 74 6f 20 6c 6f 63 61 74 65 20 74 68 65 20 75 73 65 72 20 44 4e 2e 20 52 65 71 75 69 72 65 r.to.locate.the.user.DN..Require
44840 64 20 69 66 20 74 68 65 20 75 73 65 72 73 20 61 72 65 20 69 6e 20 61 20 68 69 65 72 61 72 63 68 d.if.the.users.are.in.a.hierarch
44860 79 20 62 65 6c 6f 77 20 74 68 65 20 62 61 73 65 20 44 4e 2c 20 6f 72 20 69 66 20 74 68 65 20 6c y.below.the.base.DN,.or.if.the.l
44880 6f 67 69 6e 20 6e 61 6d 65 20 69 73 20 6e 6f 74 20 77 68 61 74 20 62 75 69 6c 64 73 20 74 68 65 ogin.name.is.not.what.builds.the
448a0 20 75 73 65 72 20 73 70 65 63 69 66 69 63 20 70 61 72 74 20 6f 66 20 74 68 65 20 75 73 65 72 73 .user.specific.part.of.the.users
448c0 20 44 4e 2e 00 4c 4c 44 50 00 4c 4c 44 50 20 70 65 72 66 6f 72 6d 73 20 66 75 6e 63 74 69 6f 6e .DN..LLDP.LLDP.performs.function
448e0 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 73 65 76 65 72 61 6c 20 70 72 6f 70 72 69 65 74 61 72 79 s.similar.to.several.proprietary
44900 20 70 72 6f 74 6f 63 6f 6c 73 2c 20 73 75 63 68 20 61 73 20 3a 61 62 62 72 3a 60 43 44 50 20 28 .protocols,.such.as.:abbr:`CDP.(
44920 43 69 73 63 6f 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 Cisco.Discovery.Protocol)`,.:abb
44940 72 3a 60 46 44 50 20 28 46 6f 75 6e 64 72 79 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 r:`FDP.(Foundry.Discovery.Protoc
44960 6f 6c 29 60 2c 20 3a 61 62 62 72 3a 60 4e 44 50 20 28 4e 6f 72 74 65 6c 20 44 69 73 63 6f 76 65 ol)`,.:abbr:`NDP.(Nortel.Discove
44980 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 4c 4c 54 44 20 28 4c ry.Protocol)`.and.:abbr:`LLTD.(L
449a0 69 6e 6b 20 4c 61 79 65 72 20 54 6f 70 6f 6c 6f 67 79 20 44 69 73 63 6f 76 65 72 79 29 60 2e 00 ink.Layer.Topology.Discovery)`..
449c0 4c 4e 53 20 28 4c 32 54 50 20 4e 65 74 77 6f 72 6b 20 53 65 72 76 65 72 29 00 4c 4e 53 20 61 72 LNS.(L2TP.Network.Server).LNS.ar
449e0 65 20 6f 66 74 65 6e 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 20 4c 41 43 e.often.used.to.connect.to.a.LAC
44a00 20 28 4c 32 54 50 20 41 63 63 65 73 73 20 43 6f 6e 63 65 6e 74 72 61 74 6f 72 29 2e 00 4c 61 62 .(L2TP.Access.Concentrator)..Lab
44a20 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 00 4c 61 79 65 72 20 32 el.Distribution.Protocol.Layer.2
44a40 20 54 75 6e 6e 65 6c 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 20 33 20 69 .Tunnelling.Protocol.Version.3.i
44a60 73 20 61 6e 20 49 45 54 46 20 73 74 61 6e 64 61 72 64 20 72 65 6c 61 74 65 64 20 74 6f 20 4c 32 s.an.IETF.standard.related.to.L2
44a80 54 50 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 6e 20 61 6c 74 65 72 6e TP.that.can.be.used.as.an.altern
44aa0 61 74 69 76 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 3a 72 65 66 3a 60 6d 70 6c 73 60 20 66 6f ative.protocol.to.:ref:`mpls`.fo
44ac0 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c r.encapsulation.of.multiprotocol
44ae0 20 4c 61 79 65 72 20 32 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 66 66 69 63 20 .Layer.2.communications.traffic.
44b00 6f 76 65 72 20 49 50 20 6e 65 74 77 6f 72 6b 73 2e 20 4c 69 6b 65 20 4c 32 54 50 2c 20 4c 32 54 over.IP.networks..Like.L2TP,.L2T
44b20 50 76 33 20 70 72 6f 76 69 64 65 73 20 61 20 70 73 65 75 64 6f 2d 77 69 72 65 20 73 65 72 76 69 Pv3.provides.a.pseudo-wire.servi
44b40 63 65 20 62 75 74 20 69 73 20 73 63 61 6c 65 64 20 74 6f 20 66 69 74 20 63 61 72 72 69 65 72 20 ce.but.is.scaled.to.fit.carrier.
44b60 72 65 71 75 69 72 65 6d 65 6e 74 73 2e 00 4c 65 61 73 65 20 74 69 6d 65 20 77 69 6c 6c 20 62 65 requirements..Lease.time.will.be
44b80 20 6c 65 66 74 20 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 77 68 69 63 68 .left.at.the.default.value.which
44ba0 20 69 73 20 32 34 20 68 6f 75 72 73 00 4c 65 61 73 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 .is.24.hours.Lease.timeout.in.se
44bc0 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 38 36 34 30 30 29 00 4c 65 67 61 63 79 20 46 69 conds.(default:.86400).Legacy.Fi
44be0 72 65 77 61 6c 6c 00 4c 65 74 20 53 4e 4d 50 20 64 61 65 6d 6f 6e 20 6c 69 73 74 65 6e 20 6f 6e rewall.Let.SNMP.daemon.listen.on
44c00 6c 79 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 00 4c 65 74 27 73 ly.on.IP.address.192.0.2.1.Let's
44c20 20 61 73 73 75 6d 65 20 50 43 34 20 6f 6e 20 4c 65 61 66 32 20 77 61 6e 74 73 20 74 6f 20 70 69 .assume.PC4.on.Leaf2.wants.to.pi
44c40 6e 67 20 50 43 35 20 6f 6e 20 4c 65 61 66 33 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 73 65 74 74 ng.PC5.on.Leaf3..Instead.of.sett
44c60 69 6e 67 20 4c 65 61 66 33 20 61 73 20 6f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6d 61 6e 75 ing.Leaf3.as.our.remote.end.manu
44c80 61 6c 6c 79 2c 20 4c 65 61 66 32 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 74 68 65 20 70 61 63 ally,.Leaf2.encapsulates.the.pac
44ca0 6b 65 74 20 69 6e 74 6f 20 61 20 55 44 50 2d 70 61 63 6b 65 74 20 61 6e 64 20 73 65 6e 64 73 20 ket.into.a.UDP-packet.and.sends.
44cc0 69 74 20 74 6f 20 69 74 73 20 64 65 73 69 67 6e 61 74 65 64 20 6d 75 6c 74 69 63 61 73 74 2d 61 it.to.its.designated.multicast-a
44ce0 64 64 72 65 73 73 20 76 69 61 20 53 70 69 6e 65 31 2e 20 57 68 65 6e 20 53 70 69 6e 65 31 20 72 ddress.via.Spine1..When.Spine1.r
44d00 65 63 65 69 76 65 73 20 74 68 69 73 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 20 eceives.this.packet.it.forwards.
44d20 69 74 20 74 6f 20 61 6c 6c 20 6f 74 68 65 72 20 6c 65 61 76 65 73 20 77 68 6f 20 68 61 73 20 6a it.to.all.other.leaves.who.has.j
44d40 6f 69 6e 65 64 20 74 68 65 20 73 61 6d 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 2c 20 oined.the.same.multicast-group,.
44d60 69 6e 20 74 68 69 73 20 63 61 73 65 20 4c 65 61 66 33 2e 20 57 68 65 6e 20 4c 65 61 66 33 20 72 in.this.case.Leaf3..When.Leaf3.r
44d80 65 63 65 69 76 65 73 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 20 69 eceives.the.packet.it.forwards.i
44da0 74 2c 20 77 68 69 6c 65 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 6c 65 61 72 6e 69 t,.while.at.the.same.time.learni
44dc0 6e 67 20 74 68 61 74 20 50 43 34 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 62 65 68 69 6e 64 20 ng.that.PC4.is.reachable.behind.
44de0 4c 65 61 66 32 2c 20 62 65 63 61 75 73 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 Leaf2,.because.the.encapsulated.
44e00 70 61 63 6b 65 74 20 68 61 64 20 4c 65 61 66 32 27 73 20 49 50 20 61 64 64 72 65 73 73 20 73 65 packet.had.Leaf2's.IP.address.se
44e20 74 20 61 73 20 73 6f 75 72 63 65 20 49 50 2e 00 4c 65 74 27 73 20 61 73 73 75 6d 65 20 77 65 20 t.as.source.IP..Let's.assume.we.
44e40 68 61 76 65 20 74 77 6f 20 44 48 43 50 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 have.two.DHCP.WAN.interfaces.and
44e60 20 6f 6e 65 20 4c 41 4e 20 28 65 74 68 32 29 3a 00 4c 65 74 27 73 20 62 75 69 6c 64 20 61 20 73 .one.LAN.(eth2):.Let's.build.a.s
44e80 69 6d 70 6c 65 20 56 50 4e 20 62 65 74 77 65 65 6e 20 32 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 imple.VPN.between.2.Intel...QAT.
44ea0 72 65 61 64 79 20 64 65 76 69 63 65 73 2e 00 4c 65 74 27 73 20 65 78 70 61 6e 64 20 74 68 65 20 ready.devices..Let's.expand.the.
44ec0 65 78 61 6d 70 6c 65 20 66 72 6f 6d 20 61 62 6f 76 65 20 61 6e 64 20 61 64 64 20 77 65 69 67 68 example.from.above.and.add.weigh
44ee0 74 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 65 20 62 61 6e 64 77 69 64 t.to.the.interfaces..The.bandwid
44f00 74 68 20 66 72 6f 6d 20 65 74 68 30 20 69 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 65 74 68 31 th.from.eth0.is.larger.than.eth1
44f20 2e 20 50 65 72 20 64 65 66 61 75 6c 74 2c 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 ..Per.default,.outbound.traffic.
44f40 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 72 61 6e 64 6f 6d 6c 79 20 61 63 72 6f 73 73 20 61 is.distributed.randomly.across.a
44f60 76 61 69 6c 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 57 65 69 67 68 74 73 20 63 61 6e vailable.interfaces..Weights.can
44f80 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 69 6e .be.assigned.to.interfaces.to.in
44fa0 66 6c 75 65 6e 63 65 20 74 68 65 20 62 61 6c 61 6e 63 69 6e 67 2e 00 4c 65 74 73 20 61 73 73 75 fluence.the.balancing..Lets.assu
44fc0 6d 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 3a 00 4c 65 76 65 6c me.the.following.topology:.Level
44fe0 20 34 20 62 61 6c 61 6e 63 69 6e 67 00 4c 69 66 65 74 69 6d 65 20 61 73 73 6f 63 69 61 74 65 64 .4.balancing.Lifetime.associated
45000 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 72 20 69 6e 20 75 6e 69 74 .with.the.default.router.in.unit
45020 73 20 6f 66 20 73 65 63 6f 6e 64 73 00 4c 69 66 65 74 69 6d 65 20 69 6e 20 64 61 79 73 3b 20 64 s.of.seconds.Lifetime.in.days;.d
45040 65 66 61 75 6c 74 20 69 73 20 33 36 35 00 4c 69 66 65 74 69 6d 65 20 69 73 20 64 65 63 72 65 6d efault.is.365.Lifetime.is.decrem
45060 65 6e 74 65 64 20 62 79 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 73 ented.by.the.number.of.seconds.s
45080 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 52 41 20 2d 20 75 73 65 20 69 6e 20 63 6f 6e 6a 75 6e ince.the.last.RA.-.use.in.conjun
450a0 63 74 69 6f 6e 20 77 69 74 68 20 61 20 44 48 43 50 76 36 2d 50 44 20 70 72 65 66 69 78 00 4c 69 ction.with.a.DHCPv6-PD.prefix.Li
450c0 6d 69 74 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 20 61 6c 67 6f 72 69 74 68 6d 73 20 75 73 mit.allowed.cipher.algorithms.us
450e0 65 64 20 64 75 72 69 6e 67 20 53 53 4c 2f 54 4c 53 20 68 61 6e 64 73 68 61 6b 65 00 4c 69 6d 69 ed.during.SSL/TLS.handshake.Limi
45100 74 20 6c 6f 67 69 6e 73 20 74 6f 20 60 3c 6c 69 6d 69 74 3e 60 20 70 65 72 20 65 76 65 72 79 20 t.logins.to.`<limit>`.per.every.
45120 60 60 72 61 74 65 2d 74 69 6d 65 60 60 20 73 65 63 6f 6e 64 73 2e 20 52 61 74 65 20 6c 69 6d 69 ``rate-time``.seconds..Rate.limi
45140 74 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 30 20 61 74 74 65 6d t.must.be.between.1.and.10.attem
45160 70 74 73 2e 00 4c 69 6d 69 74 20 6c 6f 67 69 6e 73 20 74 6f 20 60 60 72 61 74 65 2d 6c 69 6d 69 pts..Limit.logins.to.``rate-limi
45180 74 60 60 20 61 74 74 65 6d 70 73 20 70 65 72 20 65 76 65 72 79 20 60 3c 73 65 63 6f 6e 64 73 3e t``.attemps.per.every.`<seconds>
451a0 60 2e 20 52 61 74 65 20 74 69 6d 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 35 20 `..Rate.time.must.be.between.15.
451c0 61 6e 64 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 4c 69 6d 69 74 20 6d 61 78 69 6d 75 6d 20 6e and.600.seconds..Limit.maximum.n
451e0 75 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 4c 69 6d 69 74 65 72 00 4c 69 6d umber.of.connections.Limiter.Lim
45200 69 74 65 72 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 6f 73 65 20 70 6f 6c 69 63 69 65 73 20 74 68 iter.is.one.of.those.policies.th
45220 61 74 20 75 73 65 73 20 63 6c 61 73 73 65 73 5f 20 28 49 6e 67 72 65 73 73 20 71 64 69 73 63 20 at.uses.classes_.(Ingress.qdisc.
45240 69 73 20 61 63 74 75 61 6c 6c 79 20 61 20 63 6c 61 73 73 6c 65 73 73 20 70 6f 6c 69 63 79 20 62 is.actually.a.classless.policy.b
45260 75 74 20 66 69 6c 74 65 72 73 20 64 6f 20 77 6f 72 6b 20 69 6e 20 69 74 29 2e 00 4c 69 6d 69 74 ut.filters.do.work.in.it)..Limit
45280 73 00 4c 69 6e 65 20 70 72 69 6e 74 65 72 20 73 75 62 73 79 73 74 65 6d 00 4c 69 6e 6b 20 4d 54 s.Line.printer.subsystem.Link.MT
452a0 55 20 76 61 6c 75 65 20 70 6c 61 63 65 64 20 69 6e 20 52 41 73 2c 20 65 78 6c 75 64 65 64 20 69 U.value.placed.in.RAs,.exluded.i
452c0 6e 20 52 41 73 20 69 66 20 75 6e 73 65 74 00 4c 69 6e 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 00 n.RAs.if.unset.Link.aggregation.
452e0 4c 69 6e 75 78 20 6e 65 74 66 69 6c 74 65 72 20 77 69 6c 6c 20 6e 6f 74 20 4e 41 54 20 74 72 61 Linux.netfilter.will.not.NAT.tra
45300 66 66 69 63 20 6d 61 72 6b 65 64 20 61 73 20 49 4e 56 41 4c 49 44 2e 20 54 68 69 73 20 6f 66 74 ffic.marked.as.INVALID..This.oft
45320 65 6e 20 63 6f 6e 66 75 73 65 73 20 70 65 6f 70 6c 65 20 69 6e 74 6f 20 74 68 69 6e 6b 69 6e 67 en.confuses.people.into.thinking
45340 20 74 68 61 74 20 4c 69 6e 75 78 20 28 6f 72 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 56 79 4f .that.Linux.(or.specifically.VyO
45360 53 29 20 68 61 73 20 61 20 62 72 6f 6b 65 6e 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 S).has.a.broken.NAT.implementati
45380 6f 6e 20 62 65 63 61 75 73 65 20 6e 6f 6e 2d 4e 41 54 65 64 20 74 72 61 66 66 69 63 20 69 73 20 on.because.non-NATed.traffic.is.
453a0 73 65 65 6e 20 6c 65 61 76 69 6e 67 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 seen.leaving.an.external.interfa
453c0 63 65 2e 20 54 68 69 73 20 69 73 20 61 63 74 75 61 6c 6c 79 20 77 6f 72 6b 69 6e 67 20 61 73 20 ce..This.is.actually.working.as.
453e0 69 6e 74 65 6e 64 65 64 2c 20 61 6e 64 20 61 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 6f intended,.and.a.packet.capture.o
45400 66 20 74 68 65 20 22 6c 65 61 6b 79 22 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 72 65 76 f.the."leaky".traffic.should.rev
45420 65 61 6c 20 74 68 61 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 65 69 74 68 65 72 20 61 eal.that.the.traffic.is.either.a
45440 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 54 43 50 20 22 52 53 54 22 2c 20 22 46 49 4e 2c 41 43 4b n.additional.TCP."RST",."FIN,ACK
45460 22 2c 20 6f 72 20 22 52 53 54 2c 41 43 4b 22 20 73 65 6e 74 20 62 79 20 63 6c 69 65 6e 74 20 73 ",.or."RST,ACK".sent.by.client.s
45480 79 73 74 65 6d 73 20 61 66 74 65 72 20 4c 69 6e 75 78 20 6e 65 74 66 69 6c 74 65 72 20 63 6f 6e ystems.after.Linux.netfilter.con
454a0 73 69 64 65 72 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 63 6c 6f 73 65 64 2e 20 54 68 siders.the.connection.closed..Th
454c0 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 69 73 20 74 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 e.most.common.is.the.additional.
454e0 54 43 50 20 52 53 54 20 73 6f 6d 65 20 68 6f 73 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e TCP.RST.some.host.implementation
45500 73 20 73 65 6e 64 20 61 66 74 65 72 20 74 65 72 6d 69 6e 61 74 69 6e 67 20 61 20 63 6f 6e 6e 65 s.send.after.terminating.a.conne
45520 63 74 69 6f 6e 20 28 77 68 69 63 68 20 69 73 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2d 73 ction.(which.is.implementation-s
45540 70 65 63 69 66 69 63 29 2e 00 4c 69 73 74 20 61 6c 6c 20 4d 41 43 73 65 63 20 69 6e 74 65 72 66 pecific)..List.all.MACsec.interf
45560 61 63 65 73 2e 00 4c 69 73 74 20 6f 66 20 66 61 63 69 6c 69 74 69 65 73 20 75 73 65 64 20 62 79 aces..List.of.facilities.used.by
45580 20 73 79 73 6c 6f 67 2e 20 4d 6f 73 74 20 66 61 63 69 6c 69 74 69 65 73 20 6e 61 6d 65 73 20 61 .syslog..Most.facilities.names.a
455a0 72 65 20 73 65 6c 66 20 65 78 70 6c 61 6e 61 74 6f 72 79 2e 20 46 61 63 69 6c 69 74 69 65 73 20 re.self.explanatory..Facilities.
455c0 6c 6f 63 61 6c 30 20 2d 20 6c 6f 63 61 6c 37 20 63 6f 6d 6d 6f 6e 20 75 73 61 67 65 20 69 73 20 local0.-.local7.common.usage.is.
455e0 66 2e 65 2e 20 61 73 20 6e 65 74 77 6f 72 6b 20 6c 6f 67 73 20 66 61 63 69 6c 69 74 69 65 73 20 f.e..as.network.logs.facilities.
45600 66 6f 72 20 6e 6f 64 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 65 71 75 69 70 6d 65 6e 74 2e for.nodes.and.network.equipment.
45620 20 47 65 6e 65 72 61 6c 6c 79 20 69 74 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 73 69 74 .Generally.it.depends.on.the.sit
45640 75 61 74 69 6f 6e 20 68 6f 77 20 74 6f 20 63 6c 61 73 73 69 66 79 20 6c 6f 67 73 20 61 6e 64 20 uation.how.to.classify.logs.and.
45660 70 75 74 20 74 68 65 6d 20 74 6f 20 66 61 63 69 6c 69 74 69 65 73 2e 20 53 65 65 20 66 61 63 69 put.them.to.facilities..See.faci
45680 6c 69 74 69 65 73 20 6d 6f 72 65 20 61 73 20 61 20 74 6f 6f 6c 20 72 61 74 68 65 72 20 74 68 61 lities.more.as.a.tool.rather.tha
456a0 6e 20 61 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 66 6f 6c 6c 6f 77 2e 00 4c 69 73 74 20 6f 66 n.a.directive.to.follow..List.of
456c0 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 63 6c 69 65 6e 74 20 61 64 64 72 65 73 73 65 73 20 70 65 .networks.or.client.addresses.pe
456e0 72 6d 69 74 74 65 64 20 74 6f 20 63 6f 6e 74 61 63 74 20 74 68 69 73 20 4e 54 50 20 73 65 72 76 rmitted.to.contact.this.NTP.serv
45700 65 72 2e 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 4d 41 43 73 3a 20 60 60 68 6d er..List.of.supported.MACs:.``hm
45720 61 63 2d 6d 64 35 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 39 36 60 60 2c 20 60 60 68 6d 61 ac-md5``,.``hmac-md5-96``,.``hma
45740 63 2d 72 69 70 65 6d 64 31 36 30 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 60 60 2c 20 60 60 c-ripemd160``,.``hmac-sha1``,.``
45760 68 6d 61 63 2d 73 68 61 31 2d 39 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 60 hmac-sha1-96``,.``hmac-sha2-256`
45780 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 60 60 2c 20 60 60 75 6d 61 63 2d 36 34 40 `,.``hmac-sha2-512``,.``umac-64@
457a0 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 38 40 6f 70 65 6e 73 73 openssh.com``,.``umac-128@openss
457c0 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e h.com``,.``hmac-md5-etm@openssh.
457e0 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 com``,.``hmac-md5-96-etm@openssh
45800 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 2d 65 74 6d 40 6f 70 65 .com``,.``hmac-ripemd160-etm@ope
45820 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 65 74 6d 40 6f 70 65 6e nssh.com``,.``hmac-sha1-etm@open
45840 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 36 2d 65 74 6d 40 6f 70 ssh.com``,.``hmac-sha1-96-etm@op
45860 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 2d 65 74 6d enssh.com``,.``hmac-sha2-256-etm
45880 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 2d @openssh.com``,.``hmac-sha2-512-
458a0 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 36 34 2d 65 74 6d etm@openssh.com``,.``umac-64-etm
458c0 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 38 2d 65 74 6d 40 6f @openssh.com``,.``umac-128-etm@o
458e0 70 65 6e 73 73 68 2e 63 6f 6d 60 60 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 61 penssh.com``.List.of.supported.a
45900 6c 67 6f 72 69 74 68 6d 73 3a 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 lgorithms:.``diffie-hellman-grou
45920 70 31 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 p1-sha1``,.``diffie-hellman-grou
45940 70 31 34 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f p14-sha1``,.``diffie-hellman-gro
45960 75 70 31 34 2d 73 68 61 32 35 36 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d up14-sha256``,.``diffie-hellman-
45980 67 72 6f 75 70 31 36 2d 73 68 61 35 31 32 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d group16-sha512``,.``diffie-hellm
459a0 61 6e 2d 67 72 6f 75 70 31 38 2d 73 68 61 35 31 32 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 an-group18-sha512``,.``diffie-he
459c0 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 31 60 60 2c 20 60 60 64 llman-group-exchange-sha1``,.``d
459e0 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 iffie-hellman-group-exchange-sha
45a00 32 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 60 60 2c 20 60 256``,.``ecdh-sha2-nistp256``,.`
45a20 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 60 60 2c 20 60 60 65 63 64 68 2d 73 68 `ecdh-sha2-nistp384``,.``ecdh-sh
45a40 61 32 2d 6e 69 73 74 70 35 32 31 60 60 2c 20 60 60 63 75 72 76 65 32 35 35 31 39 2d 73 68 61 32 a2-nistp521``,.``curve25519-sha2
45a60 35 36 60 60 20 61 6e 64 20 60 60 63 75 72 76 65 32 35 35 31 39 2d 73 68 61 32 35 36 40 6c 69 62 56``.and.``curve25519-sha256@lib
45a80 73 73 68 2e 6f 72 67 60 60 2e 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 63 69 70 ssh.org``..List.of.supported.cip
45aa0 68 65 72 73 3a 20 60 60 33 64 65 73 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 32 38 2d 63 62 63 hers:.``3des-cbc``,.``aes128-cbc
45ac0 60 60 2c 20 60 60 61 65 73 31 39 32 2d 63 62 63 60 60 2c 20 60 60 61 65 73 32 35 36 2d 63 62 63 ``,.``aes192-cbc``,.``aes256-cbc
45ae0 60 60 2c 20 60 60 61 65 73 31 32 38 2d 63 74 72 60 60 2c 20 60 60 61 65 73 31 39 32 2d 63 74 72 ``,.``aes128-ctr``,.``aes192-ctr
45b00 60 60 2c 20 60 60 61 65 73 32 35 36 2d 63 74 72 60 60 2c 20 60 60 61 72 63 66 6f 75 72 31 32 38 ``,.``aes256-ctr``,.``arcfour128
45b20 60 60 2c 20 60 60 61 72 63 66 6f 75 72 32 35 36 60 60 2c 20 60 60 61 72 63 66 6f 75 72 60 60 2c ``,.``arcfour256``,.``arcfour``,
45b40 20 60 60 62 6c 6f 77 66 69 73 68 2d 63 62 63 60 60 2c 20 60 60 63 61 73 74 31 32 38 2d 63 62 63 .``blowfish-cbc``,.``cast128-cbc
45b60 60 60 00 4c 69 73 74 20 6f 66 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 ``.List.of.well-known.communitie
45b80 73 00 4c 69 73 74 65 6e 20 66 6f 72 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 6f 6e 20 69 6e s.Listen.for.DHCP.requests.on.in
45ba0 74 65 72 66 61 63 65 20 60 60 65 74 68 31 60 60 2e 00 4c 69 73 74 73 20 56 52 46 73 20 74 68 61 terface.``eth1``..Lists.VRFs.tha
45bc0 74 20 68 61 76 65 20 62 65 65 6e 20 63 72 65 61 74 65 64 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 t.have.been.created.Load.Balance
45be0 00 4c 6f 61 64 20 42 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 20 74 68 65 20 63 6f 6e 74 61 69 6e .Load.Balancing.Load.the.contain
45c00 65 72 20 69 6d 61 67 65 20 69 6e 20 6f 70 2d 6d 6f 64 65 2e 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 er.image.in.op-mode..Load-balanc
45c20 69 6e 67 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f ing.Load-balancing.algorithms.to
45c40 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 69 73 74 72 69 62 75 74 69 6e 64 20 72 65 71 75 65 73 .be.used.for.distributind.reques
45c60 74 73 20 61 6d 6f 6e 67 20 74 68 65 20 76 61 69 6c 61 62 6c 65 20 73 65 72 76 65 72 73 00 4c 6f ts.among.the.vailable.servers.Lo
45c80 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 73 63 68 65 64 75 6c 65 20 61 6c 67 6f 72 69 74 68 6d 3a ad-balancing.schedule.algorithm:
45ca0 00 4c 6f 63 61 6c 00 4c 6f 63 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 2d 20 41 6e 6e .Local.Local.Configuration.-.Ann
45cc0 6f 74 61 74 65 64 3a 00 4c 6f 63 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4c 6f 63 otated:.Local.Configuration:.Loc
45ce0 61 6c 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 75 73 65 64 20 77 68 65 6e 20 63 6f 6d 6d al.IP.`<address>`.used.when.comm
45d00 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 66 61 69 6c 6f 76 65 72 20 70 65 65 72 2e 00 unicating.to.the.failover.peer..
45d20 4c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 00 Local.IP.addresses.to.listen.on.
45d40 4c 6f 63 61 6c 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 73 65 72 76 69 63 65 Local.IPv4.addresses.for.service
45d60 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 00 4c 6f 63 61 6c 20 52 6f 75 74 65 20 49 50 76 34 00 .to.listen.on..Local.Route.IPv4.
45d80 4c 6f 63 61 6c 20 52 6f 75 74 65 20 49 50 76 36 00 4c 6f 63 61 6c 20 52 6f 75 74 65 20 50 6f 6c Local.Route.IPv6.Local.Route.Pol
45da0 69 63 79 00 4c 6f 63 61 6c 20 55 73 65 72 20 41 63 63 6f 75 6e 74 00 4c 6f 63 61 6c 20 70 61 74 icy.Local.User.Account.Local.pat
45dc0 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 6b 6e 6f 77 6e 20 68 6f 73 74 73 20 h.that.includes.the.known.hosts.
45de0 66 69 6c 65 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 file..Local.path.that.includes.t
45e00 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 69 6c 65 20 6f 66 20 74 68 65 20 72 6f 75 74 65 he.private.key.file.of.the.route
45e20 72 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 r..Local.path.that.includes.the.
45e40 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6c 65 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2e 00 4c public.key.file.of.the.router..L
45e60 6f 63 61 6c 20 72 6f 75 74 65 00 4c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 20 74 6f 20 73 65 ocal.route.Locally.connect.to.se
45e80 72 69 61 6c 20 70 6f 72 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 64 65 76 69 63 65 rial.port.identified.by.`<device
45ea0 3e 60 2e 00 4c 6f 63 61 6c 6c 79 20 73 69 67 6e 69 66 69 63 61 6e 74 20 61 64 6d 69 6e 69 73 74 >`..Locally.significant.administ
45ec0 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 2e 00 4c 6f 67 20 61 6c 65 72 74 00 4c 6f 67 20 61 rative.distance..Log.alert.Log.a
45ee0 75 64 69 74 00 4c 6f 67 20 65 76 65 72 79 74 68 69 6e 67 00 4c 6f 67 20 6d 65 73 73 61 67 65 73 udit.Log.everything.Log.messages
45f00 20 66 72 6f 6d 20 61 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 20 63 61 6e 20 62 65 20 64 .from.a.specified.image.can.be.d
45f20 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 44 65 74 61 69 6c 73 isplayed.on.the.console..Details
45f40 20 6f 66 20 61 6c 6c 6f 77 65 64 20 70 61 72 61 6d 65 74 65 72 73 3a 00 4c 6f 67 20 73 79 73 6c .of.allowed.parameters:.Log.sysl
45f60 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 60 60 2f 64 65 76 2f 63 6f 6e 73 6f 6c 65 60 60 2c og.messages.to.``/dev/console``,
45f80 20 66 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 .for.an.explanation.on.:ref:`sys
45fa0 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 log_facilities`.keywords.and.:re
45fc0 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 f:`syslog_severity_level`.keywor
45fe0 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 73 79 73 6c 6f 67 20 ds.see.tables.below..Log.syslog.
46000 6d 65 73 73 61 67 65 73 20 74 6f 20 66 69 6c 65 20 73 70 65 63 69 66 69 65 64 20 76 69 61 20 60 messages.to.file.specified.via.`
46020 3c 66 69 6c 65 6e 61 6d 65 3e 60 2c 20 66 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 <filename>`,.for.an.explanation.
46040 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 on.:ref:`syslog_facilities`.keyw
46060 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c ords.and.:ref:`syslog_severity_l
46080 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e evel`.keywords.see.tables.below.
460a0 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 72 65 6d 6f 74 65 20 68 .Log.syslog.messages.to.remote.h
460c0 6f 73 74 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 20 54 68 ost.specified.by.`<address>`..Th
460e0 65 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 65 69 e.address.can.be.specified.by.ei
46100 74 68 65 72 20 46 51 44 4e 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 2e 20 46 6f 72 20 61 6e 20 ther.FQDN.or.IP.address..For.an.
46120 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 explanation.on.:ref:`syslog_faci
46140 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f lities`.keywords.and.:ref:`syslo
46160 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 g_severity_level`.keywords.see.t
46180 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 ables.below..Log.the.connection.
461a0 74 72 61 63 6b 69 6e 67 20 65 76 65 6e 74 73 20 70 65 72 20 70 72 6f 74 6f 63 6f 6c 2e 00 4c 6f tracking.events.per.protocol..Lo
461c0 67 67 69 6e 67 00 4c 6f 67 67 69 6e 67 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 20 66 6f 72 20 gging.Logging.can.be.enable.for.
461e0 65 76 65 72 79 20 73 69 6e 67 6c 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 20 49 66 20 65 every.single.firewall.rule..If.e
46200 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 20 6c 6f 67 20 6f 70 74 69 6f 6e 73 20 63 61 6e 20 62 65 nabled,.other.log.options.can.be
46220 20 64 65 66 69 6e 65 64 2e 00 4c 6f 67 67 69 6e 67 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 68 6f .defined..Logging.to.a.remote.ho
46240 73 74 20 6c 65 61 76 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 6c 6f 67 67 69 6e 67 20 63 6f 6e 66 st.leaves.the.local.logging.conf
46260 69 67 75 72 61 74 69 6f 6e 20 69 6e 74 61 63 74 2c 20 69 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 iguration.intact,.it.can.be.conf
46280 69 67 75 72 65 64 20 69 6e 20 70 61 72 61 6c 6c 65 6c 20 74 6f 20 61 20 63 75 73 74 6f 6d 20 66 igured.in.parallel.to.a.custom.f
462a0 69 6c 65 20 6f 72 20 63 6f 6e 73 6f 6c 65 20 6c 6f 67 67 69 6e 67 2e 20 59 6f 75 20 63 61 6e 20 ile.or.console.logging..You.can.
462c0 6c 6f 67 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 68 6f 73 74 73 20 61 74 20 74 68 65 20 73 61 6d log.to.multiple.hosts.at.the.sam
462e0 65 20 74 69 6d 65 2c 20 75 73 69 6e 67 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e e.time,.using.either.TCP.or.UDP.
46300 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 73 65 6e 64 69 6e 67 20 74 68 65 20 6d 65 73 73 .The.default.is.sending.the.mess
46320 61 67 65 73 20 76 69 61 20 70 6f 72 74 20 35 31 34 2f 55 44 50 2e 00 4c 6f 67 69 6e 20 42 61 6e ages.via.port.514/UDP..Login.Ban
46340 6e 65 72 00 4c 6f 67 69 6e 20 6c 69 6d 69 74 73 00 4c 6f 67 69 6e 2f 55 73 65 72 20 4d 61 6e 61 ner.Login.limits.Login/User.Mana
46360 67 65 6d 65 6e 74 00 4c 6f 6f 70 62 61 63 6b 00 4c 6f 6f 70 62 61 63 6b 73 20 6f 63 63 75 72 73 gement.Loopback.Loopbacks.occurs
46380 20 61 74 20 74 68 65 20 49 50 20 6c 65 76 65 6c 20 74 68 65 20 73 61 6d 65 20 77 61 79 20 61 73 .at.the.IP.level.the.same.way.as
463a0 20 66 6f 72 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2c 20 65 74 68 65 72 6e 65 74 20 .for.other.interfaces,.ethernet.
463c0 66 72 61 6d 65 73 20 61 72 65 20 6e 6f 74 20 66 6f 72 77 61 72 64 65 64 20 62 65 74 77 65 65 6e frames.are.not.forwarded.between
463e0 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c 6f 77 .Pseudo-Ethernet.interfaces..Low
46400 00 4d 41 43 20 47 72 6f 75 70 73 00 4d 41 43 20 61 64 64 72 65 73 73 20 61 67 69 6e 67 20 60 3c .MAC.Groups.MAC.address.aging.`<
46420 74 69 6d 65 60 3e 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 33 30 30 29 time`>.in.seconds.(default:.300)
46440 2e 00 4d 41 43 2f 50 48 59 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 4d 41 43 56 4c 41 4e 20 2d 20 ..MAC/PHY.information.MACVLAN.-.
46460 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 00 4d 41 43 73 65 63 00 4d 41 43 73 65 63 20 69 73 Pseudo.Ethernet.MACsec.MACsec.is
46480 20 61 6e 20 49 45 45 45 20 73 74 61 6e 64 61 72 64 20 28 49 45 45 45 20 38 30 32 2e 31 41 45 29 .an.IEEE.standard.(IEEE.802.1AE)
464a0 20 66 6f 72 20 4d 41 43 20 73 65 63 75 72 69 74 79 2c 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e .for.MAC.security,.introduced.in
464c0 20 32 30 30 36 2e 20 49 74 20 64 65 66 69 6e 65 73 20 61 20 77 61 79 20 74 6f 20 65 73 74 61 62 .2006..It.defines.a.way.to.estab
464e0 6c 69 73 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 63 6f 6e 6e lish.a.protocol.independent.conn
46500 65 63 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 68 6f 73 74 73 20 77 69 74 68 20 64 61 ection.between.two.hosts.with.da
46520 74 61 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2c 20 61 75 74 68 65 6e 74 69 63 69 74 79 ta.confidentiality,.authenticity
46540 20 61 6e 64 2f 6f 72 20 69 6e 74 65 67 72 69 74 79 2c 20 75 73 69 6e 67 20 47 43 4d 2d 41 45 53 .and/or.integrity,.using.GCM-AES
46560 2d 31 32 38 2e 20 4d 41 43 73 65 63 20 6f 70 65 72 61 74 65 73 20 6f 6e 20 74 68 65 20 45 74 68 -128..MACsec.operates.on.the.Eth
46580 65 72 6e 65 74 20 6c 61 79 65 72 20 61 6e 64 20 61 73 20 73 75 63 68 20 69 73 20 61 20 6c 61 79 ernet.layer.and.as.such.is.a.lay
465a0 65 72 20 32 20 70 72 6f 74 6f 63 6f 6c 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 69 74 27 73 20 er.2.protocol,.which.means.it's.
465c0 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 72 61 66 66 69 63 20 77 69 74 68 69 designed.to.secure.traffic.withi
465e0 6e 20 61 20 6c 61 79 65 72 20 32 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 63 6c 75 64 69 6e 67 20 44 n.a.layer.2.network,.including.D
46600 48 43 50 20 6f 72 20 41 52 50 20 72 65 71 75 65 73 74 73 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 HCP.or.ARP.requests..It.does.not
46620 20 63 6f 6d 70 65 74 65 20 77 69 74 68 20 6f 74 68 65 72 20 73 65 63 75 72 69 74 79 20 73 6f 6c .compete.with.other.security.sol
46640 75 74 69 6f 6e 73 20 73 75 63 68 20 61 73 20 49 50 73 65 63 20 28 6c 61 79 65 72 20 33 29 20 6f utions.such.as.IPsec.(layer.3).o
46660 72 20 54 4c 53 20 28 6c 61 79 65 72 20 34 29 2c 20 61 73 20 61 6c 6c 20 74 68 6f 73 65 20 73 6f r.TLS.(layer.4),.as.all.those.so
46680 6c 75 74 69 6f 6e 73 20 61 72 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 69 72 20 6f 77 6e 20 73 lutions.are.used.for.their.own.s
466a0 70 65 63 69 66 69 63 20 75 73 65 20 63 61 73 65 73 2e 00 4d 41 43 73 65 63 20 6f 6e 6c 79 20 70 pecific.use.cases..MACsec.only.p
466c0 72 6f 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 20 64 65 66 61 75 6c rovides.authentication.by.defaul
466e0 74 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 t,.encryption.is.optional..This.
46700 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 66 command.will.enable.encryption.f
46720 6f 72 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 2e 00 4d 41 43 73 65 63 20 or.all.outgoing.packets..MACsec.
46740 6f 70 74 69 6f 6e 73 00 4d 44 49 20 70 6f 77 65 72 00 4d 46 41 2f 32 46 41 20 61 75 74 68 65 6e options.MDI.power.MFA/2FA.authen
46760 74 69 63 61 74 69 6f 6e 20 75 73 69 6e 67 20 4f 54 50 20 28 6f 6e 65 20 74 69 6d 65 20 70 61 73 tication.using.OTP.(one.time.pas
46780 73 77 6f 72 64 73 29 00 4d 50 4c 53 00 4d 50 4c 53 20 73 75 70 70 6f 72 74 20 69 6e 20 56 79 4f swords).MPLS.MPLS.support.in.VyO
467a0 53 20 69 73 20 6e 6f 74 20 66 69 6e 69 73 68 65 64 20 79 65 74 2c 20 61 6e 64 20 74 68 65 72 65 S.is.not.finished.yet,.and.there
467c0 66 6f 72 65 20 69 74 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 6c 69 6d 69 74 65 fore.its.functionality.is.limite
467e0 64 2e 20 43 75 72 72 65 6e 74 6c 79 20 74 68 65 72 65 20 69 73 20 6e 6f 20 73 75 70 70 6f 72 74 d..Currently.there.is.no.support
46800 20 66 6f 72 20 4d 50 4c 53 20 65 6e 61 62 6c 65 64 20 56 50 4e 20 73 65 72 76 69 63 65 73 20 73 .for.MPLS.enabled.VPN.services.s
46820 75 63 68 20 61 73 20 4c 32 56 50 4e 73 20 61 6e 64 20 6d 56 50 4e 73 2e 20 52 53 56 50 20 73 75 uch.as.L2VPNs.and.mVPNs..RSVP.su
46840 70 70 6f 72 74 20 69 73 20 61 6c 73 6f 20 6e 6f 74 20 70 72 65 73 65 6e 74 20 61 73 20 74 68 65 pport.is.also.not.present.as.the
46860 20 75 6e 64 65 72 6c 79 69 6e 67 20 72 6f 75 74 69 6e 67 20 73 74 61 63 6b 20 28 46 52 52 29 20 .underlying.routing.stack.(FRR).
46880 64 6f 65 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 20 69 74 2e 20 43 75 72 72 65 6e 74 6c 79 does.not.implement.it..Currently
468a0 20 56 79 4f 53 20 69 6d 70 6c 65 6d 65 6e 74 73 20 4c 44 50 20 61 73 20 64 65 73 63 72 69 62 65 .VyOS.implements.LDP.as.describe
468c0 64 20 69 6e 20 52 46 43 20 35 30 33 36 3b 20 6f 74 68 65 72 20 4c 44 50 20 73 74 61 6e 64 61 72 d.in.RFC.5036;.other.LDP.standar
468e0 64 20 61 72 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 6e 65 73 3a 20 52 46 43 20 36 37 d.are.the.following.ones:.RFC.67
46900 32 30 2c 20 52 46 43 20 36 36 36 37 2c 20 52 46 43 20 35 39 31 39 2c 20 52 46 43 20 35 35 36 31 20,.RFC.6667,.RFC.5919,.RFC.5561
46920 2c 20 52 46 43 20 37 35 35 32 2c 20 52 46 43 20 34 34 34 37 2e 20 42 65 63 61 75 73 65 20 4d 50 ,.RFC.7552,.RFC.4447..Because.MP
46940 4c 53 20 69 73 20 61 6c 72 65 61 64 79 20 61 76 61 69 6c 61 62 6c 65 20 28 46 52 52 20 61 6c 73 LS.is.already.available.(FRR.als
46960 6f 20 73 75 70 70 6f 72 74 73 20 52 46 43 20 33 30 33 31 29 2e 00 4d 53 53 20 76 61 6c 75 65 20 o.supports.RFC.3031)..MSS.value.
46980 3d 20 4d 54 55 20 2d 20 32 30 20 28 49 50 20 68 65 61 64 65 72 29 20 2d 20 32 30 20 28 54 43 50 =.MTU.-.20.(IP.header).-.20.(TCP
469a0 20 68 65 61 64 65 72 29 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 31 34 35 32 20 62 79 74 65 .header),.resulting.in.1452.byte
469c0 73 20 6f 6e 20 61 20 31 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 53 53 20 76 61 6c 75 65 20 s.on.a.1492.byte.MTU..MSS.value.
469e0 3d 20 4d 54 55 20 2d 20 34 30 20 28 49 50 76 36 20 68 65 61 64 65 72 29 20 2d 20 32 30 20 28 54 =.MTU.-.40.(IPv6.header).-.20.(T
46a00 43 50 20 68 65 61 64 65 72 29 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 31 34 33 32 20 62 79 CP.header),.resulting.in.1432.by
46a20 74 65 73 20 6f 6e 20 61 20 31 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 54 55 00 4d 61 69 6c tes.on.a.1492.byte.MTU..MTU.Mail
46a40 20 73 79 73 74 65 6d 00 4d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 69 73 20 73 68 6f 77 6e 20 .system.Main.structure.is.shown.
46a60 6e 65 78 74 3a 00 4d 61 69 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 00 4d 61 6b 65 20 73 75 72 65 next:.Maintenance.mode.Make.sure
46a80 20 63 6f 6e 6e 74 72 61 63 6b 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 72 75 6e 6e 69 6e 67 .conntrack.is.enabled.by.running
46aa0 20 61 6e 64 20 73 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 .and.show.connection.tracking.ta
46ac0 62 6c 65 2e 00 4d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 00 4d 61 6e 61 67 65 6d 65 6e 74 20 ble..Managed.devices.Management.
46ae0 46 72 61 6d 65 20 50 72 6f 74 65 63 74 69 6f 6e 20 28 4d 46 50 29 20 61 63 63 6f 72 64 69 6e 67 Frame.Protection.(MFP).according
46b00 20 74 6f 20 49 45 45 45 20 38 30 32 2e 31 31 77 00 4d 61 6e 64 61 74 6f 72 79 20 53 65 74 74 69 .to.IEEE.802.11w.Mandatory.Setti
46b20 6e 67 73 00 4d 61 6e 75 61 6c 20 4e 65 69 67 68 62 6f 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f ngs.Manual.Neighbor.Configuratio
46b40 6e 00 4d 61 70 73 20 74 68 65 20 56 4e 49 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 n.Maps.the.VNI.to.the.specified.
46b60 56 4c 41 4e 20 69 64 2e 20 54 68 65 20 56 4c 41 4e 20 63 61 6e 20 74 68 65 6e 20 62 65 20 63 6f VLAN.id..The.VLAN.can.then.be.co
46b80 6e 73 75 6d 65 64 20 62 79 20 61 20 62 72 69 64 67 65 2e 00 4d 61 72 6b 20 52 41 44 49 55 53 20 nsumed.by.a.bridge..Mark.RADIUS.
46ba0 73 65 72 76 65 72 20 61 73 20 6f 66 66 6c 69 6e 65 20 66 6f 72 20 74 68 69 73 20 67 69 76 65 6e server.as.offline.for.this.given
46bc0 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 4d 61 72 6b 20 74 68 65 20 43 .`<time>`.in.seconds..Mark.the.C
46be0 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 73 20 70 61 73 73 77 6f 72 64 20 70 72 6f 74 65 As.private.key.as.password.prote
46c00 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 70 61 73 73 cted..User.is.asked.for.the.pass
46c20 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 79 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 2e word.when.the.key.is.referenced.
46c40 00 4d 61 72 6b 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 73 20 70 61 73 73 77 6f 72 .Mark.the.private.key.as.passwor
46c60 64 20 70 72 6f 74 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 6b 65 64 20 66 6f 72 20 74 d.protected..User.is.asked.for.t
46c80 68 65 20 70 61 73 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 79 20 69 73 20 72 65 66 65 he.password.when.the.key.is.refe
46ca0 72 65 6e 63 65 64 2e 00 4d 61 74 63 68 20 42 47 50 20 6c 61 72 67 65 20 63 6f 6d 6d 75 6e 69 74 renced..Match.BGP.large.communit
46cc0 69 65 73 2e 00 4d 61 74 63 68 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 61 73 65 64 20 6f 6e ies..Match.IP.addresses.based.on
46ce0 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e 20 4d 6f 72 65 20 69 6e 66 6f 3a 20 60 67 65 .its.geolocation..More.info:.`ge
46d00 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 oip.matching.<https://wiki.nftab
46d20 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f les.org/wiki-nftables/index.php/
46d40 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 60 5f 2e 00 4d 61 74 63 68 20 49 50 20 61 64 64 72 GeoIP_matching>`_..Match.IP.addr
46d60 65 73 73 65 73 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e 20 esses.based.on.its.geolocation..
46d80 4d 6f 72 65 20 69 6e 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c 68 74 74 70 More.info:.`geoip.matching.<http
46da0 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 s://wiki.nftables.org/wiki-nftab
46dc0 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 60 5f 2e les/index.php/GeoIP_matching>`_.
46de0 20 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 74 63 68 20 61 6e 79 74 .Use.inverse-match.to.match.anyt
46e00 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f 75 6e 74 72 79 2d 63 6f hing.except.the.given.country-co
46e20 64 65 73 2e 00 4d 61 74 63 68 20 52 50 4b 49 20 76 61 6c 69 64 61 74 69 6f 6e 20 72 65 73 75 6c des..Match.RPKI.validation.resul
46e40 74 2e 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 63 72 69 74 65 72 69 61 2e 20 41 20 t..Match.a.protocol.criteria..A.
46e60 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 63 68 20 protocol.number.or.a.name.which.
46e80 69 73 20 64 65 66 69 6e 65 64 20 69 6e 3a 20 60 60 2f 65 74 63 2f 70 72 6f 74 6f 63 6f 6c 73 60 is.defined.in:.``/etc/protocols`
46ea0 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 60 61 6c 6c 60 60 20 66 6f 72 `..Special.names.are.``all``.for
46ec0 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 63 70 5f 75 64 70 60 60 20 66 .all.protocols.and.``tcp_udp``.f
46ee0 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 or.tcp.and.udp.based.packets..Th
46f00 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 73 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f e.``!``.negates.the.selected.pro
46f20 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 63 72 69 74 65 72 69 61 tocol..Match.a.protocol.criteria
46f40 2e 20 41 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 ..A.protocol.number.or.a.name.wh
46f60 69 63 68 20 69 73 20 68 65 72 65 20 64 65 66 69 6e 65 64 3a 20 60 60 2f 65 74 63 2f 70 72 6f 74 ich.is.here.defined:.``/etc/prot
46f80 6f 63 6f 6c 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 60 61 6c 6c ocols``..Special.names.are.``all
46fa0 60 60 20 66 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 63 70 5f 75 ``.for.all.protocols.and.``tcp_u
46fc0 64 70 60 60 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 61 63 6b 65 dp``.for.tcp.and.udp.based.packe
46fe0 74 73 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 20 74 68 65 20 73 65 6c 65 63 74 65 ts..The.``!``.negate.the.selecte
47000 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 67 61 69 6e 73 74 20 74 68 65 20 73 74 d.protocol..Match.against.the.st
47020 61 74 65 20 6f 66 20 61 20 70 61 63 6b 65 74 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 ate.of.a.packet..Match.based.on.
47040 64 73 63 70 20 76 61 6c 75 65 20 63 72 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 dscp.value.criteria..Multiple.va
47060 6c 75 65 73 20 66 72 6f 6d 20 30 20 74 6f 20 36 33 20 61 6e 64 20 72 61 6e 67 65 73 20 61 72 65 lues.from.0.to.63.and.ranges.are
47080 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 64 73 63 70 20 .supported..Match.based.on.dscp.
470a0 76 61 6c 75 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 66 72 61 67 6d 65 6e 74 20 63 value..Match.based.on.fragment.c
470c0 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d riteria..Match.based.on.icmp|icm
470e0 70 76 36 20 63 6f 64 65 20 61 6e 64 20 74 79 70 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f pv6.code.and.type..Match.based.o
47100 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 n.icmp|icmpv6.type-name.criteria
47120 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 ..Use.tab.for.information.about.
47140 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 what.**type-name**.criteria.are.
47160 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 supported..Match.based.on.icmp|i
47180 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 cmpv6.type-name.criteria..Use.ta
471a0 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 74 79 70 b.for.information.about.what.typ
471c0 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d e-name.criteria.are.supported..M
471e0 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e atch.based.on.inbound.interface.
47200 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 .Wilcard.``*``.can.be.used..For.
47220 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f example:.``eth2*``.Match.based.o
47240 6e 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 n.inbound/outbound.interface..Wi
47260 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 lcard.``*``.can.be.used..For.exa
47280 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 mple:.``eth2*``.Match.based.on.i
472a0 70 73 65 63 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 psec.criteria..Match.based.on.ou
472c0 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 tbound.interface..Wilcard.``*``.
472e0 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 can.be.used..For.example:.``eth2
47300 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 *``.Match.based.on.packet.length
47320 20 63 72 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 .criteria..Multiple.values.from.
47340 31 20 74 6f 20 36 35 35 33 35 20 61 6e 64 20 72 61 6e 67 65 73 20 61 72 65 20 73 75 70 70 6f 72 1.to.65535.and.ranges.are.suppor
47360 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 70 61 63 6b 65 74 20 74 79 70 65 20 ted..Match.based.on.packet.type.
47380 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6d 61 78 criteria..Match.based.on.the.max
473a0 69 6d 75 6d 20 61 76 65 72 61 67 65 20 72 61 74 65 2c 20 73 70 65 63 69 66 69 65 64 20 61 73 20 imum.average.rate,.specified.as.
473c0 2a 2a 69 6e 74 65 67 65 72 2f 75 6e 69 74 2a 2a 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 2a 2a **integer/unit**..For.example.**
473e0 35 2f 6d 69 6e 75 74 65 73 2a 2a 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6d 5/minutes**.Match.based.on.the.m
47400 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 61 6c 6c 6f aximum.number.of.packets.to.allo
47420 77 20 69 6e 20 65 78 63 65 73 73 20 6f 66 20 72 61 74 65 2e 00 4d 61 74 63 68 20 62 61 73 65 73 w.in.excess.of.rate..Match.bases
47440 20 6f 6e 20 72 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 73 6f 75 72 63 65 73 2e 00 4d 61 74 63 68 .on.recently.seen.sources..Match
47460 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 .criteria.based.on.connection.ma
47480 72 6b 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 6e 61 74 20 rk..Match.criteria.based.on.nat.
474a0 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 75 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 connection.status..Match.criteri
474c0 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 a.based.on.source.and/or.destina
474e0 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f tion.address..This.is.similar.to
47500 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 .the.network.groups.part,.but.he
47520 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 re.you.are.able.to.negate.the.ma
47540 74 63 68 69 6e 67 20 61 64 64 72 65 73 73 65 73 2e 00 4d 61 74 63 68 20 64 6f 6d 61 69 6e 20 6e tching.addresses..Match.domain.n
47560 61 6d 65 00 4d 61 74 63 68 20 68 6f 70 2d 6c 69 6d 69 74 20 70 61 72 61 6d 65 74 65 72 2c 20 77 ame.Match.hop-limit.parameter,.w
47580 68 65 72 65 20 27 65 71 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 67 here.'eq'.stands.for.'equal';.'g
475a0 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 67 72 65 61 74 65 72 20 74 68 61 6e 27 2c 20 61 6e t'.stands.for.'greater.than',.an
475c0 64 20 27 6c 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 4d d.'lt'.stands.for.'less.than'..M
475e0 61 74 63 68 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 2e 00 4d 61 74 63 68 20 72 6f 75 atch.local.preference..Match.rou
47600 74 65 20 6d 65 74 72 69 63 2e 00 4d 61 74 63 68 20 74 69 6d 65 20 74 6f 20 6c 69 76 65 20 70 61 te.metric..Match.time.to.live.pa
47620 72 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 rameter,.where.'eq'.stands.for.'
47640 65 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 67 72 65 61 74 65 72 equal';.'gt'.stands.for.'greater
47660 20 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 6c 65 73 .than',.and.'lt'.stands.for.'les
47680 73 20 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 77 68 65 6e 20 27 63 6f 75 6e 74 27 20 61 6d 6f 75 s.than'..Match.when.'count'.amou
476a0 6e 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 73 65 65 6e 20 77 69 74 68 69 nt.of.connections.are.seen.withi
476c0 6e 20 27 74 69 6d 65 27 2e 20 54 68 65 73 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 n.'time'..These.matching.criteri
476e0 61 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 62 72 75 74 65 2d 66 6f 72 a.can.be.used.to.block.brute-for
47700 63 65 20 61 74 74 65 6d 70 74 73 2e 00 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 00 4d ce.attempts..Matching.criteria.M
47720 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 00 4d 61 78 69 6d 75 6d 20 41 2d 4d 53 44 55 20 6c atching.traffic.Maximum.A-MSDU.l
47740 65 6e 67 74 68 20 33 38 33 39 20 28 64 65 66 61 75 6c 74 29 20 6f 72 20 37 39 33 35 20 6f 63 74 ength.3839.(default).or.7935.oct
47760 65 74 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 44 4e 53 20 63 61 63 68 65 20 ets.Maximum.number.of.DNS.cache.
47780 65 6e 74 72 69 65 73 2e 20 31 20 6d 69 6c 6c 69 6f 6e 20 70 65 72 20 43 50 55 20 63 6f 72 65 20 entries..1.million.per.CPU.core.
477a0 77 69 6c 6c 20 67 65 6e 65 72 61 6c 6c 79 20 73 75 66 66 69 63 65 20 66 6f 72 20 6d 6f 73 74 20 will.generally.suffice.for.most.
477c0 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 installations..Maximum.number.of
477e0 20 49 50 76 34 20 6e 61 6d 65 73 65 72 76 65 72 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 .IPv4.nameservers.Maximum.number
47800 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 20 70 72 6f 63 65 73 73 65 73 20 74 6f 20 73 .of.authenticator.processes.to.s
47820 70 61 77 6e 2e 20 49 66 20 79 6f 75 20 73 74 61 72 74 20 74 6f 6f 20 66 65 77 20 53 71 75 69 64 pawn..If.you.start.too.few.Squid
47840 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 77 61 69 74 20 66 6f 72 20 74 68 65 6d 20 74 6f 20 70 .will.have.to.wait.for.them.to.p
47860 72 6f 63 65 73 73 20 61 20 62 61 63 6b 6c 6f 67 20 6f 66 20 63 72 65 64 65 6e 74 69 61 6c 20 76 rocess.a.backlog.of.credential.v
47880 65 72 69 66 69 63 61 74 69 6f 6e 73 2c 20 73 6c 6f 77 69 6e 67 20 69 74 20 64 6f 77 6e 2e 20 57 erifications,.slowing.it.down..W
478a0 68 65 6e 20 70 61 73 73 77 6f 72 64 20 76 65 72 69 66 69 63 61 74 69 6f 6e 73 20 61 72 65 20 64 hen.password.verifications.are.d
478c0 6f 6e 65 20 76 69 61 20 61 20 28 73 6c 6f 77 29 20 6e 65 74 77 6f 72 6b 20 79 6f 75 20 61 72 65 one.via.a.(slow).network.you.are
478e0 20 6c 69 6b 65 6c 79 20 74 6f 20 6e 65 65 64 20 6c 6f 74 73 20 6f 66 20 61 75 74 68 65 6e 74 69 .likely.to.need.lots.of.authenti
47900 63 61 74 6f 72 20 70 72 6f 63 65 73 73 65 73 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 cator.processes..Maximum.number.
47920 6f 66 20 73 74 61 74 69 6f 6e 73 20 61 6c 6c 6f 77 65 64 20 69 6e 20 73 74 61 74 69 6f 6e 20 74 of.stations.allowed.in.station.t
47940 61 62 6c 65 2e 20 4e 65 77 20 73 74 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 72 65 6a 65 63 able..New.stations.will.be.rejec
47960 74 65 64 20 61 66 74 65 72 20 74 68 65 20 73 74 61 74 69 6f 6e 20 74 61 62 6c 65 20 69 73 20 66 ted.after.the.station.table.is.f
47980 75 6c 6c 2e 20 49 45 45 45 20 38 30 32 2e 31 31 20 68 61 73 20 61 20 6c 69 6d 69 74 20 6f 66 20 ull..IEEE.802.11.has.a.limit.of.
479a0 32 30 30 37 20 64 69 66 66 65 72 65 6e 74 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 49 44 73 2c 20 2007.different.association.IDs,.
479c0 73 6f 20 74 68 69 73 20 6e 75 6d 62 65 72 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 61 72 so.this.number.should.not.be.lar
479e0 67 65 72 20 74 68 61 6e 20 74 68 61 74 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 ger.than.that..Maximum.number.of
47a00 20 74 72 69 65 73 20 74 6f 20 73 65 6e 64 20 41 63 63 65 73 73 2d 52 65 71 75 65 73 74 2f 41 63 .tries.to.send.Access-Request/Ac
47a20 63 6f 75 6e 74 69 6e 67 2d 52 65 71 75 65 73 74 20 71 75 65 72 69 65 73 00 4d 65 64 69 75 6d 00 counting-Request.queries.Medium.
47a40 4d 65 6d 62 65 72 20 49 6e 74 65 72 66 61 63 65 73 00 4d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 Member.Interfaces.Member.interfa
47a60 63 65 73 20 60 65 74 68 31 60 20 61 6e 64 20 56 4c 41 4e 20 31 30 20 6f 6e 20 69 6e 74 65 72 66 ces.`eth1`.and.VLAN.10.on.interf
47a80 61 63 65 20 60 65 74 68 32 60 00 4d 65 73 73 61 67 65 73 20 67 65 6e 65 72 61 74 65 64 20 69 6e ace.`eth2`.Messages.generated.in
47aa0 74 65 72 6e 61 6c 6c 79 20 62 79 20 73 79 73 6c 6f 67 64 00 4d 65 74 72 69 73 20 76 65 72 73 69 ternally.by.syslogd.Metris.versi
47ac0 6f 6e 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 32 60 60 00 4d 69 6e 20 61 6e 64 on,.the.default.is.``2``.Min.and
47ae0 20 6d 61 78 20 69 6e 74 65 72 76 61 6c 73 20 62 65 74 77 65 65 6e 20 75 6e 73 6f 6c 69 63 69 74 .max.intervals.between.unsolicit
47b00 65 64 20 6d 75 6c 74 69 63 61 73 74 20 52 41 73 00 4d 6f 6e 69 74 6f 72 2c 20 74 68 65 20 73 79 ed.multicast.RAs.Monitor,.the.sy
47b20 73 74 65 6d 20 70 61 73 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 73 20 61 6e 79 20 6b 69 6e 64 stem.passively.monitors.any.kind
47b40 20 6f 66 20 77 69 72 65 6c 65 73 73 20 74 72 61 66 66 69 63 00 4d 6f 6e 69 74 6f 72 69 6e 67 00 .of.wireless.traffic.Monitoring.
47b60 4d 6f 6e 69 74 6f 72 69 6e 67 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 69 74 68 20 60 60 Monitoring.functionality.with.``
47b80 74 65 6c 65 67 72 61 66 60 60 20 61 6e 64 20 60 60 49 6e 66 6c 75 78 44 42 20 32 60 60 20 69 73 telegraf``.and.``InfluxDB.2``.is
47ba0 20 70 72 6f 76 69 64 65 64 2e 20 54 65 6c 65 67 72 61 66 20 69 73 20 74 68 65 20 6f 70 65 6e 20 .provided..Telegraf.is.the.open.
47bc0 73 6f 75 72 63 65 20 73 65 72 76 65 72 20 61 67 65 6e 74 20 74 6f 20 68 65 6c 70 20 79 6f 75 20 source.server.agent.to.help.you.
47be0 63 6f 6c 6c 65 63 74 20 6d 65 74 72 69 63 73 2c 20 65 76 65 6e 74 73 20 61 6e 64 20 6c 6f 67 73 collect.metrics,.events.and.logs
47c00 20 66 72 6f 6d 20 79 6f 75 72 20 72 6f 75 74 65 72 73 2e 00 4d 6f 72 65 20 64 65 74 61 69 6c 73 .from.your.routers..More.details
47c20 20 61 62 6f 75 74 20 74 68 65 20 49 50 73 65 63 20 61 6e 64 20 56 54 49 20 69 73 73 75 65 20 61 .about.the.IPsec.and.VTI.issue.a
47c40 6e 64 20 6f 70 74 69 6f 6e 20 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 nd.option.disable-route-autoinst
47c60 61 6c 6c 20 68 74 74 70 73 3a 2f 2f 62 6c 6f 67 2e 76 79 6f 73 2e 69 6f 2f 76 79 6f 73 2d 31 2d all.https://blog.vyos.io/vyos-1-
47c80 64 6f 74 2d 32 2d 30 2d 64 65 76 65 6c 6f 70 6d 65 6e 74 2d 6e 65 77 73 2d 69 6e 2d 6a 75 6c 79 dot-2-0-development-news-in-july
47ca0 00 4d 6f 73 74 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 69 6e 63 6c 75 64 65 20 .Most.operating.systems.include.
47cc0 6e 61 74 69 76 65 20 63 6c 69 65 6e 74 20 73 75 70 70 6f 72 74 20 66 6f 72 20 49 50 73 65 63 20 native.client.support.for.IPsec.
47ce0 49 4b 45 76 32 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 61 6e 64 20 6f 74 68 65 72 IKEv2.VPN.connections,.and.other
47d00 73 20 74 79 70 69 63 61 6c 6c 79 20 68 61 76 65 20 61 6e 20 61 70 70 20 6f 72 20 61 64 64 2d 6f s.typically.have.an.app.or.add-o
47d20 6e 20 70 61 63 6b 61 67 65 20 77 68 69 63 68 20 61 64 64 73 20 74 68 65 20 63 61 70 61 62 69 6c n.package.which.adds.the.capabil
47d40 69 74 79 2e 20 54 68 69 73 20 73 65 63 74 69 6f 6e 20 63 6f 76 65 72 73 20 49 50 73 65 63 20 49 ity..This.section.covers.IPsec.I
47d60 4b 45 76 32 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 57 69 KEv2.client.configuration.for.Wi
47d80 6e 64 6f 77 73 20 31 30 2e 00 4d 6f 75 6e 74 20 61 20 76 6f 6c 75 6d 65 20 69 6e 74 6f 20 74 68 ndows.10..Mount.a.volume.into.th
47da0 65 20 63 6f 6e 74 61 69 6e 65 72 00 4d 75 6c 74 69 00 4d 75 6c 74 69 2d 63 6c 69 65 6e 74 20 73 e.container.Multi.Multi-client.s
47dc0 65 72 76 65 72 20 69 73 20 74 68 65 20 6d 6f 73 74 20 70 6f 70 75 6c 61 72 20 4f 70 65 6e 56 50 erver.is.the.most.popular.OpenVP
47de0 4e 20 6d 6f 64 65 20 6f 6e 20 72 6f 75 74 65 72 73 2e 20 49 74 20 61 6c 77 61 79 73 20 75 73 65 N.mode.on.routers..It.always.use
47e00 73 20 78 2e 35 30 39 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 74 68 65 72 65 s.x.509.authentication.and.there
47e20 66 6f 72 65 20 72 65 71 75 69 72 65 73 20 61 20 50 4b 49 20 73 65 74 75 70 2e 20 52 65 66 65 72 fore.requires.a.PKI.setup..Refer
47e40 20 74 68 69 73 20 74 6f 70 69 63 20 3a 72 65 66 3a 60 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f .this.topic.:ref:`configuration/
47e60 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 60 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 43 41 20 pki/index:pki`.to.generate.a.CA.
47e80 63 65 72 74 69 66 69 63 61 74 65 2c 20 61 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 certificate,.a.server.certificat
47ea0 65 20 61 6e 64 20 6b 65 79 2c 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 76 6f 63 61 74 e.and.key,.a.certificate.revocat
47ec0 69 6f 6e 20 6c 69 73 74 2c 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 6b 65 79 20 65 ion.list,.a.Diffie-Hellman.key.e
47ee0 78 63 68 61 6e 67 65 20 70 61 72 61 6d 65 74 65 72 73 20 66 69 6c 65 2e 20 59 6f 75 20 64 6f 20 xchange.parameters.file..You.do.
47f00 6e 6f 74 20 6e 65 65 64 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 6e 64 not.need.client.certificates.and
47f20 20 6b 65 79 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 73 65 74 75 70 2e 00 4d 75 6c 74 .keys.for.the.server.setup..Mult
47f40 69 2d 68 6f 6d 65 64 2e 20 49 6e 20 61 20 6d 75 6c 74 69 2d 68 6f 6d 65 64 20 6e 65 74 77 6f 72 i-homed..In.a.multi-homed.networ
47f60 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 2c 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 k.environment,.the.NAT66.device.
47f80 63 6f 6e 6e 65 63 74 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 connects.to.an.internal.network.
47fa0 61 6e 64 20 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 64 and.simultaneously.connects.to.d
47fc0 69 66 66 65 72 65 6e 74 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 2e 20 41 64 64 72 ifferent.external.networks..Addr
47fe0 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 ess.translation.can.be.configure
48000 64 20 6f 6e 20 65 61 63 68 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 69 64 65 20 d.on.each.external.network.side.
48020 69 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f interface.of.the.NAT66.device.to
48040 20 63 6f 6e 76 65 72 74 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f .convert.the.same.internal.netwo
48060 72 6b 20 61 64 64 72 65 73 73 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 65 78 74 65 72 6e rk.address.into.different.extern
48080 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 65 73 2c 20 61 6e 64 20 72 65 61 6c 69 7a al.network.addresses,.and.realiz
480a0 65 20 74 68 65 20 6d 61 70 70 69 6e 67 20 6f 66 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 6e e.the.mapping.of.the.same.intern
480c0 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 65 78 74 65 72 6e 61 6c 20 al.address.to.multiple.external.
480e0 61 64 64 72 65 73 73 65 73 2e 00 4d 75 6c 74 69 3a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 addresses..Multi:.can.be.specifi
48100 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 4d 75 6c 74 69 63 61 73 74 00 4d 75 6c ed.multiple.times..Multicast.Mul
48120 74 69 63 61 73 74 20 44 4e 53 20 75 73 65 73 20 74 68 65 20 32 32 34 2e 30 2e 30 2e 32 35 31 20 ticast.DNS.uses.the.224.0.0.251.
48140 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 69 73 20 22 61 64 6d 69 6e 69 73 74 72 61 74 69 76 address,.which.is."administrativ
48160 65 6c 79 20 73 63 6f 70 65 64 22 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6c 65 61 76 65 20 74 ely.scoped".and.does.not.leave.t
48180 68 65 20 73 75 62 6e 65 74 2e 20 49 74 20 72 65 74 72 61 6e 73 6d 69 74 73 20 6d 44 4e 53 20 70 he.subnet..It.retransmits.mDNS.p
481a0 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 74 68 ackets.from.one.interface.to.oth
481c0 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 73 75 70 70 er.interfaces..This.enables.supp
481e0 6f 72 74 20 66 6f 72 20 65 2e 67 2e 20 41 70 70 6c 65 20 41 69 72 70 6c 61 79 20 64 65 76 69 63 ort.for.e.g..Apple.Airplay.devic
48200 65 73 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 2e 00 4d 75 6c 74 69 63 es.across.multiple.VLANs..Multic
48220 61 73 74 20 56 58 4c 41 4e 00 4d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 61 64 64 72 65 73 ast.VXLAN.Multicast.group.addres
48240 73 20 66 6f 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 56 58 4c 41 4e 20 74 75 6e s.for.VXLAN.interface..VXLAN.tun
48260 6e 65 6c 73 20 63 61 6e 20 62 65 20 62 75 69 6c 74 20 65 69 74 68 65 72 20 76 69 61 20 4d 75 6c nels.can.be.built.either.via.Mul
48280 74 69 63 61 73 74 20 6f 72 20 76 69 61 20 55 6e 69 63 61 73 74 2e 00 4d 75 6c 74 69 63 61 73 74 ticast.or.via.Unicast..Multicast
482a0 20 67 72 6f 75 70 20 74 6f 20 75 73 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 .group.to.use.for.syncing.conntr
482c0 61 63 6b 20 65 6e 74 72 69 65 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 73 ack.entries..Multicast.receivers
482e0 20 77 69 6c 6c 20 74 61 6c 6b 20 49 47 4d 50 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 6c 20 72 .will.talk.IGMP.to.their.local.r
48300 6f 75 74 65 72 2c 20 73 6f 2c 20 62 65 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d 20 63 6f outer,.so,.besides.having.PIM.co
48320 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 72 6f 75 74 65 72 2c 20 49 47 4d 50 20 6d nfigured.in.every.router,.IGMP.m
48340 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 20 72 6f ust.also.be.configured.in.any.ro
48360 75 74 65 72 20 77 68 65 72 65 20 74 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d 75 6c 74 uter.where.there.could.be.a.mult
48380 69 63 61 73 74 20 72 65 63 65 69 76 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 icast.receiver.locally.connected
483a0 2e 00 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 74 61 6c 6b 20 ..Multicast.receivers.will.talk.
483c0 4d 4c 44 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 73 6f 2c 20 62 MLD.to.their.local.router,.so,.b
483e0 65 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d 76 36 20 63 6f 6e 66 69 67 75 72 65 64 20 69 esides.having.PIMv6.configured.i
48400 6e 20 65 76 65 72 79 20 72 6f 75 74 65 72 2c 20 4d 4c 44 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 n.every.router,.MLD.must.also.be
48420 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 20 72 6f 75 74 65 72 20 77 68 65 72 65 20 .configured.in.any.router.where.
48440 74 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 there.could.be.a.multicast.recei
48460 76 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 4d 75 6c 74 69 63 61 73 74 ver.locally.connected..Multicast
48480 2d 72 6f 75 74 69 6e 67 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 74 68 65 20 6c 65 61 -routing.is.required.for.the.lea
484a0 76 65 73 20 74 6f 20 66 6f 72 77 61 72 64 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 65 ves.to.forward.traffic.between.e
484c0 61 63 68 20 6f 74 68 65 72 20 69 6e 20 61 20 6d 6f 72 65 20 73 63 61 6c 61 62 6c 65 20 77 61 79 ach.other.in.a.more.scalable.way
484e0 2e 20 54 68 69 73 20 61 6c 73 6f 20 72 65 71 75 69 72 65 73 20 50 49 4d 20 74 6f 20 62 65 20 65 ..This.also.requires.PIM.to.be.e
48500 6e 61 62 6c 65 64 20 74 6f 77 61 72 64 73 20 74 68 65 20 6c 65 61 76 65 73 20 73 6f 20 74 68 61 nabled.towards.the.leaves.so.tha
48520 74 20 74 68 65 20 53 70 69 6e 65 20 63 61 6e 20 6c 65 61 72 6e 20 77 68 61 74 20 6d 75 6c 74 69 t.the.Spine.can.learn.what.multi
48540 63 61 73 74 20 67 72 6f 75 70 73 20 65 61 63 68 20 4c 65 61 66 20 65 78 70 65 63 74 73 20 74 72 cast.groups.each.Leaf.expects.tr
48560 61 66 66 69 63 20 66 72 6f 6d 2e 00 4d 75 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 72 76 65 72 73 affic.from..Multiple.DNS.servers
48580 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 52 50 4b 49 20 63 .can.be.defined..Multiple.RPKI.c
485a0 61 63 68 69 6e 67 20 69 6e 73 74 61 6e 63 65 73 20 63 61 6e 20 62 65 20 73 75 70 70 6c 69 65 64 aching.instances.can.be.supplied
485c0 20 61 6e 64 20 74 68 65 79 20 6e 65 65 64 20 61 20 70 72 65 66 65 72 65 6e 63 65 20 69 6e 20 77 .and.they.need.a.preference.in.w
485e0 68 69 63 68 20 74 68 65 69 72 20 72 65 73 75 6c 74 20 73 65 74 73 20 61 72 65 20 75 73 65 64 2e hich.their.result.sets.are.used.
48600 00 4d 75 6c 74 69 70 6c 65 20 55 70 6c 69 6e 6b 73 00 4d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 .Multiple.Uplinks.Multiple.VLAN.
48620 74 6f 20 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 to.VNI.mappings.can.be.configure
48640 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 73 61 6d 65 20 53 56 44 2e 20 54 68 69 73 20 61 6c 6c d.against.the.same.SVD..This.all
48660 6f 77 73 20 66 6f 72 20 61 20 73 69 67 6e 69 66 69 63 61 6e 74 20 73 63 61 6c 69 6e 67 20 6f 66 ows.for.a.significant.scaling.of
48680 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 56 4e 49 73 20 73 69 6e 63 65 20 61 20 73 65 70 61 .the.number.of.VNIs.since.a.sepa
486a0 72 61 74 65 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 rate.VXLAN.interface.is.no.longe
486c0 72 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 65 61 63 68 20 56 4e 49 2e 00 4d 75 6c 74 69 70 6c r.required.for.each.VNI..Multipl
486e0 65 20 61 6c 69 61 73 65 73 20 63 61 6e 20 70 65 20 73 70 65 63 69 66 69 65 64 20 70 65 72 20 68 e.aliases.can.pe.specified.per.h
48700 6f 73 74 2d 6e 61 6d 65 2e 00 4d 75 6c 74 69 70 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 ost-name..Multiple.destination.p
48720 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 orts.can.be.specified.as.a.comma
48740 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 -separated.list..The.whole.list.
48760 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 27 21 27 2e can.also.be."negated".using.'!'.
48780 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 27 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c 31 .For.example:.'!22,telnet,http,1
487a0 32 33 2c 31 30 30 31 2d 31 30 30 35 27 00 4d 75 6c 74 69 70 6c 65 20 64 65 73 74 69 6e 61 74 69 23,1001-1005'.Multiple.destinati
487c0 6f 6e 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 on.ports.can.be.specified.as.a.c
487e0 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c omma-separated.list..The.whole.l
48800 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 ist.can.also.be."negated".using.
48820 27 21 27 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 '!'..For.example:.`!22,telnet,ht
48840 74 70 2c 31 32 33 2c 31 30 30 31 2d 31 30 30 35 60 60 00 4d 75 6c 74 69 70 6c 65 20 69 6e 74 65 tp,123,1001-1005``.Multiple.inte
48860 72 66 61 63 65 73 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 4d 75 6c 74 69 70 6c rfaces.may.be.specified..Multipl
48880 65 20 6e 65 74 77 6f 72 6b 73 2f 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 e.networks/client.IP.addresses.c
488a0 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 73 65 72 76 65 an.be.configured..Multiple.serve
488c0 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 73 65 rs.can.be.specified..Multiple.se
488e0 72 76 69 63 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 rvices.can.be.used.per.interface
48900 2e 20 4a 75 73 74 20 73 70 65 63 69 66 79 20 61 73 20 6d 61 6e 79 20 73 65 72 76 69 63 65 73 20 ..Just.specify.as.many.services.
48920 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 79 6f 75 20 6c 69 6b 65 21 00 4d 75 6c 74 69 per.interface.as.you.like!.Multi
48940 70 6c 65 20 73 6f 75 72 63 65 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 ple.source.ports.can.be.specifie
48960 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 d.as.a.comma-separated.list..The
48980 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 .whole.list.can.also.be."negated
489a0 22 20 75 73 69 6e 67 20 60 60 21 60 60 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 4d 75 6c 74 ".using.``!``..For.example:.Mult
489c0 69 70 6c 65 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 iple.target.IP.addresses.can.be.
489e0 73 70 65 63 69 66 69 65 64 2e 20 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 49 50 20 61 64 64 72 65 specified..At.least.one.IP.addre
48a00 73 73 20 6d 75 73 74 20 62 65 20 67 69 76 65 6e 20 66 6f 72 20 41 52 50 20 6d 6f 6e 69 74 6f 72 ss.must.be.given.for.ARP.monitor
48a20 69 6e 67 20 74 6f 20 66 75 6e 63 74 69 6f 6e 2e 00 4d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 20 ing.to.function..Multiple.users.
48a40 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 73 61 6d 65 20 73 65 72 69 61 6c 20 64 can.connect.to.the.same.serial.d
48a60 65 76 69 63 65 20 62 75 74 20 6f 6e 6c 79 20 6f 6e 65 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f evice.but.only.one.is.allowed.to
48a80 20 77 72 69 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 70 6f 72 74 2e 00 4d 75 6c 74 .write.to.the.console.port..Mult
48aa0 69 70 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 73 20 65 6e 61 62 6c 65 20 42 47 50 20 iprotocol.extensions.enable.BGP.
48ac0 74 6f 20 63 61 72 72 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 to.carry.routing.information.for
48ae0 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c .multiple.network.layer.protocol
48b00 73 2e 20 42 47 50 20 73 75 70 70 6f 72 74 73 20 61 6e 20 41 64 64 72 65 73 73 20 46 61 6d 69 6c s..BGP.supports.an.Address.Famil
48b20 79 20 49 64 65 6e 74 69 66 69 65 72 20 28 41 46 49 29 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 y.Identifier.(AFI).for.IPv4.and.
48b40 49 50 76 36 2e 00 4e 00 4e 41 54 00 4e 41 54 20 28 73 70 65 63 69 66 69 63 61 6c 6c 79 2c 20 53 IPv6..N.NAT.NAT.(specifically,.S
48b60 6f 75 72 63 65 20 4e 41 54 29 3b 00 4e 41 54 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 41 ource.NAT);.NAT.Configuration.NA
48b80 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 20 T.Load.Balance.NAT.Load.Balance.
48ba0 75 73 65 73 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 74 68 61 74 20 67 65 6e 65 72 61 74 65 73 uses.an.algorithm.that.generates
48bc0 20 61 20 68 61 73 68 20 61 6e 64 20 62 61 73 65 64 20 6f 6e 20 69 74 2c 20 74 68 65 6e 20 69 74 .a.hash.and.based.on.it,.then.it
48be0 20 61 70 70 6c 69 65 73 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 74 72 61 6e 73 6c 61 74 69 .applies.corresponding.translati
48c00 6f 6e 2e 20 54 68 69 73 20 68 61 73 68 20 63 61 6e 20 62 65 20 67 65 6e 65 72 61 74 65 64 20 72 on..This.hash.can.be.generated.r
48c20 61 6e 64 6f 6d 6c 79 2c 20 6f 72 20 63 61 6e 20 75 73 65 20 64 61 74 61 20 66 72 6f 6d 20 74 68 andomly,.or.can.use.data.from.th
48c40 65 20 69 70 20 68 65 61 64 65 72 3a 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 2c 20 64 65 73 e.ip.header:.source-address,.des
48c60 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 2d 70 6f 72 74 20 61 6e tination-address,.source-port.an
48c80 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 70 6f 72 74 2e 20 42 79 20 64 65 66 61 75 6c d/or.destination-port..By.defaul
48ca0 74 2c 20 69 74 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e t,.it.will.generate.the.hash.ran
48cc0 64 6f 6d 6c 79 2e 00 4e 41 54 20 52 75 6c 65 73 65 74 00 4e 41 54 20 62 65 66 6f 72 65 20 56 50 domly..NAT.Ruleset.NAT.before.VP
48ce0 4e 00 4e 41 54 20 62 65 66 6f 72 65 20 56 50 4e 20 54 6f 70 6f 6c 6f 67 79 00 4e 41 54 2c 20 52 N.NAT.before.VPN.Topology.NAT,.R
48d00 6f 75 74 69 6e 67 2c 20 46 69 72 65 77 61 6c 6c 20 49 6e 74 65 72 61 63 74 69 6f 6e 00 4e 41 54 outing,.Firewall.Interaction.NAT
48d20 34 34 00 4e 41 54 36 36 28 4e 50 54 76 36 29 00 4e 48 52 50 20 70 72 6f 76 69 64 65 73 20 74 68 44.NAT66(NPTv6).NHRP.provides.th
48d40 65 20 64 79 6e 61 6d 69 63 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 e.dynamic.tunnel.endpoint.discov
48d60 65 72 79 20 6d 65 63 68 61 6e 69 73 6d 20 28 65 6e 64 70 6f 69 6e 74 20 72 65 67 69 73 74 72 61 ery.mechanism.(endpoint.registra
48d80 74 69 6f 6e 2c 20 61 6e 64 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 2f 6c 6f 6f tion,.and.endpoint.discovery/loo
48da0 6b 75 70 29 2c 20 6d 47 52 45 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 65 kup),.mGRE.provides.the.tunnel.e
48dc0 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 20 49 50 53 ncapsulation.itself,.and.the.IPS
48de0 65 63 20 70 72 6f 74 6f 63 6f 6c 73 20 68 61 6e 64 6c 65 20 74 68 65 20 6b 65 79 20 65 78 63 68 ec.protocols.handle.the.key.exch
48e00 61 6e 67 65 2c 20 61 6e 64 20 63 72 79 70 74 6f 20 6d 65 63 68 61 6e 69 73 6d 2e 00 4e 54 50 00 ange,.and.crypto.mechanism..NTP.
48e20 4e 54 50 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 61 NTP.is.intended.to.synchronize.a
48e40 6c 6c 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 63 6f 6d 70 75 74 65 72 73 20 74 6f 20 77 69 ll.participating.computers.to.wi
48e60 74 68 69 6e 20 61 20 66 65 77 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 6f 66 20 3a 61 62 62 72 thin.a.few.milliseconds.of.:abbr
48e80 3a 60 55 54 43 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d :`UTC.(Coordinated.Universal.Tim
48ea0 65 29 60 2e 20 49 74 20 75 73 65 73 20 74 68 65 20 69 6e 74 65 72 73 65 63 74 69 6f 6e 20 61 6c e)`..It.uses.the.intersection.al
48ec0 67 6f 72 69 74 68 6d 2c 20 61 20 6d 6f 64 69 66 69 65 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 4d gorithm,.a.modified.version.of.M
48ee0 61 72 7a 75 6c 6c 6f 27 73 20 61 6c 67 6f 72 69 74 68 6d 2c 20 74 6f 20 73 65 6c 65 63 74 20 61 arzullo's.algorithm,.to.select.a
48f00 63 63 75 72 61 74 65 20 74 69 6d 65 20 73 65 72 76 65 72 73 20 61 6e 64 20 69 73 20 64 65 73 69 ccurate.time.servers.and.is.desi
48f20 67 6e 65 64 20 74 6f 20 6d 69 74 69 67 61 74 65 20 74 68 65 20 65 66 66 65 63 74 73 20 6f 66 20 gned.to.mitigate.the.effects.of.
48f40 76 61 72 69 61 62 6c 65 20 6e 65 74 77 6f 72 6b 20 6c 61 74 65 6e 63 79 2e 20 4e 54 50 20 63 61 variable.network.latency..NTP.ca
48f60 6e 20 75 73 75 61 6c 6c 79 20 6d 61 69 6e 74 61 69 6e 20 74 69 6d 65 20 74 6f 20 77 69 74 68 69 n.usually.maintain.time.to.withi
48f80 6e 20 74 65 6e 73 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 6f 76 65 72 20 74 68 65 20 n.tens.of.milliseconds.over.the.
48fa0 70 75 62 6c 69 63 20 49 6e 74 65 72 6e 65 74 2c 20 61 6e 64 20 63 61 6e 20 61 63 68 69 65 76 65 public.Internet,.and.can.achieve
48fc0 20 62 65 74 74 65 72 20 74 68 61 6e 20 6f 6e 65 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 20 61 63 63 .better.than.one.millisecond.acc
48fe0 75 72 61 63 79 20 69 6e 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 73 20 75 6e 64 uracy.in.local.area.networks.und
49000 65 72 20 69 64 65 61 6c 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 20 41 73 79 6d 6d 65 74 72 69 63 20 er.ideal.conditions..Asymmetric.
49020 72 6f 75 74 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 67 65 73 74 69 6f 6e 20 63 61 routes.and.network.congestion.ca
49040 6e 20 63 61 75 73 65 20 65 72 72 6f 72 73 20 6f 66 20 31 30 30 20 6d 73 20 6f 72 20 6d 6f 72 65 n.cause.errors.of.100.ms.or.more
49060 2e 00 4e 54 50 20 70 72 6f 63 65 73 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 6f ..NTP.process.will.only.listen.o
49080 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 n.the.specified.IP.address..You.
490a0 6d 75 73 74 20 73 70 65 63 69 66 79 20 74 68 65 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 6e 64 must.specify.the.`<address>`.and
490c0 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 74 68 65 20 70 65 72 6d 69 74 74 65 64 20 63 6c 69 65 6e 74 .optionally.the.permitted.client
490e0 73 2e 20 4d 75 6c 74 69 70 6c 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 65 73 20 63 61 6e s..Multiple.listen.addresses.can
49100 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e 54 50 20 73 75 62 73 79 73 74 65 6d 00 4e 54 .be.configured..NTP.subsystem.NT
49120 50 20 73 75 70 70 6c 69 65 73 20 61 20 77 61 72 6e 69 6e 67 20 6f 66 20 61 6e 79 20 69 6d 70 65 P.supplies.a.warning.of.any.impe
49140 6e 64 69 6e 67 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 61 64 6a 75 73 74 6d 65 6e 74 2c 20 62 75 nding.leap.second.adjustment,.bu
49160 74 20 6e 6f 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 6c 6f 63 61 6c 20 74 69 6d t.no.information.about.local.tim
49180 65 20 7a 6f 6e 65 73 20 6f 72 20 64 61 79 6c 69 67 68 74 20 73 61 76 69 6e 67 20 74 69 6d 65 20 e.zones.or.daylight.saving.time.
491a0 69 73 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 4e 61 6d 65 20 53 65 72 76 65 72 00 4e 61 6d 65 is.transmitted..Name.Server.Name
491c0 20 6f 66 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 73 .of.static.mapping.Name.of.the.s
491e0 69 6e 67 6c 65 20 74 61 62 6c 65 20 4f 6e 6c 79 20 69 66 20 73 65 74 20 67 72 6f 75 70 2d 6d 65 ingle.table.Only.if.set.group-me
49200 74 72 69 63 73 20 73 69 6e 67 6c 65 2d 74 61 62 6c 65 2e 00 4e 61 6d 65 20 6f 72 20 49 50 76 34 trics.single-table..Name.or.IPv4
49220 20 61 64 64 72 65 73 73 20 6f 66 20 54 46 54 50 20 73 65 72 76 65 72 00 4e 65 74 42 49 4f 53 20 .address.of.TFTP.server.NetBIOS.
49240 6f 76 65 72 20 54 43 50 2f 49 50 20 6e 61 6d 65 20 73 65 72 76 65 72 00 4e 65 74 46 6c 6f 77 00 over.TCP/IP.name.server.NetFlow.
49260 4e 65 74 46 6c 6f 77 20 2f 20 49 50 46 49 58 00 4e 65 74 46 6c 6f 77 20 65 6e 67 69 6e 65 2d 69 NetFlow./.IPFIX.NetFlow.engine-i
49280 64 20 77 68 69 63 68 20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 4e 65 74 46 6c 6f 77 20 64 d.which.will.appear.in.NetFlow.d
492a0 61 74 61 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 32 35 35 2e 00 4e 65 74 46 ata..The.range.is.0.to.255..NetF
492c0 6c 6f 77 20 69 73 20 61 20 66 65 61 74 75 72 65 20 74 68 61 74 20 77 61 73 20 69 6e 74 72 6f 64 low.is.a.feature.that.was.introd
492e0 75 63 65 64 20 6f 6e 20 43 69 73 63 6f 20 72 6f 75 74 65 72 73 20 61 72 6f 75 6e 64 20 31 39 39 uced.on.Cisco.routers.around.199
49300 36 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 6.that.provides.the.ability.to.c
49320 6f 6c 6c 65 63 74 20 49 50 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 61 73 20 69 74 20 ollect.IP.network.traffic.as.it.
49340 65 6e 74 65 72 73 20 6f 72 20 65 78 69 74 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 enters.or.exits.an.interface..By
49360 20 61 6e 61 6c 79 7a 69 6e 67 20 74 68 65 20 64 61 74 61 20 70 72 6f 76 69 64 65 64 20 62 79 20 .analyzing.the.data.provided.by.
49380 4e 65 74 46 6c 6f 77 2c 20 61 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 NetFlow,.a.network.administrator
493a0 20 63 61 6e 20 64 65 74 65 72 6d 69 6e 65 20 74 68 69 6e 67 73 20 73 75 63 68 20 61 73 20 74 68 .can.determine.things.such.as.th
493c0 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 74 72 61 66 e.source.and.destination.of.traf
493e0 66 69 63 2c 20 63 6c 61 73 73 20 6f 66 20 73 65 72 76 69 63 65 2c 20 61 6e 64 20 74 68 65 20 63 fic,.class.of.service,.and.the.c
49400 61 75 73 65 73 20 6f 66 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 20 41 20 74 79 70 69 63 61 6c 20 66 auses.of.congestion..A.typical.f
49420 6c 6f 77 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 73 65 74 75 70 20 28 75 73 69 6e 67 20 4e 65 74 46 low.monitoring.setup.(using.NetF
49440 6c 6f 77 29 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 72 65 65 20 6d 61 69 6e 20 63 6f 6d 70 low).consists.of.three.main.comp
49460 6f 6e 65 6e 74 73 3a 00 4e 65 74 46 6c 6f 77 20 69 73 20 75 73 75 61 6c 6c 79 20 65 6e 61 62 6c onents:.NetFlow.is.usually.enabl
49480 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 20 74 6f 20 6c ed.on.a.per-interface.basis.to.l
494a0 69 6d 69 74 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6d 70 6f 6e 65 6e imit.load.on.the.router.componen
494c0 74 73 20 69 6e 76 6f 6c 76 65 64 20 69 6e 20 4e 65 74 46 6c 6f 77 2c 20 6f 72 20 74 6f 20 6c 69 ts.involved.in.NetFlow,.or.to.li
494e0 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 4e 65 74 46 6c 6f 77 20 72 65 63 6f 72 64 mit.the.amount.of.NetFlow.record
49500 73 20 65 78 70 6f 72 74 65 64 2e 00 4e 65 74 46 6c 6f 77 20 76 35 20 65 78 61 6d 70 6c 65 3a 00 s.exported..NetFlow.v5.example:.
49520 4e 65 74 66 69 6c 74 65 72 20 62 61 73 65 64 00 4e 65 74 6d 61 73 6b 20 67 72 65 61 74 65 72 20 Netfilter.based.Netmask.greater.
49540 74 68 61 6e 20 6c 65 6e 67 74 68 2e 00 4e 65 74 6d 61 73 6b 20 6c 65 73 73 20 74 68 61 6e 20 6c than.length..Netmask.less.than.l
49560 65 6e 67 74 68 00 4e 65 74 77 6f 72 6b 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 43 6f 6e 66 ength.Network.Advertisement.Conf
49580 69 67 75 72 61 74 69 6f 6e 00 4e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 00 4e 65 74 77 6f 72 iguration.Network.Control.Networ
495a0 6b 20 45 6d 75 6c 61 74 6f 72 00 4e 65 74 77 6f 72 6b 20 47 72 6f 75 70 73 00 4e 65 74 77 6f 72 k.Emulator.Network.Groups.Networ
495c0 6b 20 49 44 20 28 53 53 49 44 29 20 60 60 45 6e 74 65 72 70 72 69 73 65 2d 54 45 53 54 60 60 00 k.ID.(SSID).``Enterprise-TEST``.
495e0 4e 65 74 77 6f 72 6b 20 49 44 20 28 53 53 49 44 29 20 60 60 54 45 53 54 60 60 00 4e 65 74 77 6f Network.ID.(SSID).``TEST``.Netwo
49600 72 6b 20 54 6f 70 6f 6c 6f 67 79 20 44 69 61 67 72 61 6d 00 4e 65 74 77 6f 72 6b 20 6d 61 6e 61 rk.Topology.Diagram.Network.mana
49620 67 65 6d 65 6e 74 20 73 74 61 74 69 6f 6e 20 28 4e 4d 53 29 20 2d 20 73 6f 66 74 77 61 72 65 20 gement.station.(NMS).-.software.
49640 77 68 69 63 68 20 72 75 6e 73 20 6f 6e 20 74 68 65 20 6d 61 6e 61 67 65 72 00 4e 65 74 77 6f 72 which.runs.on.the.manager.Networ
49660 6b 20 6e 65 77 73 20 73 75 62 73 79 73 74 65 6d 00 4e 65 74 77 6f 72 6b 73 20 61 6c 6c 6f 77 65 k.news.subsystem.Networks.allowe
49680 64 20 74 6f 20 71 75 65 72 79 20 74 68 69 73 20 73 65 72 76 65 72 00 4e 65 77 20 75 73 65 72 20 d.to.query.this.server.New.user.
496a0 77 69 6c 6c 20 75 73 65 20 53 48 41 2f 41 45 53 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 will.use.SHA/AES.for.authenticat
496c0 69 6f 6e 20 61 6e 64 20 70 72 69 76 61 63 79 00 4e 65 78 74 20 69 74 20 69 73 20 6e 65 63 65 73 ion.and.privacy.Next.it.is.neces
496e0 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 32 46 41 20 66 6f 72 20 4f 70 65 6e 43 6f sary.to.configure.2FA.for.OpenCo
49700 6e 6e 65 63 74 3a 00 4e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 nnect:.Next-hop.interface.for.th
49720 65 20 72 6f 75 74 65 00 4e 65 78 74 68 6f 70 20 49 50 20 61 64 64 72 65 73 73 2e 00 4e 65 78 74 e.route.Nexthop.IP.address..Next
49740 68 6f 70 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 4e 65 78 74 68 hop.IPv6.address.to.match..Nexth
49760 6f 70 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 4e 6f 20 52 4f 41 20 65 78 69 73 74 73 20 77 op.IPv6.address..No.ROA.exists.w
49780 68 69 63 68 20 63 6f 76 65 72 73 20 74 68 61 74 20 70 72 65 66 69 78 2e 20 55 6e 66 6f 72 74 75 hich.covers.that.prefix..Unfortu
497a0 6e 61 74 65 6c 79 20 74 68 69 73 20 69 73 20 74 68 65 20 63 61 73 65 20 66 6f 72 20 61 62 6f 75 nately.this.is.the.case.for.abou
497c0 74 20 38 30 25 20 6f 66 20 74 68 65 20 49 50 76 34 20 70 72 65 66 69 78 65 73 20 77 68 69 63 68 t.80%.of.the.IPv4.prefixes.which
497e0 20 77 65 72 65 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 44 46 .were.announced.to.the.:abbr:`DF
49800 5a 20 28 64 65 66 61 75 6c 74 2d 66 72 65 65 20 7a 6f 6e 65 29 60 20 61 74 20 74 68 65 20 73 74 Z.(default-free.zone)`.at.the.st
49820 61 72 74 20 6f 66 20 32 30 32 30 00 4e 6f 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 72 65 71 75 art.of.2020.No.VLAN.tagging.requ
49840 69 72 65 64 20 62 79 20 79 6f 75 72 20 49 53 50 2e 00 4e 6f 20 72 6f 75 74 65 20 69 73 20 73 75 ired.by.your.ISP..No.route.is.su
49860 70 70 72 65 73 73 65 64 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e 20 4d 61 78 69 6d 75 6d 2d 73 ppressed.indefinitely..Maximum-s
49880 75 70 70 72 65 73 73 2d 74 69 6d 65 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d uppress-time.defines.the.maximum
498a0 20 74 69 6d 65 20 61 20 72 6f 75 74 65 20 63 61 6e 20 62 65 20 73 75 70 70 72 65 73 73 65 64 20 .time.a.route.can.be.suppressed.
498c0 62 65 66 6f 72 65 20 69 74 20 69 73 20 72 65 2d 61 64 76 65 72 74 69 73 65 64 2e 00 4e 6f 20 73 before.it.is.re-advertised..No.s
498e0 75 70 70 6f 72 74 20 66 6f 72 20 53 52 4c 42 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 62 upport.for.SRLB.No.support.for.b
49900 69 6e 64 69 6e 67 20 53 49 44 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 6c 65 76 65 6c 20 inding.SID.No.support.for.level.
49920 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 28 4c 31 20 74 6f 20 4c 32 20 6f 72 20 4c 32 20 74 redistribution.(L1.to.L2.or.L2.t
49940 6f 20 4c 31 29 00 4e 6f 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 69 6e 67 20 72 o.L1).Non-transparent.proxying.r
49960 65 71 75 69 72 65 73 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 73 equires.that.the.client.browsers
49980 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 70 72 6f 78 79 20 73 65 .be.configured.with.the.proxy.se
499a0 74 74 69 6e 67 73 20 62 65 66 6f 72 65 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 64 69 72 ttings.before.requests.are.redir
499c0 65 63 74 65 64 2e 20 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 69 73 20 ected..The.advantage.of.this.is.
499e0 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e 74 20 77 65 62 20 62 72 6f 77 73 65 72 20 63 61 6e 20 that.the.client.web.browser.can.
49a00 64 65 74 65 63 74 20 74 68 61 74 20 61 20 70 72 6f 78 79 20 69 73 20 69 6e 20 75 73 65 20 61 6e detect.that.a.proxy.is.in.use.an
49a20 64 20 63 61 6e 20 62 65 68 61 76 65 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 49 6e 20 61 64 64 d.can.behave.accordingly..In.add
49a40 69 74 69 6f 6e 2c 20 77 65 62 2d 74 72 61 6e 73 6d 69 74 74 65 64 20 6d 61 6c 77 61 72 65 20 63 ition,.web-transmitted.malware.c
49a60 61 6e 20 73 6f 6d 65 74 69 6d 65 73 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 61 20 6e 6f 6e an.sometimes.be.blocked.by.a.non
49a80 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 77 65 62 20 70 72 6f 78 79 2c 20 73 69 6e 63 65 20 74 68 -transparent.web.proxy,.since.th
49aa0 65 79 20 61 72 65 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 20 74 68 65 20 70 72 6f 78 79 20 73 65 ey.are.not.aware.of.the.proxy.se
49ac0 74 74 69 6e 67 73 2e 00 4e 6f 6e 65 20 6f 66 20 74 68 65 20 6f 70 65 72 61 74 69 6e 67 20 73 79 ttings..None.of.the.operating.sy
49ae0 73 74 65 6d 73 20 68 61 76 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 77 61 72 65 20 69 6e 73 74 61 stems.have.client.software.insta
49b00 6c 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 00 4e 6f 72 6d 61 6c 20 62 75 74 20 73 69 67 6e 69 lled.by.default.Normal.but.signi
49b20 66 69 63 61 6e 74 20 63 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 63 6f 6e 64 69 74 69 6f 6e 73 20 74 ficant.conditions.-.conditions.t
49b40 68 61 74 20 61 72 65 20 6e 6f 74 20 65 72 72 6f 72 20 63 6f 6e 64 69 74 69 6f 6e 73 2c 20 62 75 hat.are.not.error.conditions,.bu
49b60 74 20 74 68 61 74 20 6d 61 79 20 72 65 71 75 69 72 65 20 73 70 65 63 69 61 6c 20 68 61 6e 64 6c t.that.may.require.special.handl
49b80 69 6e 67 2e 00 4e 6f 74 20 61 6c 6c 20 74 72 61 6e 73 6d 69 74 20 70 6f 6c 69 63 69 65 73 20 6d ing..Not.all.transmit.policies.m
49ba0 61 79 20 62 65 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2c 20 70 61 72 74 69 63 75 ay.be.802.3ad.compliant,.particu
49bc0 6c 61 72 6c 79 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 70 61 63 6b 65 74 20 6d larly.in.regards.to.the.packet.m
49be0 69 73 6f 72 64 65 72 69 6e 67 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 6f 66 20 73 65 63 74 69 isordering.requirements.of.secti
49c00 6f 6e 20 34 33 2e 32 2e 34 20 6f 66 20 74 68 65 20 38 30 32 2e 33 61 64 20 73 74 61 6e 64 61 72 on.43.2.4.of.the.802.3ad.standar
49c20 64 2e 00 4e 6f 74 65 20 74 68 61 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 6c 6f 67 20 66 69 d..Note.that.deleting.the.log.fi
49c40 6c 65 20 64 6f 65 73 20 6e 6f 74 20 73 74 6f 70 20 74 68 65 20 73 79 73 74 65 6d 20 66 72 6f 6d le.does.not.stop.the.system.from
49c60 20 6c 6f 67 67 69 6e 67 20 65 76 65 6e 74 73 2e 20 49 66 20 79 6f 75 20 75 73 65 20 74 68 69 73 .logging.events..If.you.use.this
49c80 20 63 6f 6d 6d 61 6e 64 20 77 68 69 6c 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 6c 6f 67 .command.while.the.system.is.log
49ca0 67 69 6e 67 20 65 76 65 6e 74 73 2c 20 6f 6c 64 20 6c 6f 67 20 65 76 65 6e 74 73 20 77 69 6c 6c ging.events,.old.log.events.will
49cc0 20 62 65 20 64 65 6c 65 74 65 64 2c 20 62 75 74 20 65 76 65 6e 74 73 20 61 66 74 65 72 20 74 68 .be.deleted,.but.events.after.th
49ce0 65 20 64 65 6c 65 74 65 20 6f 70 65 72 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 63 6f 72 e.delete.operation.will.be.recor
49d00 64 65 64 20 69 6e 20 74 68 65 20 6e 65 77 20 66 69 6c 65 2e 20 54 6f 20 64 65 6c 65 74 65 20 74 ded.in.the.new.file..To.delete.t
49d20 68 65 20 66 69 6c 65 20 61 6c 74 6f 67 65 74 68 65 72 2c 20 66 69 72 73 74 20 64 65 6c 65 74 65 he.file.altogether,.first.delete
49d40 20 6c 6f 67 67 69 6e 67 20 74 6f 20 74 68 65 20 66 69 6c 65 20 75 73 69 6e 67 20 73 79 73 74 65 .logging.to.the.file.using.syste
49d60 6d 20 73 79 73 6c 6f 67 20 3a 72 65 66 3a 60 63 75 73 74 6f 6d 2d 66 69 6c 65 60 20 63 6f 6d 6d m.syslog.:ref:`custom-file`.comm
49d80 61 6e 64 2c 20 61 6e 64 20 74 68 65 6e 20 64 65 6c 65 74 65 20 74 68 65 20 66 69 6c 65 2e 00 4e and,.and.then.delete.the.file..N
49da0 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 ote.the.command.with.the.public.
49dc0 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 52 49 47 48 key.(set.pki.key-pair.ipsec-RIGH
49de0 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 46 41 41 4f 43 41 51 38 41 4d 49 49 2e 2e 2e 27 29 2e T.public.key.'FAAOCAQ8AMII...').
49e00 00 4e 6f 74 65 3a 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 73 20 64 6f 6e 27 74 20 6d .Note:.certificate.names.don't.m
49e20 61 74 74 65 72 2c 20 77 65 20 75 73 65 20 27 6f 70 65 6e 76 70 6e 2d 6c 6f 63 61 6c 27 20 61 6e atter,.we.use.'openvpn-local'.an
49e40 64 20 27 6f 70 65 6e 76 70 6e 2d 72 65 6d 6f 74 65 27 20 62 75 74 20 74 68 65 79 20 63 61 6e 20 d.'openvpn-remote'.but.they.can.
49e60 62 65 20 61 72 62 69 74 72 61 72 79 2e 00 4e 6f 74 69 63 65 00 4e 6f 77 20 63 6f 6e 66 69 67 75 be.arbitrary..Notice.Now.configu
49e80 72 65 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 73 65 72 76 69 63 65 20 6f 6e 20 60 60 72 re.conntrack-sync.service.on.``r
49ea0 6f 75 74 65 72 31 60 60 20 2a 2a 61 6e 64 2a 2a 20 60 60 72 6f 75 74 65 72 32 60 60 00 4e 6f 77 outer1``.**and**.``router2``.Now
49ec0 20 74 68 65 20 6e 6f 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 6f 75 6c 64 20 62 65 .the.noted.public.keys.should.be
49ee0 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 73 .entered.on.the.opposite.routers
49f00 2e 00 4e 6f 77 20 77 65 20 61 64 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 ..Now.we.add.the.option.to.the.s
49f20 63 6f 70 65 2c 20 61 64 61 70 74 20 74 6f 20 79 6f 75 72 20 73 65 74 75 70 00 4e 6f 77 20 77 65 cope,.adapt.to.your.setup.Now.we
49f40 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 73 65 72 76 65 72 20 6e 65 74 77 .need.to.specify.the.server.netw
49f60 6f 72 6b 20 73 65 74 74 69 6e 67 73 2e 20 49 6e 20 61 6c 6c 20 63 61 73 65 73 20 77 65 20 6e 65 ork.settings..In.all.cases.we.ne
49f80 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 73 75 62 6e 65 74 20 66 6f 72 20 63 6c 69 ed.to.specify.the.subnet.for.cli
49fa0 65 6e 74 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 2e 20 53 69 6e 63 65 20 77 65 20 77 ent.tunnel.endpoints..Since.we.w
49fc0 61 6e 74 20 63 6c 69 65 6e 74 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 73 70 65 63 69 66 69 63 ant.clients.to.access.a.specific
49fe0 20 6e 65 74 77 6f 72 6b 20 62 65 68 69 6e 64 20 6f 75 72 20 72 6f 75 74 65 72 2c 20 77 65 20 77 .network.behind.our.router,.we.w
4a000 69 6c 6c 20 75 73 65 20 61 20 70 75 73 68 2d 72 6f 75 74 65 20 6f 70 74 69 6f 6e 20 66 6f 72 20 ill.use.a.push-route.option.for.
4a020 69 6e 73 74 61 6c 6c 69 6e 67 20 74 68 61 74 20 72 6f 75 74 65 20 6f 6e 20 63 6c 69 65 6e 74 73 installing.that.route.on.clients
4a040 2e 00 4e 6f 77 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 68 65 20 75 73 65 72 20 77 ..Now.when.connecting.the.user.w
4a060 69 6c 6c 20 66 69 72 73 74 20 62 65 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 70 61 73 73 77 ill.first.be.asked.for.the.passw
4a080 6f 72 64 20 61 6e 64 20 74 68 65 6e 20 74 68 65 20 4f 54 50 20 6b 65 79 2e 00 4e 6f 77 20 79 6f ord.and.then.the.OTP.key..Now.yo
4a0a0 75 20 61 72 65 20 72 65 61 64 79 20 74 6f 20 73 65 74 75 70 20 49 50 73 65 63 2e 20 54 68 65 20 u.are.ready.to.setup.IPsec..The.
4a0c0 6b 65 79 20 70 6f 69 6e 74 73 3a 00 4e 6f 77 20 79 6f 75 20 61 72 65 20 72 65 61 64 79 20 74 6f key.points:.Now.you.are.ready.to
4a0e0 20 73 65 74 75 70 20 49 50 73 65 63 2e 20 59 6f 75 27 6c 6c 20 6e 65 65 64 20 74 6f 20 75 73 65 .setup.IPsec..You'll.need.to.use
4a100 20 61 6e 20 49 44 20 69 6e 73 74 65 61 64 20 6f 66 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 .an.ID.instead.of.address.for.th
4a120 65 20 70 65 65 72 2e 00 4e 75 6d 62 65 72 20 6f 66 20 61 6e 74 65 6e 6e 61 73 20 6f 6e 20 74 68 e.peer..Number.of.antennas.on.th
4a140 69 73 20 63 61 72 64 00 4e 75 6d 62 65 72 20 6f 66 20 6c 69 6e 65 73 20 74 6f 20 62 65 20 64 69 is.card.Number.of.lines.to.be.di
4a160 73 70 6c 61 79 65 64 2c 20 64 65 66 61 75 6c 74 20 31 30 00 4f 53 50 46 00 4f 53 50 46 20 53 52 splayed,.default.10.OSPF.OSPF.SR
4a180 20 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 53 50 46 20 69 73 20 61 20 77 69 64 65 6c 79 ..Configuration.OSPF.is.a.widely
4a1a0 20 75 73 65 64 20 49 47 50 20 69 6e 20 6c 61 72 67 65 20 65 6e 74 65 72 70 72 69 73 65 20 6e 65 .used.IGP.in.large.enterprise.ne
4a1c0 74 77 6f 72 6b 73 2e 00 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 73 20 6e 6f 72 tworks..OSPF.routing.devices.nor
4a1e0 6d 61 6c 6c 79 20 64 69 73 63 6f 76 65 72 20 74 68 65 69 72 20 6e 65 69 67 68 62 6f 72 73 20 64 mally.discover.their.neighbors.d
4a200 79 6e 61 6d 69 63 61 6c 6c 79 20 62 79 20 6c 69 73 74 65 6e 69 6e 67 20 74 6f 20 74 68 65 20 62 ynamically.by.listening.to.the.b
4a220 72 6f 61 64 63 61 73 74 20 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 68 65 6c 6c 6f 20 70 61 63 6b roadcast.or.multicast.hello.pack
4a240 65 74 73 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 42 65 63 61 75 73 65 20 61 6e 20 4e ets.on.the.network..Because.an.N
4a260 42 4d 41 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 62 72 6f BMA.network.does.not.support.bro
4a280 61 64 63 61 73 74 20 28 6f 72 20 6d 75 6c 74 69 63 61 73 74 29 2c 20 74 68 65 20 64 65 76 69 63 adcast.(or.multicast),.the.devic
4a2a0 65 20 63 61 6e 6e 6f 74 20 64 69 73 63 6f 76 65 72 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 20 e.cannot.discover.its.neighbors.
4a2c0 64 79 6e 61 6d 69 63 61 6c 6c 79 2c 20 73 6f 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 dynamically,.so.you.must.configu
4a2e0 72 65 20 61 6c 6c 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 69 63 61 6c 6c 79 2e re.all.the.neighbors.statically.
4a300 00 4f 53 50 46 76 32 20 28 49 50 76 34 29 00 4f 53 50 46 76 33 20 28 49 50 76 36 29 00 4f 54 50 .OSPFv2.(IPv4).OSPFv3.(IPv6).OTP
4a320 2d 6b 65 79 20 67 65 6e 65 72 61 74 69 6f 6e 00 4f 66 66 6c 6f 61 64 69 6e 67 00 4f 66 66 73 65 -key.generation.Offloading.Offse
4a340 74 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 73 75 62 6e 65 74 20 69 6e 20 73 65 63 6f t.of.the.client's.subnet.in.seco
4a360 6e 64 73 20 66 72 6f 6d 20 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 nds.from.Coordinated.Universal.T
4a380 69 6d 65 20 28 55 54 43 29 00 4f 66 74 65 6e 20 77 65 20 6e 65 65 64 20 74 6f 20 65 6d 62 65 64 ime.(UTC).Often.we.need.to.embed
4a3a0 20 6f 6e 65 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 6f 6e 65 2e 20 49 74 .one.policy.into.another.one..It
4a3c0 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 64 6f 20 73 6f 20 6f 6e 20 63 6c 61 73 73 66 75 .is.possible.to.do.so.on.classfu
4a3e0 6c 20 70 6f 6c 69 63 69 65 73 2c 20 62 79 20 61 74 74 61 63 68 69 6e 67 20 61 20 6e 65 77 20 70 l.policies,.by.attaching.a.new.p
4a400 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 2e 20 46 6f 72 20 69 6e 73 74 61 6e 63 65 olicy.into.a.class..For.instance
4a420 2c 20 79 6f 75 20 6d 69 67 68 74 20 77 61 6e 74 20 74 6f 20 61 70 70 6c 79 20 64 69 66 66 65 72 ,.you.might.want.to.apply.differ
4a440 65 6e 74 20 70 6f 6c 69 63 69 65 73 20 74 6f 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 63 6c ent.policies.to.the.different.cl
4a460 61 73 73 65 73 20 6f 66 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 20 79 6f asses.of.a.Round-Robin.policy.yo
4a480 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4f 66 74 65 6e 20 79 6f 75 20 77 69 6c u.have.configured..Often.you.wil
4a4a0 6c 20 61 6c 73 6f 20 68 61 76 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 2a 64 l.also.have.to.configure.your.*d
4a4c0 65 66 61 75 6c 74 2a 20 74 72 61 66 66 69 63 20 69 6e 20 74 68 65 20 73 61 6d 65 20 77 61 79 20 efault*.traffic.in.the.same.way.
4a4e0 79 6f 75 20 64 6f 20 77 69 74 68 20 61 20 63 6c 61 73 73 2e 20 2a 44 65 66 61 75 6c 74 2a 20 63 you.do.with.a.class..*Default*.c
4a500 61 6e 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 20 63 6c 61 73 73 20 61 73 20 69 74 20 62 an.be.considered.a.class.as.it.b
4a520 65 68 61 76 65 73 20 6c 69 6b 65 20 74 68 61 74 2e 20 49 74 20 63 6f 6e 74 61 69 6e 73 20 61 6e ehaves.like.that..It.contains.an
4a540 79 20 74 72 61 66 66 69 63 20 74 68 61 74 20 64 69 64 20 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 y.traffic.that.did.not.match.any
4a560 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 63 6c 61 73 73 65 73 2c 20 73 6f 20 69 74 20 69 .of.the.defined.classes,.so.it.i
4a580 73 20 6c 69 6b 65 20 61 6e 20 6f 70 65 6e 20 63 6c 61 73 73 2c 20 61 20 63 6c 61 73 73 20 77 69 s.like.an.open.class,.a.class.wi
4a5a0 74 68 6f 75 74 20 6d 61 74 63 68 69 6e 67 20 66 69 6c 74 65 72 73 2e 00 4f 6e 20 61 63 74 69 76 thout.matching.filters..On.activ
4a5c0 65 20 72 6f 75 74 65 72 20 72 75 6e 3a 00 4f 6e 20 62 6f 74 68 20 73 69 64 65 73 2c 20 79 6f 75 e.router.run:.On.both.sides,.you
4a5e0 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 .need.to.generate.a.self-signed.
4a600 63 65 72 74 69 66 69 63 61 74 65 2c 20 70 72 65 66 65 72 72 61 62 6c 79 20 75 73 69 6e 67 20 74 certificate,.preferrably.using.t
4a620 68 65 20 22 65 63 22 20 28 65 6c 6c 69 70 74 69 63 20 63 75 72 76 65 29 20 74 79 70 65 2e 20 59 he."ec".(elliptic.curve).type..Y
4a640 6f 75 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 74 68 65 6d 20 62 79 20 65 78 65 63 75 74 69 6e ou.can.generate.them.by.executin
4a660 67 20 63 6f 6d 6d 61 6e 64 20 60 60 72 75 6e 20 67 65 6e 65 72 61 74 65 20 70 6b 69 20 63 65 72 g.command.``run.generate.pki.cer
4a680 74 69 66 69 63 61 74 65 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 tificate.self-signed.install.<na
4a6a0 6d 65 3e 60 60 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e me>``.in.the.configuration.mode.
4a6c0 20 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 2c 20 69 .Once.the.command.is.complete,.i
4a6e0 74 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 t.will.add.the.certificate.to.th
4a700 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 2c 20 74 6f 20 74 68 65 20 e.configuration.session,.to.the.
4a720 60 60 70 6b 69 60 60 20 73 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 65 6e 20 72 65 ``pki``.subtree..You.can.then.re
4a740 76 69 65 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 73 20 61 6e 64 20 63 6f view.the.proposed.changes.and.co
4a760 6d 6d 69 74 20 74 68 65 6d 2e 00 4f 6e 20 6c 6f 77 20 72 61 74 65 73 20 28 62 65 6c 6f 77 20 34 mmit.them..On.low.rates.(below.4
4a780 30 4d 62 69 74 29 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 74 75 6e 65 20 60 71 75 61 0Mbit).you.may.want.to.tune.`qua
4a7a0 6e 74 75 6d 60 20 64 6f 77 6e 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 33 30 30 ntum`.down.to.something.like.300
4a7c0 20 62 79 74 65 73 2e 00 4f 6e 20 6d 6f 73 74 20 73 63 65 6e 61 72 69 6f 73 2c 20 74 68 65 72 65 .bytes..On.most.scenarios,.there
4a7e0 27 73 20 6e 6f 20 6e 65 65 64 20 74 6f 20 63 68 61 6e 67 65 20 73 70 65 63 69 66 69 63 20 70 61 's.no.need.to.change.specific.pa
4a800 72 61 6d 65 74 65 72 73 2c 20 61 6e 64 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 rameters,.and.using.default.conf
4a820 69 67 75 72 61 74 69 6f 6e 20 69 73 20 65 6e 6f 75 67 68 2e 20 42 75 74 20 74 68 65 72 65 20 61 iguration.is.enough..But.there.a
4a840 72 65 20 63 61 73 65 73 20 77 65 72 65 20 65 78 74 72 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f re.cases.were.extra.configuratio
4a860 6e 20 69 73 20 6e 65 65 64 65 64 2e 00 4f 6e 20 73 74 61 6e 64 62 79 20 72 6f 75 74 65 72 20 72 n.is.needed..On.standby.router.r
4a880 75 6e 3a 00 4f 6e 20 73 79 73 74 65 6d 73 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 72 65 64 un:.On.systems.with.multiple.red
4a8a0 75 6e 64 61 6e 74 20 75 70 6c 69 6e 6b 73 20 61 6e 64 20 72 6f 75 74 65 73 2c 20 69 74 27 73 20 undant.uplinks.and.routes,.it's.
4a8c0 61 20 67 6f 6f 64 20 69 64 65 61 20 74 6f 20 75 73 65 20 61 20 64 65 64 69 63 61 74 65 64 20 61 a.good.idea.to.use.a.dedicated.a
4a8e0 64 64 72 65 73 73 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 6e 64 20 64 79 6e 61 6d 69 ddress.for.management.and.dynami
4a900 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 65 72 2c 20 61 73 c.routing.protocols..However,.as
4a920 73 69 67 6e 69 6e 67 20 74 68 61 74 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 70 68 79 73 69 63 signing.that.address.to.a.physic
4a940 61 6c 20 6c 69 6e 6b 20 69 73 20 72 69 73 6b 79 3a 20 69 66 20 74 68 61 74 20 6c 69 6e 6b 20 67 al.link.is.risky:.if.that.link.g
4a960 6f 65 73 20 64 6f 77 6e 2c 20 74 68 61 74 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 63 6f oes.down,.that.address.will.beco
4a980 6d 65 20 69 6e 61 63 63 65 73 73 69 62 6c 65 2e 20 41 20 63 6f 6d 6d 6f 6e 20 73 6f 6c 75 74 69 me.inaccessible..A.common.soluti
4a9a0 6f 6e 20 69 73 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 on.is.to.assign.the.management.a
4a9c0 64 64 72 65 73 73 20 74 6f 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 61 20 64 75 6d 6d 79 20 ddress.to.a.loopback.or.a.dummy.
4a9e0 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 64 76 65 72 74 69 73 65 20 74 68 61 74 20 61 64 64 interface.and.advertise.that.add
4aa00 72 65 73 73 20 76 69 61 20 61 6c 6c 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 73 2c 20 73 6f 20 ress.via.all.physical.links,.so.
4aa20 74 68 61 74 20 69 74 27 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 67 68 20 61 6e 79 20 that.it's.reachable.through.any.
4aa40 6f 66 20 74 68 65 6d 2e 20 53 69 6e 63 65 20 69 6e 20 4c 69 6e 75 78 2d 62 61 73 65 64 20 73 79 of.them..Since.in.Linux-based.sy
4aa60 73 74 65 6d 73 2c 20 74 68 65 72 65 20 63 61 6e 20 62 65 20 6f 6e 6c 79 20 6f 6e 65 20 6c 6f 6f stems,.there.can.be.only.one.loo
4aa80 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2c 20 69 74 27 73 20 62 65 74 74 65 72 20 74 6f 20 pback.interface,.it's.better.to.
4aaa0 75 73 65 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 61 74 20 70 use.a.dummy.interface.for.that.p
4aac0 75 72 70 6f 73 65 2c 20 73 69 6e 63 65 20 74 68 65 79 20 63 61 6e 20 62 65 20 61 64 64 65 64 2c urpose,.since.they.can.be.added,
4aae0 20 72 65 6d 6f 76 65 64 2c 20 61 6e 64 20 74 61 6b 65 6e 20 75 70 20 61 6e 64 20 64 6f 77 6e 20 .removed,.and.taken.up.and.down.
4ab00 69 6e 64 65 70 65 6e 64 65 6e 74 6c 79 2e 00 4f 6e 20 74 68 65 20 4c 45 46 54 20 28 73 74 61 74 independently..On.the.LEFT.(stat
4ab20 69 63 20 61 64 64 72 65 73 73 29 3a 00 4f 6e 20 74 68 65 20 4c 45 46 54 3a 00 4f 6e 20 74 68 65 ic.address):.On.the.LEFT:.On.the
4ab40 20 52 49 47 48 54 20 28 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 29 3a 00 4f 6e 20 74 68 65 .RIGHT.(dynamic.address):.On.the
4ab60 20 52 49 47 48 54 2c 20 73 65 74 75 70 20 62 79 20 61 6e 61 6c 6f 67 79 20 61 6e 64 20 73 77 61 .RIGHT,.setup.by.analogy.and.swa
4ab80 70 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 65 73 2e 00 4f 6e p.local.and.remote.addresses..On
4aba0 20 74 68 65 20 52 49 47 48 54 3a 00 4f 6e 20 74 68 65 20 61 63 74 69 76 65 20 72 6f 75 74 65 72 .the.RIGHT:.On.the.active.router
4abc0 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 68 61 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e ,.you.should.have.information.in
4abe0 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2d 63 61 63 68 65 20 6f 66 20 63 6f 6e 6e 74 72 61 63 6b .the.internal-cache.of.conntrack
4ac00 2d 73 79 6e 63 2e 20 54 68 65 20 73 61 6d 65 20 63 75 72 72 65 6e 74 20 61 63 74 69 76 65 20 63 -sync..The.same.current.active.c
4ac20 6f 6e 6e 65 63 74 69 6f 6e 73 20 6e 75 6d 62 65 72 20 73 68 6f 75 6c 64 20 62 65 20 73 68 6f 77 onnections.number.should.be.show
4ac40 6e 20 69 6e 20 74 68 65 20 65 78 74 65 72 6e 61 6c 2d 63 61 63 68 65 20 6f 66 20 74 68 65 20 73 n.in.the.external-cache.of.the.s
4ac60 74 61 6e 64 62 79 20 72 6f 75 74 65 72 00 4f 6e 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 2c 20 tandby.router.On.the.initiator,.
4ac80 77 65 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 72 65 6d 6f 74 65 2d 69 64 20 6f 70 74 we.need.to.set.the.remote-id.opt
4aca0 69 6f 6e 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 69 64 65 6e 74 69 66 79 20 49 4b 45 20 ion.so.that.it.can.identify.IKE.
4acc0 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 20 63 6f 72 72 65 traffic.from.the.responder.corre
4ace0 63 74 6c 79 2e 00 4f 6e 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 2c 20 77 65 20 73 65 74 20 74 ctly..On.the.initiator,.we.set.t
4ad00 68 65 20 70 65 65 72 20 61 64 64 72 65 73 73 20 74 6f 20 69 74 73 20 70 75 62 6c 69 63 20 61 64 he.peer.address.to.its.public.ad
4ad20 64 72 65 73 73 2c 20 62 75 74 20 6f 6e 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 20 77 65 20 6f dress,.but.on.the.responder.we.o
4ad40 6e 6c 79 20 73 65 74 20 74 68 65 20 69 64 2e 00 4f 6e 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 nly.set.the.id..On.the.responder
4ad60 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 6c 6f 63 61 6c 20 69 64 20 73 6f ,.we.need.to.set.the.local.id.so
4ad80 20 74 68 61 74 20 69 6e 69 74 69 61 74 6f 72 20 63 61 6e 20 6b 6e 6f 77 20 77 68 6f 27 73 20 74 .that.initiator.can.know.who's.t
4ada0 61 6c 6b 69 6e 67 20 74 6f 20 69 74 20 66 6f 72 20 74 68 65 20 70 6f 69 6e 74 20 23 33 20 74 6f alking.to.it.for.the.point.#3.to
4adc0 20 77 6f 72 6b 2e 00 4f 6e 63 65 20 61 20 63 6c 61 73 73 20 68 61 73 20 61 20 66 69 6c 74 65 72 .work..Once.a.class.has.a.filter
4ade0 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 68 61 76 65 20 .configured,.you.will.also.have.
4ae00 74 6f 20 64 65 66 69 6e 65 20 77 68 61 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 6f 20 77 69 to.define.what.you.want.to.do.wi
4ae20 74 68 20 74 68 65 20 74 72 61 66 66 69 63 20 6f 66 20 74 68 61 74 20 63 6c 61 73 73 2c 20 77 68 th.the.traffic.of.that.class,.wh
4ae40 61 74 20 73 70 65 63 69 66 69 63 20 54 72 61 66 66 69 63 2d 43 6f 6e 74 72 6f 6c 20 74 72 65 61 at.specific.Traffic-Control.trea
4ae60 74 6d 65 6e 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 67 69 76 65 20 69 74 2e 20 59 6f 75 20 77 tment.you.want.to.give.it..You.w
4ae80 69 6c 6c 20 68 61 76 65 20 64 69 66 66 65 72 65 6e 74 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 ill.have.different.possibilities
4aea0 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 54 72 61 66 66 69 63 20 50 6f 6c 69 63 79 .depending.on.the.Traffic.Policy
4aec0 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 2e 00 4f 6e 63 65 20 61 20 6e 65 69 .you.are.configuring..Once.a.nei
4aee0 67 68 62 6f 72 20 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2c 20 74 68 65 20 65 6e 74 72 79 20 ghbor.has.been.found,.the.entry.
4af00 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 20 76 61 6c 69 64 20 66 6f 72 20 61 74 is.considered.to.be.valid.for.at
4af20 20 6c 65 61 73 74 20 66 6f 72 20 74 68 69 73 20 73 70 65 63 69 66 69 63 20 74 69 6d 65 2e 20 41 .least.for.this.specific.time..A
4af40 6e 20 65 6e 74 72 79 27 73 20 76 61 6c 69 64 69 74 79 20 77 69 6c 6c 20 62 65 20 65 78 74 65 6e n.entry's.validity.will.be.exten
4af60 64 65 64 20 69 66 20 69 74 20 72 65 63 65 69 76 65 73 20 70 6f 73 69 74 69 76 65 20 66 65 65 64 ded.if.it.receives.positive.feed
4af80 62 61 63 6b 20 66 72 6f 6d 20 68 69 67 68 65 72 20 6c 65 76 65 6c 20 70 72 6f 74 6f 63 6f 6c 73 back.from.higher.level.protocols
4afa0 2e 00 4f 6e 63 65 20 61 20 72 6f 75 74 65 20 69 73 20 61 73 73 65 73 73 65 64 20 61 20 70 65 6e ..Once.a.route.is.assessed.a.pen
4afc0 61 6c 74 79 2c 20 74 68 65 20 70 65 6e 61 6c 74 79 20 69 73 20 64 65 63 72 65 61 73 65 64 20 62 alty,.the.penalty.is.decreased.b
4afe0 79 20 68 61 6c 66 20 65 61 63 68 20 74 69 6d 65 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 61 6d y.half.each.time.a.predefined.am
4b000 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 65 6c 61 70 73 65 73 20 28 68 61 6c 66 2d 6c 69 66 65 2d ount.of.time.elapses.(half-life-
4b020 74 69 6d 65 29 2e 20 57 68 65 6e 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 time)..When.the.accumulated.pena
4b040 6c 74 69 65 73 20 66 61 6c 6c 20 62 65 6c 6f 77 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 74 68 lties.fall.below.a.predefined.th
4b060 72 65 73 68 6f 6c 64 20 28 72 65 75 73 65 2d 76 61 6c 75 65 29 2c 20 74 68 65 20 72 6f 75 74 65 reshold.(reuse-value),.the.route
4b080 20 69 73 20 75 6e 73 75 70 70 72 65 73 73 65 64 20 61 6e 64 20 61 64 64 65 64 20 62 61 63 6b 20 .is.unsuppressed.and.added.back.
4b0a0 69 6e 74 6f 20 74 68 65 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 4f 6e 63 65 into.the.BGP.routing.table..Once
4b0c0 20 61 20 74 72 61 66 66 69 63 2d 70 6f 6c 69 63 79 20 69 73 20 63 72 65 61 74 65 64 2c 20 79 6f .a.traffic-policy.is.created,.yo
4b0e0 75 20 63 61 6e 20 61 70 70 6c 79 20 69 74 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 3a 00 u.can.apply.it.to.an.interface:.
4b100 4f 6e 63 65 20 63 72 65 61 74 65 64 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 2c 20 50 73 65 75 Once.created.in.the.system,.Pseu
4b120 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 72 65 do-Ethernet.interfaces.can.be.re
4b140 66 65 72 65 6e 63 65 64 20 69 6e 20 74 68 65 20 65 78 61 63 74 20 73 61 6d 65 20 77 61 79 20 61 ferenced.in.the.exact.same.way.a
4b160 73 20 6f 74 68 65 72 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4e 6f 74 s.other.Ethernet.interfaces..Not
4b180 65 73 20 61 62 6f 75 74 20 75 73 69 6e 67 20 50 73 65 75 64 6f 2d 20 45 74 68 65 72 6e 65 74 20 es.about.using.Pseudo-.Ethernet.
4b1a0 69 6e 74 65 72 66 61 63 65 73 3a 00 4f 6e 63 65 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 interfaces:.Once.flow.accounting
4b1c0 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 73 20 .is.configured.on.an.interfaces.
4b1e0 69 74 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 64 69 73 70 6c it.provides.the.ability.to.displ
4b200 61 79 20 63 61 70 74 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 69 6e 66 6f ay.captured.network.traffic.info
4b220 72 6d 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 rmation.for.all.configured.inter
4b240 66 61 63 65 73 2e 00 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d 70 6c faces..Once.the.command.is.compl
4b260 65 74 65 64 2c 20 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 eted,.it.will.add.the.certificat
4b280 65 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 2c 20 e.to.the.configuration.session,.
4b2a0 74 6f 20 74 68 65 20 70 6b 69 20 73 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 65 6e to.the.pki.subtree..You.can.then
4b2c0 20 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 73 20 61 6e 64 .review.the.proposed.changes.and
4b2e0 20 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 4f 6e 63 65 20 74 68 65 20 6c 6f 63 61 6c 20 74 75 6e .commit.them..Once.the.local.tun
4b300 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 60 60 73 65 74 20 73 65 72 76 69 63 65 20 70 70 70 6f 65 nel.endpoint.``set.service.pppoe
4b320 2d 73 65 72 76 65 72 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 27 31 30 2e 31 2e 31 2e -server.gateway-address.'10.1.1.
4b340 32 27 60 60 20 68 61 73 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2c 20 74 68 65 20 63 6c 69 65 6e 2'``.has.been.defined,.the.clien
4b360 74 20 49 50 20 70 6f 6f 6c 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 64 65 66 69 6e 65 64 20 t.IP.pool.can.be.either.defined.
4b380 61 73 20 61 20 72 61 6e 67 65 20 6f 72 20 61 73 20 73 75 62 6e 65 74 20 75 73 69 6e 67 20 43 49 as.a.range.or.as.subnet.using.CI
4b3a0 44 52 20 6e 6f 74 61 74 69 6f 6e 2e 20 49 66 20 74 68 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f DR.notation..If.the.CIDR.notatio
4b3c0 6e 20 69 73 20 75 73 65 64 2c 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 6e 65 74 73 20 63 61 6e 20 n.is.used,.multiple.subnets.can.
4b3e0 62 65 20 73 65 74 75 70 20 77 68 69 63 68 20 61 72 65 20 75 73 65 64 20 73 65 71 75 65 6e 74 69 be.setup.which.are.used.sequenti
4b400 61 6c 6c 79 2e 00 4f 6e 63 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 61 72 ally..Once.the.matching.rules.ar
4b420 65 20 73 65 74 20 66 6f 72 20 61 20 63 6c 61 73 73 2c 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 e.set.for.a.class,.you.can.start
4b440 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 68 6f 77 20 79 6f 75 20 77 61 6e 74 20 6d 61 74 63 68 69 .configuring.how.you.want.matchi
4b460 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 68 61 76 65 2e 00 4f 6e 63 65 20 74 68 65 20 75 ng.traffic.to.behave..Once.the.u
4b480 73 65 72 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 2c 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 ser.is.connected,.the.user.sessi
4b4a0 6f 6e 20 69 73 20 75 73 69 6e 67 20 74 68 65 20 73 65 74 20 6c 69 6d 69 74 73 20 61 6e 64 20 63 on.is.using.the.set.limits.and.c
4b4c0 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 76 69 61 20 27 73 68 6f 77 20 70 70 70 6f 65 2d an.be.displayed.via.'show.pppoe-
4b4e0 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 27 2e 00 4f 6e 63 65 20 79 6f 75 20 63 6f 6d 6d 69 server.sessions'..Once.you.commi
4b500 74 20 74 68 65 20 61 62 6f 76 65 20 63 68 61 6e 67 65 73 20 79 6f 75 20 63 61 6e 20 63 72 65 61 t.the.above.changes.you.can.crea
4b520 74 65 20 61 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 69 6e 20 74 68 65 20 2f 63 6f 6e 66 69 67 2f te.a.config.file.in.the./config/
4b540 61 75 74 68 2f 6f 63 73 65 72 76 2f 63 6f 6e 66 69 67 2d 70 65 72 2d 75 73 65 72 20 64 69 72 65 auth/ocserv/config-per-user.dire
4b560 63 74 6f 72 79 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 61 20 75 73 65 72 6e 61 6d 65 20 6f 66 ctory.that.matches.a.username.of
4b580 20 61 20 75 73 65 72 20 79 6f 75 20 68 61 76 65 20 63 72 65 61 74 65 64 20 65 2e 67 2e 20 22 74 .a.user.you.have.created.e.g.."t
4b5a0 73 74 22 2e 20 4e 6f 77 20 77 68 65 6e 20 6c 6f 67 67 69 6e 67 20 69 6e 20 77 69 74 68 20 74 68 st"..Now.when.logging.in.with.th
4b5c0 65 20 22 74 73 74 22 20 75 73 65 72 20 74 68 65 20 63 6f 6e 66 69 67 20 6f 70 74 69 6f 6e 73 20 e."tst".user.the.config.options.
4b5e0 79 6f 75 20 73 65 74 20 69 6e 20 74 68 69 73 20 66 69 6c 65 20 77 69 6c 6c 20 62 65 20 6c 6f 61 you.set.in.this.file.will.be.loa
4b600 64 65 64 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 76 65 20 61 6e 20 45 74 68 65 72 6e 65 74 20 64 ded..Once.you.have.an.Ethernet.d
4b620 65 76 69 63 65 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 60 65 74 68 30 60 2c 20 74 68 evice.connected,.i.e..`eth0`,.th
4b640 65 6e 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 74 6f 20 6f 70 65 6e 20 en.you.can.configure.it.to.open.
4b660 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 66 6f 72 20 79 6f 75 20 61 6e 64 20 79 6f the.PPPoE.session.for.you.and.yo
4b680 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 28 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 ur.DSL.Transceiver.(Modem/Router
4b6a0 29 20 6a 75 73 74 20 61 63 74 73 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 79 6f 75 72 20 6d 65 ).just.acts.to.translate.your.me
4b6c0 73 73 61 67 65 73 20 69 6e 20 61 20 77 61 79 20 74 68 61 74 20 76 44 53 4c 2f 61 44 53 4c 20 75 ssages.in.a.way.that.vDSL/aDSL.u
4b6e0 6e 64 65 72 73 74 61 6e 64 73 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 76 65 20 73 65 74 75 70 20 nderstands..Once.you.have.setup.
4b700 79 6f 75 72 20 53 53 54 50 20 73 65 72 76 65 72 20 74 68 65 72 65 20 63 6f 6d 65 73 20 74 68 65 your.SSTP.server.there.comes.the
4b720 20 74 69 6d 65 20 74 6f 20 64 6f 20 73 6f 6d 65 20 62 61 73 69 63 20 74 65 73 74 69 6e 67 2e 20 .time.to.do.some.basic.testing..
4b740 54 68 65 20 4c 69 6e 75 78 20 63 6c 69 65 6e 74 20 75 73 65 64 20 66 6f 72 20 74 65 73 74 69 6e The.Linux.client.used.for.testin
4b760 67 20 69 73 20 63 61 6c 6c 65 64 20 73 73 74 70 63 5f 2e 20 73 73 74 70 63 5f 20 72 65 71 75 69 g.is.called.sstpc_..sstpc_.requi
4b780 72 65 73 20 61 20 50 50 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 65 65 72 20 66 69 6c res.a.PPP.configuration/peer.fil
4b7a0 65 2e 00 4f 6e 63 65 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 e..Once.your.routers.are.configu
4b7c0 72 65 64 20 74 6f 20 72 65 6a 65 63 74 20 52 50 4b 49 2d 69 6e 76 61 6c 69 64 20 70 72 65 66 69 red.to.reject.RPKI-invalid.prefi
4b7e0 78 65 73 2c 20 79 6f 75 20 63 61 6e 20 74 65 73 74 20 77 68 65 74 68 65 72 20 74 68 65 20 63 6f xes,.you.can.test.whether.the.co
4b800 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 77 6f 72 6b 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 nfiguration.is.working.correctly
4b820 20 75 73 69 6e 67 20 74 68 65 20 60 52 49 50 45 20 4c 61 62 73 20 52 50 4b 49 20 54 65 73 74 60 .using.the.`RIPE.Labs.RPKI.Test`
4b840 5f 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 20 74 6f 6f 6c 2e 00 4f 6e 65 20 54 79 70 65 2d 33 20 _.experimental.tool..One.Type-3.
4b860 73 75 6d 6d 61 72 79 2d 4c 53 41 20 77 69 74 68 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 20 3c 45 summary-LSA.with.routing.info.<E
4b880 2e 46 2e 47 2e 48 2f 4d 3e 20 69 73 20 61 6e 6e 6f 75 6e 63 65 64 20 69 6e 74 6f 20 62 61 63 6b .F.G.H/M>.is.announced.into.back
4b8a0 62 6f 6e 65 20 61 72 65 61 20 69 66 20 64 65 66 69 6e 65 64 20 61 72 65 61 20 63 6f 6e 74 61 69 bone.area.if.defined.area.contai
4b8c0 6e 73 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 69 6e 74 72 61 2d 61 72 65 61 20 6e 65 74 77 6f ns.at.least.one.intra-area.netwo
4b8e0 72 6b 20 28 69 2e 65 2e 20 64 65 73 63 72 69 62 65 64 20 77 69 74 68 20 72 6f 75 74 65 72 2d 4c rk.(i.e..described.with.router-L
4b900 53 41 20 6f 72 20 6e 65 74 77 6f 72 6b 2d 4c 53 41 29 20 66 72 6f 6d 20 72 61 6e 67 65 20 3c 41 SA.or.network-LSA).from.range.<A
4b920 2e 42 2e 43 2e 44 2f 4d 3e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 .B.C.D/M>..This.command.makes.se
4b940 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 4f 6e 65 20 69 6d 70 6c 69 63 69 74 20 65 6e nse.in.ABR.only..One.implicit.en
4b960 76 69 72 6f 6e 6d 65 6e 74 20 65 78 69 73 74 73 2e 00 4f 6e 65 20 6f 66 20 74 68 65 20 69 6d 70 vironment.exists..One.of.the.imp
4b980 6f 72 74 61 6e 74 20 66 65 61 74 75 72 65 73 20 62 75 69 6c 74 20 6f 6e 20 74 6f 70 20 6f 66 20 ortant.features.built.on.top.of.
4b9a0 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 66 72 61 6d 65 77 6f 72 6b 20 69 73 20 63 6f 6e 6e 65 the.Netfilter.framework.is.conne
4b9c0 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 2e 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b ction.tracking..Connection.track
4b9e0 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 65 20 6b 65 72 6e 65 6c 20 74 6f 20 6b 65 65 70 20 74 72 ing.allows.the.kernel.to.keep.tr
4ba00 61 63 6b 20 6f 66 20 61 6c 6c 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 ack.of.all.logical.network.conne
4ba20 63 74 69 6f 6e 73 20 6f 72 20 73 65 73 73 69 6f 6e 73 2c 20 61 6e 64 20 74 68 65 72 65 62 79 20 ctions.or.sessions,.and.thereby.
4ba40 72 65 6c 61 74 65 20 61 6c 6c 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 73 20 77 68 69 63 68 20 relate.all.of.the.packets.which.
4ba60 6d 61 79 20 6d 61 6b 65 20 75 70 20 74 68 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4e 41 54 may.make.up.that.connection..NAT
4ba80 20 72 65 6c 69 65 73 20 6f 6e 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 .relies.on.this.information.to.t
4baa0 72 61 6e 73 6c 61 74 65 20 61 6c 6c 20 72 65 6c 61 74 65 64 20 70 61 63 6b 65 74 73 20 69 6e 20 ranslate.all.related.packets.in.
4bac0 74 68 65 20 73 61 6d 65 20 77 61 79 2c 20 61 6e 64 20 69 70 74 61 62 6c 65 73 20 63 61 6e 20 75 the.same.way,.and.iptables.can.u
4bae0 73 65 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 63 74 20 61 73 20 61 20 se.this.information.to.act.as.a.
4bb00 73 74 61 74 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 2e 00 4f 6e 65 20 6f 66 20 74 68 65 20 75 73 stateful.firewall..One.of.the.us
4bb20 65 73 20 6f 66 20 46 61 69 72 20 51 75 65 75 65 20 6d 69 67 68 74 20 62 65 20 74 68 65 20 6d 69 es.of.Fair.Queue.might.be.the.mi
4bb40 74 69 67 61 74 69 6f 6e 20 6f 66 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 63 65 20 61 74 tigation.of.Denial.of.Service.at
4bb60 74 61 63 6b 73 2e 00 4f 6e 6c 79 20 38 30 32 2e 31 51 2d 74 61 67 67 65 64 20 70 61 63 6b 65 74 tacks..Only.802.1Q-tagged.packet
4bb80 73 20 61 72 65 20 61 63 63 65 70 74 65 64 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 76 69 66 73 2e s.are.accepted.on.Ethernet.vifs.
4bba0 00 4f 6e 6c 79 20 56 52 52 50 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 20 52 65 71 75 69 72 65 .Only.VRRP.is.supported..Require
4bbc0 64 20 6f 70 74 69 6f 6e 2e 00 4f 6e 6c 79 20 69 6e 20 74 68 65 20 73 6f 75 72 63 65 20 63 72 69 d.option..Only.in.the.source.cri
4bbe0 74 65 72 69 61 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 61 20 6d 61 63 2d 61 64 64 teria,.you.can.specify.a.mac-add
4bc00 72 65 73 73 2e 00 4f 6e 6c 79 20 6f 6e 65 20 53 52 47 42 20 61 6e 64 20 64 65 66 61 75 6c 74 20 ress..Only.one.SRGB.and.default.
4bc20 53 50 46 20 41 6c 67 6f 72 69 74 68 6d 20 69 73 20 73 75 70 70 6f 72 74 65 64 00 4f 6e 6c 79 20 SPF.Algorithm.is.supported.Only.
4bc40 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 44 48 43 50 request.an.address.from.the.DHCP
4bc60 20 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 72 65 71 75 65 73 74 20 61 20 64 65 66 .server.but.do.not.request.a.def
4bc80 61 75 6c 74 20 67 61 74 65 77 61 79 2e 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 ault.gateway..Only.request.an.ad
4bca0 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 62 75 74 20 dress.from.the.PPPoE.server.but.
4bcc0 64 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 6e 79 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 do.not.install.any.default.route
4bce0 2e 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 ..Only.request.an.address.from.t
4bd00 68 65 20 53 53 54 50 20 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 69 6e 73 74 61 6c he.SSTP.server.but.do.not.instal
4bd20 6c 20 61 6e 79 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 4f 6e 6c 79 20 74 68 65 20 74 79 l.any.default.route..Only.the.ty
4bd40 70 65 20 28 60 60 73 73 68 2d 72 73 61 60 60 29 20 61 6e 64 20 74 68 65 20 6b 65 79 20 28 60 60 pe.(``ssh-rsa``).and.the.key.(``
4bd60 41 41 41 42 33 4e 2e 2e 2e 60 60 29 20 61 72 65 20 75 73 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 AAAB3N...``).are.used..Note.that
4bd80 20 74 68 65 20 6b 65 79 20 77 69 6c 6c 20 75 73 75 61 6c 6c 79 20 62 65 20 73 65 76 65 72 61 6c .the.key.will.usually.be.several
4bda0 20 68 75 6e 64 72 65 64 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 2c 20 61 6e 64 20 79 6f .hundred.characters.long,.and.yo
4bdc0 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 63 6f 70 79 20 61 6e 64 20 70 61 73 74 65 20 69 74 u.will.need.to.copy.and.paste.it
4bde0 2e 20 53 6f 6d 65 20 74 65 72 6d 69 6e 61 6c 20 65 6d 75 6c 61 74 6f 72 73 20 6d 61 79 20 61 63 ..Some.terminal.emulators.may.ac
4be00 63 69 64 65 6e 74 61 6c 6c 79 20 73 70 6c 69 74 20 74 68 69 73 20 6f 76 65 72 20 73 65 76 65 72 cidentally.split.this.over.sever
4be20 61 6c 20 6c 69 6e 65 73 2e 20 42 65 20 61 74 74 65 6e 74 69 76 65 20 77 68 65 6e 20 79 6f 75 20 al.lines..Be.attentive.when.you.
4be40 70 61 73 74 65 20 69 74 20 74 68 61 74 20 69 74 20 6f 6e 6c 79 20 70 61 73 74 65 73 20 61 73 20 paste.it.that.it.only.pastes.as.
4be60 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 2e 20 54 68 65 20 74 68 69 72 64 20 70 61 72 74 20 69 73 a.single.line..The.third.part.is
4be80 20 73 69 6d 70 6c 79 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 2c 20 61 6e 64 20 69 73 20 66 6f .simply.an.identifier,.and.is.fo
4bea0 72 20 79 6f 75 72 20 6f 77 6e 20 72 65 66 65 72 65 6e 63 65 2e 00 4f 70 2d 6d 6f 64 65 20 63 68 r.your.own.reference..Op-mode.ch
4bec0 65 63 6b 20 76 69 72 74 75 61 6c 2d 73 65 72 76 65 72 20 73 74 61 74 75 73 00 4f 70 65 6e 43 6f eck.virtual-server.status.OpenCo
4bee0 6e 6e 65 63 74 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 nnect.OpenConnect.can.be.configu
4bf00 72 65 64 20 74 6f 20 73 65 6e 64 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 red.to.send.accounting.informati
4bf20 6f 6e 20 74 6f 20 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 74 6f 20 63 61 70 74 75 72 65 on.to.a.RADIUS.server.to.capture
4bf40 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 64 61 74 61 20 73 75 63 68 20 61 73 20 74 69 6d 65 20 .user.session.data.such.as.time.
4bf60 6f 66 20 63 6f 6e 6e 65 63 74 2f 64 69 73 63 6f 6e 6e 65 63 74 2c 20 64 61 74 61 20 74 72 61 6e of.connect/disconnect,.data.tran
4bf80 73 66 65 72 72 65 64 2c 20 61 6e 64 20 73 6f 20 6f 6e 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 sferred,.and.so.on..OpenConnect.
4bfa0 73 65 72 76 65 72 20 6d 61 74 63 68 65 73 20 74 68 65 20 66 69 6c 65 6e 61 6d 65 20 69 6e 20 61 server.matches.the.filename.in.a
4bfc0 20 63 61 73 65 20 73 65 6e 73 69 74 69 76 65 20 6d 61 6e 6e 65 72 2c 20 6d 61 6b 65 20 73 75 72 .case.sensitive.manner,.make.sur
4bfe0 65 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2f 67 72 6f 75 70 20 6e 61 6d 65 20 79 6f 75 20 63 6f e.the.username/group.name.you.co
4c000 6e 66 69 67 75 72 65 20 6d 61 74 63 68 65 73 20 74 68 65 20 66 69 6c 65 6e 61 6d 65 20 65 78 61 nfigure.matches.the.filename.exa
4c020 63 74 6c 79 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 73 75 70 70 6f 72 74 73 20 61 20 73 75 62 ctly..OpenConnect.supports.a.sub
4c040 73 65 74 20 6f 66 20 69 74 27 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e set.of.it's.configuration.option
4c060 73 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 6f 6e 20 61 20 70 65 72 20 75 73 65 72 2f 67 72 s.to.be.applied.on.a.per.user/gr
4c080 6f 75 70 20 62 61 73 69 73 2c 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 75 72 oup.basis,.for.configuration.pur
4c0a0 70 6f 73 65 73 20 77 65 20 72 65 66 65 72 20 74 6f 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 poses.we.refer.to.this.functiona
4c0c0 6c 69 74 79 20 61 73 20 22 49 64 65 6e 74 69 74 79 20 62 61 73 65 64 20 63 6f 6e 66 69 67 22 2e lity.as."Identity.based.config".
4c0e0 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 60 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 53 65 72 76 .The.following.`OpenConnect.Serv
4c100 65 72 20 4d 61 6e 75 61 6c 20 3c 68 74 74 70 73 3a 2f 2f 6f 63 73 65 72 76 2e 67 69 74 6c 61 62 er.Manual.<https://ocserv.gitlab
4c120 2e 69 6f 2f 77 77 77 2f 6d 61 6e 75 61 6c 2e 68 74 6d 6c 23 3a 7e 3a 74 65 78 74 3d 43 6f 6e 66 .io/www/manual.html#:~:text=Conf
4c140 69 67 75 72 61 74 69 6f 6e 25 32 30 66 69 6c 65 73 25 32 30 74 68 61 74 25 20 32 30 77 69 6c 6c iguration%20files%20that%.20will
4c160 25 32 30 62 65 25 32 30 61 70 70 6c 69 65 64 25 32 30 70 65 72 25 32 30 75 73 65 72 25 32 30 63 %20be%20applied%20per%20user%20c
4c180 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 6f 72 25 30 41 25 32 33 25 32 30 70 65 72 25 32 30 67 72 6f onnection%20or%0A%23%20per%20gro
4c1a0 75 70 3e 60 5f 20 6f 75 74 6c 69 6e 65 73 20 74 68 65 20 73 65 74 20 6f 66 20 63 6f 6e 66 69 67 up>`_.outlines.the.set.of.config
4c1c0 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 uration.options.that.are.allowed
4c1e0 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 6c 65 76 65 72 61 67 65 64 20 74 6f 20 61 70 70 6c 79 ..This.can.be.leveraged.to.apply
4c200 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 73 20 6f 66 20 63 6f 6e 66 69 67 73 20 74 6f 20 64 69 .different.sets.of.configs.to.di
4c220 66 66 65 72 65 6e 74 20 75 73 65 72 73 20 6f 72 20 67 72 6f 75 70 73 20 6f 66 20 75 73 65 72 73 fferent.users.or.groups.of.users
4c240 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 2d 63 6f 6d 70 61 74 69 62 6c 65 20 73 65 72 76 65 72 20 ..OpenConnect-compatible.server.
4c260 66 65 61 74 75 72 65 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 74 68 69 73 20 72 feature.is.available.from.this.r
4c280 65 6c 65 61 73 65 2e 20 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 56 50 4e 20 73 75 70 70 6f 72 74 73 elease..Openconnect.VPN.supports
4c2a0 20 53 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 6f 66 66 65 72 73 20 66 75 6c 6c 20 .SSL.connection.and.offers.full.
4c2c0 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 2e 20 53 53 4c 20 56 50 4e 20 6e 65 74 77 6f 72 6b 20 network.access..SSL.VPN.network.
4c2e0 65 78 74 65 6e 73 69 6f 6e 20 63 6f 6e 6e 65 63 74 73 20 74 68 65 20 65 6e 64 2d 75 73 65 72 20 extension.connects.the.end-user.
4c300 73 79 73 74 65 6d 20 74 6f 20 74 68 65 20 63 6f 72 70 6f 72 61 74 65 20 6e 65 74 77 6f 72 6b 20 system.to.the.corporate.network.
4c320 77 69 74 68 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 73 20 62 61 73 65 64 20 6f 6e 6c 79 20 with.access.controls.based.only.
4c340 6f 6e 20 6e 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 73 75 on.network.layer.information,.su
4c360 63 68 20 61 73 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 ch.as.destination.IP.address.and
4c380 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 53 6f 2c 20 69 74 20 70 72 6f 76 69 64 65 73 20 73 61 .port.number..So,.it.provides.sa
4c3a0 66 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 74 79 70 65 73 20 6f fe.communication.for.all.types.o
4c3c0 66 20 64 65 76 69 63 65 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 70 75 62 6c 69 63 20 6e f.device.traffic.across.public.n
4c3e0 65 74 77 6f 72 6b 73 20 61 6e 64 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 73 2c 20 61 6c etworks.and.private.networks,.al
4c400 73 6f 20 65 6e 63 72 79 70 74 73 20 74 68 65 20 74 72 61 66 66 69 63 20 77 69 74 68 20 53 53 4c so.encrypts.the.traffic.with.SSL
4c420 20 70 72 6f 74 6f 63 6f 6c 2e 00 4f 70 65 6e 56 50 4e 00 4f 70 65 6e 56 50 4e 20 2a 2a 77 69 6c .protocol..OpenVPN.OpenVPN.**wil
4c440 6c 20 6e 6f 74 2a 2a 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 20 72 6f 75 l.not**.automatically.create.rou
4c460 74 65 73 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 20 66 6f 72 20 63 6c 69 65 6e 74 20 73 75 62 tes.in.the.kernel.for.client.sub
4c480 6e 65 74 73 20 77 68 65 6e 20 74 68 65 79 20 63 6f 6e 6e 65 63 74 20 61 6e 64 20 77 69 6c 6c 20 nets.when.they.connect.and.will.
4c4a0 6f 6e 6c 79 20 75 73 65 20 63 6c 69 65 6e 74 2d 73 75 62 6e 65 74 20 61 73 73 6f 63 69 61 74 69 only.use.client-subnet.associati
4c4c0 6f 6e 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 73 6f 20 77 65 20 6e 65 65 64 20 74 6f 20 63 72 65 on.internally,.so.we.need.to.cre
4c4e0 61 74 65 20 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 31 30 2e 32 33 2e 30 2e 30 2f 32 30 20 ate.a.route.to.the.10.23.0.0/20.
4c500 6e 65 74 77 6f 72 6b 20 6f 75 72 73 65 6c 76 65 73 3a 00 4f 70 65 6e 56 50 4e 20 44 43 4f 20 69 network.ourselves:.OpenVPN.DCO.i
4c520 73 20 6e 6f 74 20 66 75 6c 6c 20 4f 70 65 6e 56 50 4e 20 66 65 61 74 75 72 65 73 20 73 75 70 70 s.not.full.OpenVPN.features.supp
4c540 6f 72 74 65 64 20 2c 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 73 69 64 65 72 65 64 20 orted.,.is.currently.considered.
4c560 65 78 70 65 72 69 6d 65 6e 74 61 6c 2e 20 46 75 72 74 68 65 72 6d 6f 72 65 2c 20 74 68 65 72 65 experimental..Furthermore,.there
4c580 20 61 72 65 20 63 65 72 74 61 69 6e 20 4f 70 65 6e 56 50 4e 20 66 65 61 74 75 72 65 73 20 61 6e .are.certain.OpenVPN.features.an
4c5a0 64 20 75 73 65 20 63 61 73 65 73 20 74 68 61 74 20 72 65 6d 61 69 6e 20 69 6e 63 6f 6d 70 61 74 d.use.cases.that.remain.incompat
4c5c0 69 62 6c 65 20 77 69 74 68 20 44 43 4f 2e 20 54 6f 20 67 65 74 20 61 20 63 6f 6d 70 72 65 68 65 ible.with.DCO..To.get.a.comprehe
4c5e0 6e 73 69 76 65 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 74 68 65 20 6c 69 6d 69 74 nsive.understanding.of.the.limit
4c600 61 74 69 6f 6e 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 44 43 4f 2c 20 72 65 66 65 ations.associated.with.DCO,.refe
4c620 72 20 74 6f 20 74 68 65 20 6c 69 73 74 20 6f 66 20 6b 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f r.to.the.list.of.known.limitatio
4c640 6e 73 20 69 6e 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 00 4f 70 65 6e 56 50 4e ns.in.the.documentation..OpenVPN
4c660 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 28 44 43 4f 29 00 4f 70 65 6e .Data.Channel.Offload.(DCO).Open
4c680 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 28 44 43 4f 29 20 65 VPN.Data.Channel.Offload.(DCO).e
4c6a0 6e 61 62 6c 65 73 20 73 69 67 6e 69 66 69 63 61 6e 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 65 nables.significant.performance.e
4c6c0 6e 68 61 6e 63 65 6d 65 6e 74 20 69 6e 20 65 6e 63 72 79 70 74 65 64 20 4f 70 65 6e 56 50 4e 20 nhancement.in.encrypted.OpenVPN.
4c6e0 64 61 74 61 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 42 79 20 6d 69 6e 69 6d 69 7a 69 6e 67 20 63 data.processing..By.minimizing.c
4c700 6f 6e 74 65 78 74 20 73 77 69 74 63 68 69 6e 67 20 66 6f 72 20 65 61 63 68 20 70 61 63 6b 65 74 ontext.switching.for.each.packet
4c720 2c 20 44 43 4f 20 65 66 66 65 63 74 69 76 65 6c 79 20 72 65 64 75 63 65 73 20 6f 76 65 72 68 65 ,.DCO.effectively.reduces.overhe
4c740 61 64 2e 20 54 68 69 73 20 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 20 69 73 20 61 63 68 69 65 76 65 ad..This.optimization.is.achieve
4c760 64 20 62 79 20 6b 65 65 70 69 6e 67 20 6d 6f 73 74 20 64 61 74 61 20 68 61 6e 64 6c 69 6e 67 20 d.by.keeping.most.data.handling.
4c780 74 61 73 6b 73 20 77 69 74 68 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2c 20 61 76 6f 69 64 69 6e tasks.within.the.kernel,.avoidin
4c7a0 67 20 66 72 65 71 75 65 6e 74 20 73 77 69 74 63 68 65 73 20 62 65 74 77 65 65 6e 20 6b 65 72 6e g.frequent.switches.between.kern
4c7c0 65 6c 20 61 6e 64 20 75 73 65 72 20 73 70 61 63 65 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e el.and.user.space.for.encryption
4c7e0 20 61 6e 64 20 70 61 63 6b 65 74 20 68 61 6e 64 6c 69 6e 67 2e 00 4f 70 65 6e 56 50 4e 20 61 6c .and.packet.handling..OpenVPN.al
4c800 6c 6f 77 73 20 66 6f 72 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 55 44 50 20 lows.for.either.TCP.or.UDP..UDP.
4c820 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 74 68 65 20 6c 6f 77 65 73 74 20 6c 61 74 65 6e 63 79 2c will.provide.the.lowest.latency,
4c840 20 77 68 69 6c 65 20 54 43 50 20 77 69 6c 6c 20 77 6f 72 6b 20 62 65 74 74 65 72 20 66 6f 72 20 .while.TCP.will.work.better.for.
4c860 6c 6f 73 73 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 3b 20 67 65 6e 65 72 61 6c 6c 79 20 55 44 50 lossy.connections;.generally.UDP
4c880 20 69 73 20 70 72 65 66 65 72 72 65 64 20 77 68 65 6e 20 70 6f 73 73 69 62 6c 65 2e 00 4f 70 65 .is.preferred.when.possible..Ope
4c8a0 6e 56 50 4e 20 69 73 20 70 6f 70 75 6c 61 72 20 66 6f 72 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 nVPN.is.popular.for.client-serve
4c8c0 72 20 73 65 74 75 70 73 2c 20 62 75 74 20 69 74 73 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d r.setups,.but.its.site-to-site.m
4c8e0 6f 64 65 20 72 65 6d 61 69 6e 73 20 61 20 72 65 6c 61 74 69 76 65 6c 79 20 6f 62 73 63 75 72 65 ode.remains.a.relatively.obscure
4c900 20 66 65 61 74 75 72 65 2c 20 61 6e 64 20 6d 61 6e 79 20 72 6f 75 74 65 72 20 61 70 70 6c 69 61 .feature,.and.many.router.applia
4c920 6e 63 65 73 20 73 74 69 6c 6c 20 64 6f 6e 27 74 20 73 75 70 70 6f 72 74 20 69 74 2e 20 48 6f 77 nces.still.don't.support.it..How
4c940 65 76 65 72 2c 20 69 74 27 73 20 76 65 72 79 20 75 73 65 66 75 6c 20 66 6f 72 20 71 75 69 63 6b ever,.it's.very.useful.for.quick
4c960 6c 79 20 73 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 65 6e 20 72 6f ly.setting.up.tunnels.between.ro
4c980 75 74 65 72 73 2e 00 4f 70 65 6e 56 50 4e 20 73 74 61 74 75 73 20 63 61 6e 20 62 65 20 76 65 72 uters..OpenVPN.status.can.be.ver
4c9a0 69 66 69 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 68 6f 77 20 6f 70 65 6e 76 70 6e 60 20 6f ified.using.the.`show.openvpn`.o
4c9c0 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 53 65 65 20 74 68 65 20 62 75 69 perational.commands..See.the.bui
4c9e0 6c 74 2d 69 6e 20 68 65 6c 70 20 66 6f 72 20 61 20 63 6f 6d 70 6c 65 74 65 20 6c 69 73 74 20 6f lt-in.help.for.a.complete.list.o
4ca00 66 20 6f 70 74 69 6f 6e 73 2e 00 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 43 6f 6e 66 69 67 75 72 61 f.options..Openconnect.Configura
4ca20 74 69 6f 6e 00 4f 70 65 72 61 74 69 6e 67 20 4d 6f 64 65 73 00 4f 70 65 72 61 74 69 6f 6e 00 4f tion.Operating.Modes.Operation.O
4ca40 70 65 72 61 74 69 6f 6e 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 20 4d 6f 64 65 peration.Commands.Operation.Mode
4ca60 00 4f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 6f 66 20 77 69 72 65 6c 65 73 73 20 72 61 64 69 .Operation.mode.of.wireless.radi
4ca80 6f 2e 00 4f 70 65 72 61 74 69 6f 6e 2d 6d 6f 64 65 20 46 69 72 65 77 61 6c 6c 00 4f 70 65 72 61 o..Operation-mode.Firewall.Opera
4caa0 74 69 6f 6e 61 6c 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 4d 6f 64 65 tional.Commands.Operational.Mode
4cac0 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 00 4f .Commands.Operational.commands.O
4cae0 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 34 33 20 66 6f 72 20 55 6e 69 46 49 00 4f 70 74 69 6f 6e ption.Option.43.for.UniFI.Option
4cb00 20 64 65 73 63 72 69 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 6e 75 6d 62 65 72 00 4f 70 74 69 6f .description.Option.number.Optio
4cb20 6e 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 72 61 74 65 20 69 6e 20 77 68 69 63 68 20 77 n.specifying.the.rate.in.which.w
4cb40 65 27 6c 6c 20 61 73 6b 20 6f 75 72 20 6c 69 6e 6b 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 e'll.ask.our.link.partner.to.tra
4cb60 6e 73 6d 69 74 20 4c 41 43 50 44 55 20 70 61 63 6b 65 74 73 20 69 6e 20 38 30 32 2e 33 61 64 20 nsmit.LACPDU.packets.in.802.3ad.
4cb80 6d 6f 64 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 72 75 6c 65 2e 00 4f 70 mode..Option.to.disable.rule..Op
4cba0 74 69 6f 6e 20 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6c 6f 67 20 6d 61 tion.to.enable.or.disable.log.ma
4cbc0 74 63 68 69 6e 67 20 72 75 6c 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 6c 6f 67 20 70 61 63 6b 65 tching.rule..Option.to.log.packe
4cbe0 74 73 20 68 69 74 74 69 6e 67 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2e 00 4f 70 74 69 6f ts.hitting.default-action..Optio
4cc00 6e 61 6c 00 4f 70 74 69 6f 6e 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 70 74 69 6f nal.Optional.Configuration.Optio
4cc20 6e 61 6c 2c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 65 6e 61 62 6c 65 20 75 70 6c 6f 61 nal,.if.you.want.to.enable.uploa
4cc40 64 73 2c 20 65 6c 73 65 20 54 46 54 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 63 74 20 61 73 ds,.else.TFTP.server.will.act.as
4cc60 20 61 20 72 65 61 64 2d 6f 6e 6c 79 20 73 65 72 76 65 72 2e 00 4f 70 74 69 6f 6e 61 6c 2f 64 65 .a.read-only.server..Optional/de
4cc80 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 00 4f 70 74 69 6f 6e 61 6c 6c 79 20 73 65 74 20 61 20 fault.settings.Optionally.set.a.
4cca0 73 70 65 63 69 66 69 63 20 73 74 61 74 69 63 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 specific.static.IPv4.or.IPv6.add
4ccc0 72 65 73 73 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 20 54 68 69 73 20 61 64 64 ress.for.the.container..This.add
4cce0 72 65 73 73 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 6e 61 6d 65 64 20 6e 65 ress.must.be.within.the.named.ne
4cd00 74 77 6f 72 6b 20 70 72 65 66 69 78 2e 00 4f 70 74 69 6f 6e 73 00 4f 70 74 69 6f 6e 73 20 28 47 twork.prefix..Options.Options.(G
4cd20 6c 6f 62 61 6c 20 49 50 73 65 63 20 73 65 74 74 69 6e 67 73 29 20 41 74 74 72 69 62 75 74 65 73 lobal.IPsec.settings).Attributes
4cd40 00 4f 70 74 69 6f 6e 73 20 75 73 65 64 20 66 6f 72 20 71 75 65 75 65 20 74 61 72 67 65 74 2e 20 .Options.used.for.queue.target..
4cd60 41 63 74 69 6f 6e 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 74 6f 20 Action.queue.must.be.defined.to.
4cd80 75 73 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 00 4f 72 20 2a 2a 62 69 6e 61 72 79 2a 2a 20 70 use.this.setting.Or.**binary**.p
4cda0 72 65 66 69 78 65 73 2e 00 4f 72 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 66 74 70 2c 20 60 64 refixes..Or,.for.example.ftp,.`d
4cdc0 65 6c 65 74 65 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d 6f 64 75 6c 65 73 20 66 elete.system.conntrack.modules.f
4cde0 74 70 60 2e 00 4f 72 69 67 69 6e 61 74 65 20 61 6e 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 28 74 tp`..Originate.an.AS-External.(t
4ce00 79 70 65 2d 35 29 20 4c 53 41 20 64 65 73 63 72 69 62 69 6e 67 20 61 20 64 65 66 61 75 6c 74 20 ype-5).LSA.describing.a.default.
4ce20 72 6f 75 74 65 20 69 6e 74 6f 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 2d 72 6f 75 74 69 6e 67 20 route.into.all.external-routing.
4ce40 63 61 70 61 62 6c 65 20 61 72 65 61 73 2c 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 capable.areas,.of.the.specified.
4ce60 6d 65 74 72 69 63 20 61 6e 64 20 6d 65 74 72 69 63 20 74 79 70 65 2e 20 49 66 20 74 68 65 20 3a metric.and.metric.type..If.the.:
4ce80 63 66 67 63 6d 64 3a 60 61 6c 77 61 79 73 60 20 6b 65 79 77 6f 72 64 20 69 73 20 67 69 76 65 6e cfgcmd:`always`.keyword.is.given
4cea0 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 61 6c 77 61 79 73 20 61 64 76 65 .then.the.default.is.always.adve
4cec0 72 74 69 73 65 64 2c 20 65 76 65 6e 20 77 68 65 6e 20 74 68 65 72 65 20 69 73 20 6e 6f 20 64 65 rtised,.even.when.there.is.no.de
4cee0 66 61 75 6c 74 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 fault.present.in.the.routing.tab
4cf00 6c 65 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d le..The.argument.:cfgcmd:`route-
4cf20 6d 61 70 60 20 73 70 65 63 69 66 69 65 73 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 74 68 65 20 map`.specifies.to.advertise.the.
4cf40 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 66 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 69 default.route.if.the.route.map.i
4cf60 73 20 73 61 74 69 73 66 69 65 64 2e 00 4f 74 68 65 72 20 61 74 74 72 69 62 75 74 65 73 20 63 61 s.satisfied..Other.attributes.ca
4cf80 6e 20 62 65 20 75 73 65 64 2c 20 62 75 74 20 74 68 65 79 20 68 61 76 65 20 74 6f 20 62 65 20 69 n.be.used,.but.they.have.to.be.i
4cfa0 6e 20 6f 6e 65 20 6f 66 20 74 68 65 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 69 6e 20 2a 2f 75 n.one.of.the.dictionaries.in.*/u
4cfc0 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2a 2e 00 4f 75 72 20 sr/share/accel-ppp/radius*..Our.
4cfe0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 77 6f 75 6c 64 20 62 65 3a configuration.commands.would.be:
4d000 00 4f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6f 66 20 74 68 65 20 74 75 6e 6e 65 6c 20 66 6f .Our.remote.end.of.the.tunnel.fo
4d020 72 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 61 74 r.peer.`to-wg02`.is.reachable.at
4d040 20 31 39 32 2e 30 2e 32 2e 31 20 70 6f 72 74 20 35 31 38 32 30 00 4f 75 74 62 6f 75 6e 64 20 74 .192.0.2.1.port.51820.Outbound.t
4d060 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 74 raffic.can.be.balanced.between.t
4d080 77 6f 20 6f 72 20 6d 6f 72 65 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 wo.or.more.outbound.interfaces..
4d0a0 49 66 20 61 20 70 61 74 68 20 66 61 69 6c 73 2c 20 74 72 61 66 66 69 63 20 69 73 20 62 61 6c 61 If.a.path.fails,.traffic.is.bala
4d0c0 6e 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 68 65 61 6c 74 68 nced.across.the.remaining.health
4d0e0 79 20 70 61 74 68 73 2c 20 61 20 72 65 63 6f 76 65 72 65 64 20 70 61 74 68 20 69 73 20 61 75 74 y.paths,.a.recovered.path.is.aut
4d100 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 72 6f 75 omatically.added.back.to.the.rou
4d120 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 75 73 65 64 20 62 79 20 74 68 65 20 6c 6f 61 64 20 ting.table.and.used.by.the.load.
4d140 62 61 6c 61 6e 63 65 72 2e 20 54 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 61 75 74 6f balancer..The.load.balancer.auto
4d160 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 73 20 72 6f 75 74 65 73 20 66 6f 72 20 65 61 63 68 20 70 matically.adds.routes.for.each.p
4d180 61 74 68 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 62 61 6c ath.to.the.routing.table.and.bal
4d1a0 61 6e 63 65 73 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 20 63 6f 6e 66 69 67 75 ances.traffic.across.the.configu
4d1c0 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 69 6e red.interfaces,.determined.by.in
4d1e0 74 65 72 66 61 63 65 20 68 65 61 6c 74 68 20 61 6e 64 20 77 65 69 67 68 74 2e 00 4f 75 74 67 6f terface.health.and.weight..Outgo
4d200 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 62 61 6c 61 6e 63 65 64 20 69 6e 20 61 20 66 6c 6f ing.traffic.is.balanced.in.a.flo
4d220 77 2d 62 61 73 65 64 20 6d 61 6e 6e 65 72 2e 20 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 w-based.manner..A.connection.tra
4d240 63 6b 69 6e 67 20 74 61 62 6c 65 20 69 73 20 75 73 65 64 20 74 6f 20 74 72 61 63 6b 20 66 6c 6f cking.table.is.used.to.track.flo
4d260 77 73 20 62 79 20 74 68 65 69 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 ws.by.their.source.address,.dest
4d280 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 2e 20 45 61 63 68 20 66 ination.address.and.port..Each.f
4d2a0 6c 6f 77 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 low.is.assigned.to.an.interface.
4d2c0 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 64 65 66 69 6e 65 64 20 62 61 6c 61 6e 63 69 according.to.the.defined.balanci
4d2e0 6e 67 20 72 75 6c 65 73 20 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 20 70 61 63 6b 65 74 73 20 ng.rules.and.subsequent.packets.
4d300 61 72 65 20 73 65 6e 74 20 74 68 72 6f 75 67 68 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 are.sent.through.the.same.interf
4d320 61 63 65 2e 20 54 68 69 73 20 68 61 73 20 74 68 65 20 61 64 76 61 6e 74 61 67 65 20 74 68 61 74 ace..This.has.the.advantage.that
4d340 20 70 61 63 6b 65 74 73 20 61 6c 77 61 79 73 20 61 72 72 69 76 65 20 69 6e 20 6f 72 64 65 72 20 .packets.always.arrive.in.order.
4d360 69 66 20 6c 69 6e 6b 73 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 73 70 65 65 64 73 20 61 if.links.with.different.speeds.a
4d380 72 65 20 69 6e 20 75 73 65 2e 00 4f 75 74 70 75 74 20 66 72 6f 6d 20 60 65 74 68 30 60 20 6e 65 re.in.use..Output.from.`eth0`.ne
4d3a0 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 00 4f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 50 72 twork.interface.Output.plugin.Pr
4d3c0 6f 6d 65 74 68 65 75 73 20 63 6c 69 65 6e 74 00 4f 76 65 72 20 49 50 00 4f 76 65 72 20 49 50 53 ometheus.client.Over.IP.Over.IPS
4d3e0 65 63 2c 20 4c 32 20 56 50 4e 20 28 62 72 69 64 67 65 29 00 4f 76 65 72 20 55 44 50 00 4f 76 65 ec,.L2.VPN.(bridge).Over.UDP.Ove
4d400 72 72 69 64 65 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 27 73 20 6e 61 6d 65 2d 73 65 72 76 rride.static-mapping's.name-serv
4d420 65 72 20 77 69 74 68 20 61 20 63 75 73 74 6f 6d 20 6f 6e 65 20 74 68 61 74 20 77 69 6c 6c 20 62 er.with.a.custom.one.that.will.b
4d440 65 20 73 65 6e 74 20 6f 6e 6c 79 20 74 6f 20 74 68 69 73 20 68 6f 73 74 2e 00 4f 76 65 72 76 69 e.sent.only.to.this.host..Overvi
4d460 65 77 00 4f 76 65 72 76 69 65 77 20 61 6e 64 20 62 61 73 69 63 20 63 6f 6e 63 65 70 74 73 00 4f ew.Overview.and.basic.concepts.O
4d480 76 65 72 76 69 65 77 20 6f 66 20 64 65 66 69 6e 65 64 20 67 72 6f 75 70 73 2e 20 59 6f 75 20 73 verview.of.defined.groups..You.s
4d4a0 65 65 20 74 68 65 20 74 79 70 65 2c 20 74 68 65 20 6d 65 6d 62 65 72 73 2c 20 61 6e 64 20 77 68 ee.the.type,.the.members,.and.wh
4d4c0 65 72 65 20 74 68 65 20 67 72 6f 75 70 20 69 73 20 75 73 65 64 2e 00 50 42 52 20 6d 75 6c 74 69 ere.the.group.is.used..PBR.multi
4d4e0 70 6c 65 20 75 70 6c 69 6e 6b 73 00 50 43 31 20 69 73 20 69 6e 20 74 68 65 20 60 60 64 65 66 61 ple.uplinks.PC1.is.in.the.``defa
4d500 75 6c 74 60 60 20 56 52 46 20 61 6e 64 20 61 63 74 69 6e 67 20 61 73 20 65 2e 67 2e 20 61 20 22 ult``.VRF.and.acting.as.e.g..a."
4d520 66 69 6c 65 73 65 72 76 65 72 22 00 50 43 32 20 69 73 20 69 6e 20 56 52 46 20 60 60 62 6c 75 65 fileserver".PC2.is.in.VRF.``blue
4d540 60 60 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 64 65 70 61 ``.which.is.the.development.depa
4d560 72 74 6d 65 6e 74 00 50 43 33 20 61 6e 64 20 50 43 34 20 61 72 65 20 63 6f 6e 6e 65 63 74 65 64 rtment.PC3.and.PC4.are.connected
4d580 20 74 6f 20 61 20 62 72 69 64 67 65 20 64 65 76 69 63 65 20 6f 6e 20 72 6f 75 74 65 72 20 60 60 .to.a.bridge.device.on.router.``
4d5a0 52 31 60 60 20 77 68 69 63 68 20 69 73 20 69 6e 20 56 52 46 20 60 60 72 65 64 60 60 2e 20 53 61 R1``.which.is.in.VRF.``red``..Sa
4d5c0 79 20 74 68 69 73 20 69 73 20 74 68 65 20 48 52 20 64 65 70 61 72 74 6d 65 6e 74 2e 00 50 43 34 y.this.is.the.HR.department..PC4
4d5e0 20 68 61 73 20 49 50 20 31 30 2e 30 2e 30 2e 34 2f 32 34 20 61 6e 64 20 50 43 35 20 68 61 73 20 .has.IP.10.0.0.4/24.and.PC5.has.
4d600 49 50 20 31 30 2e 30 2e 30 2e 35 2f 32 34 2c 20 73 6f 20 74 68 65 79 20 62 65 6c 69 65 76 65 20 IP.10.0.0.5/24,.so.they.believe.
4d620 74 68 65 79 20 61 72 65 20 69 6e 20 74 68 65 20 73 61 6d 65 20 62 72 6f 61 64 63 61 73 74 20 64 they.are.in.the.same.broadcast.d
4d640 6f 6d 61 69 6e 2e 00 50 43 35 20 72 65 63 65 69 76 65 73 20 74 68 65 20 70 69 6e 67 20 65 63 68 omain..PC5.receives.the.ping.ech
4d660 6f 2c 20 72 65 73 70 6f 6e 64 73 20 77 69 74 68 20 61 6e 20 65 63 68 6f 20 72 65 70 6c 79 20 74 o,.responds.with.an.echo.reply.t
4d680 68 61 74 20 4c 65 61 66 33 20 72 65 63 65 69 76 65 73 20 61 6e 64 20 74 68 69 73 20 74 69 6d 65 hat.Leaf3.receives.and.this.time
4d6a0 20 66 6f 72 77 61 72 64 73 20 74 6f 20 4c 65 61 66 32 27 73 20 75 6e 69 63 61 73 74 20 61 64 64 .forwards.to.Leaf2's.unicast.add
4d6c0 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 62 65 63 61 75 73 65 20 69 74 20 6c 65 61 72 6e 65 64 ress.directly.because.it.learned
4d6e0 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 50 43 34 20 61 62 6f 76 65 2e 20 57 68 65 6e .the.location.of.PC4.above..When
4d700 20 4c 65 61 66 32 20 72 65 63 65 69 76 65 73 20 74 68 65 20 65 63 68 6f 20 72 65 70 6c 79 20 66 .Leaf2.receives.the.echo.reply.f
4d720 72 6f 6d 20 50 43 35 20 69 74 20 73 65 65 73 20 74 68 61 74 20 69 74 20 63 61 6d 65 20 66 72 6f rom.PC5.it.sees.that.it.came.fro
4d740 6d 20 4c 65 61 66 33 20 61 6e 64 20 73 6f 20 72 65 6d 65 6d 62 65 72 73 20 74 68 61 74 20 50 43 m.Leaf3.and.so.remembers.that.PC
4d760 35 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 4c 65 61 66 33 2e 00 50 49 4d 20 28 50 5.is.reachable.via.Leaf3..PIM.(P
4d780 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 29 20 6d rotocol.Independent.Multicast).m
4d7a0 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 72 ust.be.configured.in.every.inter
4d7c0 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 6f 75 74 face.of.every.participating.rout
4d7e0 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 65 20 er..Every.router.must.also.have.
4d800 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f the.location.of.the.Rendevouz.Po
4d820 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 int.manually.configured..Then,.u
4d840 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 72 6f 6f 74 65 nidirectional.shared.trees.roote
4d860 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 d.at.the.Rendevouz.Point.will.au
4d880 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 tomatically.be.built.for.multica
4d8a0 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 49 4d 20 61 6e 64 20 49 47 4d 50 00 50 49 st.distribution..PIM.and.IGMP.PI
4d8c0 4d 76 36 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 Mv6.(Protocol.Independent.Multic
4d8e0 61 73 74 20 66 6f 72 20 49 50 76 36 29 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 ast.for.IPv6).must.be.configured
4d900 20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 .in.every.interface.of.every.par
4d920 74 69 63 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 ticipating.router..Every.router.
4d940 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 must.also.have.the.location.of.t
4d960 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 he.Rendevouz.Point.manually.conf
4d980 69 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 igured..Then,.unidirectional.sha
4d9a0 72 65 64 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 red.trees.rooted.at.the.Rendevou
4d9c0 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 z.Point.will.automatically.be.bu
4d9e0 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 ilt.for.multicast.distribution..
4da00 50 4b 49 00 50 50 44 55 00 50 50 50 20 53 65 74 74 69 6e 67 73 00 50 50 50 6f 45 00 50 50 50 6f PKI.PPDU.PPP.Settings.PPPoE.PPPo
4da20 45 20 53 65 72 76 65 72 00 50 50 50 6f 45 20 6f 70 74 69 6f 6e 73 00 50 50 54 50 2d 53 65 72 76 E.Server.PPPoE.options.PPTP-Serv
4da40 65 72 00 50 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 63 61 6e 20 6c 65 er.Packet-based.balancing.can.le
4da60 61 64 20 74 6f 20 61 20 62 65 74 74 65 72 20 62 61 6c 61 6e 63 65 20 61 63 72 6f 73 73 20 69 6e ad.to.a.better.balance.across.in
4da80 74 65 72 66 61 63 65 73 20 77 68 65 6e 20 6f 75 74 20 6f 66 20 6f 72 64 65 72 20 70 61 63 6b 65 terfaces.when.out.of.order.packe
4daa0 74 73 20 61 72 65 20 6e 6f 20 69 73 73 75 65 2e 20 50 65 72 2d 70 61 63 6b 65 74 2d 62 61 73 65 ts.are.no.issue..Per-packet-base
4dac0 64 20 62 61 6c 61 6e 63 69 6e 67 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 61 20 62 61 6c d.balancing.can.be.set.for.a.bal
4dae0 61 6e 63 69 6e 67 20 72 75 6c 65 20 77 69 74 68 3a 00 50 61 72 74 69 63 75 6c 61 72 6c 79 20 6c ancing.rule.with:.Particularly.l
4db00 61 72 67 65 20 6e 65 74 77 6f 72 6b 73 20 6d 61 79 20 77 69 73 68 20 74 6f 20 72 75 6e 20 74 68 arge.networks.may.wish.to.run.th
4db20 65 69 72 20 6f 77 6e 20 52 50 4b 49 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 eir.own.RPKI.certificate.authori
4db40 74 79 20 61 6e 64 20 70 75 62 6c 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 69 6e 73 74 65 61 ty.and.publication.server.instea
4db60 64 20 6f 66 20 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 74 68 65 69 72 20 52 d.of.publishing.ROAs.via.their.R
4db80 49 52 2e 20 54 68 69 73 20 69 73 20 61 20 73 75 62 6a 65 63 74 20 66 61 72 20 62 65 79 6f 6e 64 IR..This.is.a.subject.far.beyond
4dba0 20 74 68 65 20 73 63 6f 70 65 20 6f 66 20 56 79 4f 53 27 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f .the.scope.of.VyOS'.documentatio
4dbc0 6e 2e 20 43 6f 6e 73 69 64 65 72 20 72 65 61 64 69 6e 67 20 61 62 6f 75 74 20 4b 72 69 6c 6c 5f n..Consider.reading.about.Krill_
4dbe0 20 69 66 20 74 68 69 73 20 69 73 20 61 20 72 61 62 62 69 74 20 68 6f 6c 65 20 79 6f 75 20 6e 65 .if.this.is.a.rabbit.hole.you.ne
4dc00 65 64 20 6f 72 20 65 73 70 65 63 69 61 6c 6c 79 20 77 61 6e 74 20 74 6f 20 64 69 76 65 20 64 6f ed.or.especially.want.to.dive.do
4dc20 77 6e 2e 00 50 61 74 68 20 60 3c 63 6f 73 74 3e 60 20 76 61 6c 75 65 20 66 6f 72 20 53 70 61 6e wn..Path.`<cost>`.value.for.Span
4dc40 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 2e 20 45 61 63 68 20 69 6e 74 65 72 66 61 ning.Tree.Protocol..Each.interfa
4dc60 63 65 20 69 6e 20 61 20 62 72 69 64 67 65 20 63 6f 75 6c 64 20 68 61 76 65 20 61 20 64 69 66 66 ce.in.a.bridge.could.have.a.diff
4dc80 65 72 65 6e 74 20 73 70 65 65 64 20 61 6e 64 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 erent.speed.and.this.value.is.us
4dca0 65 64 20 77 68 65 6e 20 64 65 63 69 64 69 6e 67 20 77 68 69 63 68 20 6c 69 6e 6b 20 74 6f 20 75 ed.when.deciding.which.link.to.u
4dcc0 73 65 2e 20 46 61 73 74 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 73 68 6f 75 6c 64 20 68 61 76 se..Faster.interfaces.should.hav
4dce0 65 20 6c 6f 77 65 72 20 63 6f 73 74 73 2e 00 50 61 74 68 20 74 6f 20 60 3c 66 69 6c 65 3e 60 20 e.lower.costs..Path.to.`<file>`.
4dd00 70 6f 69 6e 74 69 6e 67 20 74 6f 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 pointing.to.the.certificate.auth
4dd20 6f 72 69 74 79 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 50 61 74 68 20 74 6f 20 60 3c 66 69 6c ority.certificate..Path.to.`<fil
4dd40 65 3e 60 20 70 6f 69 6e 74 69 6e 67 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 73 20 63 65 72 74 e>`.pointing.to.the.servers.cert
4dd60 69 66 69 63 61 74 65 20 28 70 75 62 6c 69 63 20 70 6f 72 74 69 6f 6e 29 2e 00 50 65 65 72 20 2d ificate.(public.portion)..Peer.-
4dd80 20 50 65 65 72 00 50 65 65 72 20 47 72 6f 75 70 73 00 50 65 65 72 20 49 50 20 61 64 64 72 65 73 .Peer.Peer.Groups.Peer.IP.addres
4dda0 73 20 74 6f 20 6d 61 74 63 68 2e 00 50 65 65 72 20 50 61 72 61 6d 65 74 65 72 73 00 50 65 65 72 s.to.match..Peer.Parameters.Peer
4ddc0 20 67 72 6f 75 70 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 68 65 6c 70 20 69 6d 70 72 6f 76 65 .groups.are.used.to.help.improve
4dde0 20 73 63 61 6c 69 6e 67 20 62 79 20 67 65 6e 65 72 61 74 69 6e 67 20 74 68 65 20 73 61 6d 65 20 .scaling.by.generating.the.same.
4de00 75 70 64 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 6c 6c 20 6d 65 6d 62 65 72 update.information.to.all.member
4de20 73 20 6f 66 20 61 20 70 65 65 72 20 67 72 6f 75 70 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 s.of.a.peer.group..Note.that.thi
4de40 73 20 6d 65 61 6e 73 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 73 20 67 65 6e 65 72 61 74 65 s.means.that.the.routes.generate
4de60 64 20 62 79 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 70 65 65 72 20 67 72 6f 75 70 20 77 69 d.by.a.member.of.a.peer.group.wi
4de80 6c 6c 20 62 65 20 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 ll.be.sent.back.to.that.originat
4dea0 69 6e 67 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 ing.peer.with.the.originator.ide
4dec0 6e 74 69 66 69 65 72 20 61 74 74 72 69 62 75 74 65 20 73 65 74 20 74 6f 20 69 6e 64 69 63 61 74 ntifier.attribute.set.to.indicat
4dee0 65 64 20 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 70 65 65 72 2e 20 41 6c 6c 20 70 65 65 ed.the.originating.peer..All.pee
4df00 72 73 20 6e 6f 74 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 73 70 65 63 69 66 69 rs.not.associated.with.a.specifi
4df20 63 20 70 65 65 72 20 67 72 6f 75 70 20 61 72 65 20 74 72 65 61 74 65 64 20 61 73 20 62 65 6c 6f c.peer.group.are.treated.as.belo
4df40 6e 67 69 6e 67 20 74 6f 20 61 20 64 65 66 61 75 6c 74 20 70 65 65 72 20 67 72 6f 75 70 2c 20 61 nging.to.a.default.peer.group,.a
4df60 6e 64 20 77 69 6c 6c 20 73 68 61 72 65 20 75 70 64 61 74 65 73 2e 00 50 65 65 72 20 74 6f 20 73 nd.will.share.updates..Peer.to.s
4df80 65 6e 64 20 75 6e 69 63 61 73 74 20 55 44 50 20 63 6f 6e 6e 74 72 61 63 6b 20 73 79 6e 63 20 65 end.unicast.UDP.conntrack.sync.e
4dfa0 6e 74 69 72 65 73 20 74 6f 2c 20 69 66 20 6e 6f 74 20 75 73 69 6e 67 20 4d 75 6c 74 69 63 61 73 ntires.to,.if.not.using.Multicas
4dfc0 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 61 62 6f 76 65 20 61 62 6f 76 65 t.configuration.from.above.above
4dfe0 2e 00 50 65 65 72 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 65 72 20 64 65 66 61 75 6c ..Peers.Configuration.Per.defaul
4e000 74 20 56 79 4f 53 73 20 68 61 73 20 6d 69 6e 69 6d 61 6c 20 73 79 73 6c 6f 67 20 6c 6f 67 67 69 t.VyOSs.has.minimal.syslog.loggi
4e020 6e 67 20 65 6e 61 62 6c 65 64 20 77 68 69 63 68 20 69 73 20 73 74 6f 72 65 64 20 61 6e 64 20 72 ng.enabled.which.is.stored.and.r
4e040 6f 74 61 74 65 64 20 6c 6f 63 61 6c 6c 79 2e 20 45 72 72 6f 72 73 20 77 69 6c 6c 20 62 65 20 61 otated.locally..Errors.will.be.a
4e060 6c 77 61 79 73 20 6c 6f 67 67 65 64 20 74 6f 20 61 20 6c 6f 63 61 6c 20 66 69 6c 65 2c 20 77 68 lways.logged.to.a.local.file,.wh
4e080 69 63 68 20 69 6e 63 6c 75 64 65 73 20 60 6c 6f 63 61 6c 37 60 20 65 72 72 6f 72 20 6d 65 73 73 ich.includes.`local7`.error.mess
4e0a0 61 67 65 73 2c 20 65 6d 65 72 67 65 6e 63 79 20 6d 65 73 73 61 67 65 73 20 77 69 6c 6c 20 62 65 ages,.emergency.messages.will.be
4e0c0 20 73 65 6e 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2c 20 74 6f 6f 2e 00 50 65 72 20 64 .sent.to.the.console,.too..Per.d
4e0e0 65 66 61 75 6c 74 20 65 76 65 72 79 20 70 61 63 6b 65 74 20 69 73 20 73 61 6d 70 6c 65 64 20 28 efault.every.packet.is.sampled.(
4e100 74 68 61 74 20 69 73 2c 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 69 73 20 31 29 that.is,.the.sampling.rate.is.1)
4e120 2e 00 50 65 72 20 64 65 66 61 75 6c 74 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 ..Per.default.the.user.session.i
4e140 73 20 62 65 69 6e 67 20 72 65 70 6c 61 63 65 64 20 69 66 20 61 20 73 65 63 6f 6e 64 20 61 75 74 s.being.replaced.if.a.second.aut
4e160 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 20 73 75 63 63 65 65 64 73 2e 20 53 75 hentication.request.succeeds..Su
4e180 63 68 20 73 65 73 73 69 6f 6e 20 72 65 71 75 65 73 74 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 ch.session.requests.can.be.eithe
4e1a0 72 20 64 65 6e 69 65 64 20 6f 72 20 61 6c 6c 6f 77 65 64 20 65 6e 74 69 72 65 6c 79 2c 20 77 68 r.denied.or.allowed.entirely,.wh
4e1c0 69 63 68 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 20 73 65 73 73 69 6f 6e ich.would.allow.multiple.session
4e1e0 73 20 66 6f 72 20 61 20 75 73 65 72 20 69 6e 20 74 68 65 20 6c 61 74 74 65 72 20 63 61 73 65 2e s.for.a.user.in.the.latter.case.
4e200 20 49 66 20 69 74 20 69 73 20 64 65 6e 69 65 64 2c 20 74 68 65 20 73 65 63 6f 6e 64 20 73 65 73 .If.it.is.denied,.the.second.ses
4e220 73 69 6f 6e 20 69 73 20 62 65 69 6e 67 20 72 65 6a 65 63 74 65 64 20 65 76 65 6e 20 69 66 20 74 sion.is.being.rejected.even.if.t
4e240 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 75 63 63 65 65 64 73 2c 20 74 68 65 20 he.authentication.succeeds,.the.
4e260 75 73 65 72 20 68 61 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 69 74 73 20 66 69 72 73 74 20 user.has.to.terminate.its.first.
4e280 73 65 73 73 69 6f 6e 20 61 6e 64 20 63 61 6e 20 74 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 session.and.can.then.authenticat
4e2a0 69 6f 6e 20 61 67 61 69 6e 2e 00 50 65 72 20 64 65 66 61 75 6c 74 2c 20 69 6e 74 65 72 66 61 63 ion.again..Per.default,.interfac
4e2c0 65 73 20 75 73 65 64 20 69 6e 20 61 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 70 6f 6f 6c es.used.in.a.load.balancing.pool
4e2e0 20 72 65 70 6c 61 63 65 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 6f 66 20 65 61 63 68 20 6f .replace.the.source.IP.of.each.o
4e300 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 61 64 64 72 utgoing.packet.with.its.own.addr
4e320 65 73 73 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 65 70 6c 69 65 73 20 61 72 72 69 76 ess.to.ensure.that.replies.arriv
4e340 65 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 77 6f e.on.the.same.interface..This.wo
4e360 72 6b 73 20 74 68 72 6f 75 67 68 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 rks.through.automatically.genera
4e380 74 65 64 20 73 6f 75 72 63 65 20 4e 41 54 20 28 53 4e 41 54 29 20 72 75 6c 65 73 2c 20 74 68 65 ted.source.NAT.(SNAT).rules,.the
4e3a0 73 65 20 72 75 6c 65 73 20 61 72 65 20 6f 6e 6c 79 20 61 70 70 6c 69 65 64 20 74 6f 20 62 61 6c se.rules.are.only.applied.to.bal
4e3c0 61 6e 63 65 64 20 74 72 61 66 66 69 63 2e 20 49 6e 20 63 61 73 65 73 20 77 68 65 72 65 20 74 68 anced.traffic..In.cases.where.th
4e3e0 69 73 20 62 65 68 61 76 69 6f 75 72 20 69 73 20 6e 6f 74 20 64 65 73 69 72 65 64 2c 20 74 68 65 is.behaviour.is.not.desired,.the
4e400 20 61 75 74 6f 6d 61 74 69 63 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 53 4e 41 54 20 72 75 .automatic.generation.of.SNAT.ru
4e420 6c 65 73 20 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 64 3a 00 50 65 72 66 6f 72 6d 61 6e 63 65 les.can.be.disabled:.Performance
4e440 00 50 65 72 69 6f 64 69 63 61 6c 6c 79 2c 20 61 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 20 69 73 .Periodically,.a.hello.packet.is
4e460 20 73 65 6e 74 20 6f 75 74 20 62 79 20 74 68 65 20 52 6f 6f 74 20 42 72 69 64 67 65 20 61 6e 64 .sent.out.by.the.Root.Bridge.and
4e480 20 74 68 65 20 44 65 73 69 67 6e 61 74 65 64 20 42 72 69 64 67 65 73 2e 20 48 65 6c 6c 6f 20 70 .the.Designated.Bridges..Hello.p
4e4a0 61 63 6b 65 74 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 69 ackets.are.used.to.communicate.i
4e4c0 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 74 6f 70 6f 6c 6f 67 79 20 74 68 nformation.about.the.topology.th
4e4e0 72 6f 75 67 68 6f 75 74 20 74 68 65 20 65 6e 74 69 72 65 20 42 72 69 64 67 65 64 20 4c 6f 63 61 roughout.the.entire.Bridged.Loca
4e500 6c 20 41 72 65 61 20 4e 65 74 77 6f 72 6b 2e 00 50 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 63 61 6e l.Area.Network..Ping.command.can
4e520 20 62 65 20 69 6e 74 65 72 72 75 70 74 65 64 20 61 74 20 61 6e 79 20 67 69 76 65 6e 20 74 69 6d .be.interrupted.at.any.given.tim
4e540 65 20 75 73 69 6e 67 20 60 60 3c 43 74 72 6c 3e 2b 63 60 60 2e 20 41 20 62 72 69 65 66 20 73 74 e.using.``<Ctrl>+c``..A.brief.st
4e560 61 74 69 73 74 69 63 20 69 73 20 73 68 6f 77 6e 20 61 66 74 65 72 77 61 72 64 73 2e 00 50 69 6e atistic.is.shown.afterwards..Pin
4e580 67 20 75 73 65 73 20 49 43 4d 50 20 70 72 6f 74 6f 63 6f 6c 27 73 20 6d 61 6e 64 61 74 6f 72 79 g.uses.ICMP.protocol's.mandatory
4e5a0 20 45 43 48 4f 5f 52 45 51 55 45 53 54 20 64 61 74 61 67 72 61 6d 20 74 6f 20 65 6c 69 63 69 74 .ECHO_REQUEST.datagram.to.elicit
4e5c0 20 61 6e 20 49 43 4d 50 20 45 43 48 4f 5f 52 45 53 50 4f 4e 53 45 20 66 72 6f 6d 20 61 20 68 6f .an.ICMP.ECHO_RESPONSE.from.a.ho
4e5e0 73 74 20 6f 72 20 67 61 74 65 77 61 79 2e 20 45 43 48 4f 5f 52 45 51 55 45 53 54 20 64 61 74 61 st.or.gateway..ECHO_REQUEST.data
4e600 67 72 61 6d 73 20 28 70 69 6e 67 73 29 20 77 69 6c 6c 20 68 61 76 65 20 61 6e 20 49 50 20 61 6e grams.(pings).will.have.an.IP.an
4e620 64 20 49 43 4d 50 20 68 65 61 64 65 72 2c 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 22 73 74 72 75 d.ICMP.header,.followed.by."stru
4e640 63 74 20 74 69 6d 65 76 61 6c 22 20 61 6e 64 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 6e 75 6d ct.timeval".and.an.arbitrary.num
4e660 62 65 72 20 6f 66 20 70 61 64 20 62 79 74 65 73 20 75 73 65 64 20 74 6f 20 66 69 6c 6c 20 6f 75 ber.of.pad.bytes.used.to.fill.ou
4e680 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 50 69 6e 67 69 6e 67 20 28 49 50 76 36 29 20 74 68 65 t.the.packet..Pinging.(IPv6).the
4e6a0 20 6f 74 68 65 72 20 68 6f 73 74 20 61 6e 64 20 69 6e 74 65 72 63 65 70 74 69 6e 67 20 74 68 65 .other.host.and.intercepting.the
4e6c0 20 74 72 61 66 66 69 63 20 69 6e 20 60 60 65 74 68 31 60 60 20 77 69 6c 6c 20 73 68 6f 77 20 79 .traffic.in.``eth1``.will.show.y
4e6e0 6f 75 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 69 73 20 65 6e 63 72 79 70 74 65 64 2e 00 50 6c 61 ou.the.content.is.encrypted..Pla
4e700 63 65 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 67 69 76 65 6e 20 56 52 46 20 69 6e 73 74 61 6e ce.interface.in.given.VRF.instan
4e720 63 65 2e 00 50 6c 61 79 20 61 6e 20 61 75 64 69 62 6c 65 20 62 65 65 70 20 74 6f 20 74 68 65 20 ce..Play.an.audible.beep.to.the.
4e740 73 79 73 74 65 6d 20 73 70 65 61 6b 65 72 20 77 68 65 6e 20 73 79 73 74 65 6d 20 69 73 20 72 65 system.speaker.when.system.is.re
4e760 61 64 79 2e 00 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 2c 20 64 75 65 20 74 6f 20 61 6e 20 ady..Please.be.aware,.due.to.an.
4e780 75 70 73 74 72 65 61 6d 20 62 75 67 2c 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2f 63 6f 6d upstream.bug,.config.changes/com
4e7a0 6d 69 74 73 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 65 20 70 70 70 20 64 61 65 6d 6f 6e mits.will.restart.the.ppp.daemon
4e7c0 20 61 6e 64 20 77 69 6c 6c 20 72 65 73 65 74 20 65 78 69 73 74 69 6e 67 20 49 50 6f 45 20 73 65 .and.will.reset.existing.IPoE.se
4e7e0 73 73 69 6f 6e 73 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 65 66 66 65 63 ssions,.in.order.to.become.effec
4e800 74 69 76 65 2e 00 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 2c 20 64 75 65 20 74 6f 20 61 6e tive..Please.be.aware,.due.to.an
4e820 20 75 70 73 74 72 65 61 6d 20 62 75 67 2c 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2f 63 6f .upstream.bug,.config.changes/co
4e840 6d 6d 69 74 73 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 65 20 70 70 70 20 64 61 65 6d 6f mmits.will.restart.the.ppp.daemo
4e860 6e 20 61 6e 64 20 77 69 6c 6c 20 72 65 73 65 74 20 65 78 69 73 74 69 6e 67 20 50 50 50 6f 45 20 n.and.will.reset.existing.PPPoE.
4e880 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 65 64 20 75 73 65 72 73 connections.from.connected.users
4e8a0 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 65 66 66 65 63 74 69 76 65 2e 00 ,.in.order.to.become.effective..
4e8c0 50 6c 65 61 73 65 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 3a 72 65 66 3a 60 69 70 73 65 63 60 Please.refer.to.the.:ref:`ipsec`
4e8e0 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 .documentation.for.the.individua
4e900 6c 20 49 50 53 65 63 20 72 65 6c 61 74 65 64 20 6f 70 74 69 6f 6e 73 2e 00 50 6c 65 61 73 65 20 l.IPSec.related.options..Please.
4e920 72 65 66 65 72 20 74 6f 20 74 68 65 20 3a 72 65 66 3a 60 74 75 6e 6e 65 6c 2d 69 6e 74 65 72 66 refer.to.the.:ref:`tunnel-interf
4e940 61 63 65 60 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 ace`.documentation.for.the.indiv
4e960 69 64 75 61 6c 20 74 75 6e 6e 65 6c 20 72 65 6c 61 74 65 64 20 6f 70 74 69 6f 6e 73 2e 00 50 6c idual.tunnel.related.options..Pl
4e980 65 61 73 65 20 73 65 65 20 74 68 65 20 3a 72 65 66 3a 60 64 68 63 70 2d 64 6e 73 2d 71 75 69 63 ease.see.the.:ref:`dhcp-dns-quic
4e9a0 6b 2d 73 74 61 72 74 60 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 50 6c 65 61 73 65 20 74 k-start`.configuration..Please.t
4e9c0 61 6b 65 20 61 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 3a 72 65 66 3a 60 76 79 6f 73 61 70 69 60 ake.a.look.at.the.:ref:`vyosapi`
4e9e0 20 70 61 67 65 20 66 6f 72 20 61 6e 20 64 65 74 61 69 6c 65 64 20 68 6f 77 2d 74 6f 2e 00 50 6c .page.for.an.detailed.how-to..Pl
4ea00 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 43 6f 6e 74 72 69 62 75 ease.take.a.look.at.the.Contribu
4ea20 74 69 6e 67 20 47 75 69 64 65 20 66 6f 72 20 6f 75 72 20 3a 72 65 66 3a 60 64 6f 63 75 6d 65 6e ting.Guide.for.our.:ref:`documen
4ea40 74 61 74 69 6f 6e 60 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 69 6e 20 74 tation`..Please.take.a.look.in.t
4ea60 68 65 20 41 75 74 6f 6d 61 74 69 6f 6e 20 73 65 63 74 69 6f 6e 20 74 6f 20 66 69 6e 64 20 73 6f he.Automation.section.to.find.so
4ea80 6d 65 20 75 73 65 66 75 6c 6c 20 45 78 61 6d 70 6c 65 73 2e 00 50 6f 6c 69 63 69 65 73 20 61 72 me.usefull.Examples..Policies.ar
4eaa0 65 20 75 73 65 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 74 72 61 66 66 69 63 e.used.for.filtering.and.traffic
4eac0 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 57 69 74 68 20 70 6f 6c 69 63 69 65 73 2c 20 6e 65 74 77 .management..With.policies,.netw
4eae0 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 63 6f 75 6c 64 20 66 69 6c 74 65 72 20 ork.administrators.could.filter.
4eb00 61 6e 64 20 74 72 65 61 74 20 74 72 61 66 66 69 63 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 and.treat.traffic.according.to.t
4eb20 68 65 69 72 20 6e 65 65 64 73 2e 00 50 6f 6c 69 63 69 65 73 20 66 6f 72 20 6c 6f 63 61 6c 20 74 heir.needs..Policies.for.local.t
4eb40 72 61 66 66 69 63 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 raffic.are.defined.in.this.secti
4eb60 6f 6e 2e 00 50 6f 6c 69 63 69 65 73 2c 20 69 6e 20 56 79 4f 53 2c 20 61 72 65 20 69 6d 70 6c 65 on..Policies,.in.VyOS,.are.imple
4eb80 6d 65 6e 74 65 64 20 75 73 69 6e 67 20 46 52 52 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 72 mented.using.FRR.filtering.and.r
4eba0 6f 75 74 65 20 6d 61 70 73 2e 20 44 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 oute.maps..Detailed.information.
4ebc0 6f 66 20 46 52 52 20 63 6f 75 6c 64 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 68 74 74 70 3a 2f 2f of.FRR.could.be.found.in.http://
4ebe0 64 6f 63 73 2e 66 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 00 50 6f 6c 69 63 79 00 50 6f 6c 69 63 docs.frrouting.org/.Policy.Polic
4ec00 79 20 53 65 63 74 69 6f 6e 73 00 50 6f 6c 69 63 79 20 66 6f 72 20 63 68 65 63 6b 69 6e 67 20 74 y.Sections.Policy.for.checking.t
4ec20 61 72 67 65 74 73 00 50 6f 6c 69 63 79 20 74 6f 20 74 72 61 63 6b 20 70 72 65 76 69 6f 75 73 6c argets.Policy.to.track.previousl
4ec40 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 50 6f 6c 69 63 y.established.connections..Polic
4ec60 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 49 53 y-Based.Routing.with.multiple.IS
4ec80 50 20 75 70 6c 69 6e 6b 73 20 28 73 6f 75 72 63 65 20 2e 2f 64 72 61 77 2e 69 6f 2f 70 62 72 5f P.uplinks.(source../draw.io/pbr_
4eca0 65 78 61 6d 70 6c 65 5f 31 2e 64 72 61 77 69 6f 29 00 50 6f 72 74 20 47 72 6f 75 70 73 00 50 6f example_1.drawio).Port.Groups.Po
4ecc0 72 74 20 4d 69 72 72 6f 72 20 28 53 50 41 4e 29 00 50 6f 72 74 20 66 6f 72 20 44 79 6e 61 6d 69 rt.Mirror.(SPAN).Port.for.Dynami
4ece0 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 c.Authorization.Extension.server
4ed00 20 28 44 4d 2f 43 6f 41 29 00 50 6f 72 74 20 6e 61 6d 65 20 61 6e 64 20 64 65 73 63 72 69 70 74 .(DM/CoA).Port.name.and.descript
4ed20 69 6f 6e 00 50 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 63 6f 6e 6e 65 63 74 69 ion.Port.number.used.by.connecti
4ed40 6f 6e 2c 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 39 32 37 33 60 60 00 50 6f 72 74 20 6e 75 6d on,.default.is.``9273``.Port.num
4ed60 62 65 72 20 75 73 65 64 20 62 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 50 6f 72 74 20 74 6f 20 ber.used.by.connection..Port.to.
4ed80 6c 69 73 74 65 6e 20 66 6f 72 20 48 54 54 50 53 20 72 65 71 75 65 73 74 73 3b 20 64 65 66 61 75 listen.for.HTTPS.requests;.defau
4eda0 6c 74 20 34 34 33 00 50 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 77 lt.443.Portions.of.the.network.w
4edc0 68 69 63 68 20 61 72 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 28 69 2e 65 2e 2c 20 49 45 45 45 20 hich.are.VLAN-aware.(i.e.,.IEEE.
4ede0 38 30 32 2e 31 71 5f 20 63 6f 6e 66 6f 72 6d 61 6e 74 29 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 802.1q_.conformant).can.include.
4ee00 56 4c 41 4e 20 74 61 67 73 2e 20 57 68 65 6e 20 61 20 66 72 61 6d 65 20 65 6e 74 65 72 73 20 74 VLAN.tags..When.a.frame.enters.t
4ee20 68 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e 65 74 he.VLAN-aware.portion.of.the.net
4ee40 77 6f 72 6b 2c 20 61 20 74 61 67 20 69 73 20 61 64 64 65 64 20 74 6f 20 72 65 70 72 65 73 65 6e work,.a.tag.is.added.to.represen
4ee60 74 20 74 68 65 20 56 4c 41 4e 20 6d 65 6d 62 65 72 73 68 69 70 2e 20 45 61 63 68 20 66 72 61 6d t.the.VLAN.membership..Each.fram
4ee80 65 20 6d 75 73 74 20 62 65 20 64 69 73 74 69 6e 67 75 69 73 68 61 62 6c 65 20 61 73 20 62 65 69 e.must.be.distinguishable.as.bei
4eea0 6e 67 20 77 69 74 68 69 6e 20 65 78 61 63 74 6c 79 20 6f 6e 65 20 56 4c 41 4e 2e 20 41 20 66 72 ng.within.exactly.one.VLAN..A.fr
4eec0 61 6d 65 20 69 6e 20 74 68 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 6f 6e 20 6f 66 ame.in.the.VLAN-aware.portion.of
4eee0 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 74 61 .the.network.that.does.not.conta
4ef00 69 6e 20 61 20 56 4c 41 4e 20 74 61 67 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 65 20 66 in.a.VLAN.tag.is.assumed.to.be.f
4ef20 6c 6f 77 69 6e 67 20 6f 6e 20 74 68 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 2e 00 50 72 65 2d 73 lowing.on.the.native.VLAN..Pre-s
4ef40 68 61 72 65 64 20 6b 65 79 73 00 50 72 65 63 65 64 65 6e 63 65 00 50 72 65 65 6d 70 74 69 6f 6e hared.keys.Precedence.Preemption
4ef60 00 50 72 65 66 65 72 20 61 20 73 70 65 63 69 66 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f .Prefer.a.specific.routing.proto
4ef80 63 6f 6c 20 72 6f 75 74 65 73 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 col.routes.over.another.routing.
4efa0 70 72 6f 74 6f 63 6f 6c 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 72 6f 75 protocol.running.on.the.same.rou
4efc0 74 65 72 2e 00 50 72 65 66 65 72 20 68 69 67 68 65 72 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 ter..Prefer.higher.local.prefere
4efe0 6e 63 65 20 72 6f 75 74 65 73 20 74 6f 20 6c 6f 77 65 72 2e 00 50 72 65 66 65 72 20 68 69 67 68 nce.routes.to.lower..Prefer.high
4f000 65 72 20 6c 6f 63 61 6c 20 77 65 69 67 68 74 20 72 6f 75 74 65 73 20 74 6f 20 6c 6f 77 65 72 20 er.local.weight.routes.to.lower.
4f020 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 28 73 74 61 routes..Prefer.local.routes.(sta
4f040 74 69 63 73 2c 20 61 67 67 72 65 67 61 74 65 73 2c 20 72 65 64 69 73 74 72 69 62 75 74 65 64 29 tics,.aggregates,.redistributed)
4f060 20 74 6f 20 72 65 63 65 69 76 65 64 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 73 68 6f 72 .to.received.routes..Prefer.shor
4f080 74 65 73 74 20 68 6f 70 2d 63 6f 75 6e 74 20 41 53 5f 50 41 54 48 73 2e 00 50 72 65 66 65 72 20 test.hop-count.AS_PATHs..Prefer.
4f0a0 74 68 65 20 6c 6f 77 65 73 74 20 6f 72 69 67 69 6e 20 74 79 70 65 20 72 6f 75 74 65 2e 20 54 68 the.lowest.origin.type.route..Th
4f0c0 61 74 20 69 73 2c 20 70 72 65 66 65 72 20 49 47 50 20 6f 72 69 67 69 6e 20 72 6f 75 74 65 73 20 at.is,.prefer.IGP.origin.routes.
4f0e0 74 6f 20 45 47 50 2c 20 74 6f 20 49 6e 63 6f 6d 70 6c 65 74 65 20 72 6f 75 74 65 73 2e 00 50 72 to.EGP,.to.Incomplete.routes..Pr
4f100 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 61 6e 20 efer.the.route.received.from.an.
4f120 65 78 74 65 72 6e 61 6c 2c 20 65 42 47 50 20 70 65 65 72 20 6f 76 65 72 20 72 6f 75 74 65 73 20 external,.eBGP.peer.over.routes.
4f140 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 74 79 70 65 73 20 6f 66 20 70 65 65 received.from.other.types.of.pee
4f160 72 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 72 65 63 65 69 76 65 64 20 66 72 rs..Prefer.the.route.received.fr
4f180 6f 6d 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 72 20 74 72 61 6e om.the.peer.with.the.higher.tran
4f1a0 73 70 6f 72 74 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c 20 61 73 20 61 20 6c 61 73 74 2d 72 sport.layer.address,.as.a.last-r
4f1c0 65 73 6f 72 74 20 74 69 65 2d 62 72 65 61 6b 65 72 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f esort.tie-breaker..Prefer.the.ro
4f1e0 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 72 20 49 47 50 20 63 6f 73 74 2e 00 50 72 65 ute.with.the.lower.IGP.cost..Pre
4f200 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 73 74 20 60 72 fer.the.route.with.the.lowest.`r
4f220 6f 75 74 65 72 2d 49 44 60 2e 20 49 66 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 61 6e 20 60 outer-ID`..If.the.route.has.an.`
4f240 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 60 20 61 74 74 72 69 62 75 74 65 2c 20 74 68 72 6f 75 67 ORIGINATOR_ID`.attribute,.throug
4f260 68 20 69 42 47 50 20 72 65 66 6c 65 63 74 69 6f 6e 2c 20 74 68 65 6e 20 74 68 61 74 20 72 6f 75 h.iBGP.reflection,.then.that.rou
4f280 74 65 72 20 49 44 20 69 73 20 75 73 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 60 72 ter.ID.is.used,.otherwise.the.`r
4f2a0 6f 75 74 65 72 2d 49 44 60 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 68 65 20 72 6f 75 74 65 20 outer-ID`.of.the.peer.the.route.
4f2c0 77 61 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 69 73 20 75 73 65 64 2e 00 50 72 65 66 65 was.received.from.is.used..Prefe
4f2e0 72 65 6e 63 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c rence.associated.with.the.defaul
4f300 74 20 72 6f 75 74 65 72 00 50 72 65 66 69 78 20 43 6f 6e 76 65 72 73 69 6f 6e 00 50 72 65 66 69 t.router.Prefix.Conversion.Prefi
4f320 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 50 72 65 66 69 78 20 4c 69 73 74 20 50 6f 6c 69 63 79 00 x.Delegation.Prefix.List.Policy.
4f340 50 72 65 66 69 78 20 4c 69 73 74 73 00 50 72 65 66 69 78 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 Prefix.Lists.Prefix.can.not.be.u
4f360 73 65 64 20 66 6f 72 20 6f 6e 2d 6c 69 6e 6b 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 00 50 72 sed.for.on-link.determination.Pr
4f380 65 66 69 78 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 74 61 74 65 6c 65 efix.can.not.be.used.for.statele
4f3a0 73 73 20 61 64 64 72 65 73 73 20 61 75 74 6f 2d 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 72 ss.address.auto-configuration.Pr
4f3c0 65 66 69 78 20 66 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 efix.filtering.can.be.done.using
4f3e0 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 70 72 65 66 69 78 2d 6c 69 73 74 36 2e 00 50 .prefix-list.and.prefix-list6..P
4f400 72 65 66 69 78 20 6c 65 6e 67 74 68 20 69 6e 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 refix.length.in.interface.must.b
4f420 65 20 65 71 75 61 6c 20 6f 72 20 62 69 67 67 65 72 20 28 69 2e 65 2e 20 73 6d 61 6c 6c 65 72 20 e.equal.or.bigger.(i.e..smaller.
4f440 6e 65 74 77 6f 72 6b 29 20 74 68 61 6e 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 69 6e 20 6e network).than.prefix.length.in.n
4f460 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 73 74 etwork.statement..For.example.st
4f480 61 74 65 6d 65 6e 74 20 61 62 6f 76 65 20 64 6f 65 73 6e 27 74 20 65 6e 61 62 6c 65 20 6f 73 70 atement.above.doesn't.enable.osp
4f4a0 66 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 64 64 72 65 73 73 20 31 39 32 2e f.on.interface.with.address.192.
4f4c0 31 36 38 2e 31 2e 31 2f 32 33 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 6f 6e 20 69 6e 74 65 72 168.1.1/23,.but.it.does.on.inter
4f4e0 66 61 63 65 20 77 69 74 68 20 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 32 39 2f face.with.address.192.168.1.129/
4f500 32 35 2e 00 50 72 65 66 69 78 20 6c 69 73 74 73 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 6d 6f 25..Prefix.lists.provides.the.mo
4f520 73 74 20 70 6f 77 65 72 66 75 6c 20 70 72 65 66 69 78 20 62 61 73 65 64 20 66 69 6c 74 65 72 69 st.powerful.prefix.based.filteri
4f540 6e 67 20 6d 65 63 68 61 6e 69 73 6d 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 61 63 63 ng.mechanism..In.addition.to.acc
4f560 65 73 73 2d 6c 69 73 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2c 20 69 70 20 70 72 65 66 69 ess-list.functionality,.ip.prefi
4f580 78 2d 6c 69 73 74 20 68 61 73 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 72 61 6e 67 65 20 73 x-list.has.prefix.length.range.s
4f5a0 70 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 50 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 20 61 67 pecification..Prefix.to.match.ag
4f5c0 61 69 6e 73 74 2e 00 50 72 65 66 69 78 65 73 00 50 72 65 70 65 6e 64 20 74 68 65 20 65 78 69 73 ainst..Prefixes.Prepend.the.exis
4f5e0 74 69 6e 67 20 6c 61 73 74 20 41 53 20 6e 75 6d 62 65 72 20 28 74 68 65 20 6c 65 66 74 6d 6f 73 ting.last.AS.number.(the.leftmos
4f600 74 20 41 53 4e 29 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 2e 00 50 72 65 70 65 6e 64 20 74 t.ASN).to.the.AS_PATH..Prepend.t
4f620 68 65 20 67 69 76 65 6e 20 73 74 72 69 6e 67 20 6f 66 20 41 53 20 6e 75 6d 62 65 72 73 20 74 6f he.given.string.of.AS.numbers.to
4f640 20 74 68 65 20 41 53 5f 50 41 54 48 20 6f 66 20 74 68 65 20 42 47 50 20 70 61 74 68 27 73 20 4e .the.AS_PATH.of.the.BGP.path's.N
4f660 4c 52 49 2e 00 50 72 69 6e 63 69 70 6c 65 20 6f 66 20 53 4e 4d 50 20 43 6f 6d 6d 75 6e 69 63 61 LRI..Principle.of.SNMP.Communica
4f680 74 69 6f 6e 00 50 72 69 6e 74 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 6e 65 69 67 68 62 6f 72 tion.Print.a.summary.of.neighbor
4f6a0 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 41 .connections.for.the.specified.A
4f6c0 46 49 2f 53 41 46 49 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 2e 00 50 72 69 6e 74 20 61 63 74 69 76 FI/SAFI.combination..Print.activ
4f6e0 65 20 49 50 56 34 20 6f 72 20 49 50 56 36 20 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 e.IPV4.or.IPV6.routes.advertised
4f700 20 76 69 61 20 74 68 65 20 56 50 4e 20 53 41 46 49 2e 00 50 72 69 6f 72 69 74 79 00 50 72 69 6f .via.the.VPN.SAFI..Priority.Prio
4f720 72 69 74 79 20 51 75 65 75 65 00 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 2c 20 61 73 20 6f 74 rity.Queue.Priority.Queue,.as.ot
4f740 68 65 72 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 69 65 73 2c 20 69 73 20 6f 6e 6c her.non-shaping.policies,.is.onl
4f760 79 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 y.useful.if.your.outgoing.interf
4f780 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 ace.is.really.full..If.it.is.not
4f7a0 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e ,.VyOS.will.not.own.the.queue.an
4f7c0 64 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 d.Priority.Queue.will.have.no.ef
4f7e0 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 fect..If.there.is.bandwidth.avai
4f800 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 lable.on.the.physical.link,.you.
4f820 63 61 6e 20 65 6d 62 65 64 5f 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 6e 74 6f 20 61 can.embed_.Priority.Queue.into.a
4f840 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 .classful.shaping.policy.to.make
4f860 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 20 49 6e 20 74 68 61 74 .sure.it.owns.the.queue..In.that
4f880 20 63 61 73 65 20 70 61 63 6b 65 74 73 20 63 61 6e 20 62 65 20 70 72 69 6f 72 69 74 69 7a 65 64 .case.packets.can.be.prioritized
4f8a0 20 62 61 73 65 64 20 6f 6e 20 44 53 43 50 2e 00 50 72 69 76 61 74 65 20 56 4c 41 4e 20 70 72 6f .based.on.DSCP..Private.VLAN.pro
4f8c0 78 79 20 61 72 70 2e 20 42 61 73 69 63 61 6c 6c 79 20 61 6c 6c 6f 77 20 70 72 6f 78 79 20 61 72 xy.arp..Basically.allow.proxy.ar
4f8e0 70 20 72 65 70 6c 69 65 73 20 62 61 63 6b 20 74 6f 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 p.replies.back.to.the.same.inter
4f900 66 61 63 65 20 28 66 72 6f 6d 20 77 68 69 63 68 20 74 68 65 20 41 52 50 20 72 65 71 75 65 73 74 face.(from.which.the.ARP.request
4f920 2f 73 6f 6c 69 63 69 74 61 74 69 6f 6e 20 77 61 73 20 72 65 63 65 69 76 65 64 29 2e 00 50 72 6f /solicitation.was.received)..Pro
4f940 6d 65 74 68 65 75 73 2d 63 6c 69 65 6e 74 00 50 72 6f 74 65 63 74 73 20 68 6f 73 74 20 66 72 6f metheus-client.Protects.host.fro
4f960 6d 20 62 72 75 74 65 2d 66 6f 72 63 65 20 61 74 74 61 63 6b 73 20 61 67 61 69 6e 73 74 20 53 53 m.brute-force.attacks.against.SS
4f980 48 2e 20 4c 6f 67 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 70 61 72 73 65 64 2c 20 6c 69 6e 65 H..Log.messages.are.parsed,.line
4f9a0 2d 62 79 2d 6c 69 6e 65 2c 20 66 6f 72 20 72 65 63 6f 67 6e 69 7a 65 64 20 70 61 74 74 65 72 6e -by-line,.for.recognized.pattern
4f9c0 73 2e 20 49 66 20 61 6e 20 61 74 74 61 63 6b 2c 20 73 75 63 68 20 61 73 20 73 65 76 65 72 61 6c s..If.an.attack,.such.as.several
4f9e0 20 6c 6f 67 69 6e 20 66 61 69 6c 75 72 65 73 20 77 69 74 68 69 6e 20 61 20 66 65 77 20 73 65 63 .login.failures.within.a.few.sec
4fa00 6f 6e 64 73 2c 20 69 73 20 64 65 74 65 63 74 65 64 2c 20 74 68 65 20 6f 66 66 65 6e 64 69 6e 67 onds,.is.detected,.the.offending
4fa20 20 49 50 20 69 73 20 62 6c 6f 63 6b 65 64 2e 20 4f 66 66 65 6e 64 65 72 73 20 61 72 65 20 75 6e .IP.is.blocked..Offenders.are.un
4fa40 62 6c 6f 63 6b 65 64 20 61 66 74 65 72 20 61 20 73 65 74 20 69 6e 74 65 72 76 61 6c 2e 00 50 72 blocked.after.a.set.interval..Pr
4fa60 6f 74 6f 63 6f 6c 20 66 6f 72 20 77 68 69 63 68 20 65 78 70 65 63 74 20 65 6e 74 72 69 65 73 20 otocol.for.which.expect.entries.
4fa80 6e 65 65 64 20 74 6f 20 62 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 2e 00 50 72 6f 74 6f 63 6f need.to.be.synchronized..Protoco
4faa0 6c 73 00 50 72 6f 74 6f 63 6f 6c 73 20 61 72 65 3a 20 74 63 70 2c 20 73 63 74 70 2c 20 64 63 63 ls.Protocols.are:.tcp,.sctp,.dcc
4fac0 70 2c 20 75 64 70 2c 20 69 63 6d 70 20 61 6e 64 20 69 70 76 36 2d 69 63 6d 70 2e 00 50 72 6f 76 p,.udp,.icmp.and.ipv6-icmp..Prov
4fae0 69 64 65 20 54 46 54 50 20 73 65 72 76 65 72 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 62 6f 74 ide.TFTP.server.listening.on.bot
4fb00 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 60 60 31 39 32 2e h.IPv4.and.IPv6.addresses.``192.
4fb20 30 2e 32 2e 31 60 60 20 61 6e 64 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 60 60 20 73 65 72 76 0.2.1``.and.``2001:db8::1``.serv
4fb40 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 66 72 6f 6d 20 60 60 2f 63 6f 6e 66 69 67 2f 74 ing.the.content.from.``/config/t
4fb60 66 74 70 62 6f 6f 74 60 60 2e 20 55 70 6c 6f 61 64 69 6e 67 20 76 69 61 20 54 46 54 50 20 74 6f ftpboot``..Uploading.via.TFTP.to
4fb80 20 74 68 69 73 20 73 65 72 76 65 72 20 69 73 20 64 69 73 61 62 6c 65 64 2e 00 50 72 6f 76 69 64 .this.server.is.disabled..Provid
4fba0 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 20 64 e.a.IPv4.or.IPv6.address.group.d
4fbc0 65 73 63 72 69 70 74 69 6f 6e 00 50 72 6f 76 69 64 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 escription.Provide.a.IPv4.or.IPv
4fbe0 36 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 6.network.group.description..Pro
4fc00 76 69 64 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 72 75 6c 65 vide.a.description.for.each.rule
4fc20 2e 00 50 72 6f 76 69 64 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 ..Provide.a.domain.group.descrip
4fc40 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 6d 61 63 20 67 72 6f 75 70 20 64 65 73 63 72 69 tion..Provide.a.mac.group.descri
4fc60 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 70 6f 72 74 20 67 72 6f 75 70 20 64 65 73 63 ption..Provide.a.port.group.desc
4fc80 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 72 75 6c 65 2d 73 65 74 20 64 65 73 63 ription..Provide.a.rule-set.desc
4fca0 72 69 70 74 69 6f 6e 20 74 6f 20 61 20 63 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 ription.to.a.custom.firewall.cha
4fcc0 69 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 72 75 6c 65 2d 73 65 74 20 64 65 73 63 72 69 70 74 69 in..Provide.a.rule-set.descripti
4fce0 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 on..Provide.an.IPv4.or.IPv6.netw
4fd00 6f 72 6b 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 ork.group.description..Provide.a
4fd20 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 72 n.interface.group.description.Pr
4fd40 6f 76 69 64 65 72 20 2d 20 43 75 73 74 6f 6d 65 72 00 50 72 6f 76 69 64 65 73 20 61 20 62 61 63 ovider.-.Customer.Provides.a.bac
4fd60 6b 62 6f 6e 65 20 61 72 65 61 20 63 6f 68 65 72 65 6e 63 65 20 62 79 20 76 69 72 74 75 61 6c 20 kbone.area.coherence.by.virtual.
4fd80 6c 69 6e 6b 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 2e 00 50 72 6f 76 69 64 65 73 20 61 20 70 link.establishment..Provides.a.p
4fda0 65 72 2d 64 65 76 69 63 65 20 63 6f 6e 74 72 6f 6c 20 74 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 er-device.control.to.enable/disa
4fdc0 62 6c 65 20 74 68 65 20 74 68 72 65 61 64 65 64 20 6d 6f 64 65 20 66 6f 72 20 61 6c 6c 20 74 68 ble.the.threaded.mode.for.all.th
4fde0 65 20 4e 41 50 49 20 69 6e 73 74 61 6e 63 65 73 20 6f 66 20 74 68 65 20 67 69 76 65 6e 20 6e 65 e.NAPI.instances.of.the.given.ne
4fe00 74 77 6f 72 6b 20 64 65 76 69 63 65 2c 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 66 twork.device,.without.the.need.f
4fe20 6f 72 20 61 20 64 65 76 69 63 65 20 75 70 2f 64 6f 77 6e 2e 00 50 72 6f 78 79 20 61 75 74 68 65 or.a.device.up/down..Proxy.authe
4fe40 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 2c 20 63 75 72 72 65 6e 74 6c 79 20 6f 6e 6c 79 ntication.method,.currently.only
4fe60 20 4c 44 41 50 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 00 50 73 65 75 64 6f 20 45 74 68 65 72 .LDAP.is.supported..Pseudo.Ether
4fe80 6e 65 74 2f 4d 41 43 56 4c 41 4e 20 6f 70 74 69 6f 6e 73 00 50 73 65 75 64 6f 2d 45 74 68 65 72 net/MACVLAN.options.Pseudo-Ether
4fea0 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 72 65 61 63 68 65 net.interfaces.can.not.be.reache
4fec0 64 20 66 72 6f 6d 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 68 6f 73 74 2e 20 54 68 69 73 20 d.from.your.internal.host..This.
4fee0 6d 65 61 6e 73 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 6e 6f 74 20 74 72 79 20 74 6f 20 70 69 means.that.you.can.not.try.to.pi
4ff00 6e 67 20 61 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 66 ng.a.Pseudo-Ethernet.interface.f
4ff20 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 73 79 73 74 65 6d 20 6f 6e 20 77 68 69 63 68 20 69 74 20 rom.the.host.system.on.which.it.
4ff40 69 73 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 70 69 6e 67 20 77 69 6c 6c 20 62 65 20 6c 6f 73 is.defined..The.ping.will.be.los
4ff60 74 2e 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 6d 61 t..Pseudo-Ethernet.interfaces.ma
4ff80 79 20 6e 6f 74 20 77 6f 72 6b 20 69 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 77 68 69 63 68 y.not.work.in.environments.which
4ffa0 20 65 78 70 65 63 74 20 61 20 3a 61 62 62 72 3a 60 4e 49 43 20 28 4e 65 74 77 6f 72 6b 20 49 6e .expect.a.:abbr:`NIC.(Network.In
4ffc0 74 65 72 66 61 63 65 20 43 61 72 64 29 60 20 74 6f 20 6f 6e 6c 79 20 68 61 76 65 20 61 20 73 69 terface.Card)`.to.only.have.a.si
4ffe0 6e 67 6c 65 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 61 70 70 6c 69 65 73 20 74 6f 3a 20 2d ngle.address..This.applies.to:.-
50000 20 56 4d 77 61 72 65 20 6d 61 63 68 69 6e 65 73 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 73 .VMware.machines.using.default.s
50020 65 74 74 69 6e 67 73 20 2d 20 4e 65 74 77 6f 72 6b 20 73 77 69 74 63 68 65 73 20 77 69 74 68 20 ettings.-.Network.switches.with.
50040 73 65 63 75 72 69 74 79 20 73 65 74 74 69 6e 67 73 20 61 6c 6c 6f 77 69 6e 67 20 6f 6e 6c 79 20 security.settings.allowing.only.
50060 61 20 73 69 6e 67 6c 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 2d 20 78 44 53 4c 20 6d 6f 64 65 a.single.MAC.address.-.xDSL.mode
50080 6d 73 20 74 68 61 74 20 74 72 79 20 74 6f 20 6c 65 61 72 6e 20 74 68 65 20 4d 41 43 20 61 64 64 ms.that.try.to.learn.the.MAC.add
500a0 72 65 73 73 20 6f 66 20 74 68 65 20 4e 49 43 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 ress.of.the.NIC.Pseudo-Ethernet.
500c0 6f 72 20 4d 41 43 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 73 65 65 or.MACVLAN.interfaces.can.be.see
500e0 6e 20 61 73 20 73 75 62 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 72 65 67 75 6c 61 72 20 65 74 n.as.subinterfaces.to.regular.et
50100 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 20 45 61 63 68 20 61 6e 64 20 65 76 65 72 hernet.interfaces..Each.and.ever
50120 79 20 73 75 62 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 72 65 61 74 65 64 20 61 20 64 69 66 66 y.subinterface.is.created.a.diff
50140 65 72 65 6e 74 20 6d 65 64 69 61 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 28 4d 41 43 29 erent.media.access.control.(MAC)
50160 20 61 64 64 72 65 73 73 2c 20 66 6f 72 20 61 20 73 69 6e 67 6c 65 20 70 68 79 73 69 63 61 6c 20 .address,.for.a.single.physical.
50180 45 74 68 65 72 6e 65 74 20 70 6f 72 74 2e 20 50 73 65 75 64 6f 2d 20 45 74 68 65 72 6e 65 74 20 Ethernet.port..Pseudo-.Ethernet.
501a0 69 6e 74 65 72 66 61 63 65 73 20 68 61 76 65 20 6d 6f 73 74 20 6f 66 20 74 68 65 69 72 20 61 70 interfaces.have.most.of.their.ap
501c0 70 6c 69 63 61 74 69 6f 6e 20 69 6e 20 76 69 72 74 75 61 6c 69 7a 65 64 20 65 6e 76 69 72 6f 6e plication.in.virtualized.environ
501e0 6d 65 6e 74 73 2c 00 50 75 62 6c 69 73 68 20 61 20 70 6f 72 74 20 66 6f 72 20 74 68 65 20 63 6f ments,.Publish.a.port.for.the.co
50200 6e 74 61 69 6e 65 72 2e 00 50 75 6c 6c 20 61 20 6e 65 77 20 69 6d 61 67 65 20 66 6f 72 20 63 6f ntainer..Pull.a.new.image.for.co
50220 6e 74 61 69 6e 65 72 00 51 69 6e 51 20 28 38 30 32 2e 31 61 64 29 00 51 6f 53 00 51 75 65 75 65 ntainer.QinQ.(802.1ad).QoS.Queue
50240 20 73 69 7a 65 20 66 6f 72 20 6c 69 73 74 65 6e 69 6e 67 20 74 6f 20 6c 6f 63 61 6c 20 63 6f 6e .size.for.listening.to.local.con
50260 6e 74 72 61 63 6b 20 65 76 65 6e 74 73 20 69 6e 20 4d 42 2e 00 51 75 65 75 65 20 73 69 7a 65 20 ntrack.events.in.MB..Queue.size.
50280 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 20 69 6e for.syncing.conntrack.entries.in
502a0 20 4d 42 2e 00 51 75 6f 74 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 69 64 65 20 70 .MB..Quotes.can.be.used.inside.p
502c0 61 72 61 6d 65 74 65 72 20 76 61 6c 75 65 73 20 62 79 20 72 65 70 6c 61 63 69 6e 67 20 61 6c 6c arameter.values.by.replacing.all
502e0 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 69 74 68 20 74 68 65 20 73 74 72 69 6e .quote.characters.with.the.strin
50300 67 20 60 60 26 71 75 6f 74 3b 60 60 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 g.``&quot;``..They.will.be.repla
50320 63 65 64 20 77 69 74 68 20 6c 69 74 65 72 61 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 ced.with.literal.quote.character
50340 73 20 77 68 65 6e 20 67 65 6e 65 72 61 74 69 6e 67 20 64 68 63 70 64 2e 63 6f 6e 66 2e 00 52 31 s.when.generating.dhcpd.conf..R1
50360 20 68 61 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 26 20 32 30 30 31 3a 64 62 38 3a 3a 31 2f .has.192.0.2.1/24.&.2001:db8::1/
50380 36 34 00 52 31 20 69 73 20 6d 61 6e 61 67 65 64 20 74 68 72 6f 75 67 68 20 61 6e 20 6f 75 74 2d 64.R1.is.managed.through.an.out-
503a0 6f 66 2d 62 61 6e 64 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 72 65 73 69 64 65 73 20 69 6e 20 of-band.network.that.resides.in.
503c0 56 52 46 20 60 60 6d 67 6d 74 60 60 00 52 31 3a 00 52 32 20 68 61 73 20 31 39 32 2e 30 2e 32 2e VRF.``mgmt``.R1:.R2.has.192.0.2.
503e0 32 2f 32 34 20 26 20 32 30 30 31 3a 64 62 38 3a 3a 32 2f 36 34 00 52 32 3a 00 52 41 44 49 55 53 2/24.&.2001:db8::2/64.R2:.RADIUS
50400 00 52 41 44 49 55 53 20 53 65 74 75 70 00 52 41 44 49 55 53 20 61 64 76 61 6e 63 65 64 20 66 65 .RADIUS.Setup.RADIUS.advanced.fe
50420 61 74 75 72 65 73 00 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 52 41 44 atures.RADIUS.authentication.RAD
50440 49 55 53 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 61 74 74 72 69 62 75 74 65 00 IUS.bandwidth.shaping.attribute.
50460 52 41 44 49 55 53 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 65 73 RADIUS.provides.the.IP.addresses
50480 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 20 76 69 61 20 46 72 61 6d 65 64 .in.the.example.above.via.Framed
504a0 2d 49 50 2d 41 64 64 72 65 73 73 2e 00 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 74 20 60 60 -IP-Address..RADIUS.server.at.``
504c0 31 39 32 2e 31 36 38 2e 33 2e 31 30 60 60 20 77 69 74 68 20 73 68 61 72 65 64 2d 73 65 63 72 65 192.168.3.10``.with.shared-secre
504e0 74 20 60 60 56 79 4f 53 50 61 73 73 77 6f 72 64 60 60 00 52 41 44 49 55 53 20 73 65 72 76 65 72 t.``VyOSPassword``.RADIUS.server
50500 73 20 63 6f 75 6c 64 20 62 65 20 68 61 72 64 65 6e 65 64 20 62 79 20 6f 6e 6c 79 20 61 6c 6c 6f s.could.be.hardened.by.only.allo
50520 77 69 6e 67 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6f 6e wing.certain.IP.addresses.to.con
50540 6e 65 63 74 2e 20 41 73 20 6f 66 20 74 68 69 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 nect..As.of.this.the.source.addr
50560 65 73 73 20 6f 66 20 65 61 63 68 20 52 41 44 49 55 53 20 71 75 65 72 79 20 63 61 6e 20 62 65 20 ess.of.each.RADIUS.query.can.be.
50580 63 6f 6e 66 69 67 75 72 65 64 2e 00 52 41 44 49 55 53 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 configured..RADIUS.source.addres
505a0 73 00 52 46 43 20 33 37 36 38 20 64 65 66 69 6e 65 73 20 61 20 76 69 72 74 75 61 6c 20 4d 41 43 s.RFC.3768.defines.a.virtual.MAC
505c0 20 61 64 64 72 65 73 73 20 74 6f 20 65 61 63 68 20 56 52 52 50 20 76 69 72 74 75 61 6c 20 72 6f .address.to.each.VRRP.virtual.ro
505e0 75 74 65 72 2e 20 54 68 69 73 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 20 4d 41 43 20 61 64 uter..This.virtual.router.MAC.ad
50600 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 dress.will.be.used.as.the.source
50620 20 69 6e 20 61 6c 6c 20 70 65 72 69 6f 64 69 63 20 56 52 52 50 20 6d 65 73 73 61 67 65 73 20 73 .in.all.periodic.VRRP.messages.s
50640 65 6e 74 20 62 79 20 74 68 65 20 61 63 74 69 76 65 20 6e 6f 64 65 2e 20 57 68 65 6e 20 74 68 65 ent.by.the.active.node..When.the
50660 20 72 66 63 33 37 36 38 2d 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 6f 70 74 69 6f 6e 20 69 73 .rfc3768-compatibility.option.is
50680 20 73 65 74 2c 20 61 20 6e 65 77 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 72 .set,.a.new.VRRP.interface.is.cr
506a0 65 61 74 65 64 2c 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 eated,.to.which.the.MAC.address.
506c0 61 6e 64 20 74 68 65 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 75 and.the.virtual.IP.address.is.au
506e0 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 2e 00 52 46 43 20 38 36 38 20 74 69 tomatically.assigned..RFC.868.ti
50700 6d 65 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 00 52 49 50 00 52 49 50 76 31 me.server.IPv4.address.RIP.RIPv1
50720 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 30 35 38 60 00 52 49 50 .as.described.in.:rfc:`1058`.RIP
50740 76 32 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 34 35 33 60 00 52 v2.as.described.in.:rfc:`2453`.R
50760 50 4b 49 00 52 53 2d 53 65 72 76 65 72 20 2d 20 52 53 2d 43 6c 69 65 6e 74 00 52 53 41 20 63 61 PKI.RS-Server.-.RS-Client.RSA.ca
50780 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 65 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 6b n.be.used.for.services.such.as.k
507a0 65 79 20 65 78 63 68 61 6e 67 65 73 20 61 6e 64 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 ey.exchanges.and.for.encryption.
507c0 70 75 72 70 6f 73 65 73 2e 20 54 6f 20 6d 61 6b 65 20 49 50 53 65 63 20 77 6f 72 6b 20 77 69 74 purposes..To.make.IPSec.work.wit
507e0 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 6f 6e 65 2f 62 6f 74 68 20 73 69 h.dynamic.address.on.one/both.si
50800 64 65 73 2c 20 77 65 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 75 73 65 20 52 53 41 20 6b 65 79 des,.we.will.have.to.use.RSA.key
50820 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 65 79 20 61 72 65 20 76 s.for.authentication..They.are.v
50840 65 72 79 20 66 61 73 74 20 61 6e 64 20 65 61 73 79 20 74 6f 20 73 65 74 75 70 2e 00 52 53 41 2d ery.fast.and.easy.to.setup..RSA-
50860 4b 65 79 73 00 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 00 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 Keys.Random-Detect.Random-Detect
50880 20 63 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 68 65 61 76 79 20 74 72 61 66 66 .could.be.useful.for.heavy.traff
508a0 69 63 2e 20 4f 6e 65 20 75 73 65 20 6f 66 20 74 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 6d 69 ic..One.use.of.this.algorithm.mi
508c0 67 68 74 20 62 65 20 74 6f 20 70 72 65 76 65 6e 74 20 61 20 62 61 63 6b 62 6f 6e 65 20 6f 76 65 ght.be.to.prevent.a.backbone.ove
508e0 72 6c 6f 61 64 2e 20 42 75 74 20 6f 6e 6c 79 20 66 6f 72 20 54 43 50 20 28 62 65 63 61 75 73 65 rload..But.only.for.TCP.(because
50900 20 64 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 20 63 6f 75 6c 64 20 62 65 20 72 65 74 72 61 6e .dropped.packets.could.be.retran
50920 73 6d 69 74 74 65 64 29 2c 20 6e 6f 74 20 66 6f 72 20 55 44 50 2e 00 52 61 6e 67 65 20 69 73 20 smitted),.not.for.UDP..Range.is.
50940 31 20 74 6f 20 32 35 35 2c 20 64 65 66 61 75 6c 74 20 69 73 20 31 2e 00 52 61 6e 67 65 20 69 73 1.to.255,.default.is.1..Range.is
50960 20 31 20 74 6f 20 33 30 30 2c 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 2e 00 52 61 74 65 20 43 .1.to.300,.default.is.10..Rate.C
50980 6f 6e 74 72 6f 6c 00 52 61 74 65 20 6c 69 6d 69 74 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 69 ontrol.Rate.limit.Rate-Control.i
509a0 73 20 61 20 43 50 55 2d 66 72 69 65 6e 64 6c 79 20 70 6f 6c 69 63 79 2e 20 59 6f 75 20 6d 69 67 s.a.CPU-friendly.policy..You.mig
509c0 68 74 20 63 6f 6e 73 69 64 65 72 20 75 73 69 6e 67 20 69 74 20 77 68 65 6e 20 79 6f 75 20 6a 75 ht.consider.using.it.when.you.ju
509e0 73 74 20 73 69 6d 70 6c 79 20 77 61 6e 74 20 74 6f 20 73 6c 6f 77 20 74 72 61 66 66 69 63 20 64 st.simply.want.to.slow.traffic.d
50a00 6f 77 6e 2e 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 69 73 20 61 20 63 6c 61 73 73 6c 65 73 73 own..Rate-Control.is.a.classless
50a20 20 70 6f 6c 69 63 79 20 74 68 61 74 20 6c 69 6d 69 74 73 20 74 68 65 20 70 61 63 6b 65 74 20 66 .policy.that.limits.the.packet.f
50a40 6c 6f 77 20 74 6f 20 61 20 73 65 74 20 72 61 74 65 2e 20 49 74 20 69 73 20 61 20 70 75 72 65 20 low.to.a.set.rate..It.is.a.pure.
50a60 73 68 61 70 65 72 2c 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 73 63 68 65 64 75 6c 65 20 74 72 61 shaper,.it.does.not.schedule.tra
50a80 66 66 69 63 2e 20 54 72 61 66 66 69 63 20 69 73 20 66 69 6c 74 65 72 65 64 20 62 61 73 65 64 20 ffic..Traffic.is.filtered.based.
50aa0 6f 6e 20 74 68 65 20 65 78 70 65 6e 64 69 74 75 72 65 20 6f 66 20 74 6f 6b 65 6e 73 2e 20 54 6f on.the.expenditure.of.tokens..To
50ac0 6b 65 6e 73 20 72 6f 75 67 68 6c 79 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 62 79 74 65 73 kens.roughly.correspond.to.bytes
50ae0 2e 00 52 61 77 20 50 61 72 61 6d 65 74 65 72 73 00 52 61 77 20 70 61 72 61 6d 65 74 65 72 73 20 ..Raw.Parameters.Raw.parameters.
50b00 63 61 6e 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d can.be.passed.to.shared-network-
50b20 6e 61 6d 65 2c 20 73 75 62 6e 65 74 20 61 6e 64 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 3a name,.subnet.and.static-mapping:
50b40 00 52 65 2d 67 65 6e 65 72 61 74 65 64 20 61 20 6b 6e 6f 77 6e 20 70 75 62 2f 70 72 69 76 61 74 .Re-generated.a.known.pub/privat
50b60 65 20 6b 65 79 66 69 6c 65 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 63 e.keyfile.which.can.be.used.to.c
50b80 6f 6e 6e 65 63 74 20 74 6f 20 6f 74 68 65 72 20 73 65 72 76 69 63 65 73 20 28 65 2e 67 2e 20 52 onnect.to.other.services.(e.g..R
50ba0 50 4b 49 20 63 61 63 68 65 29 2e 00 52 65 2d 67 65 6e 65 72 61 74 65 64 20 74 68 65 20 70 75 62 PKI.cache)..Re-generated.the.pub
50bc0 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 6f 72 74 69 6f 6e 20 77 68 69 63 68 20 53 53 48 lic/private.keyportion.which.SSH
50be0 20 75 73 65 73 20 74 6f 20 73 65 63 75 72 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 52 65 61 .uses.to.secure.connections..Rea
50c00 63 68 61 62 6c 65 20 54 69 6d 65 00 52 65 61 6c 20 73 65 72 76 65 72 00 52 65 61 6c 20 73 65 72 chable.Time.Real.server.Real.ser
50c20 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 00 52 65 61 6c 20 73 65 72 ver.IP.address.and.port.Real.ser
50c40 76 65 72 20 69 73 20 61 75 74 6f 2d 65 78 63 6c 75 64 65 64 20 69 66 20 70 6f 72 74 20 63 68 65 ver.is.auto-excluded.if.port.che
50c60 63 6b 20 77 69 74 68 20 74 68 69 73 20 73 65 72 76 65 72 20 66 61 69 6c 2e 00 52 65 63 65 69 76 ck.with.this.server.fail..Receiv
50c80 65 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 63 72 65 61 74 e.traffic.from.connections.creat
50ca0 65 64 20 62 79 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 61 6c 73 6f 20 62 61 6c 61 6e 63 65 ed.by.the.server.is.also.balance
50cc0 64 2e 20 57 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 73 65 6e 64 73 20 61 d..When.the.local.system.sends.a
50ce0 6e 20 41 52 50 20 52 65 71 75 65 73 74 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 72 n.ARP.Request.the.bonding.driver
50d00 20 63 6f 70 69 65 73 20 61 6e 64 20 73 61 76 65 73 20 74 68 65 20 70 65 65 72 27 73 20 49 50 20 .copies.and.saves.the.peer's.IP.
50d20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 41 52 50 20 70 61 63 6b 65 74 2e information.from.the.ARP.packet.
50d40 20 57 68 65 6e 20 74 68 65 20 41 52 50 20 52 65 70 6c 79 20 61 72 72 69 76 65 73 20 66 72 6f 6d .When.the.ARP.Reply.arrives.from
50d60 20 74 68 65 20 70 65 65 72 2c 20 69 74 73 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 .the.peer,.its.hardware.address.
50d80 69 73 20 72 65 74 72 69 65 76 65 64 20 61 6e 64 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 is.retrieved.and.the.bonding.dri
50da0 76 65 72 20 69 6e 69 74 69 61 74 65 73 20 61 6e 20 41 52 50 20 72 65 70 6c 79 20 74 6f 20 74 68 ver.initiates.an.ARP.reply.to.th
50dc0 69 73 20 70 65 65 72 20 61 73 73 69 67 6e 69 6e 67 20 69 74 20 74 6f 20 6f 6e 65 20 6f 66 20 74 is.peer.assigning.it.to.one.of.t
50de0 68 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 2e 20 41 20 70 72 6f 62 6c 65 6d he.slaves.in.the.bond..A.problem
50e00 61 74 69 63 20 6f 75 74 63 6f 6d 65 20 6f 66 20 75 73 69 6e 67 20 41 52 50 20 6e 65 67 6f 74 69 atic.outcome.of.using.ARP.negoti
50e20 61 74 69 6f 6e 20 66 6f 72 20 62 61 6c 61 6e 63 69 6e 67 20 69 73 20 74 68 61 74 20 65 61 63 68 ation.for.balancing.is.that.each
50e40 20 74 69 6d 65 20 74 68 61 74 20 61 6e 20 41 52 50 20 72 65 71 75 65 73 74 20 69 73 20 62 72 6f .time.that.an.ARP.request.is.bro
50e60 61 64 63 61 73 74 20 69 74 20 75 73 65 73 20 74 68 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 adcast.it.uses.the.hardware.addr
50e80 65 73 73 20 6f 66 20 74 68 65 20 62 6f 6e 64 2e 20 48 65 6e 63 65 2c 20 70 65 65 72 73 20 6c 65 ess.of.the.bond..Hence,.peers.le
50ea0 61 72 6e 20 74 68 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 arn.the.hardware.address.of.the.
50ec0 62 6f 6e 64 20 61 6e 64 20 74 68 65 20 62 61 6c 61 6e 63 69 6e 67 20 6f 66 20 72 65 63 65 69 76 bond.and.the.balancing.of.receiv
50ee0 65 20 74 72 61 66 66 69 63 20 63 6f 6c 6c 61 70 73 65 73 20 74 6f 20 74 68 65 20 63 75 72 72 65 e.traffic.collapses.to.the.curre
50f00 6e 74 20 73 6c 61 76 65 2e 20 54 68 69 73 20 69 73 20 68 61 6e 64 6c 65 64 20 62 79 20 73 65 6e nt.slave..This.is.handled.by.sen
50f20 64 69 6e 67 20 75 70 64 61 74 65 73 20 28 41 52 50 20 52 65 70 6c 69 65 73 29 20 74 6f 20 61 6c ding.updates.(ARP.Replies).to.al
50f40 6c 20 74 68 65 20 70 65 65 72 73 20 77 69 74 68 20 74 68 65 69 72 20 69 6e 64 69 76 69 64 75 61 l.the.peers.with.their.individua
50f60 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 73 75 lly.assigned.hardware.address.su
50f80 63 68 20 74 68 61 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 72 65 64 69 73 74 72 69 62 ch.that.the.traffic.is.redistrib
50fa0 75 74 65 64 2e 20 52 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 69 73 20 61 6c 73 6f 20 72 65 uted..Receive.traffic.is.also.re
50fc0 64 69 73 74 72 69 62 75 74 65 64 20 77 68 65 6e 20 61 20 6e 65 77 20 73 6c 61 76 65 20 69 73 20 distributed.when.a.new.slave.is.
50fe0 61 64 64 65 64 20 74 6f 20 74 68 65 20 62 6f 6e 64 20 61 6e 64 20 77 68 65 6e 20 61 6e 20 69 6e added.to.the.bond.and.when.an.in
51000 61 63 74 69 76 65 20 73 6c 61 76 65 20 69 73 20 72 65 2d 61 63 74 69 76 61 74 65 64 2e 20 54 68 active.slave.is.re-activated..Th
51020 65 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 73 65 e.receive.load.is.distributed.se
51040 71 75 65 6e 74 69 61 6c 6c 79 20 28 72 6f 75 6e 64 20 72 6f 62 69 6e 29 20 61 6d 6f 6e 67 20 74 quentially.(round.robin).among.t
51060 68 65 20 67 72 6f 75 70 20 6f 66 20 68 69 67 68 65 73 74 20 73 70 65 65 64 20 73 6c 61 76 65 73 he.group.of.highest.speed.slaves
51080 20 69 6e 20 74 68 65 20 62 6f 6e 64 2e 00 52 65 63 65 69 76 65 64 20 52 41 44 49 55 53 20 61 74 .in.the.bond..Received.RADIUS.at
510a0 74 72 69 62 75 74 65 73 20 68 61 76 65 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 tributes.have.a.higher.priority.
510c0 74 68 61 6e 20 70 61 72 61 6d 65 74 65 72 73 20 64 65 66 69 6e 65 64 20 77 69 74 68 69 6e 20 74 than.parameters.defined.within.t
510e0 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 72 65 66 65 72 20 74 6f 20 74 he.CLI.configuration,.refer.to.t
51100 68 65 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 62 65 6c 6f 77 2e 00 52 65 63 6f 6d 6d 65 6e 64 65 he.explanation.below..Recommende
51120 64 20 66 6f 72 20 6c 61 72 67 65 72 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 52 65 64 69 d.for.larger.installations..Redi
51140 72 65 63 74 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 00 52 65 64 69 72 65 63 74 20 4d 69 63 72 rect.HTTP.to.HTTPS.Redirect.Micr
51160 6f 73 6f 66 74 20 52 44 50 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 osoft.RDP.traffic.from.the.inter
51180 6e 61 6c 20 28 4c 41 4e 2c 20 70 72 69 76 61 74 65 29 20 6e 65 74 77 6f 72 6b 20 76 69 61 20 3a nal.(LAN,.private).network.via.:
511a0 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 69 6e 20 72 75 6c 65 20 31 31 ref:`destination-nat`.in.rule.11
511c0 30 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2c 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 0.to.the.internal,.private.host.
511e0 31 39 32 2e 30 2e 32 2e 34 30 2e 20 57 65 20 61 6c 73 6f 20 6e 65 65 64 20 61 20 3a 72 65 66 3a 192.0.2.40..We.also.need.a.:ref:
51200 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 20 31 31 30 20 66 6f 72 20 74 68 65 20 72 65 `source-nat`.rule.110.for.the.re
51220 76 65 72 73 65 20 70 61 74 68 20 6f 66 20 74 68 65 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 69 verse.path.of.the.traffic..The.i
51240 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 69 73 20 nternal.network.192.0.2.0/24.is.
51260 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 30 2e 31 30 reachable.via.interface.`eth0.10
51280 60 2e 00 52 65 64 69 72 65 63 74 20 4d 69 63 72 6f 73 6f 66 74 20 52 44 50 20 74 72 61 66 66 69 `..Redirect.Microsoft.RDP.traffi
512a0 63 20 66 72 6f 6d 20 74 68 65 20 6f 75 74 73 69 64 65 20 28 57 41 4e 2c 20 65 78 74 65 72 6e 61 c.from.the.outside.(WAN,.externa
512c0 6c 29 20 77 6f 72 6c 64 20 76 69 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e l).world.via.:ref:`destination-n
512e0 61 74 60 20 69 6e 20 72 75 6c 65 20 31 30 30 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2c at`.in.rule.100.to.the.internal,
51300 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 31 39 32 2e 30 2e 32 2e 34 30 2e 00 52 65 64 69 72 65 .private.host.192.0.2.40..Redire
51320 63 74 20 55 52 4c 20 74 6f 20 61 20 6e 65 77 20 6c 6f 63 61 74 69 6f 6e 00 52 65 64 69 73 74 72 ct.URL.to.a.new.location.Redistr
51340 69 62 75 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 65 64 75 6e 64 61 6e 63 79 ibution.Configuration.Redundancy
51360 20 61 6e 64 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 2e 20 54 68 65 72 65 20 61 72 65 20 6d 75 6c .and.load.sharing..There.are.mul
51380 74 69 70 6c 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 20 61 74 20 74 68 65 20 65 64 67 65 20 tiple.NAT66.devices.at.the.edge.
513a0 6f 66 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 of.an.IPv6.network.to.another.IP
513c0 76 36 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 70 61 74 68 20 74 68 72 6f 75 67 68 20 74 68 65 v6.network..The.path.through.the
513e0 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 20 6e 65 .NAT66.device.to.another.IPv6.ne
51400 74 77 6f 72 6b 20 66 6f 72 6d 73 20 61 6e 20 65 71 75 69 76 61 6c 65 6e 74 20 72 6f 75 74 65 2c twork.forms.an.equivalent.route,
51420 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 6c 6f 61 64 2d 73 68 61 72 65 64 20 .and.traffic.can.be.load-shared.
51440 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2e 20 49 6e 20 74 68 69 73 20 on.these.NAT66.devices..In.this.
51460 63 61 73 65 2c 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 61 6d 65 case,.you.can.configure.the.same
51480 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 .source.address.translation.rule
514a0 73 20 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2c 20 73 6f 20 74 68 61 s.on.these.NAT66.devices,.so.tha
514c0 74 20 61 6e 79 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 63 61 6e 20 68 61 6e 64 6c 65 20 49 50 t.any.NAT66.device.can.handle.IP
514e0 76 36 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 64 69 66 66 65 72 65 6e 74 20 73 69 74 v6.traffic.between.different.sit
51500 65 73 2e 00 52 65 67 69 73 74 65 72 20 44 4e 53 20 72 65 63 6f 72 64 20 60 60 65 78 61 6d 70 6c es..Register.DNS.record.``exampl
51520 65 2e 76 79 6f 73 2e 69 6f 60 60 20 6f 6e 20 44 4e 53 20 73 65 72 76 65 72 20 60 60 6e 73 31 2e e.vyos.io``.on.DNS.server.``ns1.
51540 76 79 6f 73 2e 69 6f 60 60 00 52 65 67 75 6c 61 72 20 56 4c 41 4e 73 20 28 38 30 32 2e 31 71 29 vyos.io``.Regular.VLANs.(802.1q)
51560 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 .Regular.expression.to.match.aga
51580 69 6e 73 74 20 61 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 52 65 67 75 6c 61 72 20 65 inst.a.community-list..Regular.e
515a0 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 6c 61 72 xpression.to.match.against.a.lar
515c0 67 65 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 ge.community.list..Regular.expre
515e0 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 6e 20 41 53 20 70 61 74 ssion.to.match.against.an.AS.pat
51600 68 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 22 36 34 35 30 31 20 36 34 35 30 32 22 2e 00 52 65 h..For.example."64501.64502"..Re
51620 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 gular.expression.to.match.agains
51640 74 20 61 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2c 20 77 68 t.an.extended.community.list,.wh
51660 65 72 65 20 74 65 78 74 20 63 6f 75 6c 64 20 62 65 3a 00 52 65 6a 65 63 74 20 44 48 43 50 20 6c ere.text.could.be:.Reject.DHCP.l
51680 65 61 73 65 73 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 61 64 64 72 65 73 73 20 6f 72 20 72 61 eases.from.a.given.address.or.ra
516a0 6e 67 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 6d 6f 64 65 6d nge..This.is.useful.when.a.modem
516c0 20 67 69 76 65 73 20 61 20 6c 6f 63 61 6c 20 49 50 20 77 68 65 6e 20 66 69 72 73 74 20 73 74 61 .gives.a.local.IP.when.first.sta
516e0 72 74 69 6e 67 2e 00 52 65 6d 65 6d 62 65 72 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 73 65 63 rting..Remember.source.IP.in.sec
51700 6f 6e 64 73 20 62 65 66 6f 72 65 20 72 65 73 65 74 20 74 68 65 69 72 20 73 63 6f 72 65 2e 20 54 onds.before.reset.their.score..T
51720 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 38 30 30 2e 00 52 65 6d 6f 74 65 20 41 63 63 65 73 he.default.is.1800..Remote.Acces
51740 73 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 6f 61 64 57 61 72 72 69 6f 72 22 20 45 78 s.Remote.Access."RoadWarrior".Ex
51760 61 6d 70 6c 65 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 6f 61 64 57 61 72 72 69 6f 72 ample.Remote.Access."RoadWarrior
51780 22 20 63 6c 69 65 6e 74 73 00 52 65 6d 6f 74 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 2d ".clients.Remote.Configuration.-
517a0 20 41 6e 6e 6f 74 61 74 65 64 3a 00 52 65 6d 6f 74 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e .Annotated:.Remote.Configuration
517c0 3a 00 52 65 6d 6f 74 65 20 48 6f 73 74 00 52 65 6d 6f 74 65 20 55 52 4c 00 52 65 6d 6f 74 65 20 :.Remote.Host.Remote.URL.Remote.
517e0 55 52 4c 20 74 6f 20 53 70 6c 75 6e 6b 20 63 6f 6c 6c 65 63 74 6f 72 00 52 65 6d 6f 74 65 20 55 URL.to.Splunk.collector.Remote.U
51800 52 4c 2e 00 52 65 6d 6f 74 65 20 60 60 49 6e 66 6c 75 78 44 42 60 60 20 62 75 63 6b 65 74 20 6e RL..Remote.``InfluxDB``.bucket.n
51820 61 6d 65 00 52 65 6d 6f 74 65 20 64 61 74 61 62 61 73 65 20 6e 61 6d 65 2e 00 52 65 6d 6f 74 65 ame.Remote.database.name..Remote
51840 20 70 65 65 72 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 73 65 63 6f .peer.IP.`<address>`.of.the.seco
51860 6e 64 20 44 48 43 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 69 73 20 66 61 69 6c 6f 76 65 72 20 nd.DHCP.server.in.this.failover.
51880 63 6c 75 73 74 65 72 2e 00 52 65 6d 6f 74 65 20 70 6f 72 74 00 52 65 6d 6f 74 65 20 74 72 61 6e cluster..Remote.port.Remote.tran
518a0 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 77 69 6c 6c 20 62 65 20 6d 75 6c 74 69 70 smission.interval.will.be.multip
518c0 6c 69 65 64 20 62 79 20 74 68 69 73 20 76 61 6c 75 65 00 52 65 6e 61 6d 69 6e 67 20 63 6c 69 65 lied.by.this.value.Renaming.clie
518e0 6e 74 73 20 69 6e 74 65 72 66 61 63 65 73 20 62 79 20 52 41 44 49 55 53 00 52 65 70 65 61 74 20 nts.interfaces.by.RADIUS.Repeat.
51900 74 68 65 20 70 72 6f 63 65 64 75 72 65 20 6f 6e 20 74 68 65 20 6f 74 68 65 72 20 72 6f 75 74 65 the.procedure.on.the.other.route
51920 72 2e 00 52 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 00 52 65 71 75 65 73 74 20 6f 6e 6c r..Replay.protection.Request.onl
51940 79 20 61 20 74 65 6d 70 6f 72 61 72 79 20 61 64 64 72 65 73 73 20 61 6e 64 20 6e 6f 74 20 66 6f y.a.temporary.address.and.not.fo
51960 72 6d 20 61 6e 20 49 41 5f 4e 41 20 28 49 64 65 6e 74 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f rm.an.IA_NA.(Identity.Associatio
51980 6e 20 66 6f 72 20 4e 6f 6e 2d 74 65 6d 70 6f 72 61 72 79 20 41 64 64 72 65 73 73 65 73 29 20 70 n.for.Non-temporary.Addresses).p
519a0 61 72 74 6e 65 72 73 68 69 70 2e 00 52 65 71 75 65 73 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 artnership..Requests.are.forward
519c0 65 64 20 74 68 72 6f 75 67 68 20 60 60 65 74 68 32 60 60 20 61 73 20 74 68 65 20 60 75 70 73 74 ed.through.``eth2``.as.the.`upst
519e0 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 60 00 52 65 71 75 69 72 65 20 74 68 65 20 70 65 65 72 ream.interface`.Require.the.peer
51a00 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 69 74 73 65 6c 66 20 75 73 69 6e 67 20 6f 6e .to.authenticate.itself.using.on
51a20 65 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 70 61 e.of.the.following.protocols:.pa
51a40 70 2c 20 63 68 61 70 2c 20 6d 73 63 68 61 70 2c 20 6d 73 63 68 61 70 2d 76 32 2e 00 52 65 71 75 p,.chap,.mschap,.mschap-v2..Requ
51a60 69 72 65 6d 65 6e 74 73 00 52 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 65 6e 61 62 6c 65 20 irements.Requirements.to.enable.
51a80 73 79 6e 70 72 6f 78 79 3a 00 52 65 71 75 69 72 65 6d 65 6e 74 73 3a 00 52 65 73 65 74 00 52 65 synproxy:.Requirements:.Reset.Re
51aa0 73 65 74 20 4f 70 65 6e 56 50 4e 00 52 65 73 65 74 20 63 6f 6d 6d 61 6e 64 73 00 52 65 73 65 74 set.OpenVPN.Reset.commands.Reset
51ac0 73 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 66 6f 72 77 61 72 64 69 6e 67 20 63 61 63 68 65 s.the.local.DNS.forwarding.cache
51ae0 20 64 61 74 61 62 61 73 65 2e 20 59 6f 75 20 63 61 6e 20 72 65 73 65 74 20 74 68 65 20 63 61 63 .database..You.can.reset.the.cac
51b00 68 65 20 66 6f 72 20 61 6c 6c 20 65 6e 74 72 69 65 73 20 6f 72 20 6f 6e 6c 79 20 66 6f 72 20 65 he.for.all.entries.or.only.for.e
51b20 6e 74 72 69 65 73 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 2e 00 52 65 73 ntries.to.a.specific.domain..Res
51b40 74 61 72 74 00 52 65 73 74 61 72 74 20 44 48 43 50 20 72 65 6c 61 79 20 73 65 72 76 69 63 65 00 tart.Restart.DHCP.relay.service.
51b60 52 65 73 74 61 72 74 20 44 48 43 50 76 36 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6d 6d 65 64 Restart.DHCPv6.relay.agent.immed
51b80 69 61 74 65 6c 79 2e 00 52 65 73 74 61 72 74 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 iately..Restart.a.given.containe
51ba0 72 00 52 65 73 74 61 72 74 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 00 52 65 73 74 61 72 r.Restart.the.DHCP.server.Restar
51bc0 74 20 74 68 65 20 49 47 4d 50 20 70 72 6f 78 79 20 70 72 6f 63 65 73 73 2e 00 52 65 73 74 61 72 t.the.IGMP.proxy.process..Restar
51be0 74 20 74 68 65 20 53 53 48 20 64 61 65 6d 6f 6e 20 70 72 6f 63 65 73 73 2c 20 74 68 65 20 63 75 t.the.SSH.daemon.process,.the.cu
51c00 72 72 65 6e 74 20 73 65 73 73 69 6f 6e 20 69 73 20 6e 6f 74 20 61 66 66 65 63 74 65 64 2c 20 6f rrent.session.is.not.affected,.o
51c20 6e 6c 79 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 20 64 61 65 6d 6f 6e 20 69 73 20 72 65 73 nly.the.background.daemon.is.res
51c40 74 61 72 74 65 64 2e 00 52 65 73 74 61 72 74 73 20 74 68 65 20 44 4e 53 20 72 65 63 75 72 73 6f tarted..Restarts.the.DNS.recurso
51c60 72 20 70 72 6f 63 65 73 73 2e 20 54 68 69 73 20 61 6c 73 6f 20 69 6e 76 61 6c 69 64 61 74 65 73 r.process..This.also.invalidates
51c80 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 66 6f 72 77 61 72 64 69 6e 67 20 63 61 63 68 65 2e .the.local.DNS.forwarding.cache.
51ca0 00 52 65 73 75 6c 74 69 6e 67 20 69 6e 00 52 65 73 75 6c 74 73 20 69 6e 3a 00 52 65 74 72 61 6e .Resulting.in.Results.in:.Retran
51cc0 73 6d 69 74 20 54 69 6d 65 72 00 52 65 74 72 69 65 76 65 20 63 75 72 72 65 6e 74 20 73 74 61 74 smit.Timer.Retrieve.current.stat
51ce0 69 73 74 69 63 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 istics.of.connection.tracking.su
51d00 62 73 79 73 74 65 6d 2e 00 52 65 74 72 69 65 76 65 20 63 75 72 72 65 6e 74 20 73 74 61 74 75 73 bsystem..Retrieve.current.status
51d20 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 .of.connection.tracking.subsyste
51d40 6d 2e 00 52 65 74 72 69 65 76 65 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 66 m..Retrieve.public.key.portion.f
51d60 72 6f 6d 20 63 6f 6e 66 69 67 75 72 65 64 20 57 49 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 rom.configured.WIreGuard.interfa
51d80 63 65 2e 00 52 65 76 65 72 73 65 2d 70 72 6f 78 79 00 52 6f 75 6e 64 20 52 6f 62 69 6e 00 52 6f ce..Reverse-proxy.Round.Robin.Ro
51da0 75 74 65 20 41 67 67 72 65 67 61 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f ute.Aggregation.Configuration.Ro
51dc0 75 74 65 20 44 61 6d 70 65 6e 69 6e 67 00 52 6f 75 74 65 20 46 69 6c 74 65 72 69 6e 67 00 52 6f ute.Dampening.Route.Filtering.Ro
51de0 75 74 65 20 46 69 6c 74 65 72 69 6e 67 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 ute.Filtering.Configuration.Rout
51e00 65 20 4d 61 70 00 52 6f 75 74 65 20 4d 61 70 20 50 6f 6c 69 63 79 00 52 6f 75 74 65 20 52 65 64 e.Map.Route.Map.Policy.Route.Red
51e20 69 73 74 72 69 62 75 74 69 6f 6e 00 52 6f 75 74 65 20 52 65 66 6c 65 63 74 6f 72 20 43 6f 6e 66 istribution.Route.Reflector.Conf
51e40 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 53 65 6c 65 63 74 69 6f 6e 00 52 6f 75 74 65 20 iguration.Route.Selection.Route.
51e60 53 65 6c 65 63 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 61 6e Selection.Configuration.Route.an
51e80 64 20 52 6f 75 74 65 36 20 50 6f 6c 69 63 79 00 52 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 d.Route6.Policy.Route.dampening.
51ea0 77 69 63 68 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 34 33 39 60 20 65 6e wich.described.in.:rfc:`2439`.en
51ec0 61 62 6c 65 73 20 79 6f 75 20 74 6f 20 69 64 65 6e 74 69 66 79 20 72 6f 75 74 65 73 20 74 68 61 ables.you.to.identify.routes.tha
51ee0 74 20 72 65 70 65 61 74 65 64 6c 79 20 66 61 69 6c 20 61 6e 64 20 72 65 74 75 72 6e 2e 20 49 66 t.repeatedly.fail.and.return..If
51f00 20 72 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 61 6e 20 .route.dampening.is.enabled,.an.
51f20 75 6e 73 74 61 62 6c 65 20 72 6f 75 74 65 20 61 63 63 75 6d 75 6c 61 74 65 73 20 70 65 6e 61 6c unstable.route.accumulates.penal
51f40 74 69 65 73 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 72 6f 75 74 65 20 66 61 69 6c 73 20 61 ties.each.time.the.route.fails.a
51f60 6e 64 20 72 65 74 75 72 6e 73 2e 20 49 66 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 nd.returns..If.the.accumulated.p
51f80 65 6e 61 6c 74 69 65 73 20 65 78 63 65 65 64 20 61 20 74 68 72 65 73 68 6f 6c 64 2c 20 74 68 65 enalties.exceed.a.threshold,.the
51fa0 20 72 6f 75 74 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 64 76 65 72 74 69 73 65 64 2e 20 .route.is.no.longer.advertised..
51fc0 54 68 69 73 20 69 73 20 72 6f 75 74 65 20 73 75 70 70 72 65 73 73 69 6f 6e 2e 20 52 6f 75 74 65 This.is.route.suppression..Route
51fe0 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 73 75 70 70 72 65 73 73 65 64 20 61 72 65 20 s.that.have.been.suppressed.are.
52000 72 65 2d 65 6e 74 65 72 65 64 20 69 6e 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c re-entered.into.the.routing.tabl
52020 65 20 6f 6e 6c 79 20 77 68 65 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 68 65 69 72 20 e.only.when.the.amount.of.their.
52040 70 65 6e 61 6c 74 79 20 66 61 6c 6c 73 20 62 65 6c 6f 77 20 61 20 74 68 72 65 73 68 6f 6c 64 2e penalty.falls.below.a.threshold.
52060 00 52 6f 75 74 65 20 66 69 6c 74 65 72 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 75 73 69 .Route.filter.can.be.applied.usi
52080 6e 67 20 61 20 72 6f 75 74 65 2d 6d 61 70 3a 00 52 6f 75 74 65 20 6d 61 70 20 69 73 20 61 20 70 ng.a.route-map:.Route.map.is.a.p
520a0 6f 77 65 72 66 75 6c 6c 20 63 6f 6d 6d 61 6e 64 2c 20 74 68 61 74 20 67 69 76 65 73 20 6e 65 74 owerfull.command,.that.gives.net
520c0 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 61 20 76 65 72 79 20 75 73 65 66 75 work.administrators.a.very.usefu
520e0 6c 20 61 6e 64 20 66 6c 65 78 69 62 6c 65 20 74 6f 6f 6c 20 66 6f 72 20 74 72 61 66 66 69 63 20 l.and.flexible.tool.for.traffic.
52100 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2e 00 52 6f 75 74 65 20 6d 61 70 73 20 63 61 6e 20 62 65 20 manipulation..Route.maps.can.be.
52120 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 6d 61 74 63 68 20 61 20 73 70 65 63 69 66 69 63 20 52 configured.to.match.a.specific.R
52140 50 4b 49 20 76 61 6c 69 64 61 74 69 6f 6e 20 73 74 61 74 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 PKI.validation.state..This.allow
52160 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 6c 6f 63 61 6c 20 70 6f 6c 69 63 69 65 73 s.the.creation.of.local.policies
52180 2c 20 77 68 69 63 68 20 68 61 6e 64 6c 65 20 42 47 50 20 72 6f 75 74 65 73 20 62 61 73 65 64 20 ,.which.handle.BGP.routes.based.
521a0 6f 6e 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 6f 66 20 74 68 65 20 50 72 65 66 69 78 20 4f 72 69 on.the.outcome.of.the.Prefix.Ori
521c0 67 69 6e 20 56 61 6c 69 64 61 74 69 6f 6e 2e 00 52 6f 75 74 65 20 6d 65 74 72 69 63 00 52 6f 75 gin.Validation..Route.metric.Rou
521e0 74 65 20 74 61 67 20 74 6f 20 6d 61 74 63 68 2e 00 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 te.tag.to.match..Router.Advertis
52200 65 6d 65 6e 74 73 00 52 6f 75 74 65 72 20 4c 69 66 65 74 69 6d 65 00 52 6f 75 74 65 72 20 72 65 ements.Router.Lifetime.Router.re
52220 63 65 69 76 65 73 20 44 48 43 50 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 20 6f 6e 20 60 ceives.DHCP.client.requests.on.`
52240 60 65 74 68 31 60 60 20 61 6e 64 20 72 65 6c 61 79 73 20 74 68 65 6d 20 74 6f 20 74 68 65 20 73 `eth1``.and.relays.them.to.the.s
52260 65 72 76 65 72 20 61 74 20 31 30 2e 30 2e 31 2e 34 20 6f 6e 20 60 60 65 74 68 32 60 60 2e 00 52 erver.at.10.0.1.4.on.``eth2``..R
52280 6f 75 74 65 73 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 61 20 75 6e 69 63 61 73 74 20 56 52 outes.exported.from.a.unicast.VR
522a0 46 20 74 6f 20 74 68 65 20 56 50 4e 20 52 49 42 20 6d 75 73 74 20 62 65 20 61 75 67 6d 65 6e 74 F.to.the.VPN.RIB.must.be.augment
522c0 65 64 20 62 79 20 74 77 6f 20 70 61 72 61 6d 65 74 65 72 73 3a 00 52 6f 75 74 65 73 20 6f 6e 20 ed.by.two.parameters:.Routes.on.
522e0 4e 6f 64 65 20 32 3a 00 52 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 73 65 6e 74 20 66 72 6f Node.2:.Routes.that.are.sent.fro
52300 6d 20 70 72 6f 76 69 64 65 72 2c 20 72 73 2d 73 65 72 76 65 72 2c 20 6f 72 20 74 68 65 20 70 65 m.provider,.rs-server,.or.the.pe
52320 65 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 28 6f 72 20 69 66 20 72 65 63 65 69 76 65 64 20 62 79 er.local-role.(or.if.received.by
52340 20 63 75 73 74 6f 6d 65 72 2c 20 72 73 2d 63 6c 69 65 6e 74 2c 20 6f 72 20 74 68 65 20 70 65 65 .customer,.rs-client,.or.the.pee
52360 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 29 20 77 69 6c 6c 20 62 65 20 6d 61 72 6b 65 64 20 77 69 74 r.local-role).will.be.marked.wit
52380 68 20 61 20 6e 65 77 20 4f 6e 6c 79 20 74 6f 20 43 75 73 74 6f 6d 65 72 20 28 4f 54 43 29 20 61 h.a.new.Only.to.Customer.(OTC).a
523a0 74 74 72 69 62 75 74 65 2e 00 52 6f 75 74 65 73 20 77 69 74 68 20 61 20 64 69 73 74 61 6e 63 65 ttribute..Routes.with.a.distance
523c0 20 6f 66 20 32 35 35 20 61 72 65 20 65 66 66 65 63 74 69 76 65 6c 79 20 64 69 73 61 62 6c 65 64 .of.255.are.effectively.disabled
523e0 20 61 6e 64 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 69 6e 74 6f 20 74 68 65 20 6b 65 72 6e .and.not.installed.into.the.kern
52400 65 6c 2e 00 52 6f 75 74 65 73 20 77 69 74 68 20 74 68 69 73 20 61 74 74 72 69 62 75 74 65 20 63 el..Routes.with.this.attribute.c
52420 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 6e 74 20 74 6f 20 79 6f 75 72 20 6e 65 69 67 68 62 6f 72 an.only.be.sent.to.your.neighbor
52440 20 69 66 20 79 6f 75 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 70 72 6f 76 69 64 65 72 20 .if.your.local-role.is.provider.
52460 6f 72 20 72 73 2d 73 65 72 76 65 72 2e 20 52 6f 75 74 65 73 20 77 69 74 68 20 74 68 69 73 20 61 or.rs-server..Routes.with.this.a
52480 74 74 72 69 62 75 74 65 20 63 61 6e 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e 6c 79 20 69 66 ttribute.can.be.received.only.if
524a0 20 79 6f 75 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 63 75 73 74 6f 6d 65 72 20 6f 72 20 .your.local-role.is.customer.or.
524c0 72 73 2d 63 6c 69 65 6e 74 2e 00 52 6f 75 74 69 6e 65 00 52 6f 75 74 69 6e 67 00 52 6f 75 74 69 rs-client..Routine.Routing.Routi
524e0 6e 67 20 74 61 62 6c 65 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 69 6e 20 74 ng.tables.that.will.be.used.in.t
52500 68 69 73 20 65 78 61 6d 70 6c 65 20 61 72 65 3a 00 52 75 6c 65 20 31 30 20 6d 61 74 63 68 65 73 his.example.are:.Rule.10.matches
52520 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 .requests.with.the.domain.name.`
52540 60 6e 6f 64 65 31 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 20 66 6f 72 77 61 72 64 73 20 74 6f `node1.example.com``.forwards.to
52560 20 74 68 65 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 69 2d 30 31 60 60 00 52 75 6c 65 20 .the.backend.``bk-api-01``.Rule.
52580 31 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 65 78 61 10.matches.requests.with.the.exa
525a0 63 74 20 55 52 4c 20 70 61 74 68 20 60 60 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 78 78 78 60 60 ct.URL.path.``/.well-known/xxx``
525c0 20 61 6e 64 20 72 65 64 69 72 65 63 74 73 20 74 6f 20 6c 6f 63 61 74 69 6f 6e 20 60 60 2f 63 65 .and.redirects.to.location.``/ce
525e0 72 74 73 2f 60 60 2e 00 52 75 6c 65 20 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 rts/``..Rule.20.matches.requests
52600 20 77 69 74 68 20 55 52 4c 20 70 61 74 68 73 20 65 6e 64 69 6e 67 20 69 6e 20 60 60 2f 6d 61 69 .with.URL.paths.ending.in.``/mai
52620 6c 60 60 20 6f 72 20 65 78 61 63 74 20 70 61 74 68 20 60 60 2f 65 6d 61 69 6c 2f 62 61 72 60 60 l``.or.exact.path.``/email/bar``
52640 20 72 65 64 69 72 65 63 74 20 74 6f 20 6c 6f 63 61 74 69 6f 6e 20 60 60 2f 70 6f 73 74 66 69 78 .redirect.to.location.``/postfix
52660 2f 60 60 2e 00 52 75 6c 65 20 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 /``..Rule.20.matches.requests.wi
52680 74 68 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 60 6e 6f 64 65 32 2e 65 78 61 6d 70 th.the.domain.name.``node2.examp
526a0 6c 65 2e 63 6f 6d 60 60 20 66 6f 72 77 61 72 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 le.com``.forwards.to.the.backend
526c0 20 60 60 62 6b 2d 61 70 69 2d 30 32 60 60 00 52 75 6c 65 20 53 74 61 74 75 73 00 52 75 6c 65 2d .``bk-api-02``.Rule.Status.Rule-
526e0 53 65 74 73 00 52 75 6c 65 2d 73 65 74 20 6f 76 65 72 76 69 65 77 00 52 75 6c 65 73 00 52 75 6c Sets.Rule-set.overview.Rules.Rul
52700 65 73 20 61 6c 6c 6f 77 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 72 6f 75 74 65 20 69 6e es.allow.to.control.and.route.in
52720 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 66 69 63 20 62 61 63 6b 65 coming.traffic.to.specific.backe
52740 6e 64 20 62 61 73 65 64 20 6f 6e 20 70 72 65 64 65 66 69 6e 65 64 20 63 6f 6e 64 69 74 69 6f 6e nd.based.on.predefined.condition
52760 73 2e 20 52 75 6c 65 73 20 61 6c 6c 6f 77 20 74 6f 20 64 65 66 69 6e 65 20 6d 61 74 63 68 69 6e s..Rules.allow.to.define.matchin
52780 67 20 63 72 69 74 65 72 69 61 20 61 6e 64 20 70 65 72 66 6f 72 6d 20 61 63 74 69 6f 6e 20 61 63 g.criteria.and.perform.action.ac
527a0 63 6f 72 64 69 6e 67 6c 79 2e 00 52 75 6c 65 73 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 cordingly..Rules.will.be.created
527c0 20 66 6f 72 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 .for.both.:ref:`source-nat`.and.
527e0 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 00 52 75 6e 6e 69 6e 67 20 :ref:`destination-nat`..Running.
52800 42 65 68 69 6e 64 20 4e 41 54 00 53 4e 41 54 00 53 4e 41 54 36 36 00 53 4e 4d 50 00 53 4e 4d 50 Behind.NAT.SNAT.SNAT66.SNMP.SNMP
52820 20 45 78 74 65 6e 73 69 6f 6e 73 00 53 4e 4d 50 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f .Extensions.SNMP.Protocol.Versio
52840 6e 73 00 53 4e 4d 50 20 63 61 6e 20 77 6f 72 6b 20 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 20 6f ns.SNMP.can.work.synchronously.o
52860 72 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 2e 20 49 6e 20 73 79 6e 63 68 72 6f 6e 6f 75 73 r.asynchronously..In.synchronous
52880 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 73 .communication,.the.monitoring.s
528a0 79 73 74 65 6d 20 71 75 65 72 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 65 72 69 6f 64 69 ystem.queries.the.router.periodi
528c0 63 61 6c 6c 79 2e 20 49 6e 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 2c 20 74 68 65 20 72 6f 75 74 cally..In.asynchronous,.the.rout
528e0 65 72 20 73 65 6e 64 73 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 22 74 72 er.sends.notification.to.the."tr
52900 61 70 22 20 28 74 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 68 6f 73 74 29 2e 00 53 4e 4d 50 20 ap".(the.monitoring.host)..SNMP.
52920 69 73 20 61 20 63 6f 6d 70 6f 6e 65 6e 74 20 6f 66 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 is.a.component.of.the.Internet.P
52940 72 6f 74 6f 63 6f 6c 20 53 75 69 74 65 20 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 rotocol.Suite.as.defined.by.the.
52960 49 6e 74 65 72 6e 65 74 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 54 61 73 6b 20 46 6f 72 63 65 20 Internet.Engineering.Task.Force.
52980 28 49 45 54 46 29 2e 20 49 74 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 61 20 73 65 74 20 6f 66 20 (IETF)..It.consists.of.a.set.of.
529a0 73 74 61 6e 64 61 72 64 73 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 standards.for.network.management
529c0 2c 20 69 6e 63 6c 75 64 69 6e 67 20 61 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6c 61 79 65 72 ,.including.an.application.layer
529e0 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 20 64 61 74 61 62 61 73 65 20 73 63 68 65 6d 61 2c 20 61 6e .protocol,.a.database.schema,.an
52a00 64 20 61 20 73 65 74 20 6f 66 20 64 61 74 61 20 6f 62 6a 65 63 74 73 2e 00 53 4e 4d 50 20 69 73 d.a.set.of.data.objects..SNMP.is
52a20 20 77 69 64 65 6c 79 20 75 73 65 64 20 69 6e 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 .widely.used.in.network.manageme
52a40 6e 74 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 6f 6e 69 74 6f 72 69 6e 67 2e 20 53 4e 4d 50 20 nt.for.network.monitoring..SNMP.
52a60 65 78 70 6f 73 65 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 64 61 74 61 20 69 6e 20 74 68 65 20 66 exposes.management.data.in.the.f
52a80 6f 72 6d 20 6f 66 20 76 61 72 69 61 62 6c 65 73 20 6f 6e 20 74 68 65 20 6d 61 6e 61 67 65 64 20 orm.of.variables.on.the.managed.
52aa0 73 79 73 74 65 6d 73 20 6f 72 67 61 6e 69 7a 65 64 20 69 6e 20 61 20 6d 61 6e 61 67 65 6d 65 6e systems.organized.in.a.managemen
52ac0 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 61 73 65 20 28 4d 49 42 5f 29 20 77 68 69 63 68 20 t.information.base.(MIB_).which.
52ae0 64 65 73 63 72 69 62 65 20 74 68 65 20 73 79 73 74 65 6d 20 73 74 61 74 75 73 20 61 6e 64 20 63 describe.the.system.status.and.c
52b00 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 73 65 20 76 61 72 69 61 62 6c 65 73 20 63 61 onfiguration..These.variables.ca
52b20 6e 20 74 68 65 6e 20 62 65 20 72 65 6d 6f 74 65 6c 79 20 71 75 65 72 69 65 64 20 28 61 6e 64 2c n.then.be.remotely.queried.(and,
52b40 20 69 6e 20 73 6f 6d 65 20 63 69 72 63 75 6d 73 74 61 6e 63 65 73 2c 20 6d 61 6e 69 70 75 6c 61 .in.some.circumstances,.manipula
52b60 74 65 64 29 20 62 79 20 6d 61 6e 61 67 69 6e 67 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 53 ted).by.managing.applications..S
52b80 4e 4d 50 76 32 00 53 4e 4d 50 76 32 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 61 6e NMPv2.SNMPv2.does.not.support.an
52ba0 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 73 2c 20 6f 74 68 y.authentication.mechanisms,.oth
52bc0 65 72 20 74 68 61 6e 20 63 6c 69 65 6e 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 73 er.than.client.source.address,.s
52be0 6f 20 79 6f 75 20 73 68 6f 75 6c 64 20 73 70 65 63 69 66 79 20 61 64 64 72 65 73 73 65 73 20 6f o.you.should.specify.addresses.o
52c00 66 20 63 6c 69 65 6e 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 74 68 65 f.clients.allowed.to.monitor.the
52c20 20 72 6f 75 74 65 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 53 4e 4d 50 76 32 20 61 6c 73 6f 20 73 .router..Note.that.SNMPv2.also.s
52c40 75 70 70 6f 72 74 73 20 6e 6f 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 61 6c 77 61 79 73 upports.no.encryption.and.always
52c60 20 73 65 6e 64 73 20 64 61 74 61 20 69 6e 20 70 6c 61 69 6e 20 74 65 78 74 2e 00 53 4e 4d 50 76 .sends.data.in.plain.text..SNMPv
52c80 32 20 69 73 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 61 6e 64 20 6d 6f 73 74 20 63 6f 6d 6d 6f 2.is.the.original.and.most.commo
52ca0 6e 6c 79 20 75 73 65 64 20 76 65 72 73 69 6f 6e 2e 20 46 6f 72 20 61 75 74 68 6f 72 69 7a 69 6e nly.used.version..For.authorizin
52cc0 67 20 63 6c 69 65 6e 74 73 2c 20 53 4e 4d 50 20 75 73 65 73 20 74 68 65 20 63 6f 6e 63 65 70 74 g.clients,.SNMP.uses.the.concept
52ce0 20 6f 66 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 43 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 79 .of.communities..Communities.may
52d00 20 68 61 76 65 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 73 65 74 20 74 6f 20 72 65 61 64 20 .have.authorization.set.to.read.
52d20 6f 6e 6c 79 20 28 74 68 69 73 20 69 73 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 29 20 6f 72 20 74 6f only.(this.is.most.common).or.to
52d40 20 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 20 28 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 .read.and.write.(this.option.is.
52d60 6e 6f 74 20 61 63 74 69 76 65 6c 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 29 2e 00 53 4e 4d 50 not.actively.used.in.VyOS)..SNMP
52d80 76 33 00 53 4e 4d 50 76 33 20 28 76 65 72 73 69 6f 6e 20 33 20 6f 66 20 74 68 65 20 53 4e 4d 50 v3.SNMPv3.(version.3.of.the.SNMP
52da0 20 70 72 6f 74 6f 63 6f 6c 29 20 69 6e 74 72 6f 64 75 63 65 64 20 61 20 77 68 6f 6c 65 20 73 6c .protocol).introduced.a.whole.sl
52dc0 65 77 20 6f 66 20 6e 65 77 20 73 65 63 75 72 69 74 79 20 72 65 6c 61 74 65 64 20 66 65 61 74 75 ew.of.new.security.related.featu
52de0 72 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d 69 73 73 69 6e 67 20 66 72 6f 6d 20 res.that.have.been.missing.from.
52e00 74 68 65 20 70 72 65 76 69 6f 75 73 20 76 65 72 73 69 6f 6e 73 2e 20 53 65 63 75 72 69 74 79 20 the.previous.versions..Security.
52e20 77 61 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 69 67 67 65 73 74 20 77 65 61 6b 6e 65 73 73 20 was.one.of.the.biggest.weakness.
52e40 6f 66 20 53 4e 4d 50 20 75 6e 74 69 6c 20 76 33 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e of.SNMP.until.v3..Authentication
52e60 20 69 6e 20 53 4e 4d 50 20 56 65 72 73 69 6f 6e 73 20 31 20 61 6e 64 20 32 20 61 6d 6f 75 6e 74 .in.SNMP.Versions.1.and.2.amount
52e80 73 20 74 6f 20 6e 6f 74 68 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 61 20 70 61 73 73 77 6f 72 s.to.nothing.more.than.a.passwor
52ea0 64 20 28 63 6f 6d 6d 75 6e 69 74 79 20 73 74 72 69 6e 67 29 20 73 65 6e 74 20 69 6e 20 63 6c 65 d.(community.string).sent.in.cle
52ec0 61 72 20 74 65 78 74 20 62 65 74 77 65 65 6e 20 61 20 6d 61 6e 61 67 65 72 20 61 6e 64 20 61 67 ar.text.between.a.manager.and.ag
52ee0 65 6e 74 2e 20 45 61 63 68 20 53 4e 4d 50 76 33 20 6d 65 73 73 61 67 65 20 63 6f 6e 74 61 69 6e ent..Each.SNMPv3.message.contain
52f00 73 20 73 65 63 75 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 73 20 77 68 69 63 68 20 61 72 65 20 s.security.parameters.which.are.
52f20 65 6e 63 6f 64 65 64 20 61 73 20 61 6e 20 6f 63 74 65 74 20 73 74 72 69 6e 67 2e 20 54 68 65 20 encoded.as.an.octet.string..The.
52f40 6d 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 73 65 20 73 65 63 75 72 69 74 79 20 70 61 72 61 6d 65 meaning.of.these.security.parame
52f60 74 65 72 73 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 73 65 63 75 72 69 74 79 20 6d 6f 64 ters.depends.on.the.security.mod
52f80 65 6c 20 62 65 69 6e 67 20 75 73 65 64 2e 00 53 50 41 4e 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 el.being.used..SPAN.port.mirrori
52fa0 6e 67 20 63 61 6e 20 63 6f 70 79 20 74 68 65 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 ng.can.copy.the.inbound/outbound
52fc0 20 74 72 61 66 66 69 63 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 74 68 65 .traffic.of.the.interface.to.the
52fe0 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 75 73 75 61 6c 6c 79 20 74 68 .specified.interface,.usually.th
53000 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 e.interface.can.be.connected.to.
53020 73 6f 6d 65 20 73 70 65 63 69 61 6c 20 65 71 75 69 70 6d 65 6e 74 2c 20 73 75 63 68 20 61 73 20 some.special.equipment,.such.as.
53040 62 65 68 61 76 69 6f 72 20 63 6f 6e 74 72 6f 6c 20 73 79 73 74 65 6d 2c 20 69 6e 74 72 75 73 69 behavior.control.system,.intrusi
53060 6f 6e 20 64 65 74 65 63 74 69 6f 6e 20 73 79 73 74 65 6d 20 61 6e 64 20 74 72 61 66 66 69 63 20 on.detection.system.and.traffic.
53080 63 6f 6c 6c 65 63 74 6f 72 2c 20 61 6e 64 20 63 61 6e 20 63 6f 70 79 20 61 6c 6c 20 72 65 6c 61 collector,.and.can.copy.all.rela
530a0 74 65 64 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 72 74 2e 20 54 68 65 20 ted.traffic.from.this.port..The.
530c0 62 65 6e 65 66 69 74 20 6f 66 20 6d 69 72 72 6f 72 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 benefit.of.mirroring.the.traffic
530e0 20 69 73 20 74 68 61 74 20 74 68 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 73 20 69 73 6f 6c .is.that.the.application.is.isol
53100 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 6f 75 72 63 65 20 74 72 61 66 66 69 63 20 61 6e 64 ated.from.the.source.traffic.and
53120 20 73 6f 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 69 6e 67 20 64 6f 65 73 20 .so.application.processing.does.
53140 6e 6f 74 20 61 66 66 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 6f 72 20 74 68 65 20 73 79 not.affect.the.traffic.or.the.sy
53160 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 00 53 53 48 00 53 53 48 20 3a 72 65 66 3a 60 stem.performance..SSH.SSH.:ref:`
53180 73 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 00 53 53 ssh_key_based_authentication`.SS
531a0 48 20 3a 72 65 66 3a 60 73 73 68 5f 6f 70 65 72 61 74 69 6f 6e 60 00 53 53 48 20 63 6c 69 65 6e H.:ref:`ssh_operation`.SSH.clien
531c0 74 00 53 53 48 20 70 72 6f 76 69 64 65 73 20 61 20 73 65 63 75 72 65 20 63 68 61 6e 6e 65 6c 20 t.SSH.provides.a.secure.channel.
531e0 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 69 6e 20 61 20 63 over.an.unsecured.network.in.a.c
53200 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 61 72 63 68 69 74 65 63 74 75 72 65 2c 20 63 6f 6e 6e 65 lient-server.architecture,.conne
53220 63 74 69 6e 67 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 cting.an.SSH.client.application.
53240 77 69 74 68 20 61 6e 20 53 53 48 20 73 65 72 76 65 72 2e 20 43 6f 6d 6d 6f 6e 20 61 70 70 6c 69 with.an.SSH.server..Common.appli
53260 63 61 74 69 6f 6e 73 20 69 6e 63 6c 75 64 65 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 2d 6c cations.include.remote.command-l
53280 69 6e 65 20 6c 6f 67 69 6e 20 61 6e 64 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 20 65 78 65 ine.login.and.remote.command.exe
532a0 63 75 74 69 6f 6e 2c 20 62 75 74 20 61 6e 79 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 69 63 65 20 cution,.but.any.network.service.
532c0 63 61 6e 20 62 65 20 73 65 63 75 72 65 64 20 77 69 74 68 20 53 53 48 2e 20 54 68 65 20 70 72 6f can.be.secured.with.SSH..The.pro
532e0 74 6f 63 6f 6c 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 64 69 73 74 69 6e 67 75 69 73 68 65 tocol.specification.distinguishe
53300 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 6d 61 6a 6f 72 20 76 65 72 73 69 6f 6e 73 2c 20 72 65 s.between.two.major.versions,.re
53320 66 65 72 72 65 64 20 74 6f 20 61 73 20 53 53 48 2d 31 20 61 6e 64 20 53 53 48 2d 32 2e 00 53 53 ferred.to.as.SSH-1.and.SSH-2..SS
53340 48 20 75 73 65 72 6e 61 6d 65 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 6e 20 53 53 48 20 63 H.username.to.establish.an.SSH.c
53360 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 61 63 68 65 20 73 65 72 76 65 72 2e 00 53 onnection.to.the.cache.server..S
53380 53 48 20 77 61 73 20 64 65 73 69 67 6e 65 64 20 61 73 20 61 20 72 65 70 6c 61 63 65 6d 65 6e 74 SH.was.designed.as.a.replacement
533a0 20 66 6f 72 20 54 65 6c 6e 65 74 20 61 6e 64 20 66 6f 72 20 75 6e 73 65 63 75 72 65 64 20 72 65 .for.Telnet.and.for.unsecured.re
533c0 6d 6f 74 65 20 73 68 65 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 63 68 20 61 73 20 74 68 65 mote.shell.protocols.such.as.the
533e0 20 42 65 72 6b 65 6c 65 79 20 72 6c 6f 67 69 6e 2c 20 72 73 68 2c 20 61 6e 64 20 72 65 78 65 63 .Berkeley.rlogin,.rsh,.and.rexec
53400 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 54 68 6f 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 73 65 6e 64 .protocols..Those.protocols.send
53420 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 6e 6f 74 61 62 6c 79 20 70 61 73 73 77 6f 72 64 73 2c .information,.notably.passwords,
53440 20 69 6e 20 70 6c 61 69 6e 74 65 78 74 2c 20 72 65 6e 64 65 72 69 6e 67 20 74 68 65 6d 20 73 75 .in.plaintext,.rendering.them.su
53460 73 63 65 70 74 69 62 6c 65 20 74 6f 20 69 6e 74 65 72 63 65 70 74 69 6f 6e 20 61 6e 64 20 64 69 sceptible.to.interception.and.di
53480 73 63 6c 6f 73 75 72 65 20 75 73 69 6e 67 20 70 61 63 6b 65 74 20 61 6e 61 6c 79 73 69 73 2e 20 sclosure.using.packet.analysis..
534a0 54 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 75 73 65 64 20 62 79 20 53 53 48 20 69 73 20 69 6e The.encryption.used.by.SSH.is.in
534c0 74 65 6e 64 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 tended.to.provide.confidentialit
534e0 79 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 6f 66 20 64 61 74 61 20 6f 76 65 72 20 61 6e 20 y.and.integrity.of.data.over.an.
53500 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 68 20 61 73 20 74 68 65 20 49 unsecured.network,.such.as.the.I
53520 6e 74 65 72 6e 65 74 2e 00 53 53 49 44 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 49 45 45 45 nternet..SSID.to.be.used.in.IEEE
53540 20 38 30 32 2e 31 31 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 72 61 6d 65 73 00 53 53 4c 20 43 65 .802.11.management.frames.SSL.Ce
53560 72 74 69 66 69 63 61 74 65 73 00 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 73 20 67 65 6e 65 rtificates.SSL.Certificates.gene
53580 72 61 74 69 6f 6e 00 53 53 4c 20 6d 61 74 63 68 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 ration.SSL.match.Server.Name.Ind
535a0 69 63 61 74 69 6f 6e 20 28 53 4e 49 29 20 6f 70 74 69 6f 6e 3a 00 53 53 54 50 20 43 6c 69 65 6e ication.(SNI).option:.SSTP.Clien
535c0 74 00 53 53 54 50 20 43 6c 69 65 6e 74 20 4f 70 74 69 6f 6e 73 00 53 53 54 50 20 53 65 72 76 65 t.SSTP.Client.Options.SSTP.Serve
535e0 72 00 53 53 54 50 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 4c 69 6e 75 78 2c 20 42 r.SSTP.is.available.for.Linux,.B
53600 53 44 2c 20 61 6e 64 20 57 69 6e 64 6f 77 73 2e 00 53 53 54 50 20 72 65 6d 6f 74 65 20 73 65 72 SD,.and.Windows..SSTP.remote.ser
53620 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 43 61 6e 20 62 65 20 65 69 74 68 65 72 ver.to.connect.to..Can.be.either
53640 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 53 54 50 20 50 61 72 61 .an.IP.address.or.FQDN..STP.Para
53660 6d 65 74 65 72 00 53 61 6c 74 2d 4d 69 6e 69 6f 6e 00 53 61 6c 74 53 74 61 63 6b 5f 20 69 73 20 meter.Salt-Minion.SaltStack_.is.
53680 50 79 74 68 6f 6e 2d 62 61 73 65 64 2c 20 6f 70 65 6e 2d 73 6f 75 72 63 65 20 73 6f 66 74 77 61 Python-based,.open-source.softwa
536a0 72 65 20 66 6f 72 20 65 76 65 6e 74 2d 64 72 69 76 65 6e 20 49 54 20 61 75 74 6f 6d 61 74 69 6f re.for.event-driven.IT.automatio
536c0 6e 2c 20 72 65 6d 6f 74 65 20 74 61 73 6b 20 65 78 65 63 75 74 69 6f 6e 2c 20 61 6e 64 20 63 6f n,.remote.task.execution,.and.co
536e0 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 53 75 70 70 6f 72 74 69 nfiguration.management..Supporti
53700 6e 67 20 74 68 65 20 22 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 61 73 20 63 6f 64 65 22 20 ng.the."infrastructure.as.code".
53720 61 70 70 72 6f 61 63 68 20 74 6f 20 64 61 74 61 20 63 65 6e 74 65 72 20 73 79 73 74 65 6d 20 61 approach.to.data.center.system.a
53740 6e 64 20 6e 65 74 77 6f 72 6b 20 64 65 70 6c 6f 79 6d 65 6e 74 20 61 6e 64 20 6d 61 6e 61 67 65 nd.network.deployment.and.manage
53760 6d 65 6e 74 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 75 74 6f 6d 61 74 69 6f 6e 2c 20 ment,.configuration.automation,.
53780 53 65 63 4f 70 73 20 6f 72 63 68 65 73 74 72 61 74 69 6f 6e 2c 20 76 75 6c 6e 65 72 61 62 69 6c SecOps.orchestration,.vulnerabil
537a0 69 74 79 20 72 65 6d 65 64 69 61 74 69 6f 6e 2c 20 61 6e 64 20 68 79 62 72 69 64 20 63 6c 6f 75 ity.remediation,.and.hybrid.clou
537c0 64 20 63 6f 6e 74 72 6f 6c 2e 00 53 61 6d 65 20 61 73 20 65 78 70 6f 72 74 2d 6c 69 73 74 2c 20 d.control..Same.as.export-list,.
537e0 62 75 74 20 69 74 20 61 70 70 6c 69 65 73 20 74 6f 20 70 61 74 68 73 20 61 6e 6e 6f 75 6e 63 65 but.it.applies.to.paths.announce
53800 64 20 69 6e 74 6f 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 61 73 20 54 79 70 65 2d 33 20 d.into.specified.area.as.Type-3.
53820 73 75 6d 6d 61 72 79 2d 4c 53 41 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 summary-LSAs..This.command.makes
53840 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 53 61 6d 70 6c 65 20 63 6f 6e 66 69 .sense.in.ABR.only..Sample.confi
53860 67 75 72 61 74 69 6f 6e 20 6f 66 20 53 56 44 20 77 69 74 68 20 56 4c 41 4e 20 74 6f 20 56 4e 49 guration.of.SVD.with.VLAN.to.VNI
53880 20 6d 61 70 70 69 6e 67 73 20 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 2e 00 53 61 6d 70 6c 65 .mappings.is.shown.below..Sample
538a0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 73 65 74 75 70 20 4c 44 50 20 6f 6e 20 56 .configuration.to.setup.LDP.on.V
538c0 79 4f 53 00 53 63 61 6e 6e 69 6e 67 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 6f 6e yOS.Scanning.is.not.supported.on
538e0 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 64 72 69 76 65 72 73 20 61 6e 64 20 77 69 72 65 6c 65 .all.wireless.drivers.and.wirele
53900 73 73 20 68 61 72 64 77 61 72 65 2e 20 52 65 66 65 72 20 74 6f 20 79 6f 75 72 20 64 72 69 76 65 ss.hardware..Refer.to.your.drive
53920 72 20 61 6e 64 20 77 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 20 64 6f 63 75 6d 65 6e 74 r.and.wireless.hardware.document
53940 61 74 69 6f 6e 20 66 6f 72 20 66 75 72 74 68 65 72 20 64 65 74 61 69 6c 73 2e 00 53 63 72 69 70 ation.for.further.details..Scrip
53960 74 20 65 78 65 63 75 74 69 6f 6e 00 53 63 72 69 70 74 69 6e 67 00 53 65 63 6f 6e 64 20 73 63 65 t.execution.Scripting.Second.sce
53980 6e 61 72 69 6f 3a 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 4e 41 54 20 66 6f 72 20 61 6c 6c 20 nario:.apply.source.NAT.for.all.
539a0 6f 75 74 67 6f 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 4c 41 4e 20 31 30 outgoing.connections.from.LAN.10
539c0 2e 30 2e 30 2e 30 2f 38 2c 20 75 73 69 6e 67 20 33 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 .0.0.0/8,.using.3.public.address
539e0 65 73 20 61 6e 64 20 65 71 75 61 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 57 65 20 77 69 es.and.equal.distribution..We.wi
53a00 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 2e 00 53 ll.generate.the.hash.randomly..S
53a20 65 63 72 65 74 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 ecret.for.Dynamic.Authorization.
53a40 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 53 65 63 75 72 69 Extension.server.(DM/CoA).Securi
53a60 74 79 00 53 65 63 75 72 69 74 79 2f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 ty.Security/authentication.messa
53a80 67 65 73 00 53 65 65 20 62 65 6c 6f 77 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 ges.See.below.the.different.para
53aa0 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 49 50 76 34 20 2a 2a meters.available.for.the.IPv4.**
53ac0 73 68 6f 77 2a 2a 20 63 6f 6d 6d 61 6e 64 3a 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 00 show**.command:.Segment.Routing.
53ae0 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 61 20 6e 65 74 77 6f 72 Segment.Routing.(SR).is.a.networ
53b00 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 20 74 68 61 74 20 69 73 20 73 69 6d 69 6c 61 72 20 74 k.architecture.that.is.similar.t
53b20 6f 20 73 6f 75 72 63 65 2d 72 6f 75 74 69 6e 67 20 2e 20 49 6e 20 74 68 69 73 20 61 72 63 68 69 o.source-routing...In.this.archi
53b40 74 65 63 74 75 72 65 2c 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 20 61 64 64 73 tecture,.the.ingress.router.adds
53b60 20 61 20 6c 69 73 74 20 6f 66 20 73 65 67 6d 65 6e 74 73 2c 20 6b 6e 6f 77 6e 20 61 73 20 53 49 .a.list.of.segments,.known.as.SI
53b80 44 73 2c 20 74 6f 20 74 68 65 20 70 61 63 6b 65 74 20 61 73 20 69 74 20 65 6e 74 65 72 73 20 74 Ds,.to.the.packet.as.it.enters.t
53ba0 68 65 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 73 65 20 73 65 67 6d 65 6e 74 73 20 72 65 70 72 65 he.network..These.segments.repre
53bc0 73 65 6e 74 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e sent.different.portions.of.the.n
53be0 65 74 77 6f 72 6b 20 70 61 74 68 20 74 68 61 74 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c etwork.path.that.the.packet.will
53c00 20 74 61 6b 65 2e 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 63 61 6e 20 62 65 20 61 70 .take..Segment.Routing.can.be.ap
53c20 70 6c 69 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 4d 50 4c 53 2d 62 61 73 65 64 20 plied.to.an.existing.MPLS-based.
53c40 64 61 74 61 20 70 6c 61 6e 65 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 63 6f 6e 74 72 6f 6c data.plane.and.defines.a.control
53c60 20 70 6c 61 6e 65 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 2e 20 49 6e 20 .plane.network.architecture..In.
53c80 4d 50 4c 53 20 6e 65 74 77 6f 72 6b 73 2c 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 65 6e 63 6f MPLS.networks,.segments.are.enco
53ca0 64 65 64 20 61 73 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 6e 64 20 61 72 65 20 61 64 64 65 64 ded.as.MPLS.labels.and.are.added
53cc0 20 61 74 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 2e 20 54 68 65 73 65 20 4d 50 .at.the.ingress.router..These.MP
53ce0 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 74 68 65 6e 20 65 78 63 68 61 6e 67 65 64 20 61 6e 64 LS.labels.are.then.exchanged.and
53d00 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 .populated.by.Interior.Gateway.P
53d20 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 73 29 20 6c 69 6b 65 20 49 53 2d 49 53 20 6f 72 20 4f 53 rotocols.(IGPs).like.IS-IS.or.OS
53d40 50 46 20 77 68 69 63 68 20 61 72 65 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 6d 6f 73 74 20 49 53 50 PF.which.are.running.on.most.ISP
53d60 73 2e 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 75 73 65 64 20 s..Segment.routing.(SR).is.used.
53d80 62 79 20 74 68 65 20 49 47 50 20 70 72 6f 74 6f 63 6f 6c 73 20 74 6f 20 69 6e 74 65 72 63 6f 6e by.the.IGP.protocols.to.intercon
53da0 6e 65 63 74 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2c 20 62 65 6c 6f 77 20 63 6f 6e 66 nect.network.devices,.below.conf
53dc0 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 65 6e 61 62 6c 65 20 53 52 iguration.shows.how.to.enable.SR
53de0 20 6f 6e 20 49 53 2d 49 53 3a 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 28 53 52 29 20 .on.IS-IS:.Segment.routing.(SR).
53e00 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 49 47 50 20 70 72 6f 74 6f 63 6f 6c 73 20 74 6f 20 is.used.by.the.IGP.protocols.to.
53e20 69 6e 74 65 72 63 6f 6e 6e 65 63 74 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2c 20 62 65 interconnect.network.devices,.be
53e40 6c 6f 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 65 low.configuration.shows.how.to.e
53e60 6e 61 62 6c 65 20 53 52 20 6f 6e 20 4f 53 50 46 3a 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e nable.SR.on.OSPF:.Segment.routin
53e80 67 20 64 65 66 69 6e 65 73 20 61 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 6e 65 74 77 6f 72 g.defines.a.control.plane.networ
53ea0 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 20 61 6e 64 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 k.architecture.and.can.be.applie
53ec0 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 4d 50 4c 53 20 62 61 73 65 64 20 64 61 74 61 d.to.an.existing.MPLS.based.data
53ee0 70 6c 61 6e 65 2e 20 49 6e 20 74 68 65 20 4d 50 4c 53 20 6e 65 74 77 6f 72 6b 73 2c 20 73 65 67 plane..In.the.MPLS.networks,.seg
53f00 6d 65 6e 74 73 20 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 4d 50 4c 53 20 6c 61 62 65 6c 73 ments.are.encoded.as.MPLS.labels
53f20 20 61 6e 64 20 61 72 65 20 69 6d 70 6f 73 65 64 20 61 74 20 74 68 65 20 69 6e 67 72 65 73 73 20 .and.are.imposed.at.the.ingress.
53f40 72 6f 75 74 65 72 2e 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 65 78 63 68 61 6e 67 65 router..MPLS.labels.are.exchange
53f60 64 20 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 47 50 73 20 6c 69 6b 65 20 49 53 2d d.and.populated.by.IGPs.like.IS-
53f80 49 53 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 61 73 20 70 65 72 20 52 46 43 38 36 36 IS.Segment.Routing.as.per.RFC866
53fa0 37 20 66 6f 72 20 4d 50 4c 53 20 64 61 74 61 70 6c 61 6e 65 2e 20 49 74 20 73 75 70 70 6f 72 74 7.for.MPLS.dataplane..It.support
53fc0 73 20 49 50 76 34 2c 20 49 50 76 36 20 61 6e 64 20 45 43 4d 50 20 61 6e 64 20 68 61 73 20 62 65 s.IPv4,.IPv6.and.ECMP.and.has.be
53fe0 65 6e 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 43 69 73 63 6f 20 26 20 4a 75 6e 69 70 65 en.tested.against.Cisco.&.Junipe
54000 72 20 72 6f 75 74 65 72 73 2e 68 6f 77 65 76 65 72 2c 74 68 69 73 20 64 65 70 6c 6f 79 6d 65 6e r.routers.however,this.deploymen
54020 74 20 69 73 20 73 74 69 6c 6c 20 45 58 50 45 52 49 4d 45 4e 54 41 4c 20 66 6f 72 20 46 52 52 2e t.is.still.EXPERIMENTAL.for.FRR.
54040 00 53 65 6c 65 63 74 20 63 69 70 68 65 72 20 73 75 69 74 65 20 75 73 65 64 20 66 6f 72 20 63 72 .Select.cipher.suite.used.for.cr
54060 79 70 74 6f 67 72 61 70 68 69 63 20 6f 70 65 72 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 73 65 74 yptographic.operations..This.set
54080 74 69 6e 67 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 2e 00 53 65 6c 65 63 74 20 68 6f 77 20 6c 61 ting.is.mandatory..Select.how.la
540a0 62 65 6c 73 20 61 72 65 20 61 6c 6c 6f 63 61 74 65 64 20 69 6e 20 74 68 65 20 67 69 76 65 6e 20 bels.are.allocated.in.the.given.
540c0 56 52 46 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 70 65 72 2d 76 72 66 20 6d 6f 64 VRF..By.default,.the.per-vrf.mod
540e0 65 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 61 6e 64 20 6f 6e 65 20 6c 61 62 65 6c 20 69 73 20 e.is.selected,.and.one.label.is.
54100 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 74 68 65 20 56 used.for.all.prefixes.from.the.V
54120 52 46 2e 20 54 68 65 20 70 65 72 2d 6e 65 78 74 68 6f 70 20 77 69 6c 6c 20 75 73 65 20 61 20 75 RF..The.per-nexthop.will.use.a.u
54140 6e 69 71 75 65 20 6c 61 62 65 6c 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 20 74 68 61 nique.label.for.all.prefixes.tha
54160 74 20 61 72 65 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 74 68 65 20 73 61 6d 65 20 6e 65 78 t.are.reachable.via.the.same.nex
54180 74 68 6f 70 2e 00 53 65 6c 66 20 53 69 67 6e 65 64 20 43 41 00 53 65 6e 64 20 61 20 50 72 6f 78 thop..Self.Signed.CA.Send.a.Prox
541a0 79 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 31 20 68 65 61 64 65 72 20 28 74 65 78 y.Protocol.version.1.header.(tex
541c0 74 20 66 6f 72 6d 61 74 29 00 53 65 6e 64 20 61 20 50 72 6f 78 79 20 50 72 6f 74 6f 63 6f 6c 20 t.format).Send.a.Proxy.Protocol.
541e0 76 65 72 73 69 6f 6e 20 32 20 68 65 61 64 65 72 20 28 62 69 6e 61 72 79 20 66 6f 72 6d 61 74 29 version.2.header.(binary.format)
54200 00 53 65 6e 64 20 61 6c 6c 20 44 4e 53 20 71 75 65 72 69 65 73 20 74 6f 20 74 68 65 20 49 50 76 .Send.all.DNS.queries.to.the.IPv
54220 34 2f 49 50 76 36 20 44 4e 53 20 73 65 72 76 65 72 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 4/IPv6.DNS.server.specified.unde
54240 72 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 6e 20 6f 70 74 69 6f 6e 61 6c 20 70 6f 72 74 20 73 r.`<address>`.on.optional.port.s
54260 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 6f 72 74 3e 60 2e 20 54 68 65 20 70 6f 72 pecified.under.`<port>`..The.por
54280 74 20 64 65 66 61 75 6c 74 73 20 74 6f 20 35 33 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 t.defaults.to.53..You.can.config
542a0 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 68 65 72 65 2e 00 53 ure.multiple.nameservers.here..S
542c0 65 6e 64 20 65 6d 70 74 79 20 53 53 49 44 20 69 6e 20 62 65 61 63 6f 6e 73 20 61 6e 64 20 69 67 end.empty.SSID.in.beacons.and.ig
542e0 6e 6f 72 65 20 70 72 6f 62 65 20 72 65 71 75 65 73 74 20 66 72 61 6d 65 73 20 74 68 61 74 20 64 nore.probe.request.frames.that.d
54300 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 66 75 6c 6c 20 53 53 49 44 2c 20 69 2e 65 2e 2c 20 72 o.not.specify.full.SSID,.i.e.,.r
54320 65 71 75 69 72 65 20 73 74 61 74 69 6f 6e 73 20 74 6f 20 6b 6e 6f 77 20 53 53 49 44 2e 00 53 65 equire.stations.to.know.SSID..Se
54340 72 69 61 6c 20 43 6f 6e 73 6f 6c 65 00 53 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 63 rial.Console.Serial.interfaces.c
54360 61 6e 20 62 65 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 64 69 72 an.be.any.interface.which.is.dir
54380 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 43 50 55 20 6f 72 20 63 68 ectly.connected.to.the.CPU.or.ch
543a0 69 70 73 65 74 20 28 6d 6f 73 74 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 61 20 74 74 79 53 20 69 6e ipset.(mostly.known.as.a.ttyS.in
543c0 74 65 72 66 61 63 65 20 69 6e 20 4c 69 6e 75 78 29 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 55 terface.in.Linux).or.any.other.U
543e0 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 20 28 50 72 6f 6c 69 66 69 63 SB.to.serial.converter.(Prolific
54400 20 50 4c 32 33 30 33 20 6f 72 20 46 54 44 49 20 46 54 32 33 32 2f 46 54 34 32 33 32 20 62 61 73 .PL2303.or.FTDI.FT232/FT4232.bas
54420 65 64 20 63 68 69 70 73 29 2e 00 53 65 72 76 65 72 00 53 65 72 76 65 72 20 43 65 72 74 69 66 69 ed.chips)..Server.Server.Certifi
54440 63 61 74 65 00 53 65 72 76 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 65 72 76 65 72 cate.Server.Configuration.Server
54460 20 53 69 64 65 00 53 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 65 72 76 65 .Side.Server.configuration.Serve
54480 72 20 6e 61 6d 65 73 20 66 6f 72 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 20 69 74 20 63 61 6e r.names.for.virtual.hosts.it.can
544a0 20 62 65 20 65 78 61 63 74 2c 20 77 69 6c 64 63 61 72 64 20 6f 72 20 72 65 67 65 78 2e 00 53 65 .be.exact,.wildcard.or.regex..Se
544c0 72 76 65 72 3a 00 53 65 72 76 69 63 65 00 53 65 72 76 69 63 65 20 63 6f 6e 66 69 67 75 72 61 74 rver:.Service.Service.configurat
544e0 69 6f 6e 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 62 69 6e 64 69 6e 67 20 74 ion.is.responsible.for.binding.t
54500 6f 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2c 20 77 68 69 6c 65 20 74 68 65 20 62 61 63 o.a.specific.port,.while.the.bac
54520 6b 65 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 kend.configuration.determines.th
54540 65 20 74 79 70 65 20 6f 66 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 74 6f 20 62 65 20 61 e.type.of.load.balancing.to.be.a
54560 70 70 6c 69 65 64 20 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 65 61 6c 20 73 65 pplied.and.specifies.the.real.se
54580 72 76 65 72 73 20 74 6f 20 62 65 20 75 74 69 6c 69 7a 65 64 2e 00 53 65 74 20 42 46 44 20 70 65 rvers.to.be.utilized..Set.BFD.pe
545a0 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 00 er.IPv4.address.or.IPv6.address.
545c0 53 65 74 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 74 6f 20 65 78 61 63 74 6c Set.BGP.community-list.to.exactl
545e0 79 20 6d 61 74 63 68 2e 00 53 65 74 20 42 47 50 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 y.match..Set.BGP.local.preferenc
54600 65 20 61 74 74 72 69 62 75 74 65 2e 00 53 65 74 20 42 47 50 20 6f 72 69 67 69 6e 20 63 6f 64 65 e.attribute..Set.BGP.origin.code
54620 2e 00 53 65 74 20 42 47 50 20 6f 72 69 67 69 6e 61 74 6f 72 20 49 44 20 61 74 74 72 69 62 75 74 ..Set.BGP.originator.ID.attribut
54640 65 2e 00 53 65 74 20 42 47 50 20 77 65 69 67 68 74 20 61 74 74 72 69 62 75 74 65 00 53 65 74 20 e..Set.BGP.weight.attribute.Set.
54660 44 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 55 44 50 20 70 61 63 DNAT.rule.20.to.only.NAT.UDP.pac
54680 6b 65 74 73 00 53 65 74 20 49 50 20 66 72 61 67 6d 65 6e 74 20 6d 61 74 63 68 2c 20 77 68 65 72 kets.Set.IP.fragment.match,.wher
546a0 65 3a 00 53 65 74 20 49 50 53 65 63 20 69 6e 62 6f 75 6e 64 20 6d 61 74 63 68 20 63 72 69 74 65 e:.Set.IPSec.inbound.match.crite
546c0 72 69 61 73 2c 20 77 68 65 72 65 3a 00 53 65 74 20 4f 53 50 46 20 65 78 74 65 72 6e 61 6c 20 6d rias,.where:.Set.OSPF.external.m
546e0 65 74 72 69 63 2d 74 79 70 65 2e 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 etric-type..Set.SNAT.rule.20.to.
54700 6f 6e 6c 79 20 4e 41 54 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 61 63 6b 65 74 73 00 53 65 74 only.NAT.TCP.and.UDP.packets.Set
54720 20 53 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 .SNAT.rule.20.to.only.NAT.packet
54740 73 20 61 72 72 69 76 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 s.arriving.from.the.192.0.2.0/24
54760 20 6e 65 74 77 6f 72 6b 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 33 30 20 74 6f 20 6f 6e 6c .network.Set.SNAT.rule.30.to.onl
54780 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 y.NAT.packets.arriving.from.the.
547a0 32 30 33 2e 30 2e 31 31 33 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 61 20 73 6f 203.0.113.0/24.network.with.a.so
547c0 75 72 63 65 20 70 6f 72 74 20 6f 66 20 38 30 20 61 6e 64 20 34 34 33 00 53 65 74 20 53 53 4c 20 urce.port.of.80.and.443.Set.SSL.
547e0 63 65 72 74 65 66 69 63 61 74 65 20 3c 6e 61 6d 65 3e 20 66 6f 72 20 73 65 72 76 69 63 65 20 3c certeficate.<name>.for.service.<
54800 6e 61 6d 65 3e 00 53 65 74 20 54 43 50 2d 4d 53 53 20 28 6d 61 78 69 6d 75 6d 20 73 65 67 6d 65 name>.Set.TCP-MSS.(maximum.segme
54820 6e 74 20 73 69 7a 65 29 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 53 65 74 20 nt.size).for.the.connection.Set.
54840 54 54 4c 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 00 53 65 74 20 56 69 72 74 75 61 6c 20 54 TTL.to.300.seconds.Set.Virtual.T
54860 75 6e 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 53 65 74 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 unnel.Interface.Set.a.container.
54880 64 65 73 63 72 69 70 74 69 6f 6e 00 53 65 74 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e description.Set.a.destination.an
548a0 64 2f 6f 72 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 75 74 d/or.source.port..Accepted.input
548c0 3a 00 53 65 74 20 61 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 2c 20 64 65 73 63 72 69 70 74 :.Set.a.human.readable,.descript
548e0 69 76 65 20 61 6c 69 61 73 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 41 ive.alias.for.this.connection..A
54900 6c 69 61 73 20 69 73 20 75 73 65 64 20 62 79 20 65 2e 67 2e 20 74 68 65 20 3a 6f 70 63 6d 64 3a lias.is.used.by.e.g..the.:opcmd:
54920 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 60 20 63 6f 6d 6d 61 6e 64 20 6f 72 20 53 4e 4d `show.interfaces`.command.or.SNM
54940 50 20 62 61 73 65 64 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 74 6f 6f 6c 73 2e 00 53 65 74 20 61 20 P.based.monitoring.tools..Set.a.
54960 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 limit.on.the.maximum.number.of.c
54980 6f 6e 63 75 72 72 65 6e 74 20 6c 6f 67 67 65 64 2d 69 6e 20 75 73 65 72 73 20 6f 6e 20 74 68 65 oncurrent.logged-in.users.on.the
549a0 20 73 79 73 74 65 6d 2e 00 53 65 74 20 61 20 6d 65 61 6e 69 6e 67 66 75 6c 20 64 65 73 63 72 69 .system..Set.a.meaningful.descri
549c0 70 74 69 6f 6e 2e 00 53 65 74 20 61 20 6e 61 6d 65 64 20 61 70 69 20 6b 65 79 2e 20 45 76 65 72 ption..Set.a.named.api.key..Ever
549e0 79 20 6b 65 79 20 68 61 73 20 74 68 65 20 73 61 6d 65 2c 20 66 75 6c 6c 20 70 65 72 6d 69 73 73 y.key.has.the.same,.full.permiss
54a00 69 6f 6e 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 65 74 20 61 20 72 75 6c 65 20 64 ions.on.the.system..Set.a.rule.d
54a20 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 61 20 73 70 65 63 69 66 69 63 20 63 6f 6e 6e 65 escription..Set.a.specific.conne
54a40 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 61 20 73 70 65 63 69 66 69 63 20 70 61 63 6b 65 ction.mark..Set.a.specific.packe
54a60 74 20 6d 61 72 6b 2e 00 53 65 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 t.mark..Set.action.for.the.route
54a80 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 -map.policy..Set.action.to.take.
54aa0 6f 6e 20 65 6e 74 72 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 2e 00 53 on.entries.matching.this.rule..S
54ac0 65 74 20 61 6e 20 41 50 49 2d 4b 45 59 20 69 73 20 74 68 65 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e et.an.API-KEY.is.the.minimal.con
54ae0 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 77 6f 72 6b 69 6e 67 20 41 50 49 20 figuration.to.get.a.working.API.
54b00 45 6e 64 70 6f 69 6e 74 2e 00 53 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 Endpoint..Set.authentication.bac
54b20 6b 65 6e 64 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 kend..The.configured.authenticat
54b40 69 6f 6e 20 62 61 63 6b 65 6e 64 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 71 75 65 72 ion.backend.is.used.for.all.quer
54b60 69 65 73 2e 00 53 65 74 20 63 6f 6e 74 61 69 6e 65 72 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 ies..Set.container.capabilities.
54b80 6f 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 2e 00 53 65 74 20 64 65 6c 61 79 20 62 65 74 77 65 65 or.permissions..Set.delay.betwee
54ba0 6e 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 73 65 6e 74 20 6f n.gratuitous.ARP.messages.sent.o
54bc0 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 53 65 74 20 64 65 6c 61 79 20 66 6f 72 20 73 65 n.an.interface..Set.delay.for.se
54be0 63 6f 6e 64 20 73 65 74 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 61 66 74 65 cond.set.of.gratuitous.ARPs.afte
54c00 72 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 45 52 2e 00 53 65 74 20 64 65 73 63 r.transition.to.MASTER..Set.desc
54c20 72 69 70 74 69 6f 6e 20 66 6f 72 20 61 73 2d 70 61 74 68 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e ription.for.as-path-list.policy.
54c40 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c .Set.description.for.community-l
54c60 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 ist.policy..Set.description.for.
54c80 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 extcommunity-list.policy..Set.de
54ca0 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 scription.for.large-community-li
54cc0 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 st.policy..Set.description.for.r
54ce0 75 6c 65 20 69 6e 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 53 65 74 20 64 65 73 ule.in.IPv6.prefix-list..Set.des
54d00 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 20 69 6e 20 74 68 65 20 70 72 65 66 69 78 2d cription.for.rule.in.the.prefix-
54d20 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 2e 00 list..Set.description.for.rule..
54d40 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 49 50 76 36 20 61 63 63 Set.description.for.the.IPv6.acc
54d60 65 73 73 20 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 ess.list..Set.description.for.th
54d80 65 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 e.IPv6.prefix-list.policy..Set.d
54da0 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 escription.for.the.access.list..
54dc0 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 70 72 65 66 69 78 2d 6c Set.description.for.the.prefix-l
54de0 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 ist.policy..Set.description.for.
54e00 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 the.route-map.policy..Set.descri
54e20 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 75 6c 65 20 69 6e 20 74 68 65 20 72 6f 75 74 65 2d ption.for.the.rule.in.the.route-
54e40 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 74 map.policy..Set.description.of.t
54e60 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 00 53 65 74 20 64 65 73 74 69 he.peer.or.peer.group..Set.desti
54e80 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 63 nation.address.or.prefix.to.matc
54ea0 68 2e 00 53 65 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f h..Set.destination.routing.proto
54ec0 63 6f 6c 20 6d 65 74 72 69 63 2e 20 41 64 64 20 6f 72 20 73 75 62 74 72 61 63 74 20 6d 65 74 72 col.metric..Add.or.subtract.metr
54ee0 69 63 2c 20 6f 72 20 73 65 74 20 6d 65 74 72 69 63 20 76 61 6c 75 65 2e 00 53 65 74 20 65 74 68 ic,.or.set.metric.value..Set.eth
54f00 31 20 74 6f 20 62 65 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 1.to.be.the.listening.interface.
54f20 66 6f 72 20 74 68 65 20 44 48 43 50 76 36 20 72 65 6c 61 79 2e 00 53 65 74 20 65 78 65 63 75 74 for.the.DHCPv6.relay..Set.execut
54f40 69 6f 6e 20 74 69 6d 65 20 69 6e 20 63 6f 6d 6d 6f 6e 20 63 72 6f 6e 5f 20 74 69 6d 65 20 66 6f ion.time.in.common.cron_.time.fo
54f60 72 6d 61 74 2e 20 41 20 63 72 6f 6e 20 60 3c 73 70 65 63 3e 60 20 6f 66 20 60 60 33 30 20 2a 2f rmat..A.cron.`<spec>`.of.``30.*/
54f80 36 20 2a 20 2a 20 2a 60 60 20 77 6f 75 6c 64 20 65 78 65 63 75 74 65 20 74 68 65 20 60 3c 74 61 6.*.*.*``.would.execute.the.`<ta
54fa0 73 6b 3e 60 20 61 74 20 6d 69 6e 75 74 65 20 33 30 20 70 61 73 74 20 65 76 65 72 79 20 36 74 68 sk>`.at.minute.30.past.every.6th
54fc0 20 68 6f 75 72 2e 00 53 65 74 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 20 62 61 6e 64 77 69 64 74 .hour..Set.extcommunity.bandwidt
54fe0 68 00 53 65 74 20 69 66 20 61 6e 74 65 6e 6e 61 20 70 61 74 74 65 72 6e 20 64 6f 65 73 20 6e 6f h.Set.if.antenna.pattern.does.no
55000 74 20 63 68 61 6e 67 65 20 64 75 72 69 6e 67 20 74 68 65 20 6c 69 66 65 74 69 6d 65 20 6f 66 20 t.change.during.the.lifetime.of.
55020 61 6e 20 61 73 73 6f 63 69 61 74 69 6f 6e 00 53 65 74 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 an.association.Set.inbound.inter
55040 66 61 63 65 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f face.to.match..Set.interfaces.to
55060 20 61 20 7a 6f 6e 65 2e 20 41 20 7a 6f 6e 65 20 63 61 6e 20 68 61 76 65 20 6d 75 6c 74 69 70 6c .a.zone..A.zone.can.have.multipl
55080 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 42 75 74 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 e.interfaces..But.an.interface.c
550a0 61 6e 20 6f 6e 6c 79 20 62 65 20 61 20 6d 65 6d 62 65 72 20 69 6e 20 6f 6e 65 20 7a 6f 6e 65 2e an.only.be.a.member.in.one.zone.
550c0 00 53 65 74 20 6c 6f 63 61 6c 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 .Set.local.:abbr:`ASN.(Autonomou
550e0 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 74 68 61 74 20 74 68 69 73 20 72 6f 75 74 s.System.Number)`.that.this.rout
55100 65 72 20 72 65 70 72 65 73 65 6e 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 61 20 6d 61 6e 64 61 er.represents..This.is.a.a.manda
55120 74 6f 72 79 20 6f 70 74 69 6f 6e 21 00 53 65 74 20 6c 6f 63 61 6c 20 61 75 74 6f 6e 6f 6d 6f 75 tory.option!.Set.local.autonomou
55140 73 20 73 79 73 74 65 6d 20 6e 75 6d 62 65 72 20 74 68 61 74 20 74 68 69 73 20 72 6f 75 74 65 72 s.system.number.that.this.router
55160 20 72 65 70 72 65 73 65 6e 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 .represents..This.is.a.mandatory
55180 20 6f 70 74 69 6f 6e 21 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 .option!.Set.match.criteria.base
551a0 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 6d 61 74 63 68 20 d.on.connection.mark..Set.match.
551c0 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f criteria.based.on.destination.po
551e0 72 74 2c 20 77 68 65 72 65 20 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e 20 63 6f 75 6c 64 rt,.where.<match_criteria>.could
55200 20 62 65 3a 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e .be:.Set.match.criteria.based.on
55220 20 73 65 73 73 69 6f 6e 20 73 74 61 74 65 2e 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 .session.state..Set.match.criter
55240 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f ia.based.on.source.or.destinatio
55260 6e 20 67 72 6f 75 70 73 2c 20 77 68 65 72 65 20 3c 74 65 78 74 3e 20 77 6f 75 6c 64 20 62 65 20 n.groups,.where.<text>.would.be.
55280 74 68 65 20 67 72 6f 75 70 20 6e 61 6d 65 2f 69 64 65 6e 74 69 66 69 65 72 2e 20 50 72 65 70 65 the.group.name/identifier..Prepe
552a0 6e 64 20 63 68 61 72 61 63 74 65 72 20 27 21 27 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 nd.character.'!'.for.inverted.ma
552c0 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 tching.criteria..Set.match.crite
552e0 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 ria.based.on.source.or.destinati
55300 6f 6e 20 69 70 76 34 7c 69 70 76 36 20 61 64 64 72 65 73 73 2c 20 77 68 65 72 65 20 3c 6d 61 74 on.ipv4|ipv6.address,.where.<mat
55320 63 68 5f 63 72 69 74 65 72 69 61 3e 20 63 6f 75 6c 64 20 62 65 3a 00 53 65 74 20 6d 61 74 63 68 ch_criteria>.could.be:.Set.match
55340 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 74 63 70 20 66 6c 61 67 73 2e 20 41 6c .criteria.based.on.tcp.flags..Al
55360 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 66 6f 72 20 54 43 50 20 66 6c 61 67 73 3a 20 53 59 4e 20 lowed.values.for.TCP.flags:.SYN.
55380 41 43 4b 20 46 49 4e 20 52 53 54 20 55 52 47 20 50 53 48 20 41 4c 4c 2e 20 57 68 65 6e 20 73 70 ACK.FIN.RST.URG.PSH.ALL..When.sp
553a0 65 63 69 66 79 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 67 2c 20 66 6c 61 ecifying.more.than.one.flag,.fla
553c0 67 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 2e 20 46 6f gs.should.be.comma-separated..Fo
553e0 72 20 65 78 61 6d 70 6c 65 20 3a 20 76 61 6c 75 65 20 6f 66 20 27 53 59 4e 2c 21 41 43 4b 2c 21 r.example.:.value.of.'SYN,!ACK,!
55400 46 49 4e 2c 21 52 53 54 27 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 70 61 63 6b 65 74 FIN,!RST'.will.only.match.packet
55420 73 20 77 69 74 68 20 74 68 65 20 53 59 4e 20 66 6c 61 67 20 73 65 74 2c 20 61 6e 64 20 74 68 65 s.with.the.SYN.flag.set,.and.the
55440 20 41 43 4b 2c 20 46 49 4e 20 61 6e 64 20 52 53 54 20 66 6c 61 67 73 20 75 6e 73 65 74 2e 00 53 .ACK,.FIN.and.RST.flags.unset..S
55460 65 74 20 6d 61 78 69 6d 75 6d 20 60 3c 73 69 7a 65 3e 60 20 6f 66 20 44 48 43 50 20 70 61 63 6b et.maximum.`<size>`.of.DHCP.pack
55480 65 74 73 20 69 6e 63 6c 75 64 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d ets.including.relay.agent.inform
554a0 61 74 69 6f 6e 2e 20 49 66 20 61 20 44 48 43 50 20 70 61 63 6b 65 74 20 73 69 7a 65 20 73 75 72 ation..If.a.DHCP.packet.size.sur
554c0 70 61 73 73 65 73 20 74 68 69 73 20 76 61 6c 75 65 20 69 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 passes.this.value.it.will.be.for
554e0 77 61 72 64 65 64 20 77 69 74 68 6f 75 74 20 61 70 70 65 6e 64 69 6e 67 20 72 65 6c 61 79 20 61 warded.without.appending.relay.a
55500 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 52 61 6e 67 65 20 36 34 2e 2e 2e 31 34 30 gent.information..Range.64...140
55520 30 2c 20 64 65 66 61 75 6c 74 20 35 37 36 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 61 76 65 72 0,.default.576..Set.maximum.aver
55540 61 67 65 20 6d 61 74 63 68 69 6e 67 20 72 61 74 65 2e 20 46 6f 72 6d 61 74 20 66 6f 72 20 72 61 age.matching.rate..Format.for.ra
55560 74 65 3a 20 69 6e 74 65 67 65 72 2f 74 69 6d 65 5f 75 6e 69 74 2c 20 77 68 65 72 65 20 74 69 6d te:.integer/time_unit,.where.tim
55580 65 5f 75 6e 69 74 20 63 6f 75 6c 64 20 62 65 20 61 6e 79 20 6f 6e 65 20 6f 66 20 73 65 63 6f 6e e_unit.could.be.any.one.of.secon
555a0 64 2c 20 6d 69 6e 75 74 65 2c 20 68 6f 75 72 20 6f 72 20 64 61 79 2e 46 6f 72 20 65 78 61 6d 70 d,.minute,.hour.or.day.For.examp
555c0 6c 65 20 31 2f 73 65 63 6f 6e 64 20 69 6d 70 6c 69 65 73 20 72 75 6c 65 20 74 6f 20 62 65 20 6d le.1/second.implies.rule.to.be.m
555e0 61 74 63 68 65 64 20 61 74 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 6f 6e 63 65 20 70 65 72 atched.at.an.average.of.once.per
55600 20 73 65 63 6f 6e 64 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 68 6f 70 20 63 6f 75 6e 74 20 62 .second..Set.maximum.hop.count.b
55620 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2c 20 64 65 66 efore.packets.are.discarded,.def
55640 61 75 6c 74 3a 20 31 30 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 ault:.10.Set.maximum.number.of.p
55660 61 63 6b 65 74 73 20 74 6f 20 61 6c 6f 77 20 69 6e 20 65 78 63 65 73 73 20 6f 66 20 72 61 74 65 ackets.to.alow.in.excess.of.rate
55680 2e 00 53 65 74 20 6d 69 6e 69 6d 75 6d 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 ..Set.minimum.time.interval.for.
556a0 72 65 66 72 65 73 68 69 6e 67 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 77 68 69 6c 65 refreshing.gratuitous.ARPs.while
556c0 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 67 72 61 74 75 69 74 6f 75 .MASTER..Set.number.of.gratuitou
556e0 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 74 6f 20 73 65 6e 64 20 61 74 20 61 20 74 69 6d 65 s.ARP.messages.to.send.at.a.time
55700 20 61 66 74 65 72 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 45 52 2e 00 53 65 74 .after.transition.to.MASTER..Set
55720 20 6e 75 6d 62 65 72 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 .number.of.gratuitous.ARP.messag
55740 65 73 20 74 6f 20 73 65 6e 64 20 61 74 20 61 20 74 69 6d 65 20 77 68 69 6c 65 20 4d 41 53 54 45 es.to.send.at.a.time.while.MASTE
55760 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 48 65 6c R..Set.number.of.seconds.for.Hel
55780 6c 6f 20 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 2e 20 53 65 74 74 69 6e 67 lo.Interval.timer.value..Setting
557a0 20 74 68 69 73 20 76 61 6c 75 65 2c 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 .this.value,.Hello.packet.will.b
557c0 65 20 73 65 6e 74 20 65 76 65 72 79 20 74 69 6d 65 72 20 76 61 6c 75 65 20 73 65 63 6f 6e 64 73 e.sent.every.timer.value.seconds
557e0 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 .on.the.specified.interface..Thi
55800 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 61 6c 6c s.value.must.be.the.same.for.all
55820 20 72 6f 75 74 65 72 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 63 6f 6d 6d 6f 6e 20 6e 65 .routers.attached.to.a.common.ne
55840 74 77 6f 72 6b 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 20 73 twork..The.default.value.is.10.s
55860 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 econds..The.interval.range.is.1.
55880 74 6f 20 36 35 35 33 35 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 to.65535..Set.number.of.seconds.
558a0 66 6f 72 20 72 6f 75 74 65 72 20 44 65 61 64 20 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 for.router.Dead.Interval.timer.v
558c0 61 6c 75 65 20 75 73 65 64 20 66 6f 72 20 57 61 69 74 20 54 69 6d 65 72 20 61 6e 64 20 49 6e 61 alue.used.for.Wait.Timer.and.Ina
558e0 63 74 69 76 69 74 79 20 54 69 6d 65 72 2e 20 54 68 69 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 ctivity.Timer..This.value.must.b
55900 65 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 61 74 74 61 63 e.the.same.for.all.routers.attac
55920 68 65 64 20 74 6f 20 61 20 63 6f 6d 6d 6f 6e 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 64 65 66 hed.to.a.common.network..The.def
55940 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 34 30 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e ault.value.is.40.seconds..The.in
55960 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 53 65 74 20 terval.range.is.1.to.65535..Set.
55980 70 61 63 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 3a 20 45 78 70 6c 69 63 69 74 6c 79 packet.modifications:.Explicitly
559a0 20 73 65 74 20 54 43 50 20 4d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 20 76 61 .set.TCP.Maximum.segment.size.va
559c0 6c 75 65 2e 00 53 65 74 20 70 61 63 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 3a 20 50 lue..Set.packet.modifications:.P
559e0 61 63 6b 65 74 20 44 69 66 66 65 72 65 6e 74 69 61 74 65 64 20 53 65 72 76 69 63 65 73 20 43 6f acket.Differentiated.Services.Co
55a00 64 65 70 6f 69 6e 74 20 28 44 53 43 50 29 00 53 65 74 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f depoint.(DSCP).Set.parameters.fo
55a20 72 20 6d 61 74 63 68 69 6e 67 20 72 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 73 6f 75 72 63 65 73 r.matching.recently.seen.sources
55a40 2e 20 54 68 69 73 20 6d 61 74 63 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 62 79 20 73 65 ..This.match.could.be.used.by.se
55a60 65 74 69 6e 67 20 63 6f 75 6e 74 20 28 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 73 65 65 6e eting.count.(source.address.seen
55a80 20 6d 6f 72 65 20 74 68 61 6e 20 3c 31 2d 32 35 35 3e 20 74 69 6d 65 73 29 20 61 6e 64 2f 6f 72 .more.than.<1-255>.times).and/or
55aa0 20 74 69 6d 65 20 28 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 73 65 65 6e 20 69 6e 20 74 68 .time.(source.address.seen.in.th
55ac0 65 20 6c 61 73 74 20 3c 30 2d 34 32 39 34 39 36 37 32 39 35 3e 20 73 65 63 6f 6e 64 73 29 2e 00 e.last.<0-4294967295>.seconds)..
55ae0 53 65 74 20 70 72 65 66 69 78 65 73 20 74 6f 20 74 61 62 6c 65 2e 00 53 65 74 20 70 72 6f 78 79 Set.prefixes.to.table..Set.proxy
55b00 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 69 74 69 61 74 65 64 20 62 .for.all.connections.initiated.b
55b20 79 20 56 79 4f 53 2c 20 69 6e 63 6c 75 64 69 6e 67 20 48 54 54 50 2c 20 48 54 54 50 53 2c 20 61 y.VyOS,.including.HTTP,.HTTPS,.a
55b40 6e 64 20 46 54 50 20 28 61 6e 6f 6e 79 6d 6f 75 73 20 66 74 70 29 2e 00 53 65 74 20 72 6f 75 74 nd.FTP.(anonymous.ftp)..Set.rout
55b60 65 20 74 61 72 67 65 74 20 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 36 35 e.target.value.in.format.``<0-65
55b80 35 33 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 6f 72 20 60 60 3c 49 50 3a 30 2d 36 535:0-4294967295>``.or.``<IP:0-6
55ba0 35 35 33 35 3e 60 60 2e 00 53 65 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 66 6f 5535>``..Set.routing.table.to.fo
55bc0 72 77 61 72 64 20 70 61 63 6b 65 74 20 74 6f 2e 00 53 65 74 20 72 75 6c 65 20 61 63 74 69 6f 6e rward.packet.to..Set.rule.action
55be0 20 74 6f 20 64 72 6f 70 2e 00 53 65 74 20 73 65 72 76 69 63 65 20 74 6f 20 62 69 6e 64 20 6f 6e .to.drop..Set.service.to.bind.on
55c00 20 49 50 20 61 64 64 72 65 73 73 2c 20 62 79 20 64 65 66 61 75 6c 74 20 6c 69 73 74 65 6e 20 6f .IP.address,.by.default.listen.o
55c20 6e 20 61 6e 79 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 00 53 65 74 20 73 69 74 65 20 6f 66 20 n.any.IPv4.and.IPv6.Set.site.of.
55c40 6f 72 69 67 69 6e 20 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 33 origin.value.in.format.``<0-6553
55c60 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 6f 72 20 60 60 3c 49 50 3a 30 2d 36 35 35 5:0-4294967295>``.or.``<IP:0-655
55c80 33 35 3e 60 60 2e 00 53 65 74 20 73 6f 6d 65 20 61 74 74 72 69 62 75 74 65 73 20 28 6c 69 6b 65 35>``..Set.some.attributes.(like
55ca0 20 41 53 20 50 41 54 48 20 6f 72 20 43 6f 6d 6d 75 6e 69 74 79 20 76 61 6c 75 65 29 20 74 6f 20 .AS.PATH.or.Community.value).to.
55cc0 61 64 76 65 72 74 69 73 65 64 20 72 6f 75 74 65 73 20 74 6f 20 6e 65 69 67 68 62 6f 72 73 2e 00 advertised.routes.to.neighbors..
55ce0 53 65 74 20 73 6f 6d 65 20 6d 65 74 72 69 63 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 72 6e 65 Set.some.metric.to.routes.learne
55d00 64 20 66 72 6f 6d 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 69 67 68 62 6f 72 2e 00 53 65 d.from.a.particular.neighbor..Se
55d20 74 20 73 6f 75 72 63 65 20 49 50 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 72 6f 75 t.source.IP/IPv6.address.for.rou
55d40 74 65 2e 00 53 65 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 te..Set.source.address.or.prefix
55d60 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 74 6f .to.match..Set.source-address.to
55d80 20 79 6f 75 72 20 6c 6f 63 61 6c 20 49 50 20 28 4c 41 4e 29 2e 00 53 65 74 20 74 61 67 20 76 61 .your.local.IP.(LAN)..Set.tag.va
55da0 6c 75 65 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 00 53 65 74 20 74 68 lue.for.routing.protocol..Set.th
55dc0 65 20 22 72 65 63 75 72 73 69 6f 6e 20 64 65 73 69 72 65 64 22 20 62 69 74 20 69 6e 20 72 65 71 e."recursion.desired".bit.in.req
55de0 75 65 73 74 73 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 6e 61 6d 65 73 65 72 76 65 72 uests.to.the.upstream.nameserver
55e00 2e 00 53 65 74 20 74 68 65 20 42 47 50 20 6e 65 78 74 68 6f 70 20 61 64 64 72 65 73 73 20 74 6f ..Set.the.BGP.nexthop.address.to
55e20 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 65 65 72 2e 20 46 6f 72 20 61 6e .the.address.of.the.peer..For.an
55e40 20 69 6e 63 6f 6d 69 6e 67 20 72 6f 75 74 65 2d 6d 61 70 20 74 68 69 73 20 6d 65 61 6e 73 20 74 .incoming.route-map.this.means.t
55e60 68 65 20 69 70 20 61 64 64 72 65 73 73 20 6f 66 20 6f 75 72 20 70 65 65 72 20 69 73 20 75 73 65 he.ip.address.of.our.peer.is.use
55e80 64 2e 20 46 6f 72 20 61 6e 20 6f 75 74 67 6f 69 6e 67 20 72 6f 75 74 65 2d 6d 61 70 20 74 68 69 d..For.an.outgoing.route-map.thi
55ea0 73 20 6d 65 61 6e 73 20 74 68 65 20 69 70 20 61 64 64 72 65 73 73 20 6f 66 20 6f 75 72 20 73 65 s.means.the.ip.address.of.our.se
55ec0 6c 66 20 69 73 20 75 73 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 70 65 65 72 lf.is.used.to.establish.the.peer
55ee0 69 6e 67 20 77 69 74 68 20 6f 75 72 20 6e 65 69 67 68 62 6f 72 2e 00 53 65 74 20 74 68 65 20 49 ing.with.our.neighbor..Set.the.I
55f00 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 P.address.of.the.local.interface
55f20 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 74 75 6e 6e 65 6c 2e 00 53 65 74 20 .to.be.used.for.the.tunnel..Set.
55f40 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 the.IP.address.of.the.remote.pee
55f60 72 2e 20 49 74 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 6e 20 49 50 76 r..It.may.be.specified.as.an.IPv
55f80 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 53 65 4.address.or.an.IPv6.address..Se
55fa0 74 20 74 68 65 20 49 50 76 34 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 6d 6f 64 t.the.IPv4.source.validation.mod
55fc0 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 e..The.following.system.paramete
55fe0 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 53 65 74 20 74 68 65 20 4d 4c 44 20 6c r.will.be.altered:.Set.the.MLD.l
56000 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 20 63 6f 75 6e 74 2e 20 54 68 65 20 64 65 66 61 ast.member.query.count..The.defa
56020 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 ult.value.is.2..Set.the.MLD.last
56040 20 6d 65 6d 62 65 72 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 .member.query.interval.in.millis
56060 65 63 6f 6e 64 73 20 28 31 30 30 2d 36 35 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 61 75 6c econds.(100-6553500)..The.defaul
56080 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 t.value.is.1000.milliseconds..Se
560a0 74 20 74 68 65 20 4d 4c 44 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 t.the.MLD.query.response.timeout
560c0 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 30 2d 36 35 35 33 35 30 30 29 2e 20 .in.milliseconds.(100-6553500)..
560e0 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 30 20 6d 69 6c 6c 69 The.default.value.is.10000.milli
56100 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 75 73 65 seconds..Set.the.MLD.version.use
56120 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 d.on.this.interface..The.default
56140 20 76 61 6c 75 65 20 69 73 20 32 2e 00 53 65 74 20 74 68 65 20 4d 61 78 69 6d 75 6d 20 53 74 61 .value.is.2..Set.the.Maximum.Sta
56160 63 6b 20 44 65 70 74 68 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 ck.Depth.supported.by.the.router
56180 2e 20 54 68 65 20 76 61 6c 75 65 20 64 65 70 65 6e 64 20 6f 66 20 74 68 65 20 4d 50 4c 53 20 64 ..The.value.depend.of.the.MPLS.d
561a0 61 74 61 70 6c 61 6e 65 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e ataplane..Set.the.Segment.Routin
561c0 67 20 47 6c 6f 62 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 61 62 65 6c 20 72 61 g.Global.Block.i.e..the.label.ra
561e0 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 nge.used.by.MPLS.to.store.label.
56200 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 in.the.MPLS.FIB.for.Prefix.SID..
56220 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 Note.that.the.block.size.may.not
56240 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 .exceed.65535..Set.the.Segment.R
56260 6f 75 74 69 6e 67 20 47 6c 6f 62 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 6f 77 outing.Global.Block.i.e..the.low
56280 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f .label.range.used.by.MPLS.to.sto
562a0 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 re.label.in.the.MPLS.FIB.for.Pre
562c0 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a fix.SID..Note.that.the.block.siz
562e0 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 00 53 65 74 20 74 68 65 20 e.may.not.exceed.65535..Set.the.
56300 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e Segment.Routing.Local.Block.i.e.
56320 20 74 68 65 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f .the.label.range.used.by.MPLS.to
56340 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 .store.label.in.the.MPLS.FIB.for
56360 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b .Prefix.SID..Note.that.the.block
56380 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 53 65 67 6d 65 .size.may.not.exceed.65535.Segme
563a0 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 2c 20 54 68 65 20 6e 65 67 61 nt.Routing.Local.Block,.The.nega
563c0 74 69 76 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 77 61 79 73 20 75 6e 73 65 74 73 20 62 6f 74 68 2e tive.command.always.unsets.both.
563e0 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 .Set.the.Segment.Routing.Local.B
56400 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 6f 77 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 lock.i.e..the.low.label.range.us
56420 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 ed.by.MPLS.to.store.label.in.the
56440 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 .MPLS.FIB.for.Prefix.SID..Note.t
56460 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 hat.the.block.size.may.not.excee
56480 64 20 36 35 35 33 35 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c d.65535.Segment.Routing.Local.Bl
564a0 6f 63 6b 2c 20 54 68 65 20 6e 65 67 61 74 69 76 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 77 61 79 73 ock,.The.negative.command.always
564c0 20 75 6e 73 65 74 73 20 62 6f 74 68 2e 00 53 65 74 20 74 68 65 20 60 60 73 73 68 64 60 60 20 6c .unsets.both..Set.the.``sshd``.l
564e0 6f 67 20 6c 65 76 65 6c 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 69 6e 66 6f 60 og.level..The.default.is.``info`
56500 60 2e 00 53 65 74 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 61 63 6b 65 6e `..Set.the.address.of.the.backen
56520 64 20 70 6f 72 74 00 53 65 74 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 61 d.port.Set.the.address.of.the.ba
56540 63 6b 65 6e 64 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 69 6e 63 6f 6d 69 ckend.server.to.which.the.incomi
56560 6e 67 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 00 53 65 74 ng.traffic.will.be.forwarded.Set
56580 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 76 65 72 73 69 6f 6e 20 74 6f 20 75 73 65 .the.default.VRRP.version.to.use
565a0 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 2c 20 62 75 74 20 49 50 76 36 20 69 ..This.defaults.to.2,.but.IPv6.i
565c0 6e 73 74 61 6e 63 65 73 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 75 73 65 20 76 65 72 73 69 6f 6e nstances.will.always.use.version
565e0 20 33 2e 00 53 65 74 20 74 68 65 20 64 65 76 69 63 65 27 73 20 74 72 61 6e 73 6d 69 74 20 28 54 .3..Set.the.device's.transmit.(T
56600 58 29 20 6b 65 79 2e 20 54 68 69 73 20 6b 65 79 20 6d 75 73 74 20 62 65 20 61 20 68 65 78 20 73 X).key..This.key.must.be.a.hex.s
56620 74 72 69 6e 67 20 74 68 61 74 20 69 73 20 31 36 2d 62 79 74 65 73 20 28 47 43 4d 2d 41 45 53 2d tring.that.is.16-bytes.(GCM-AES-
56640 31 32 38 29 20 6f 72 20 33 32 2d 62 79 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 32 35 36 29 2e 00 128).or.32-bytes.(GCM-AES-256)..
56660 53 65 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 Set.the.distance.for.the.default
56680 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 .gateway.sent.by.the.DHCP.server
566a0 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 ..Set.the.distance.for.the.defau
566c0 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 lt.gateway.sent.by.the.PPPoE.ser
566e0 76 65 72 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 ver..Set.the.distance.for.the.de
56700 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 20 74 68 65 20 53 53 54 50 20 73 fault.gateway.sent.by.the.SSTP.s
56720 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 70 erver..Set.the.encapsulation.typ
56740 65 20 6f 66 20 74 68 65 20 74 75 6e 6e 65 6c 2e 20 56 61 6c 69 64 20 76 61 6c 75 65 73 20 66 6f e.of.the.tunnel..Valid.values.fo
56760 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 61 72 65 3a 20 75 64 70 2c 20 69 70 2e 00 53 65 r.encapsulation.are:.udp,.ip..Se
56780 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 66 6f 72 20 61 6e 20 65 73 74 61 t.the.global.setting.for.an.esta
567a0 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 blished.connection..Set.the.glob
567c0 61 6c 20 73 65 74 74 69 6e 67 20 66 6f 72 20 69 6e 76 61 6c 69 64 20 70 61 63 6b 65 74 73 2e 00 al.setting.for.invalid.packets..
567e0 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 66 6f 72 20 72 65 6c 61 74 Set.the.global.setting.for.relat
56800 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 53 65 74 20 74 68 65 20 6c 69 73 74 65 6e 20 70 ed.connections..Set.the.listen.p
56820 6f 72 74 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 41 50 49 2c 20 74 68 69 73 20 68 61 73 20 6e ort.of.the.local.API,.this.has.n
56840 6f 20 65 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 65 62 73 65 72 76 65 72 2e 20 54 68 65 20 64 o.effect.on.the.webserver..The.d
56860 65 66 61 75 6c 74 20 69 73 20 70 6f 72 74 20 38 30 38 30 00 53 65 74 20 74 68 65 20 6d 61 78 69 efault.is.port.8080.Set.the.maxi
56880 6d 75 6d 20 68 6f 70 20 60 3c 63 6f 75 6e 74 3e 60 20 62 65 66 6f 72 65 20 70 61 63 6b 65 74 73 mum.hop.`<count>`.before.packets
568a0 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 20 52 61 6e 67 65 20 30 2e 2e 2e 32 35 35 2c 20 64 .are.discarded..Range.0...255,.d
568c0 65 66 61 75 6c 74 20 31 30 2e 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 efault.10..Set.the.maximum.lengt
568e0 68 20 6f 66 20 41 2d 4d 50 44 55 20 70 72 65 2d 45 4f 46 20 70 61 64 64 69 6e 67 20 74 68 61 74 h.of.A-MPDU.pre-EOF.padding.that
56900 20 74 68 65 20 73 74 61 74 69 6f 6e 20 63 61 6e 20 72 65 63 65 69 76 65 00 53 65 74 20 74 68 65 .the.station.can.receive.Set.the
56920 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 54 43 50 20 68 61 6c 66 2d 6f 70 65 6e .maximum.number.of.TCP.half-open
56940 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 53 65 74 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 .connections..Set.the.name.of.th
56960 65 20 53 53 4c 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 e.SSL.:abbr:`CA.(Certificate.Aut
56980 68 6f 72 69 74 79 29 60 20 50 4b 49 20 65 6e 74 72 79 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 hority)`.PKI.entry.used.for.auth
569a0 65 6e 74 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 20 49 entication.of.the.remote.side..I
569c0 66 20 61 6e 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 f.an.intermediate.CA.certificate
569e0 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 61 6c 6c 20 70 61 72 65 6e 74 20 43 .is.specified,.then.all.parent.C
56a00 41 20 63 65 72 74 69 66 69 63 61 74 65 73 20 74 68 61 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 A.certificates.that.exist.in.the
56a20 20 50 4b 49 2c 20 73 75 63 68 20 61 73 20 74 68 65 20 72 6f 6f 74 20 43 41 20 6f 72 20 61 64 64 .PKI,.such.as.the.root.CA.or.add
56a40 69 74 69 6f 6e 61 6c 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 41 73 2c 20 77 69 6c 6c 20 61 itional.intermediate.CAs,.will.a
56a60 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 75 73 65 64 20 64 75 72 69 6e 67 20 63 65 72 74 utomatically.be.used.during.cert
56a80 69 66 69 63 61 74 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 ificate.validation.to.ensure.tha
56aa0 74 20 74 68 65 20 66 75 6c 6c 20 63 68 61 69 6e 20 6f 66 20 74 72 75 73 74 20 69 73 20 61 76 61 t.the.full.chain.of.trust.is.ava
56ac0 69 6c 61 62 6c 65 2e 00 53 65 74 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 78 35 30 39 ilable..Set.the.name.of.the.x509
56ae0 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 .client.keypair.used.to.authenti
56b00 63 61 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 38 30 32 2e 31 78 20 73 79 73 74 65 6d 2e 20 cate.against.the.802.1x.system..
56b20 41 6c 6c 20 70 61 72 65 6e 74 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6f 66 20 74 68 All.parent.CA.certificates.of.th
56b40 65 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 73 75 63 68 20 61 73 20 69 6e e.client.certificate,.such.as.in
56b60 74 65 72 6d 65 64 69 61 74 65 20 61 6e 64 20 72 6f 6f 74 20 43 41 73 2c 20 77 69 6c 6c 20 62 65 termediate.and.root.CAs,.will.be
56b80 20 73 65 6e 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 45 41 50 2d 54 4c 53 20 68 61 6e .sent.as.part.of.the.EAP-TLS.han
56ba0 64 73 68 61 6b 65 2e 00 53 65 74 20 74 68 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 20 49 44 20 66 dshake..Set.the.native.VLAN.ID.f
56bc0 6c 61 67 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 61 20 64 61 74 lag.of.the.interface..When.a.dat
56be0 61 20 70 61 63 6b 65 74 20 77 69 74 68 6f 75 74 20 61 20 56 4c 41 4e 20 74 61 67 20 65 6e 74 65 a.packet.without.a.VLAN.tag.ente
56c00 72 73 20 74 68 65 20 70 6f 72 74 2c 20 74 68 65 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 6c rs.the.port,.the.data.packet.wil
56c20 6c 20 62 65 20 66 6f 72 63 65 64 20 74 6f 20 61 64 64 20 61 20 74 61 67 20 6f 66 20 61 20 73 70 l.be.forced.to.add.a.tag.of.a.sp
56c40 65 63 69 66 69 63 20 76 6c 61 6e 20 69 64 2e 20 57 68 65 6e 20 74 68 65 20 76 6c 61 6e 20 69 64 ecific.vlan.id..When.the.vlan.id
56c60 20 66 6c 61 67 20 66 6c 6f 77 73 20 6f 75 74 2c 20 74 68 65 20 74 61 67 20 6f 66 20 74 68 65 20 .flag.flows.out,.the.tag.of.the.
56c80 76 6c 61 6e 20 69 64 20 77 69 6c 6c 20 62 65 20 73 74 72 69 70 70 65 64 00 53 65 74 20 74 68 65 vlan.id.will.be.stripped.Set.the
56ca0 20 6e 65 78 74 2d 68 6f 70 20 61 73 20 75 6e 63 68 61 6e 67 65 64 2e 20 50 61 73 73 20 74 68 72 .next-hop.as.unchanged..Pass.thr
56cc0 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 77 69 74 68 6f 75 74 20 63 68 61 6e 67 ough.the.route-map.without.chang
56ce0 69 6e 67 20 69 74 73 20 76 61 6c 75 65 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 ing.its.value.Set.the.number.of.
56d00 54 43 50 20 6d 61 78 69 6d 75 6d 20 72 65 74 72 61 6e 73 6d 69 74 20 61 74 74 65 6d 70 74 73 2e TCP.maximum.retransmit.attempts.
56d20 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 .Set.the.number.of.health.check.
56d40 66 61 69 6c 75 72 65 73 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 failures.before.an.interface.is.
56d60 6d 61 72 6b 65 64 20 61 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 2c 20 72 61 6e 67 65 20 66 6f 72 marked.as.unavailable,.range.for
56d80 20 6e 75 6d 62 65 72 20 69 73 20 31 20 74 6f 20 31 30 2c 20 64 65 66 61 75 6c 74 20 31 2e 20 4f .number.is.1.to.10,.default.1..O
56da0 72 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 75 63 63 65 73 73 66 75 6c 20 68 r.set.the.number.of.successful.h
56dc0 65 61 6c 74 68 20 63 68 65 63 6b 73 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 ealth.checks.before.an.interface
56de0 20 69 73 20 61 64 64 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 .is.added.back.to.the.interface.
56e00 70 6f 6f 6c 2c 20 72 61 6e 67 65 20 66 6f 72 20 6e 75 6d 62 65 72 20 69 73 20 31 20 74 6f 20 31 pool,.range.for.number.is.1.to.1
56e20 30 2c 20 64 65 66 61 75 6c 74 20 31 2e 00 53 65 74 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 66 6f 0,.default.1..Set.the.options.fo
56e40 72 20 74 68 69 73 20 70 75 62 6c 69 63 20 6b 65 79 2e 20 53 65 65 20 74 68 65 20 73 73 68 20 60 r.this.public.key..See.the.ssh.`
56e60 60 61 75 74 68 6f 72 69 7a 65 64 5f 6b 65 79 73 60 60 20 6d 61 6e 20 70 61 67 65 20 66 6f 72 20 `authorized_keys``.man.page.for.
56e80 64 65 74 61 69 6c 73 20 6f 66 20 77 68 61 74 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 details.of.what.you.can.specify.
56ea0 68 65 72 65 2e 20 54 6f 20 70 6c 61 63 65 20 61 20 60 60 22 60 60 20 63 68 61 72 61 63 74 65 72 here..To.place.a.``"``.character
56ec0 20 69 6e 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 66 69 65 6c 64 2c 20 75 73 65 20 60 60 26 71 75 .in.the.options.field,.use.``&qu
56ee0 6f 74 3b 60 60 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 66 72 6f 6d 3d 26 71 75 6f 74 3b ot;``,.for.example.``from=&quot;
56f00 31 30 2e 30 2e 30 2e 30 2f 32 34 26 71 75 6f 74 3b 60 60 20 74 6f 20 72 65 73 74 72 69 63 74 20 10.0.0.0/24&quot;``.to.restrict.
56f20 77 68 65 72 65 20 74 68 65 20 75 73 65 72 20 6d 61 79 20 63 6f 6e 6e 65 63 74 20 66 72 6f 6d 20 where.the.user.may.connect.from.
56f40 77 68 65 6e 20 75 73 69 6e 67 20 74 68 69 73 20 6b 65 79 2e 00 53 65 74 20 74 68 65 20 70 61 72 when.using.this.key..Set.the.par
56f60 69 74 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 49 66 20 75 ity.option.for.the.console..If.u
56f80 6e 73 65 74 20 74 68 69 73 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 6e 6f 6e 65 2e 00 nset.this.will.default.to.none..
56fa0 53 65 74 20 74 68 65 20 70 65 65 72 27 73 20 4d 41 43 20 61 64 64 72 65 73 73 00 53 65 74 20 74 Set.the.peer's.MAC.address.Set.t
56fc0 68 65 20 70 65 65 72 27 73 20 6b 65 79 20 75 73 65 64 20 74 6f 20 72 65 63 65 69 76 65 20 28 52 he.peer's.key.used.to.receive.(R
56fe0 58 29 20 74 72 61 66 66 69 63 00 53 65 74 20 74 68 65 20 70 65 65 72 2d 73 65 73 73 69 6f 6e 2d X).traffic.Set.the.peer-session-
57000 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 id,.which.is.a.32-bit.integer.va
57020 6c 75 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 73 65 73 73 69 6f 6e 20 62 79 20 74 lue.assigned.to.the.session.by.t
57040 68 65 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 20 75 73 65 64 20 6d 75 73 74 20 6d 61 74 he.peer..The.value.used.must.mat
57060 63 68 20 74 68 65 20 73 65 73 73 69 6f 6e 5f 69 64 20 76 61 6c 75 65 20 62 65 69 6e 67 20 75 73 ch.the.session_id.value.being.us
57080 65 64 20 61 74 20 74 68 65 20 70 65 65 72 2e 00 53 65 74 20 74 68 65 20 72 65 73 74 61 72 74 20 ed.at.the.peer..Set.the.restart.
570a0 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 53 65 74 20 74 behavior.of.the.container..Set.t
570c0 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 66 6f 72 77 61 72 64 20 70 61 63 6b he.routing.table.to.forward.pack
570e0 65 74 20 77 69 74 68 2e 00 53 65 74 20 74 68 65 20 73 65 73 73 69 6f 6e 20 69 64 2c 20 77 68 69 et.with..Set.the.session.id,.whi
57100 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 55 6e ch.is.a.32-bit.integer.value..Un
57120 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 73 20 74 68 65 20 73 65 73 73 69 6f 6e 20 62 65 iquely.identifies.the.session.be
57140 69 6e 67 20 63 72 65 61 74 65 64 2e 20 54 68 65 20 76 61 6c 75 65 20 75 73 65 64 20 6d 75 73 74 ing.created..The.value.used.must
57160 20 6d 61 74 63 68 20 74 68 65 20 70 65 65 72 5f 73 65 73 73 69 6f 6e 5f 69 64 20 76 61 6c 75 65 .match.the.peer_session_id.value
57180 20 62 65 69 6e 67 20 75 73 65 64 20 61 74 20 74 68 65 20 70 65 65 72 2e 00 53 65 74 20 74 68 65 .being.used.at.the.peer..Set.the
571a0 20 73 69 7a 65 20 6f 66 20 74 68 65 20 68 61 73 68 20 74 61 62 6c 65 2e 20 54 68 65 20 63 6f 6e .size.of.the.hash.table..The.con
571c0 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 61 73 68 20 74 61 62 6c 65 20 6d 61 6b 65 nection.tracking.hash.table.make
571e0 73 20 73 65 61 72 63 68 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b s.searching.the.connection.track
57200 69 6e 67 20 74 61 62 6c 65 20 66 61 73 74 65 72 2e 20 54 68 65 20 68 61 73 68 20 74 61 62 6c 65 ing.table.faster..The.hash.table
57220 20 75 73 65 73 20 e2 80 9c 62 75 63 6b 65 74 73 e2 80 9d 20 74 6f 20 72 65 63 6f 72 64 20 65 6e .uses....buckets....to.record.en
57240 74 72 69 65 73 20 69 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 tries.in.the.connection.tracking
57260 20 74 61 62 6c 65 2e 00 53 65 74 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 6f 66 20 66 6f 72 .table..Set.the.source.IP.of.for
57280 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 2c 20 6f 74 68 65 72 77 69 73 65 20 6f 72 69 67 69 6e warded.packets,.otherwise.origin
572a0 61 6c 20 73 65 6e 64 65 72 73 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 2e 00 53 65 74 20 al.senders.address.is.used..Set.
572c0 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 75 6e 64 73 20 66 6f 72 20 61 20 70 72 the.timeout.in.secounds.for.a.pr
572e0 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 74 65 20 69 6e 20 61 20 63 75 73 74 6f 6d 20 72 75 6c 65 otocol.or.state.in.a.custom.rule
57300 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 75 6e 64 73 20 66 6f ..Set.the.timeout.in.secounds.fo
57320 72 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 74 65 2e 00 53 65 74 20 74 68 65 20 74 r.a.protocol.or.state..Set.the.t
57340 75 6e 6e 65 6c 20 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 unnel.id,.which.is.a.32-bit.inte
57360 67 65 72 20 76 61 6c 75 65 2e 20 55 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 73 20 74 ger.value..Uniquely.identifies.t
57380 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 6f 20 77 68 69 63 68 20 74 68 65 20 73 65 73 73 69 6f 6e he.tunnel.into.which.the.session
573a0 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 2e 00 53 65 74 20 74 68 65 20 77 69 6e 64 6f 77 .will.be.created..Set.the.window
573c0 20 73 63 61 6c 65 20 66 61 63 74 6f 72 20 66 6f 72 20 54 43 50 20 77 69 6e 64 6f 77 20 73 63 61 .scale.factor.for.TCP.window.sca
573e0 6c 69 6e 67 00 53 65 74 20 77 69 6e 64 6f 77 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 6c 79 20 ling.Set.window.of.concurrently.
57400 76 61 6c 69 64 20 63 6f 64 65 73 2e 00 53 65 74 73 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 valid.codes..Sets.the.image.name
57420 20 69 6e 20 74 68 65 20 68 75 62 20 72 65 67 69 73 74 72 79 00 53 65 74 73 20 74 68 65 20 69 6e .in.the.hub.registry.Sets.the.in
57440 74 65 72 66 61 63 65 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 terface.to.listen.for.multicast.
57460 70 61 63 6b 65 74 73 20 6f 6e 2e 20 43 6f 75 6c 64 20 62 65 20 61 20 6c 6f 6f 70 62 61 63 6b 2c packets.on..Could.be.a.loopback,
57480 20 6e 6f 74 20 79 65 74 20 74 65 73 74 65 64 2e 00 53 65 74 73 20 74 68 65 20 6c 69 73 74 65 6e .not.yet.tested..Sets.the.listen
574a0 69 6e 67 20 70 6f 72 74 20 66 6f 72 20 61 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 ing.port.for.a.listening.address
574c0 2e 20 54 68 69 73 20 6f 76 65 72 72 69 64 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 ..This.overrides.the.default.por
574e0 74 20 6f 66 20 33 31 32 38 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 69 73 74 65 6e t.of.3128.on.the.specific.listen
57500 20 61 64 64 72 65 73 73 2e 00 53 65 74 73 20 74 68 65 20 75 6e 69 71 75 65 20 69 64 20 66 6f 72 .address..Sets.the.unique.id.for
57520 20 74 68 69 73 20 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 63 65 2e 20 4e 6f 74 20 73 75 72 65 20 .this.vxlan-interface..Not.sure.
57540 68 6f 77 20 69 74 20 63 6f 72 72 65 6c 61 74 65 73 20 77 69 74 68 20 6d 75 6c 74 69 63 61 73 74 how.it.correlates.with.multicast
57560 2d 61 64 64 72 65 73 73 2e 00 53 65 74 74 69 6e 67 20 56 52 52 50 20 67 72 6f 75 70 20 70 72 69 -address..Setting.VRRP.group.pri
57580 6f 72 69 74 79 00 53 65 74 74 69 6e 67 20 6e 61 6d 65 00 53 65 74 74 69 6e 67 20 74 68 69 73 20 ority.Setting.name.Setting.this.
575a0 75 70 20 6f 6e 20 41 57 53 20 77 69 6c 6c 20 72 65 71 75 69 72 65 20 61 20 22 43 75 73 74 6f 6d up.on.AWS.will.require.a."Custom
575c0 20 50 72 6f 74 6f 63 6f 6c 20 52 75 6c 65 22 20 66 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d .Protocol.Rule".for.protocol.num
575e0 62 65 72 20 22 34 37 22 20 28 47 52 45 29 20 41 6c 6c 6f 77 20 52 75 6c 65 20 69 6e 20 54 57 4f ber."47".(GRE).Allow.Rule.in.TWO
57600 20 70 6c 61 63 65 73 2e 20 46 69 72 73 74 6c 79 20 6f 6e 20 74 68 65 20 56 50 43 20 4e 65 74 77 .places..Firstly.on.the.VPC.Netw
57620 6f 72 6b 20 41 43 4c 2c 20 61 6e 64 20 73 65 63 6f 6e 64 6c 79 20 6f 6e 20 74 68 65 20 73 65 63 ork.ACL,.and.secondly.on.the.sec
57640 75 72 69 74 79 20 67 72 6f 75 70 20 6e 65 74 77 6f 72 6b 20 41 43 4c 20 61 74 74 61 63 68 65 64 urity.group.network.ACL.attached
57660 20 74 6f 20 74 68 65 20 45 43 32 20 69 6e 73 74 61 6e 63 65 2e 20 54 68 69 73 20 68 61 73 20 62 .to.the.EC2.instance..This.has.b
57680 65 65 6e 20 74 65 73 74 65 64 20 61 73 20 77 6f 72 6b 69 6e 67 20 66 6f 72 20 74 68 65 20 6f 66 een.tested.as.working.for.the.of
576a0 66 69 63 69 61 6c 20 41 4d 49 20 69 6d 61 67 65 20 6f 6e 20 74 68 65 20 41 57 53 20 4d 61 72 6b ficial.AMI.image.on.the.AWS.Mark
576c0 65 74 70 6c 61 63 65 2e 20 28 4c 6f 63 61 74 65 20 74 68 65 20 63 6f 72 72 65 63 74 20 56 50 43 etplace..(Locate.the.correct.VPC
576e0 20 61 6e 64 20 73 65 63 75 72 69 74 79 20 67 72 6f 75 70 20 62 79 20 6e 61 76 69 67 61 74 69 6e .and.security.group.by.navigatin
57700 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 64 65 74 61 69 6c 73 20 70 61 6e 65 20 62 65 6c 6f 77 g.through.the.details.pane.below
57720 20 79 6f 75 72 20 45 43 32 20 69 6e 73 74 61 6e 63 65 20 69 6e 20 74 68 65 20 41 57 53 20 63 6f .your.EC2.instance.in.the.AWS.co
57740 6e 73 6f 6c 65 29 2e 00 53 65 74 74 69 6e 67 20 75 70 20 49 50 53 65 63 3a 00 53 65 74 74 69 6e nsole)..Setting.up.IPSec:.Settin
57760 67 20 75 70 20 4f 70 65 6e 56 50 4e 00 53 65 74 74 69 6e 67 20 75 70 20 61 20 66 75 6c 6c 2d 62 g.up.OpenVPN.Setting.up.a.full-b
57780 6c 6f 77 6e 20 50 4b 49 20 77 69 74 68 20 61 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 77 lown.PKI.with.a.CA.certificate.w
577a0 6f 75 6c 64 20 61 72 67 75 61 62 6c 79 20 64 65 66 65 61 74 20 74 68 65 20 70 75 72 70 6f 73 65 ould.arguably.defeat.the.purpose
577c0 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 2c 20 73 69 6e 63 65 20 .of.site-to-site.OpenVPN,.since.
577e0 69 74 73 20 6d 61 69 6e 20 67 6f 61 6c 20 69 73 20 73 75 70 70 6f 73 65 64 20 74 6f 20 62 65 20 its.main.goal.is.supposed.to.be.
57800 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 69 6d 70 6c 69 63 69 74 79 2c 20 63 6f 6d 70 61 72 configuration.simplicity,.compar
57820 65 64 20 74 6f 20 73 65 72 76 65 72 20 73 65 74 75 70 73 20 74 68 61 74 20 6e 65 65 64 20 74 6f ed.to.server.setups.that.need.to
57840 20 73 75 70 70 6f 72 74 20 6d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 2e 00 53 65 74 74 69 .support.multiple.clients..Setti
57860 6e 67 20 75 70 20 63 65 72 74 69 66 69 63 61 74 65 73 00 53 65 74 74 69 6e 67 20 75 70 20 63 65 ng.up.certificates.Setting.up.ce
57880 72 74 69 66 69 63 61 74 65 73 3a 00 53 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e 65 6c 3a 00 53 rtificates:.Setting.up.tunnel:.S
578a0 65 74 75 70 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 31 etup.DHCP.failover.for.network.1
578c0 39 32 2e 30 2e 32 2e 30 2f 32 34 00 53 65 74 75 70 20 65 6e 63 72 79 70 74 65 64 20 70 61 73 73 92.0.2.0/24.Setup.encrypted.pass
578e0 77 6f 72 64 20 66 6f 72 20 67 69 76 65 6e 20 75 73 65 72 6e 61 6d 65 2e 20 54 68 69 73 20 69 73 word.for.given.username..This.is
57900 20 75 73 65 66 75 6c 20 66 6f 72 20 74 72 61 6e 73 66 65 72 72 69 6e 67 20 61 20 68 61 73 68 65 .useful.for.transferring.a.hashe
57920 64 20 70 61 73 73 77 6f 72 64 20 66 72 6f 6d 20 73 79 73 74 65 6d 20 74 6f 20 73 79 73 74 65 6d d.password.from.system.to.system
57940 2e 00 53 65 74 75 70 20 74 68 65 20 60 3c 74 69 6d 65 6f 75 74 3e 60 20 69 6e 20 73 65 63 6f 6e ..Setup.the.`<timeout>`.in.secon
57960 64 73 20 77 68 65 6e 20 71 75 65 72 79 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 ds.when.querying.the.RADIUS.serv
57980 65 72 2e 00 53 65 74 75 70 20 74 68 65 20 60 3c 74 69 6d 65 6f 75 74 3e 60 20 69 6e 20 73 65 63 er..Setup.the.`<timeout>`.in.sec
579a0 6f 6e 64 73 20 77 68 65 6e 20 71 75 65 72 79 69 6e 67 20 74 68 65 20 54 41 43 41 43 53 20 73 65 onds.when.querying.the.TACACS.se
579c0 72 76 65 72 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 rver..Setup.the.dynamic.DNS.host
579e0 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 name.`<hostname>`.associated.wit
57a00 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 65 64 h.the.DynDNS.provider.identified
57a20 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 20 77 68 65 6e 20 74 68 65 20 49 50 20 61 64 64 72 .by.`<service>`.when.the.IP.addr
57a40 65 73 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 ess.on.interface.`<interface>`.c
57a60 68 61 6e 67 65 73 2e 00 53 65 76 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 75 74 69 6c 69 7a 65 hanges..Several.commands.utilize
57a80 20 63 55 52 4c 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 72 61 6e 73 66 65 72 73 2e 20 43 6f 6e .cURL.to.initiate.transfers..Con
57aa0 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 49 50 76 34 2f 49 50 76 figure.the.local.source.IPv4/IPv
57ac0 36 20 61 64 64 72 65 73 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 63 55 52 4c 20 6f 70 65 72 6.address.used.for.all.cURL.oper
57ae0 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 75 74 69 6c 69 7a 65 ations..Several.commands.utilize
57b00 20 63 75 72 6c 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 72 61 6e 73 66 65 72 73 2e 20 43 6f 6e .curl.to.initiate.transfers..Con
57b20 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 69 6e 74 65 72 66 61 63 figure.the.local.source.interfac
57b40 65 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 43 55 52 4c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 e.used.for.all.CURL.operations..
57b60 53 65 76 65 72 69 74 79 00 53 65 76 65 72 69 74 79 20 4c 65 76 65 6c 00 53 68 61 70 65 72 00 53 Severity.Severity.Level.Shaper.S
57b80 68 6f 72 74 20 47 49 20 63 61 70 61 62 69 6c 69 74 69 65 73 00 53 68 6f 72 74 20 47 49 20 63 61 hort.GI.capabilities.Short.GI.ca
57ba0 70 61 62 69 6c 69 74 69 65 73 20 66 6f 72 20 32 30 20 61 6e 64 20 34 30 20 4d 48 7a 00 53 68 6f pabilities.for.20.and.40.MHz.Sho
57bc0 72 74 20 62 75 72 73 74 73 20 63 61 6e 20 62 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 65 78 63 65 rt.bursts.can.be.allowed.to.exce
57be0 65 64 20 74 68 65 20 6c 69 6d 69 74 2e 20 4f 6e 20 63 72 65 61 74 69 6f 6e 2c 20 74 68 65 20 52 ed.the.limit..On.creation,.the.R
57c00 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 74 72 61 66 66 69 63 20 69 73 20 73 74 6f 63 6b 65 64 20 77 ate-Control.traffic.is.stocked.w
57c20 69 74 68 20 74 6f 6b 65 6e 73 20 77 68 69 63 68 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 74 ith.tokens.which.correspond.to.t
57c40 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 66 66 69 63 20 74 68 61 74 20 63 61 6e 20 62 65 he.amount.of.traffic.that.can.be
57c60 20 62 75 72 73 74 20 69 6e 20 6f 6e 65 20 67 6f 2e 20 54 6f 6b 65 6e 73 20 61 72 72 69 76 65 20 .burst.in.one.go..Tokens.arrive.
57c80 61 74 20 61 20 73 74 65 61 64 79 20 72 61 74 65 2c 20 75 6e 74 69 6c 20 74 68 65 20 62 75 63 6b at.a.steady.rate,.until.the.buck
57ca0 65 74 20 69 73 20 66 75 6c 6c 2e 00 53 68 6f 72 74 63 75 74 20 73 79 6e 74 61 78 20 66 6f 72 20 et.is.full..Shortcut.syntax.for.
57cc0 73 70 65 63 69 66 79 69 6e 67 20 61 75 74 6f 6d 61 74 69 63 20 6c 65 61 6b 69 6e 67 20 66 72 6f specifying.automatic.leaking.fro
57ce0 6d 20 76 72 66 20 56 52 46 4e 41 4d 45 20 74 6f 20 74 68 65 20 63 75 72 72 65 6e 74 20 56 52 46 m.vrf.VRFNAME.to.the.current.VRF
57d00 20 75 73 69 6e 67 20 74 68 65 20 56 50 4e 20 52 49 42 20 61 73 20 69 6e 74 65 72 6d 65 64 69 61 .using.the.VPN.RIB.as.intermedia
57d20 72 79 2e 20 54 68 65 20 52 44 20 61 6e 64 20 52 54 20 61 72 65 20 61 75 74 6f 20 64 65 72 69 76 ry..The.RD.and.RT.are.auto.deriv
57d40 65 64 20 61 6e 64 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 65 ed.and.should.not.be.specified.e
57d60 78 70 6c 69 63 69 74 6c 79 20 66 6f 72 20 65 69 74 68 65 72 20 74 68 65 20 73 6f 75 72 63 65 20 xplicitly.for.either.the.source.
57d80 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 56 52 46 e2 80 99 73 2e 00 53 68 6f 77 00 53 68 6f or.destination.VRF...s..Show.Sho
57da0 77 20 44 48 43 50 20 73 65 72 76 65 72 20 64 61 65 6d 6f 6e 20 6c 6f 67 20 66 69 6c 65 00 53 68 w.DHCP.server.daemon.log.file.Sh
57dc0 6f 77 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 64 61 65 6d 6f 6e 20 6c 6f 67 20 66 69 6c 65 ow.DHCPv6.server.daemon.log.file
57de0 00 53 68 6f 77 20 46 69 72 65 77 61 6c 6c 20 6c 6f 67 00 53 68 6f 77 20 4c 4c 44 50 20 6e 65 69 .Show.Firewall.log.Show.LLDP.nei
57e00 67 68 62 6f 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 76 69 61 20 69 6e 74 65 72 66 61 63 65 20 60 ghbors.connected.via.interface.`
57e20 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 57 41 4e 20 6c 6f 61 64 20 62 61 6c 61 <interface>`..Show.WAN.load.bala
57e40 6e 63 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 63 6c 75 64 69 6e 67 20 74 65 73 74 20 ncer.information.including.test.
57e60 74 79 70 65 73 20 61 6e 64 20 74 61 72 67 65 74 73 2e 20 41 20 63 68 61 72 61 63 74 65 72 20 61 types.and.targets..A.character.a
57e80 74 20 74 68 65 20 73 74 61 72 74 20 6f 66 20 65 61 63 68 20 6c 69 6e 65 20 64 65 70 69 63 74 73 t.the.start.of.each.line.depicts
57ea0 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 74 65 73 74 00 53 68 6f 77 20 57 57 41 4e .the.state.of.the.test.Show.WWAN
57ec0 20 6d 6f 64 75 6c 65 20 49 4d 45 49 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 49 .module.IMEI..Show.WWAN.module.I
57ee0 4d 53 49 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 4d 53 49 53 44 4e 2e 00 53 68 MSI..Show.WWAN.module.MSISDN..Sh
57f00 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 53 49 4d 20 63 61 72 64 20 69 6e 66 6f 72 6d 61 74 ow.WWAN.module.SIM.card.informat
57f20 69 6f 6e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 66 69 72 6d 77 61 72 65 2e 00 ion..Show.WWAN.module.firmware..
57f40 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 68 61 72 64 77 61 72 65 20 63 61 70 61 62 69 Show.WWAN.module.hardware.capabi
57f60 6c 69 74 69 65 73 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 68 61 72 64 77 61 72 lities..Show.WWAN.module.hardwar
57f80 65 20 72 65 76 69 73 69 6f 6e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 6d 6f 64 e.revision..Show.WWAN.module.mod
57fa0 65 6c 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 73 69 67 6e 61 6c 20 73 74 72 65 el..Show.WWAN.module.signal.stre
57fc0 6e 67 74 68 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 61 76 61 69 6c 61 62 6c 65 20 63 6f 6e 74 ngth..Show.a.list.available.cont
57fe0 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 73 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e ainer.networks.Show.a.list.of.in
58000 73 74 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 stalled.:abbr:`CA.(Certificate.A
58020 75 74 68 6f 72 69 74 79 29 60 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 53 68 6f 77 20 61 20 uthority)`.certificates..Show.a.
58040 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 43 52 4c 73 20 28 43 list.of.installed.:abbr:`CRLs.(C
58060 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 29 60 2e 00 53 68 ertificate.Revocation.List)`..Sh
58080 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 63 65 72 74 69 66 69 63 61 ow.a.list.of.installed.certifica
580a0 74 65 73 00 53 68 6f 77 20 61 6c 6c 20 42 46 44 20 70 65 65 72 73 00 53 68 6f 77 20 61 76 61 69 tes.Show.all.BFD.peers.Show.avai
580c0 6c 61 62 6c 65 20 6f 66 66 6c 6f 61 64 69 6e 67 20 66 75 6e 63 74 69 6f 6e 73 20 6f 6e 20 67 69 lable.offloading.functions.on.gi
580e0 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 62 69 6e 64 65 64 20 71 61 ven.`<interface>`.Show.binded.qa
58100 74 20 64 65 76 69 63 65 20 69 6e 74 65 72 72 75 70 74 73 20 74 6f 20 63 65 72 74 61 69 6e 20 63 t.device.interrupts.to.certain.c
58120 6f 72 65 2e 00 53 68 6f 77 20 62 72 69 64 67 65 20 60 3c 6e 61 6d 65 3e 60 20 66 64 62 20 64 69 ore..Show.bridge.`<name>`.fdb.di
58140 73 70 6c 61 79 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 66 6f 72 77 61 72 64 69 6e 67 20 74 61 splays.the.current.forwarding.ta
58160 62 6c 65 3a 00 53 68 6f 77 20 62 72 69 64 67 65 20 60 3c 6e 61 6d 65 3e 60 20 6d 64 62 20 64 69 ble:.Show.bridge.`<name>`.mdb.di
58180 73 70 6c 61 79 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f splays.the.current.multicast.gro
581a0 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 74 61 62 6c 65 2e 54 68 65 20 74 61 62 6c 65 20 69 73 up.membership.table.The.table.is
581c0 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 73 6e 6f 6f 70 .populated.by.IGMP.and.MLD.snoop
581e0 69 6e 67 20 69 6e 20 74 68 65 20 62 72 69 64 67 65 20 64 72 69 76 65 72 20 61 75 74 6f 6d 61 74 ing.in.the.bridge.driver.automat
58200 69 63 61 6c 6c 79 2e 00 53 68 6f 77 20 62 72 69 65 66 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 ically..Show.brief.interface.inf
58220 6f 72 6d 61 74 69 6f 6e 2e 00 53 68 6f 77 20 63 6f 6d 6d 61 6e 64 73 00 53 68 6f 77 20 63 6f 6e ormation..Show.commands.Show.con
58240 66 69 67 75 72 65 64 20 73 65 72 69 61 6c 20 70 6f 72 74 73 20 61 6e 64 20 74 68 65 69 72 20 72 figured.serial.ports.and.their.r
58260 65 73 70 65 63 74 69 76 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f espective.interface.configuratio
58280 6e 2e 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 61 74 61 20 6f 66 20 6c 6f 61 64 20 n..Show.connection.data.of.load.
582a0 62 61 6c 61 6e 63 65 64 20 74 72 61 66 66 69 63 3a 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f balanced.traffic:.Show.connectio
582c0 6e 20 73 79 6e 63 69 6e 67 20 65 78 74 65 72 6e 61 6c 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 n.syncing.external.cache.entries
582e0 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 79 6e 63 69 6e 67 20 69 6e 74 65 72 6e 61 .Show.connection.syncing.interna
58300 6c 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 00 53 68 6f 77 20 63 75 72 72 65 6e 74 6c 79 20 63 l.cache.entries.Show.currently.c
58320 6f 6e 6e 65 63 74 65 64 20 75 73 65 72 73 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e onnected.users..Show.detailed.in
58340 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 6c 65 61 72 6e 65 64 20 53 65 67 6d formation.about.all.learned.Segm
58360 65 6e 74 20 52 6f 75 74 69 6e 67 20 4e 6f 64 65 73 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 ent.Routing.Nodes.Show.detailed.
58380 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 70 72 65 66 69 78 2d 73 69 64 20 61 6e 64 information.about.prefix-sid.and
583a0 20 6c 61 62 65 6c 20 6c 65 61 72 6e 65 64 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 .label.learned.Show.detailed.inf
583c0 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 75 6e 64 65 72 6c 61 79 69 6e 67 20 70 ormation.about.the.underlaying.p
583e0 68 79 73 69 63 61 6c 20 6c 69 6e 6b 73 20 6f 6e 20 67 69 76 65 6e 20 62 6f 6e 64 20 60 3c 69 6e hysical.links.on.given.bond.`<in
58400 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 terface>`..Show.detailed.informa
58420 74 69 6f 6e 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 tion.on.given.`<interface>`.Show
58440 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 67 69 76 .detailed.information.on.the.giv
58460 65 6e 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 60 6c 6f 60 2e 00 53 68 6f 77 en.loopback.interface.`lo`..Show
58480 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 73 75 6d 6d 61 72 79 20 6f 6e .detailed.information.summary.on
584a0 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 66 6c 6f 77 20 61 .given.`<interface>`.Show.flow.a
584c0 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 67 69 76 65 6e 20 ccounting.information.for.given.
584e0 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 68 6f 73 `<interface>`.for.a.specific.hos
58500 74 20 6f 6e 6c 79 2e 00 53 68 6f 77 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 t.only..Show.flow.accounting.inf
58520 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 ormation.for.given.`<interface>`
58540 2e 00 53 68 6f 77 20 67 65 6e 65 72 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 ..Show.general.information.about
58560 20 73 70 65 63 69 66 69 63 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 00 53 68 .specific.WireGuard.interface.Sh
58580 6f 77 20 69 6e 66 6f 20 61 62 6f 75 74 20 74 68 65 20 57 69 72 65 67 75 61 72 64 20 73 65 72 76 ow.info.about.the.Wireguard.serv
585a0 69 63 65 2e 20 49 74 20 61 6c 73 6f 20 73 68 6f 77 73 20 74 68 65 20 6c 61 74 65 73 74 20 68 61 ice..It.also.shows.the.latest.ha
585c0 6e 64 73 68 61 6b 65 2e 00 53 68 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 ndshake..Show.information.about.
585e0 70 68 79 73 69 63 61 6c 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 6c 6f 67 73 physical.`<interface>`.Show.logs
58600 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 00 53 68 6f 77 20 6c 6f 67 .from.a.given.container.Show.log
58620 73 20 66 72 6f 6d 20 61 6c 6c 20 44 48 43 50 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 65 73 s.from.all.DHCP.client.processes
58640 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 6c 6c 20 44 48 43 50 76 36 20 63 6c 69 65 ..Show.logs.from.all.DHCPv6.clie
58660 6e 74 20 70 72 6f 63 65 73 73 65 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 73 70 65 nt.processes..Show.logs.from.spe
58680 63 69 66 69 63 20 60 69 6e 74 65 72 66 61 63 65 60 20 44 48 43 50 20 63 6c 69 65 6e 74 20 70 72 cific.`interface`.DHCP.client.pr
586a0 6f 63 65 73 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 60 ocess..Show.logs.from.specific.`
586c0 69 6e 74 65 72 66 61 63 65 60 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 interface`.DHCPv6.client.process
586e0 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 73 70 65 63 ..Show.only.information.for.spec
58700 69 66 69 65 64 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 2e 00 53 68 6f ified.Certificate.Authority..Sho
58720 77 20 6f 6e 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 73 70 65 63 69 66 69 65 64 w.only.information.for.specified
58740 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 69 .certificate..Show.only.leases.i
58760 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 6f 6f 6c 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 n.the.specified.pool..Show.only.
58780 6c 65 61 73 65 73 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 61 74 65 2e leases.with.the.specified.state.
587a0 20 50 6f 73 73 69 62 6c 65 20 73 74 61 74 65 73 3a 20 61 62 61 6e 64 6f 6e 65 64 2c 20 61 63 74 .Possible.states:.abandoned,.act
587c0 69 76 65 2c 20 61 6c 6c 2c 20 62 61 63 6b 75 70 2c 20 65 78 70 69 72 65 64 2c 20 66 72 65 65 2c ive,.all,.backup,.expired,.free,
587e0 20 72 65 6c 65 61 73 65 64 2c 20 72 65 73 65 74 20 28 64 65 66 61 75 6c 74 20 3d 20 61 63 74 69 .released,.reset.(default.=.acti
58800 76 65 29 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 77 69 74 68 20 74 68 65 20 73 70 ve).Show.only.leases.with.the.sp
58820 65 63 69 66 69 65 64 20 73 74 61 74 65 2e 20 50 6f 73 73 69 62 6c 65 20 73 74 61 74 65 73 3a 20 ecified.state..Possible.states:.
58840 61 6c 6c 2c 20 61 63 74 69 76 65 2c 20 66 72 65 65 2c 20 65 78 70 69 72 65 64 2c 20 72 65 6c 65 all,.active,.free,.expired,.rele
58860 61 73 65 64 2c 20 61 62 61 6e 64 6f 6e 65 64 2c 20 72 65 73 65 74 2c 20 62 61 63 6b 75 70 20 28 ased,.abandoned,.reset,.backup.(
58880 64 65 66 61 75 6c 74 20 3d 20 61 63 74 69 76 65 29 00 53 68 6f 77 20 72 6f 75 74 69 6e 67 20 74 default.=.active).Show.routing.t
588a0 61 62 6c 65 20 65 6e 74 72 79 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 able.entry.for.the.default.route
588c0 2e 00 53 68 6f 77 20 73 70 65 63 69 66 69 63 20 4d 41 43 73 65 63 20 69 6e 74 65 72 66 61 63 65 ..Show.specific.MACsec.interface
588e0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 68 6f 77 20 73 74 61 74 75 73 20 6f 66 20 6e 65 77 20 .information.Show.status.of.new.
58900 73 65 74 75 70 3a 00 53 68 6f 77 20 73 74 61 74 75 73 65 73 20 6f 66 20 61 6c 6c 20 61 63 74 69 setup:.Show.statuses.of.all.acti
58920 76 65 20 6c 65 61 73 65 73 3a 00 53 68 6f 77 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 ve.leases:.Show.the.DHCP.server.
58940 73 74 61 74 69 73 74 69 63 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 6f 6f statistics.for.the.specified.poo
58960 6c 2e 00 53 68 6f 77 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 73 74 61 74 69 73 74 69 l..Show.the.DHCP.server.statisti
58980 63 73 3a 00 53 68 6f 77 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 73 65 72 76 65 72 20 6c 6f 67 2e cs:.Show.the.console.server.log.
589a0 00 53 68 6f 77 20 74 68 65 20 66 75 6c 6c 20 63 6f 6e 66 69 67 20 75 70 6c 6f 61 64 65 64 20 74 .Show.the.full.config.uploaded.t
589c0 6f 20 74 68 65 20 51 41 54 20 64 65 76 69 63 65 2e 00 53 68 6f 77 20 74 68 65 20 6c 69 73 74 20 o.the.QAT.device..Show.the.list.
589e0 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 63 6f 6e 74 61 69 6e 65 72 73 2e 00 53 68 6f 77 20 74 of.all.active.containers..Show.t
58a00 68 65 20 6c 6f 63 61 6c 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 73 2e 00 53 68 6f 77 20 he.local.container.images..Show.
58a20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e the.logs.of.a.specific.Rule-Set.
58a40 00 53 68 6f 77 20 74 68 65 20 72 6f 75 74 65 00 53 68 6f 77 20 74 72 61 6e 73 63 65 69 76 65 72 .Show.the.route.Show.transceiver
58a60 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 70 6c 75 67 69 6e 20 6d 6f 64 75 6c 65 73 .information.from.plugin.modules
58a80 2c 20 65 2e 67 20 53 46 50 2b 2c 20 51 53 46 50 00 53 68 6f 77 69 6e 67 20 42 46 44 20 6d 6f 6e ,.e.g.SFP+,.QSFP.Showing.BFD.mon
58aa0 69 74 6f 72 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 00 53 68 6f 77 73 20 73 74 61 74 75 itored.static.routes.Shows.statu
58ac0 73 20 6f 66 20 61 6c 6c 20 61 73 73 69 67 6e 65 64 20 6c 65 61 73 65 73 3a 00 53 69 64 65 20 41 s.of.all.assigned.leases:.Side.A
58ae0 3a 00 53 69 64 65 20 42 3a 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 :.Side.B:.Sierra.Wireless.AirPri
58b00 6d 65 20 4d 43 37 33 30 34 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 me.MC7304.miniPCIe.card.(LTE).Si
58b20 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 34 33 30 20 6d 69 erra.Wireless.AirPrime.MC7430.mi
58b40 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 niPCIe.card.(LTE).Sierra.Wireles
58b60 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 34 35 35 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 s.AirPrime.MC7455.miniPCIe.card.
58b80 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d (LTE).Sierra.Wireless.AirPrime.M
58ba0 43 37 37 31 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 6d 69 6c 61 C7710.miniPCIe.card.(LTE).Simila
58bc0 72 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 73 20 61 72 65 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f r.combinations.are.applicable.fo
58be0 72 20 74 68 65 20 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 2e 00 53 69 6d 70 6c r.the.dead-peer-detection..Simpl
58c00 65 20 42 61 62 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f e.Babel.configuration.using.2.no
58c20 64 65 73 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 63 6f 6e 6e 65 63 74 65 64 des.and.redistributing.connected
58c40 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 69 6d 70 6c 65 20 52 49 50 20 63 6f 6e 66 69 67 75 72 .interfaces..Simple.RIP.configur
58c60 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 20 61 6e 64 20 72 65 64 69 73 74 72 69 ation.using.2.nodes.and.redistri
58c80 62 75 74 69 6e 67 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 69 6d buting.connected.interfaces..Sim
58ca0 70 6c 65 20 73 65 74 75 70 20 77 69 74 68 20 6f 6e 65 20 75 73 65 72 20 61 64 64 65 64 20 61 6e ple.setup.with.one.user.added.an
58cc0 64 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3a 00 53 69 6d 70 6c d.password.authentication:.Simpl
58ce0 65 20 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 e.text.password.authentication.i
58d00 73 20 69 6e 73 65 63 75 72 65 20 61 6e 64 20 64 65 70 72 65 63 61 74 65 64 20 69 6e 20 66 61 76 s.insecure.and.deprecated.in.fav
58d20 6f 75 72 20 6f 66 20 4d 44 35 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 our.of.MD5.HMAC.authentication..
58d40 53 69 6e 63 65 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 Since.both.routers.do.not.know.t
58d60 68 65 69 72 20 65 66 66 65 63 74 69 76 65 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 65 73 2c heir.effective.public.addresses,
58d80 20 77 65 20 73 65 74 20 74 68 65 20 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 .we.set.the.local-address.of.the
58da0 20 70 65 65 72 20 74 6f 20 22 61 6e 79 22 2e 00 53 69 6e 63 65 20 69 74 27 73 20 61 20 48 51 20 .peer.to."any"..Since.it's.a.HQ.
58dc0 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 66 69 63 65 73 20 73 65 74 75 70 2c 20 77 65 20 77 69 6c and.branch.offices.setup,.we.wil
58de0 6c 20 77 61 6e 74 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 74 6f 20 68 61 76 65 20 66 69 78 65 64 l.want.all.clients.to.have.fixed
58e00 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 77 65 20 77 69 6c 6c 20 72 6f 75 74 65 20 74 72 61 .addresses.and.we.will.route.tra
58e20 66 66 69 63 20 74 6f 20 73 70 65 63 69 66 69 63 20 73 75 62 6e 65 74 73 20 74 68 72 6f 75 67 68 ffic.to.specific.subnets.through
58e40 20 74 68 65 6d 2e 20 57 65 20 6e 65 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 .them..We.need.configuration.for
58e60 20 65 61 63 68 20 63 6c 69 65 6e 74 20 74 6f 20 61 63 68 69 65 76 65 20 74 68 69 73 2e 00 53 69 .each.client.to.achieve.this..Si
58e80 6e 63 65 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 6f 75 6c 64 20 62 65 20 61 nce.the.RADIUS.server.would.be.a
58ea0 20 73 69 6e 67 6c 65 20 70 6f 69 6e 74 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 6d 75 6c 74 69 70 .single.point.of.failure,.multip
58ec0 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 61 le.RADIUS.servers.can.be.setup.a
58ee0 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 73 75 62 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e nd.will.be.used.subsequentially.
58f00 00 53 69 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 72 6f 74 6f 63 6f 6c 20 73 65 6e 64 73 20 74 .Since.the.mDNS.protocol.sends.t
58f20 68 65 20 41 41 20 72 65 63 6f 72 64 73 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 73 65 he.AA.records.in.the.packet.itse
58f40 6c 66 2c 20 74 68 65 20 72 65 70 65 61 74 65 72 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 lf,.the.repeater.does.not.need.t
58f60 6f 20 66 6f 72 67 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 49 6e 73 74 o.forge.the.source.address..Inst
58f80 65 61 64 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6f 66 20 74 68 ead,.the.source.address.is.of.th
58fa0 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 72 65 70 65 61 74 73 20 74 68 65 20 70 61 63 e.interface.that.repeats.the.pac
58fc0 6b 65 74 2e 00 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 28 53 56 44 29 00 53 ket..Single.VXLAN.device.(SVD).S
58fe0 69 74 65 20 74 6f 20 53 69 74 65 20 56 50 4e 00 53 69 74 65 2d 74 6f 2d 53 69 74 65 00 53 69 74 ite.to.Site.VPN.Site-to-Site.Sit
59000 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 61 20 77 61 79 20 74 6f e-to-site.mode.provides.a.way.to
59020 20 61 64 64 20 72 65 6d 6f 74 65 20 70 65 65 72 73 2c 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 .add.remote.peers,.which.could.b
59040 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 65 78 63 68 61 6e 67 65 20 65 6e 63 72 79 70 74 e.configured.to.exchange.encrypt
59060 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 68 65 6d 20 61 6e 64 20 ed.information.between.them.and.
59080 56 79 4f 53 20 69 74 73 65 6c 66 20 6f 72 20 63 6f 6e 6e 65 63 74 65 64 2f 72 6f 75 74 65 64 20 VyOS.itself.or.connected/routed.
590a0 6e 65 74 77 6f 72 6b 73 2e 00 53 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 73 75 70 70 networks..Site-to-site.mode.supp
590c0 6f 72 74 73 20 78 2e 35 30 39 20 62 75 74 20 64 6f 65 73 6e 27 74 20 72 65 71 75 69 72 65 20 69 orts.x.509.but.doesn't.require.i
590e0 74 20 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 77 6f 72 6b 20 77 69 74 68 20 73 74 61 74 69 63 20 t.and.can.also.work.with.static.
59100 6b 65 79 73 2c 20 77 68 69 63 68 20 69 73 20 73 69 6d 70 6c 65 72 20 69 6e 20 6d 61 6e 79 20 63 keys,.which.is.simpler.in.many.c
59120 61 73 65 73 2e 20 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 27 6c 6c 20 63 6f 6e ases..In.this.example,.we'll.con
59140 66 69 67 75 72 65 20 61 20 73 69 6d 70 6c 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 figure.a.simple.site-to-site.Ope
59160 6e 56 50 4e 20 74 75 6e 6e 65 6c 20 75 73 69 6e 67 20 61 20 32 30 34 38 2d 62 69 74 20 70 72 65 nVPN.tunnel.using.a.2048-bit.pre
59180 2d 73 68 61 72 65 64 20 6b 65 79 2e 00 53 6c 61 76 65 20 73 65 6c 65 63 74 69 6f 6e 20 66 6f 72 -shared.key..Slave.selection.for
591a0 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 64 6f 6e 65 20 61 63 63 6f 72 64 .outgoing.traffic.is.done.accord
591c0 69 6e 67 20 74 6f 20 74 68 65 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2c ing.to.the.transmit.hash.policy,
591e0 20 77 68 69 63 68 20 6d 61 79 20 62 65 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 74 68 65 20 64 .which.may.be.changed.from.the.d
59200 65 66 61 75 6c 74 20 73 69 6d 70 6c 65 20 58 4f 52 20 70 6f 6c 69 63 79 20 76 69 61 20 74 68 65 efault.simple.XOR.policy.via.the
59220 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 20 6f 70 74 69 6f 6e 2c 20 64 .:cfgcmd:`hash-policy`.option,.d
59240 6f 63 75 6d 65 6e 74 65 64 20 62 65 6c 6f 77 2e 00 53 6f 20 69 6e 20 6f 75 72 20 66 69 72 65 77 ocumented.below..So.in.our.firew
59260 61 6c 6c 20 70 6f 6c 69 63 79 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 77 20 74 72 61 all.policy,.we.want.to.allow.tra
59280 66 66 69 63 20 63 6f 6d 69 6e 67 20 69 6e 20 6f 6e 20 74 68 65 20 6f 75 74 73 69 64 65 20 69 6e ffic.coming.in.on.the.outside.in
592a0 74 65 72 66 61 63 65 2c 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 54 43 50 20 70 6f 72 74 20 38 terface,.destined.for.TCP.port.8
592c0 30 20 61 6e 64 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 31 39 32 2e 31 36 38 2e 0.and.the.IP.address.of.192.168.
592e0 30 2e 31 30 30 2e 00 53 6f 6c 61 72 57 69 6e 64 73 00 53 6f 6d 65 20 49 53 50 73 20 62 79 20 64 0.100..SolarWinds.Some.ISPs.by.d
59300 65 66 61 75 6c 74 20 6f 6e 6c 79 20 64 65 6c 65 67 61 74 65 20 61 20 2f 36 34 20 70 72 65 66 69 efault.only.delegate.a./64.prefi
59320 78 2e 20 54 6f 20 72 65 71 75 65 73 74 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 70 72 65 x..To.request.for.a.specific.pre
59340 66 69 78 20 73 69 7a 65 20 75 73 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 72 65 71 75 fix.size.use.this.option.to.requ
59360 65 73 74 20 66 6f 72 20 61 20 62 69 67 67 65 72 20 64 65 6c 65 67 61 74 69 6f 6e 20 66 6f 72 20 est.for.a.bigger.delegation.for.
59380 74 68 69 73 20 70 64 20 60 3c 69 64 3e 60 2e 20 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 69 6e this.pd.`<id>`..This.value.is.in
593a0 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 33 32 20 2d 20 36 34 20 73 6f 20 79 6f 75 20 63 .the.range.from.32.-.64.so.you.c
593c0 6f 75 6c 64 20 72 65 71 75 65 73 74 20 75 70 20 74 6f 20 61 20 2f 33 32 20 70 72 65 66 69 78 20 ould.request.up.to.a./32.prefix.
593e0 28 69 66 20 79 6f 75 72 20 49 53 50 20 61 6c 6c 6f 77 73 20 74 68 69 73 29 20 64 6f 77 6e 20 74 (if.your.ISP.allows.this).down.t
59400 6f 20 61 20 2f 36 34 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 53 6f 6d 65 20 49 54 20 65 6e 76 69 o.a./64.delegation..Some.IT.envi
59420 72 6f 6e 6d 65 6e 74 73 20 72 65 71 75 69 72 65 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 70 72 ronments.require.the.use.of.a.pr
59440 6f 78 79 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 20 oxy.to.connect.to.the.Internet..
59460 57 69 74 68 6f 75 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 56 79 4f 53 20 Without.this.configuration.VyOS.
59480 75 70 64 61 74 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 20 64 updates.could.not.be.installed.d
594a0 69 72 65 63 74 6c 79 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 3a 6f 70 63 6d 64 3a 60 61 64 64 irectly.by.using.the.:opcmd:`add
594c0 20 73 79 73 74 65 6d 20 69 6d 61 67 65 60 20 63 6f 6d 6d 61 6e 64 20 28 3a 72 65 66 3a 60 75 70 .system.image`.command.(:ref:`up
594e0 64 61 74 65 5f 76 79 6f 73 60 29 2e 00 53 6f 6d 65 20 52 41 44 49 55 53 5f 20 73 65 76 65 72 73 date_vyos`)..Some.RADIUS_.severs
59500 20 75 73 65 20 61 6e 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 6c 69 73 74 20 77 68 69 63 .use.an.access.control.list.whic
59520 68 20 61 6c 6c 6f 77 73 20 6f 72 20 64 65 6e 69 65 73 20 71 75 65 72 69 65 73 2c 20 6d 61 6b 65 h.allows.or.denies.queries,.make
59540 20 73 75 72 65 20 74 6f 20 61 64 64 20 79 6f 75 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 74 6f .sure.to.add.your.VyOS.router.to
59560 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 63 6c 69 65 6e 74 20 6c 69 73 74 2e 00 53 6f 6d 65 20 61 .the.allowed.client.list..Some.a
59580 70 70 6c 69 63 61 74 69 6f 6e 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 28 41 53 pplication.service.providers.(AS
595a0 50 73 29 20 6f 70 65 72 61 74 65 20 61 20 56 50 4e 20 67 61 74 65 77 61 79 20 74 6f 20 70 72 6f Ps).operate.a.VPN.gateway.to.pro
595c0 76 69 64 65 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 69 72 20 69 6e 74 65 72 6e 61 6c 20 72 65 vide.access.to.their.internal.re
595e0 73 6f 75 72 63 65 73 2c 20 61 6e 64 20 72 65 71 75 69 72 65 20 74 68 61 74 20 61 20 63 6f 6e 6e sources,.and.require.that.a.conn
59600 65 63 74 69 6e 67 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e 20 74 72 61 6e 73 6c 61 74 65 20 61 6c ecting.organisation.translate.al
59620 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 l.traffic.to.the.service.provide
59640 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 70 72 r.network.to.a.source.address.pr
59660 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 41 53 50 2e 00 53 6f 6d 65 20 66 69 72 65 77 61 6c 6c ovided.by.the.ASP..Some.firewall
59680 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 67 6c 6f 62 61 6c 20 61 6e 64 20 68 61 76 65 20 61 6e .settings.are.global.and.have.an
596a0 20 61 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 68 6f 6c 65 20 73 79 73 74 65 6d 2e 00 53 6f 6d .affect.on.the.whole.system..Som
596c0 65 20 70 6f 6c 69 63 69 65 73 20 61 6c 72 65 61 64 79 20 69 6e 63 6c 75 64 65 20 6f 74 68 65 72 e.policies.already.include.other
596e0 20 65 6d 62 65 64 64 65 64 20 70 6f 6c 69 63 69 65 73 20 69 6e 73 69 64 65 2e 20 54 68 61 74 20 .embedded.policies.inside..That.
59700 69 73 20 74 68 65 20 63 61 73 65 20 6f 66 20 53 68 61 70 65 72 5f 3a 20 65 61 63 68 20 6f 66 20 is.the.case.of.Shaper_:.each.of.
59720 69 74 73 20 63 6c 61 73 73 65 73 20 75 73 65 20 66 61 69 72 2d 71 75 65 75 65 20 75 6e 6c 65 73 its.classes.use.fair-queue.unles
59740 73 20 79 6f 75 20 63 68 61 6e 67 65 20 69 74 2e 00 53 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 63 s.you.change.it..Some.policies.c
59760 61 6e 20 62 65 20 63 6f 6d 62 69 6e 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 an.be.combined,.you.will.be.able
59780 20 74 6f 20 65 6d 62 65 64 5f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 6f 6c 69 63 79 20 74 68 .to.embed_.a.different.policy.th
597a0 61 74 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 20 63 6c 61 73 73 20 6f 66 at.will.be.applied.to.a.class.of
597c0 20 74 68 65 20 6d 61 69 6e 20 70 6f 6c 69 63 79 2e 00 53 6f 6d 65 20 70 72 6f 78 79 73 20 72 65 .the.main.policy..Some.proxys.re
597e0 71 75 69 72 65 2f 73 75 70 70 6f 72 74 20 74 68 65 20 22 62 61 73 69 63 22 20 48 54 54 50 20 61 quire/support.the."basic".HTTP.a
59800 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 61 73 20 70 65 72 20 3a 72 66 63 uthentication.scheme.as.per.:rfc
59820 3a 60 37 36 31 37 60 2c 20 74 68 75 73 20 61 20 70 61 73 73 77 6f 72 64 20 63 61 6e 20 62 65 20 :`7617`,.thus.a.password.can.be.
59840 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 6f 6d 65 20 70 72 6f 78 79 73 20 72 65 71 75 69 72 65 2f configured..Some.proxys.require/
59860 73 75 70 70 6f 72 74 20 74 68 65 20 22 62 61 73 69 63 22 20 48 54 54 50 20 61 75 74 68 65 6e 74 support.the."basic".HTTP.authent
59880 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 37 36 31 37 ication.scheme.as.per.:rfc:`7617
598a0 60 2c 20 74 68 75 73 20 61 20 75 73 65 72 6e 61 6d 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 `,.thus.a.username.can.be.config
598c0 75 72 65 64 2e 00 53 6f 6d 65 20 72 65 63 65 6e 74 20 49 53 50 73 20 72 65 71 75 69 72 65 20 79 ured..Some.recent.ISPs.require.y
598e0 6f 75 20 74 6f 20 62 75 69 6c 64 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e ou.to.build.the.PPPoE.connection
59900 20 74 68 72 6f 75 67 68 20 61 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 4f 6e 65 20 6f .through.a.VLAN.interface..One.o
59920 66 20 74 68 6f 73 65 20 49 53 50 73 20 69 73 20 65 2e 67 2e 20 44 65 75 74 73 63 68 65 20 54 65 f.those.ISPs.is.e.g..Deutsche.Te
59940 6c 65 6b 6f 6d 20 69 6e 20 47 65 72 6d 61 6e 79 2e 20 56 79 4f 53 20 63 61 6e 20 65 61 73 69 6c lekom.in.Germany..VyOS.can.easil
59960 79 20 63 72 65 61 74 65 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 74 68 72 6f 75 67 68 y.create.a.PPPoE.session.through
59980 20 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e .an.encapsulated.VLAN.interface.
599a0 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c .The.following.configuration.wil
599c0 6c 20 72 75 6e 20 79 6f 75 72 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 68 72 6f l.run.your.PPPoE.connection.thro
599e0 75 67 68 20 56 4c 41 4e 37 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 ugh.VLAN7.which.is.the.default.V
59a00 4c 41 4e 20 66 6f 72 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 3a 00 53 6f 6d 65 20 73 LAN.for.Deutsche.Telekom:.Some.s
59a20 65 72 76 69 63 65 73 20 64 6f 6e 27 74 20 77 6f 72 6b 20 63 6f 72 72 65 63 74 6c 79 20 77 68 65 ervices.don't.work.correctly.whe
59a40 6e 20 62 65 69 6e 67 20 68 61 6e 64 6c 65 64 20 76 69 61 20 61 20 77 65 62 20 70 72 6f 78 79 2e n.being.handled.via.a.web.proxy.
59a60 20 53 6f 20 73 6f 6d 65 74 69 6d 65 73 20 69 74 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 62 79 .So.sometimes.it.is.useful.to.by
59a80 70 61 73 73 20 61 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 3a 00 53 6f 6d 65 20 75 pass.a.transparent.proxy:.Some.u
59aa0 73 65 72 73 20 74 65 6e 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 65 69 72 20 6d 6f 62 69 6c sers.tend.to.connect.their.mobil
59ac0 65 20 64 65 76 69 63 65 73 20 75 73 69 6e 67 20 57 69 72 65 47 75 61 72 64 20 74 6f 20 74 68 65 e.devices.using.WireGuard.to.the
59ae0 69 72 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 54 6f 20 65 61 73 65 20 64 65 70 6c 6f 79 6d 65 ir.VyOS.router..To.ease.deployme
59b00 6e 74 20 6f 6e 65 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 61 20 22 70 65 72 20 6d 6f 62 69 6c nt.one.can.generate.a."per.mobil
59b20 65 22 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 56 79 4f 53 20 43 e".configuration.from.the.VyOS.C
59b40 4c 49 2e 00 53 6f 6d 65 74 69 6d 65 73 20 6f 70 74 69 6f 6e 20 6c 69 6e 65 73 20 69 6e 20 74 68 LI..Sometimes.option.lines.in.th
59b60 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f e.generated.OpenVPN.configuratio
59b80 6e 20 72 65 71 75 69 72 65 20 71 75 6f 74 65 73 2e 20 54 68 69 73 20 69 73 20 64 6f 6e 65 20 74 n.require.quotes..This.is.done.t
59ba0 68 72 6f 75 67 68 20 61 20 68 61 63 6b 20 6f 6e 20 6f 75 72 20 63 6f 6e 66 69 67 20 67 65 6e 65 hrough.a.hack.on.our.config.gene
59bc0 72 61 74 6f 72 2e 20 59 6f 75 20 63 61 6e 20 70 61 73 73 20 71 75 6f 74 65 73 20 75 73 69 6e 67 rator..You.can.pass.quotes.using
59be0 20 74 68 65 20 60 60 26 71 75 6f 74 3b 60 60 20 73 74 61 74 65 6d 65 6e 74 2e 00 53 6f 72 74 20 .the.``&quot;``.statement..Sort.
59c00 74 68 65 20 6f 75 74 70 75 74 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6b 65 79 2e the.output.by.the.specified.key.
59c20 20 50 6f 73 73 69 62 6c 65 20 6b 65 79 73 3a 20 65 78 70 69 72 65 73 2c 20 69 61 69 64 5f 64 75 .Possible.keys:.expires,.iaid_du
59c40 69 64 2c 20 69 70 2c 20 6c 61 73 74 5f 63 6f 6d 6d 2c 20 70 6f 6f 6c 2c 20 72 65 6d 61 69 6e 69 id,.ip,.last_comm,.pool,.remaini
59c60 6e 67 2c 20 73 74 61 74 65 2c 20 74 79 70 65 20 28 64 65 66 61 75 6c 74 20 3d 20 69 70 29 00 53 ng,.state,.type.(default.=.ip).S
59c80 6f 72 74 20 74 68 65 20 6f 75 74 70 75 74 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 ort.the.output.by.the.specified.
59ca0 6b 65 79 2e 20 50 6f 73 73 69 62 6c 65 20 6b 65 79 73 3a 20 69 70 2c 20 68 61 72 64 77 61 72 65 key..Possible.keys:.ip,.hardware
59cc0 5f 61 64 64 72 65 73 73 2c 20 73 74 61 74 65 2c 20 73 74 61 72 74 2c 20 65 6e 64 2c 20 72 65 6d _address,.state,.start,.end,.rem
59ce0 61 69 6e 69 6e 67 2c 20 70 6f 6f 6c 2c 20 68 6f 73 74 6e 61 6d 65 20 28 64 65 66 61 75 6c 74 20 aining,.pool,.hostname.(default.
59d00 3d 20 69 70 29 00 53 6f 75 72 63 65 20 41 64 64 72 65 73 73 00 53 6f 75 72 63 65 20 49 50 20 61 =.ip).Source.Address.Source.IP.a
59d20 64 64 72 65 73 73 20 75 73 65 64 20 66 6f 72 20 56 58 4c 41 4e 20 75 6e 64 65 72 6c 61 79 2e 20 ddress.used.for.VXLAN.underlay..
59d40 54 68 69 73 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 77 68 65 6e 20 75 73 69 6e 67 20 56 58 4c This.is.mandatory.when.using.VXL
59d60 41 4e 20 76 69 61 20 4c 32 56 50 4e 2f 45 56 50 4e 2e 00 53 6f 75 72 63 65 20 49 50 76 34 20 61 AN.via.L2VPN/EVPN..Source.IPv4.a
59d80 64 64 72 65 73 73 20 75 73 65 64 20 69 6e 20 61 6c 6c 20 52 41 44 49 55 53 20 73 65 72 76 65 72 ddress.used.in.all.RADIUS.server
59da0 20 71 75 65 69 72 65 73 2e 00 53 6f 75 72 63 65 20 4e 41 54 20 72 75 6c 65 73 00 53 6f 75 72 63 .queires..Source.NAT.rules.Sourc
59dc0 65 20 50 72 65 66 69 78 00 53 6f 75 72 63 65 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 e.Prefix.Source.all.connections.
59de0 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 66 72 6f 6d 20 67 69 76 65 6e to.the.RADIUS.servers.from.given
59e00 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 53 6f 75 72 63 65 20 61 6c 6c 20 63 6f 6e 6e 65 63 .VRF.`<name>`..Source.all.connec
59e20 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 73 20 66 72 6f 6d tions.to.the.TACACS.servers.from
59e40 20 67 69 76 65 6e 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 53 6f 75 72 63 65 20 70 72 6f 74 .given.VRF.`<name>`..Source.prot
59e60 6f 63 6f 6c 20 74 6f 20 6d 61 74 63 68 2e 00 53 6f 75 72 63 65 20 74 75 6e 6e 65 6c 20 66 72 6f ocol.to.match..Source.tunnel.fro
59e80 6d 20 6c 6f 6f 70 62 61 63 6b 73 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 m.loopbacks.Spanning.Tree.Protoc
59ea0 6f 6c 20 66 6f 72 77 61 72 64 69 6e 67 20 60 3c 64 65 6c 61 79 3e 60 20 69 6e 20 73 65 63 6f 6e ol.forwarding.`<delay>`.in.secon
59ec0 64 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 2e 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 ds.(default:.15)..Spanning.Tree.
59ee0 50 72 6f 74 6f 63 6f 6c 20 68 65 6c 6c 6f 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 60 3c 69 Protocol.hello.advertisement.`<i
59f00 6e 74 65 72 76 61 6c 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 32 nterval>`.in.seconds.(default:.2
59f20 29 2e 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 69 73 20 6e 6f 74 )..Spanning.Tree.Protocol.is.not
59f40 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 56 79 4f 53 2e 20 3a 72 65 .enabled.by.default.in.VyOS..:re
59f60 66 3a 60 73 74 70 60 20 63 61 6e 20 62 65 20 65 61 73 69 6c 79 20 65 6e 61 62 6c 65 64 20 69 66 f:`stp`.can.be.easily.enabled.if
59f80 20 6e 65 65 64 65 64 2e 00 53 70 61 74 69 61 6c 20 4d 75 6c 74 69 70 6c 65 78 69 6e 67 20 50 6f .needed..Spatial.Multiplexing.Po
59fa0 77 65 72 20 53 61 76 65 20 28 53 4d 50 53 29 20 73 65 74 74 69 6e 67 73 00 53 70 65 63 66 79 69 wer.Save.(SMPS).settings.Specfyi
59fc0 6e 67 20 6e 68 73 20 6d 61 6b 65 73 20 61 6c 6c 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 ng.nhs.makes.all.multicast.packe
59fe0 74 73 20 74 6f 20 62 65 20 72 65 70 65 61 74 65 64 20 74 6f 20 65 61 63 68 20 73 74 61 74 69 63 ts.to.be.repeated.to.each.static
5a000 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 78 74 20 68 6f 70 2e 00 53 70 65 63 69 66 ally.configured.next.hop..Specif
5a020 69 65 73 20 3a 61 62 62 72 3a 60 4d 50 50 45 20 28 4d 69 63 72 6f 73 6f 66 74 20 50 6f 69 6e 74 ies.:abbr:`MPPE.(Microsoft.Point
5a040 2d 74 6f 2d 50 6f 69 6e 74 20 45 6e 63 72 79 70 74 69 6f 6e 29 60 20 6e 65 67 6f 74 69 6f 61 74 -to-Point.Encryption)`.negotioat
5a060 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 49 50 20 61 64 64 ion.preference..Specifies.IP.add
5a080 72 65 73 73 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 ress.for.Dynamic.Authorization.E
5a0a0 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 53 70 65 63 69 66 69 xtension.server.(DM/CoA).Specifi
5a0c0 65 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 62 65 20 61 es.an.optional.route-map.to.be.a
5a0e0 70 70 6c 69 65 64 20 74 6f 20 72 6f 75 74 65 73 20 69 6d 70 6f 72 74 65 64 20 6f 72 20 65 78 70 pplied.to.routes.imported.or.exp
5a100 6f 72 74 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 orted.between.the.current.unicas
5a120 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 00 53 70 65 63 69 66 69 65 73 20 61 6e 20 75 70 73 74 t.VRF.and.VPN..Specifies.an.upst
5a140 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 66 72 6f 6d 20 ream.network.`<interface>`.from.
5a160 77 68 69 63 68 20 72 65 70 6c 69 65 73 20 66 72 6f 6d 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e which.replies.from.`<server>`.an
5a180 64 20 6f 74 68 65 72 20 72 65 6c 61 79 20 61 67 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 61 63 63 d.other.relay.agents.will.be.acc
5a1a0 65 70 74 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 68 6f 77 20 6c 6f 6e 67 20 73 71 75 69 64 20 epted..Specifies.how.long.squid.
5a1c0 61 73 73 75 6d 65 73 20 61 6e 20 65 78 74 65 72 6e 61 6c 6c 79 20 76 61 6c 69 64 61 74 65 64 20 assumes.an.externally.validated.
5a1e0 75 73 65 72 6e 61 6d 65 3a 70 61 73 73 77 6f 72 64 20 70 61 69 72 20 69 73 20 76 61 6c 69 64 20 username:password.pair.is.valid.
5a200 66 6f 72 20 2d 20 69 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 20 68 6f 77 20 6f 66 74 65 6e 20 74 for.-.in.other.words.how.often.t
5a220 68 65 20 68 65 6c 70 65 72 20 70 72 6f 67 72 61 6d 20 69 73 20 63 61 6c 6c 65 64 20 66 6f 72 20 he.helper.program.is.called.for.
5a240 74 68 61 74 20 75 73 65 72 2e 20 53 65 74 20 74 68 69 73 20 6c 6f 77 20 74 6f 20 66 6f 72 63 65 that.user..Set.this.low.to.force
5a260 20 72 65 76 61 6c 69 64 61 74 69 6f 6e 20 77 69 74 68 20 73 68 6f 72 74 20 6c 69 76 65 64 20 70 .revalidation.with.short.lived.p
5a280 61 73 73 77 6f 72 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 asswords..Specifies.one.of.the.b
5a2a0 6f 6e 64 69 6e 67 20 70 6f 6c 69 63 69 65 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 onding.policies..The.default.is.
5a2c0 38 30 32 2e 33 61 64 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 6c 75 65 73 20 61 72 65 3a 00 53 70 802.3ad..Possible.values.are:.Sp
5a2e0 65 63 69 66 69 65 73 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 69 6e 67 20 ecifies.proxy.service.listening.
5a300 61 64 64 72 65 73 73 2e 20 54 68 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 69 73 20 74 address..The.listen.address.is.t
5a320 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 77 65 62 20 70 he.IP.address.on.which.the.web.p
5a340 72 6f 78 79 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 66 6f 72 20 63 6c 69 65 6e 74 20 roxy.service.listens.for.client.
5a360 72 65 71 75 65 73 74 73 2e 00 53 70 65 63 69 66 69 65 73 20 73 69 6e 67 6c 65 20 60 3c 67 61 74 requests..Specifies.single.`<gat
5a380 65 77 61 79 3e 60 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 eway>`.IP.address.to.be.used.as.
5a3a0 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 6f 66 20 50 50 50 20 69 6e 74 65 72 66 61 63 65 73 2e local.address.of.PPP.interfaces.
5a3c0 00 53 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 3a 61 62 62 72 3a 60 4e 42 4d 41 20 .Specifies.that.the.:abbr:`NBMA.
5a3e0 28 4e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 20 6d 75 6c 74 69 70 6c 65 2d 61 63 63 65 73 73 20 6e (Non-broadcast.multiple-access.n
5a400 65 74 77 6f 72 6b 29 60 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 65 20 6e 65 78 74 20 68 etwork)`.addresses.of.the.next.h
5a420 6f 70 20 73 65 72 76 65 72 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 64 6f op.servers.are.defined.in.the.do
5a440 6d 61 69 6e 20 6e 61 6d 65 20 6e 62 6d 61 2d 64 6f 6d 61 69 6e 2d 6e 61 6d 65 2e 20 46 6f 72 20 main.name.nbma-domain-name..For.
5a460 65 61 63 68 20 41 20 72 65 63 6f 72 64 20 6f 70 65 6e 6e 68 72 70 20 63 72 65 61 74 65 73 20 61 each.A.record.opennhrp.creates.a
5a480 20 64 79 6e 61 6d 69 63 20 4e 48 53 20 65 6e 74 72 79 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 .dynamic.NHS.entry..Specifies.th
5a4a0 65 20 41 52 50 20 6c 69 6e 6b 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 60 3c 74 69 6d 65 3e 60 20 69 e.ARP.link.monitoring.`<time>`.i
5a4c0 6e 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 72 n.seconds..Specifies.the.IP.addr
5a4e0 65 73 73 65 73 20 74 6f 20 75 73 65 20 61 73 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 70 esses.to.use.as.ARP.monitoring.p
5a500 65 65 72 73 20 77 68 65 6e 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 69 eers.when.:cfgcmd:`arp-monitor.i
5a520 6e 74 65 72 76 61 6c 60 20 6f 70 74 69 6f 6e 20 69 73 20 3e 20 30 2e 20 54 68 65 73 65 20 61 72 nterval`.option.is.>.0..These.ar
5a540 65 20 74 68 65 20 74 61 72 67 65 74 73 20 6f 66 20 74 68 65 20 41 52 50 20 72 65 71 75 65 73 74 e.the.targets.of.the.ARP.request
5a560 20 73 65 6e 74 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 68 65 61 6c 74 68 20 6f 66 .sent.to.determine.the.health.of
5a580 20 74 68 65 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 73 2e 00 53 70 65 63 69 66 .the.link.to.the.targets..Specif
5a5a0 69 65 73 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 ies.the.available.:abbr:`MAC.(Me
5a5c0 73 73 61 67 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 43 6f 64 65 29 60 20 61 6c 67 6f ssage.Authentication.Code)`.algo
5a5e0 72 69 74 68 6d 73 2e 20 54 68 65 20 4d 41 43 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 75 73 65 rithms..The.MAC.algorithm.is.use
5a600 64 20 69 6e 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 32 20 66 6f 72 20 64 61 74 61 d.in.protocol.version.2.for.data
5a620 20 69 6e 74 65 67 72 69 74 79 20 70 72 6f 74 65 63 74 69 6f 6e 2e 20 4d 75 6c 74 69 70 6c 65 20 .integrity.protection..Multiple.
5a640 61 6c 67 6f 72 69 74 68 6d 73 20 63 61 6e 20 62 65 20 70 72 6f 76 69 64 65 64 2e 00 53 70 65 63 algorithms.can.be.provided..Spec
5a660 69 66 69 65 73 20 74 68 65 20 62 61 73 65 20 44 4e 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 ifies.the.base.DN.under.which.th
5a680 65 20 75 73 65 72 73 20 61 72 65 20 6c 6f 63 61 74 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 e.users.are.located..Specifies.t
5a6a0 68 65 20 63 6c 69 65 6e 74 73 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 61 73 20 70 65 72 20 52 46 he.clients.subnet.mask.as.per.RF
5a6c0 43 20 39 35 30 2e 20 49 66 20 75 6e 73 65 74 2c 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 61 74 C.950..If.unset,.subnet.declarat
5a6e0 69 6f 6e 20 69 73 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 68 6f 6c 64 69 ion.is.used..Specifies.the.holdi
5a700 6e 67 20 74 69 6d 65 20 66 6f 72 20 4e 48 52 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 ng.time.for.NHRP.Registration.Re
5a720 71 75 65 73 74 73 20 61 6e 64 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 70 6c 69 65 73 20 73 65 quests.and.Resolution.Replies.se
5a740 6e 74 20 66 72 6f 6d 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 73 68 6f 72 74 63 nt.from.this.interface.or.shortc
5a760 75 74 2d 74 61 72 67 65 74 2e 20 54 68 65 20 68 6f 6c 64 74 69 6d 65 20 69 73 20 73 70 65 63 69 ut-target..The.holdtime.is.speci
5a780 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 fied.in.seconds.and.defaults.to.
5a7a0 74 77 6f 20 68 6f 75 72 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 69 6e 74 65 72 76 61 two.hours..Specifies.the.interva
5a7c0 6c 20 61 74 20 77 68 69 63 68 20 4e 65 74 66 6c 6f 77 20 64 61 74 61 20 77 69 6c 6c 20 62 65 20 l.at.which.Netflow.data.will.be.
5a7e0 73 65 6e 74 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 41 73 20 70 65 72 20 64 65 66 61 sent.to.a.collector..As.per.defa
5a800 75 6c 74 2c 20 4e 65 74 66 6c 6f 77 20 64 61 74 61 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 ult,.Netflow.data.will.be.sent.e
5a820 76 65 72 79 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d very.60.seconds..Specifies.the.m
5a840 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 61 20 72 65 70 6c 79 20 62 6f 64 79 20 69 6e 20 4b aximum.size.of.a.reply.body.in.K
5a860 42 2c 20 75 73 65 64 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 72 65 70 6c 79 20 73 69 7a 65 2e B,.used.to.limit.the.reply.size.
5a880 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 .Specifies.the.minimum.number.of
5a8a0 20 6c 69 6e 6b 73 20 74 68 61 74 20 6d 75 73 74 20 62 65 20 61 63 74 69 76 65 20 62 65 66 6f 72 .links.that.must.be.active.befor
5a8c0 65 20 61 73 73 65 72 74 69 6e 67 20 63 61 72 72 69 65 72 2e 20 49 74 20 69 73 20 73 69 6d 69 6c e.asserting.carrier..It.is.simil
5a8e0 61 72 20 74 6f 20 74 68 65 20 43 69 73 63 6f 20 45 74 68 65 72 43 68 61 6e 6e 65 6c 20 6d 69 6e ar.to.the.Cisco.EtherChannel.min
5a900 2d 6c 69 6e 6b 73 20 66 65 61 74 75 72 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 73 65 74 74 -links.feature..This.allows.sett
5a920 69 6e 67 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6d 65 6d 62 65 72 ing.the.minimum.number.of.member
5a940 20 70 6f 72 74 73 20 74 68 61 74 20 6d 75 73 74 20 62 65 20 75 70 20 28 6c 69 6e 6b 2d 75 70 20 .ports.that.must.be.up.(link-up.
5a960 73 74 61 74 65 29 20 62 65 66 6f 72 65 20 6d 61 72 6b 69 6e 67 20 74 68 65 20 62 6f 6e 64 20 64 state).before.marking.the.bond.d
5a980 65 76 69 63 65 20 61 73 20 75 70 20 28 63 61 72 72 69 65 72 20 6f 6e 29 2e 20 54 68 69 73 20 69 evice.as.up.(carrier.on)..This.i
5a9a0 73 20 75 73 65 66 75 6c 20 66 6f 72 20 73 69 74 75 61 74 69 6f 6e 73 20 77 68 65 72 65 20 68 69 s.useful.for.situations.where.hi
5a9c0 67 68 65 72 20 6c 65 76 65 6c 20 73 65 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 63 6c 75 73 gher.level.services.such.as.clus
5a9e0 74 65 72 69 6e 67 20 77 61 6e 74 20 74 6f 20 65 6e 73 75 72 65 20 61 20 6d 69 6e 69 6d 75 6d 20 tering.want.to.ensure.a.minimum.
5aa00 6e 75 6d 62 65 72 20 6f 66 20 6c 6f 77 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6e 6b 73 20 61 72 number.of.low.bandwidth.links.ar
5aa20 65 20 61 63 74 69 76 65 20 62 65 66 6f 72 65 20 73 77 69 74 63 68 6f 76 65 72 2e 00 53 70 65 63 e.active.before.switchover..Spec
5aa40 69 66 69 65 73 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 44 4e 20 61 74 74 72 69 62 75 ifies.the.name.of.the.DN.attribu
5aa60 74 65 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2f 6c 6f te.that.contains.the.username/lo
5aa80 67 69 6e 2e 20 43 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 74 68 65 20 62 61 73 65 20 44 4e 20 74 gin..Combined.with.the.base.DN.t
5aaa0 6f 20 63 6f 6e 73 74 72 75 63 74 20 74 68 65 20 75 73 65 72 73 20 44 4e 20 77 68 65 6e 20 6e 6f o.construct.the.users.DN.when.no
5aac0 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 69 73 20 73 70 65 63 69 66 69 65 64 20 28 60 66 69 .search.filter.is.specified.(`fi
5aae0 6c 74 65 72 2d 65 78 70 72 65 73 73 69 6f 6e 60 29 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 lter-expression`)..Specifies.the
5ab00 20 70 68 79 73 69 63 61 6c 20 60 3c 65 74 68 58 3e 60 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 .physical.`<ethX>`.Ethernet.inte
5ab20 72 66 61 63 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 50 73 65 75 64 6f 20 45 rface.associated.with.a.Pseudo.E
5ab40 74 68 65 72 6e 65 74 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 70 65 63 69 66 69 65 73 thernet.`<interface>`..Specifies
5ab60 20 74 68 65 20 70 6f 72 74 20 60 3c 70 6f 72 74 3e 60 20 74 68 61 74 20 74 68 65 20 53 53 54 50 .the.port.`<port>`.that.the.SSTP
5ab80 20 70 6f 72 74 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 28 64 65 66 61 75 6c 74 20 34 34 .port.will.listen.on.(default.44
5aba0 33 29 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 72 6f 74 65 63 74 69 6f 6e 20 73 63 6f 3)..Specifies.the.protection.sco
5abc0 70 65 20 28 61 6b 61 20 72 65 61 6c 6d 20 6e 61 6d 65 29 20 77 68 69 63 68 20 69 73 20 74 6f 20 pe.(aka.realm.name).which.is.to.
5abe0 62 65 20 72 65 70 6f 72 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 66 6f 72 20 74 68 be.reported.to.the.client.for.th
5ac00 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 2e 20 49 74 20 69 73 20 63 e.authentication.scheme..It.is.c
5ac20 6f 6d 6d 6f 6e 6c 79 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 65 78 74 20 74 68 65 20 75 73 65 ommonly.part.of.the.text.the.use
5ac40 72 20 77 69 6c 6c 20 73 65 65 20 77 68 65 6e 20 70 72 6f 6d 70 74 65 64 20 66 6f 72 20 74 68 65 r.will.see.when.prompted.for.the
5ac60 69 72 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 2e 00 53 70 65 63 69 66 ir.username.and.password..Specif
5ac80 69 65 73 20 74 68 65 20 72 6f 75 74 65 20 64 69 73 74 69 6e 67 75 69 73 68 65 72 20 74 6f 20 62 ies.the.route.distinguisher.to.b
5aca0 65 20 61 64 64 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d e.added.to.a.route.exported.from
5acc0 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e .the.current.unicast.VRF.to.VPN.
5ace0 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 2d 74 61 72 67 65 74 20 6c 69 73 74 .Specifies.the.route-target.list
5ad00 20 74 6f 20 62 65 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 28 65 78 70 6f .to.be.attached.to.a.route.(expo
5ad20 72 74 29 20 6f 72 20 74 68 65 20 72 6f 75 74 65 2d 74 61 72 67 65 74 20 6c 69 73 74 20 74 6f 20 rt).or.the.route-target.list.to.
5ad40 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 28 69 6d 70 6f 72 74 29 20 77 68 65 6e 20 65 78 70 6f match.against.(import).when.expo
5ad60 72 74 69 6e 67 2f 69 6d 70 6f 72 74 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 rting/importing.between.the.curr
5ad80 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 54 68 65 20 52 54 4c 49 ent.unicast.VRF.and.VPN.The.RTLI
5ada0 53 54 20 69 73 20 61 20 73 70 61 63 65 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 ST.is.a.space-separated.list.of.
5adc0 72 6f 75 74 65 2d 74 61 72 67 65 74 73 2c 20 77 68 69 63 68 20 61 72 65 20 42 47 50 20 65 78 74 route-targets,.which.are.BGP.ext
5ade0 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 76 61 6c 75 65 73 20 61 73 20 64 65 73 63 72 69 ended.community.values.as.descri
5ae00 62 65 64 20 69 6e 20 45 78 74 65 6e 64 65 64 20 43 6f 6d 6d 75 6e 69 74 69 65 73 20 41 74 74 72 bed.in.Extended.Communities.Attr
5ae20 69 62 75 74 65 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 76 65 6e 64 6f 72 20 64 69 63 74 ibute..Specifies.the.vendor.dict
5ae40 69 6f 6e 61 72 79 2c 20 64 69 63 74 69 6f 6e 61 72 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 69 ionary,.dictionary.needs.to.be.i
5ae60 6e 20 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2e 00 53 n./usr/share/accel-ppp/radius..S
5ae80 70 65 63 69 66 69 65 73 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 pecifies.timeout.in.seconds.to.w
5aea0 61 69 74 20 66 6f 72 20 61 6e 79 20 70 65 65 72 20 61 63 74 69 76 69 74 79 2e 20 49 66 20 74 68 ait.for.any.peer.activity..If.th
5aec0 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 64 20 69 74 20 74 75 72 6e 73 20 6f 6e 20 is.option.specified.it.turns.on.
5aee0 61 64 61 70 74 69 76 65 20 6c 63 70 20 65 63 68 6f 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 adaptive.lcp.echo.functionality.
5af00 61 6e 64 20 22 6c 63 70 2d 65 63 68 6f 2d 66 61 69 6c 75 72 65 22 20 69 73 20 6e 6f 74 20 75 73 and."lcp-echo-failure".is.not.us
5af20 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 61 6e 20 65 78 74 65 72 6e 61 ed..Specifies.whether.an.externa
5af40 6c 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 28 65 2e 67 2e 20 42 47 50 20 4c 32 56 50 4e 2f l.control.plane.(e.g..BGP.L2VPN/
5af60 45 56 50 4e 29 20 6f 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 46 44 42 20 73 68 6f 75 6c 64 EVPN).or.the.internal.FDB.should
5af80 20 62 65 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 .be.used..Specifies.whether.this
5afa0 20 4e 53 53 41 20 62 6f 72 64 65 72 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 75 6e 63 6f 6e 64 69 .NSSA.border.router.will.uncondi
5afc0 74 69 6f 6e 61 6c 6c 79 20 74 72 61 6e 73 6c 61 74 65 20 54 79 70 65 2d 37 20 4c 53 41 73 20 69 tionally.translate.Type-7.LSAs.i
5afe0 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 41 6c nto.Type-5.LSAs..When.role.is.Al
5b000 77 61 79 73 2c 20 54 79 70 65 2d 37 20 4c 53 41 73 20 61 72 65 20 74 72 61 6e 73 6c 61 74 65 64 ways,.Type-7.LSAs.are.translated
5b020 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 .into.Type-5.LSAs.regardless.of.
5b040 74 68 65 20 74 72 61 6e 73 6c 61 74 6f 72 20 73 74 61 74 65 20 6f 66 20 6f 74 68 65 72 20 4e 53 the.translator.state.of.other.NS
5b060 53 41 20 62 6f 72 64 65 72 20 72 6f 75 74 65 72 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 SA.border.routers..When.role.is.
5b080 43 61 6e 64 69 64 61 74 65 2c 20 74 68 69 73 20 72 6f 75 74 65 72 20 70 61 72 74 69 63 69 70 61 Candidate,.this.router.participa
5b0a0 74 65 73 20 69 6e 20 74 68 65 20 74 72 61 6e 73 6c 61 74 6f 72 20 65 6c 65 63 74 69 6f 6e 20 74 tes.in.the.translator.election.t
5b0c0 6f 20 64 65 74 65 72 6d 69 6e 65 20 69 66 20 69 74 20 77 69 6c 6c 20 70 65 72 66 6f 72 6d 20 74 o.determine.if.it.will.perform.t
5b0e0 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 64 75 74 69 65 73 2e 20 57 68 65 6e 20 72 6f 6c he.translations.duties..When.rol
5b100 65 20 69 73 20 4e 65 76 65 72 2c 20 74 68 69 73 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 6e 65 76 e.is.Never,.this.router.will.nev
5b120 65 72 20 74 72 61 6e 73 6c 61 74 65 20 54 79 70 65 2d 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 er.translate.Type-7.LSAs.into.Ty
5b140 70 65 2d 35 20 4c 53 41 73 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 69 63 68 20 52 41 44 49 55 pe-5.LSAs..Specifies.which.RADIU
5b160 53 20 73 65 72 76 65 72 20 61 74 74 72 69 62 75 74 65 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 S.server.attribute.contains.the.
5b180 72 61 74 65 20 6c 69 6d 69 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 rate.limit.information..The.defa
5b1a0 75 6c 74 20 61 74 74 72 69 62 75 74 65 20 69 73 20 60 46 69 6c 74 65 72 2d 49 64 60 2e 00 53 70 ult.attribute.is.`Filter-Id`..Sp
5b1c0 65 63 69 66 79 20 49 50 76 34 2f 49 50 76 36 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 6f ecify.IPv4/IPv6.listen.address.o
5b1e0 66 20 53 53 48 20 73 65 72 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 f.SSH.server..Multiple.addresses
5b200 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 53 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 .can.be.defined..Specify.a.:abbr
5b220 3a 60 53 49 50 20 28 53 65 73 73 69 6f 6e 20 49 6e 69 74 69 61 74 69 6f 6e 20 50 72 6f 74 6f 63 :`SIP.(Session.Initiation.Protoc
5b240 6f 6c 29 60 20 73 65 72 76 65 72 20 62 79 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 46 ol)`.server.by.IPv6.address.of.F
5b260 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 66 6f 72 20 61 ully.Qualified.Domain.Name.for.a
5b280 6c 6c 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 61 20 46 75 6c ll.DHCPv6.clients..Specify.a.Ful
5b2a0 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 61 73 20 73 6f 75 72 ly.Qualified.Domain.Name.as.sour
5b2c0 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2e 20 45 6e 73 75 72 65 20 72 ce/destination.matcher..Ensure.r
5b2e0 6f 75 74 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 72 65 73 6f 6c 76 65 20 73 75 63 68 20 64 6e outer.is.able.to.resolve.such.dn
5b300 73 20 71 75 65 72 79 2e 00 53 70 65 63 69 66 79 20 61 20 4e 49 53 20 73 65 72 76 65 72 20 61 64 s.query..Specify.a.NIS.server.ad
5b320 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 dress.for.DHCPv6.clients..Specif
5b340 79 20 61 20 4e 49 53 2b 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 y.a.NIS+.server.address.for.DHCP
5b360 76 36 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 61 62 73 6f 6c 75 74 65 20 60 3c 70 v6.clients..Specify.absolute.`<p
5b380 61 74 68 3e 60 20 74 6f 20 73 63 72 69 70 74 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 75 ath>`.to.script.which.will.be.ru
5b3a0 6e 20 77 68 65 6e 20 60 3c 74 61 73 6b 3e 60 20 69 73 20 65 78 65 63 75 74 65 64 2e 00 53 70 65 n.when.`<task>`.is.executed..Spe
5b3c0 63 69 66 79 20 61 6c 6c 6f 77 65 64 20 3a 61 62 62 72 3a 60 4b 45 58 20 28 4b 65 79 20 45 78 63 cify.allowed.:abbr:`KEX.(Key.Exc
5b3e0 68 61 6e 67 65 29 60 20 61 6c 67 6f 72 69 74 68 6d 73 2e 00 53 70 65 63 69 66 79 20 61 6e 20 61 hange)`.algorithms..Specify.an.a
5b400 6c 74 65 72 6e 61 74 65 20 41 53 20 66 6f 72 20 74 68 69 73 20 42 47 50 20 70 72 6f 63 65 73 73 lternate.AS.for.this.BGP.process
5b420 20 77 68 65 6e 20 69 6e 74 65 72 61 63 74 69 6e 67 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 .when.interacting.with.the.speci
5b440 66 69 65 64 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 20 57 69 74 68 20 6e 6f fied.peer.or.peer.group..With.no
5b460 20 6d 6f 64 69 66 69 65 72 73 2c 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 2d .modifiers,.the.specified.local-
5b480 61 73 20 69 73 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 72 65 63 65 69 76 65 64 20 as.is.prepended.to.the.received.
5b4a0 41 53 5f 50 41 54 48 20 77 68 65 6e 20 72 65 63 65 69 76 69 6e 67 20 72 6f 75 74 69 6e 67 20 75 AS_PATH.when.receiving.routing.u
5b4c0 70 64 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 2c 20 61 6e 64 20 70 72 65 70 65 6e pdates.from.the.peer,.and.prepen
5b4e0 64 65 64 20 74 6f 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 41 53 5f 50 41 54 48 20 28 61 66 74 ded.to.the.outgoing.AS_PATH.(aft
5b500 65 72 20 74 68 65 20 70 72 6f 63 65 73 73 20 6c 6f 63 61 6c 20 41 53 29 20 77 68 65 6e 20 74 72 er.the.process.local.AS).when.tr
5b520 61 6e 73 6d 69 74 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 70 ansmitting.local.routes.to.the.p
5b540 65 65 72 2e 00 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 54 43 50 20 70 6f eer..Specify.an.alternate.TCP.po
5b560 72 74 20 77 68 65 72 65 20 74 68 65 20 6c 64 61 70 20 73 65 72 76 65 72 20 69 73 20 6c 69 73 74 rt.where.the.ldap.server.is.list
5b580 65 6e 69 6e 67 20 69 66 20 6f 74 68 65 72 20 74 68 61 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 ening.if.other.than.the.default.
5b5a0 4c 44 41 50 20 70 6f 72 74 20 33 38 39 2e 00 53 70 65 63 69 66 79 20 6e 61 6d 65 20 6f 66 20 74 LDAP.port.389..Specify.name.of.t
5b5c0 68 65 20 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 he.:abbr:`VRF.(Virtual.Routing.a
5b5e0 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 69 6e 73 74 61 6e 63 65 2e 00 53 70 65 63 69 66 nd.Forwarding)`.instance..Specif
5b600 79 20 6e 65 78 74 68 6f 70 20 6f 6e 20 74 68 65 20 70 61 74 68 20 74 6f 20 74 68 65 20 64 65 73 y.nexthop.on.the.path.to.the.des
5b620 74 69 6e 61 74 69 6f 6e 2c 20 60 60 69 70 76 34 2d 61 64 64 72 65 73 73 60 60 20 63 61 6e 20 62 tination,.``ipv4-address``.can.b
5b640 65 20 73 65 74 20 74 6f 20 60 60 64 68 63 70 60 60 00 53 70 65 63 69 66 79 20 73 74 61 74 69 63 e.set.to.``dhcp``.Specify.static
5b660 20 72 6f 75 74 65 20 69 6e 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 73 65 .route.into.the.routing.table.se
5b680 6e 64 69 6e 67 20 61 6c 6c 20 6e 6f 6e 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 nding.all.non.local.traffic.to.t
5b6a0 68 65 20 6e 65 78 74 68 6f 70 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 he.nexthop.address.`<address>`..
5b6c0 53 70 65 63 69 66 79 20 74 68 65 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 Specify.the.IP.`<address>`.of.th
5b6e0 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 75 73 65 72 20 77 69 74 68 20 74 68 65 20 70 72 e.RADIUS.server.user.with.the.pr
5b700 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 67 69 76 65 6e 20 69 6e 20 60 3c 73 65 63 72 65 e-shared-secret.given.in.`<secre
5b720 74 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 t>`..Specify.the.IP.`<address>`.
5b740 6f 66 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 75 73 65 72 20 77 69 74 68 20 74 of.the.TACACS.server.user.with.t
5b760 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 67 69 76 65 6e 20 69 6e 20 60 3c he.pre-shared-secret.given.in.`<
5b780 73 65 63 72 65 74 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 49 50 76 34 20 73 6f 75 72 63 secret>`..Specify.the.IPv4.sourc
5b7a0 65 20 61 64 64 72 65 73 73 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 42 47 50 20 73 65 73 e.address.to.use.for.the.BGP.ses
5b7c0 73 69 6f 6e 20 74 6f 20 74 68 69 73 20 6e 65 69 67 68 62 6f 72 2c 20 6d 61 79 20 62 65 20 73 70 sion.to.this.neighbor,.may.be.sp
5b7e0 65 63 69 66 69 65 64 20 61 73 20 65 69 74 68 65 72 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 ecified.as.either.an.IPv4.addres
5b800 73 20 64 69 72 65 63 74 6c 79 20 6f 72 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 6e 61 s.directly.or.as.an.interface.na
5b820 6d 65 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 4c 44 41 50 20 73 65 72 76 65 72 20 74 6f 20 63 me..Specify.the.LDAP.server.to.c
5b840 6f 6e 6e 65 63 74 20 74 6f 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 69 64 65 6e 74 69 66 69 65 onnect.to..Specify.the.identifie
5b860 72 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 73 69 74 65 2d 6c 65 76 65 6c 20 61 67 67 72 65 67 r.value.of.the.site-level.aggreg
5b880 61 74 6f 72 20 28 53 4c 41 29 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 44 20 ator.(SLA).on.the.interface..ID.
5b8a0 6d 75 73 74 20 62 65 20 61 20 64 65 63 69 6d 61 6c 20 6e 75 6d 62 65 72 20 67 72 65 61 74 65 72 must.be.a.decimal.number.greater
5b8c0 20 74 68 65 6e 20 30 20 77 68 69 63 68 20 66 69 74 73 20 69 6e 20 74 68 65 20 6c 65 6e 67 74 68 .then.0.which.fits.in.the.length
5b8e0 20 6f 66 20 53 4c 41 20 49 44 73 20 28 73 65 65 20 62 65 6c 6f 77 29 2e 00 53 70 65 63 69 66 79 .of.SLA.IDs.(see.below)..Specify
5b900 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 75 73 65 64 20 6c 6f 63 61 .the.interface.address.used.loca
5b920 6c 6c 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 lly.on.the.interface.where.the.p
5b940 72 65 66 69 78 20 68 61 73 20 62 65 65 6e 20 64 65 6c 65 67 61 74 65 64 20 74 6f 2e 20 49 44 20 refix.has.been.delegated.to..ID.
5b960 6d 75 73 74 20 62 65 20 61 20 64 65 63 69 6d 61 6c 20 69 6e 74 65 67 65 72 2e 00 53 70 65 63 69 must.be.a.decimal.integer..Speci
5b980 66 79 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 72 65 71 75 69 72 65 64 20 54 4c 53 20 76 65 72 73 fy.the.minimum.required.TLS.vers
5b9a0 69 6f 6e 20 31 2e 32 20 6f 72 20 31 2e 33 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6c 61 69 6e ion.1.2.or.1.3.Specify.the.plain
5b9c0 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 75 73 65 72 20 62 79 20 75 73 65 72 20 60 3c 6e 61 6d text.password.user.by.user.`<nam
5b9e0 65 3e 60 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 70 6c 61 69 6e 74 65 78 e>`.on.this.system..The.plaintex
5ba00 74 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 t.password.will.be.automatically
5ba20 20 74 72 61 6e 73 66 65 72 72 65 64 20 69 6e 74 6f 20 61 20 73 65 63 75 72 65 20 68 61 73 68 65 .transferred.into.a.secure.hashe
5ba40 64 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 6e 6f 74 20 73 61 76 65 64 20 61 6e 79 77 68 65 72 d.password.and.not.saved.anywher
5ba60 65 20 69 6e 20 70 6c 61 69 6e 74 65 78 74 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 e.in.plaintext..Specify.the.port
5ba80 20 75 73 65 64 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 .used.on.which.the.proxy.service
5baa0 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 20 66 6f 72 20 72 65 71 75 65 73 74 73 2e 20 54 68 69 73 .is.listening.for.requests..This
5bac0 20 70 6f 72 74 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 75 73 65 64 20 66 .port.is.the.default.port.used.f
5bae0 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6c 69 73 74 65 6e 2d 61 64 64 72 65 73 73 2e or.the.specified.listen-address.
5bb00 00 53 70 65 63 69 66 79 20 74 68 65 20 73 79 73 74 65 6d 73 20 60 3c 74 69 6d 65 7a 6f 6e 65 3e .Specify.the.systems.`<timezone>
5bb20 60 20 61 73 20 74 68 65 20 52 65 67 69 6f 6e 2f 4c 6f 63 61 74 69 6f 6e 20 74 68 61 74 20 62 65 `.as.the.Region/Location.that.be
5bb40 73 74 20 64 65 66 69 6e 65 73 20 79 6f 75 72 20 6c 6f 63 61 74 69 6f 6e 2e 20 46 6f 72 20 65 78 st.defines.your.location..For.ex
5bb60 61 6d 70 6c 65 2c 20 73 70 65 63 69 66 79 69 6e 67 20 55 53 2f 50 61 63 69 66 69 63 20 73 65 74 ample,.specifying.US/Pacific.set
5bb80 73 20 74 68 65 20 74 69 6d 65 20 7a 6f 6e 65 20 74 6f 20 55 53 20 50 61 63 69 66 69 63 20 74 69 s.the.time.zone.to.US.Pacific.ti
5bba0 6d 65 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 77 68 me..Specify.the.time.interval.wh
5bbc0 65 6e 20 60 3c 74 61 73 6b 3e 60 20 73 68 6f 75 6c 64 20 62 65 20 65 78 65 63 75 74 65 64 2e 20 en.`<task>`.should.be.executed..
5bbe0 54 68 65 20 69 6e 74 65 72 76 61 6c 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 73 20 6e 75 6d The.interval.is.specified.as.num
5bc00 62 65 72 20 77 69 74 68 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 75 ber.with.one.of.the.following.su
5bc20 66 66 69 78 65 73 3a 00 53 70 65 63 69 66 79 20 74 69 6d 65 6f 75 74 20 2f 20 75 70 64 61 74 65 ffixes:.Specify.timeout./.update
5bc40 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 63 68 65 63 6b 20 69 66 20 49 50 20 61 64 64 72 65 73 73 .interval.to.check.if.IP.address
5bc60 20 63 68 61 6e 67 65 64 2e 00 53 70 65 63 69 66 79 20 74 69 6d 65 6f 75 74 20 69 6e 74 65 72 76 .changed..Specify.timeout.interv
5bc80 61 6c 20 66 6f 72 20 6b 65 65 70 61 6c 69 76 65 20 6d 65 73 73 61 67 65 20 69 6e 20 73 65 63 6f al.for.keepalive.message.in.seco
5bca0 6e 64 73 2e 00 53 70 69 6e 65 31 20 69 73 20 61 20 43 69 73 63 6f 20 49 4f 53 20 72 6f 75 74 65 nds..Spine1.is.a.Cisco.IOS.route
5bcc0 72 20 72 75 6e 6e 69 6e 67 20 76 65 72 73 69 6f 6e 20 31 35 2e 34 2c 20 4c 65 61 66 32 20 61 6e r.running.version.15.4,.Leaf2.an
5bce0 64 20 4c 65 61 66 33 20 69 73 20 65 61 63 68 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 72 75 d.Leaf3.is.each.a.VyOS.router.ru
5bd00 6e 6e 69 6e 67 20 31 2e 32 2e 00 53 70 6c 75 6e 6b 00 53 70 6f 6b 65 00 53 71 75 69 64 5f 20 69 nning.1.2..Splunk.Spoke.Squid_.i
5bd20 73 20 61 20 63 61 63 68 69 6e 67 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 48 54 54 50 20 s.a.caching.and.forwarding.HTTP.
5bd40 77 65 62 20 70 72 6f 78 79 2e 20 49 74 20 68 61 73 20 61 20 77 69 64 65 20 76 61 72 69 65 74 79 web.proxy..It.has.a.wide.variety
5bd60 20 6f 66 20 75 73 65 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 73 70 65 65 64 69 6e 67 20 75 70 20 .of.uses,.including.speeding.up.
5bd80 61 20 77 65 62 20 73 65 72 76 65 72 20 62 79 20 63 61 63 68 69 6e 67 20 72 65 70 65 61 74 65 64 a.web.server.by.caching.repeated
5bda0 20 72 65 71 75 65 73 74 73 2c 20 63 61 63 68 69 6e 67 20 77 65 62 2c 20 44 4e 53 20 61 6e 64 20 .requests,.caching.web,.DNS.and.
5bdc0 6f 74 68 65 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 6c 6f 6f 6b 75 70 73 20 66 other.computer.network.lookups.f
5bde0 6f 72 20 61 20 67 72 6f 75 70 20 6f 66 20 70 65 6f 70 6c 65 20 73 68 61 72 69 6e 67 20 6e 65 74 or.a.group.of.people.sharing.net
5be00 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2c 20 61 6e 64 20 61 69 64 69 6e 67 20 73 65 63 75 72 work.resources,.and.aiding.secur
5be20 69 74 79 20 62 79 20 66 69 6c 74 65 72 69 6e 67 20 74 72 61 66 66 69 63 2e 20 41 6c 74 68 6f 75 ity.by.filtering.traffic..Althou
5be40 67 68 20 70 72 69 6d 61 72 69 6c 79 20 75 73 65 64 20 66 6f 72 20 48 54 54 50 20 61 6e 64 20 46 gh.primarily.used.for.HTTP.and.F
5be60 54 50 2c 20 53 71 75 69 64 20 69 6e 63 6c 75 64 65 73 20 6c 69 6d 69 74 65 64 20 73 75 70 70 6f TP,.Squid.includes.limited.suppo
5be80 72 74 20 66 6f 72 20 73 65 76 65 72 61 6c 20 6f 74 68 65 72 20 70 72 6f 74 6f 63 6f 6c 73 20 69 rt.for.several.other.protocols.i
5bea0 6e 63 6c 75 64 69 6e 67 20 49 6e 74 65 72 6e 65 74 20 47 6f 70 68 65 72 2c 20 53 53 4c 2c 5b 36 ncluding.Internet.Gopher,.SSL,[6
5bec0 5d 20 54 4c 53 20 61 6e 64 20 48 54 54 50 53 2e 20 53 71 75 69 64 20 64 6f 65 73 20 6e 6f 74 20 ].TLS.and.HTTPS..Squid.does.not.
5bee0 73 75 70 70 6f 72 74 20 74 68 65 20 53 4f 43 4b 53 20 70 72 6f 74 6f 63 6f 6c 2e 00 53 74 61 72 support.the.SOCKS.protocol..Star
5bf00 74 20 62 79 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 49 50 53 65 63 20 53 41 73 20 28 53 65 63 t.by.checking.for.IPSec.SAs.(Sec
5bf20 75 72 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 73 29 20 77 69 74 68 3a 00 53 74 61 72 74 69 urity.Associations).with:.Starti
5bf40 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 ng.from.VyOS.1.4-rolling-2023080
5bf60 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 40557,.a.new.firewall.structure.
5bf80 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 61 can.be.found.on.all.vyos.instala
5bfa0 74 69 6f 6e 73 2c 20 61 6e 64 20 7a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 69 tions,.and.zone.based.firewall.i
5bfc0 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e 20 44 6f 63 75 6d 65 6e 74 61 s.no.longer.supported..Documenta
5bfe0 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c tion.for.most.of.the.new.firewal
5c000 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 66 69 72 65 77 l.CLI.can.be.found.in.the.`firew
5c020 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 all.<https://docs.vyos.io/en/lat
5c040 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 est/configuration/firewall/gener
5c060 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 6c 65 67 61 63 79 20 66 al.html>`_.chapter..The.legacy.f
5c080 69 72 65 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 irewall.is.still.available.for.v
5c0a0 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 ersions.before.1.4-rolling-20230
5c0c0 38 30 34 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 8040557.and.can.be.found.in.the.
5c0e0 3a 72 65 66 3a 60 66 69 72 65 77 61 6c 6c 2d 6c 65 67 61 63 79 60 20 63 68 61 70 74 65 72 2e 20 :ref:`firewall-legacy`.chapter..
5c100 54 68 65 20 65 78 61 6d 70 6c 65 73 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 75 73 65 The.examples.in.this.section.use
5c120 20 74 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 .the.legacy.firewall.configurati
5c140 6f 6e 20 63 6f 6d 6d 61 6e 64 73 2c 20 73 69 6e 63 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 on.commands,.since.this.feature.
5c160 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 69 6e 20 65 61 72 6c 69 65 72 20 72 65 6c 65 has.been.removed.in.earlier.rele
5c180 61 73 65 73 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c ases..Starting.from.VyOS.1.4-rol
5c1a0 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c ling-202308040557,.a.new.firewal
5c1c0 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 l.structure.can.be.found.on.all.
5c1e0 76 79 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f vyos.installations..Starting.fro
5c200 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c m.VyOS.1.4-rolling-202308040557,
5c220 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 .a.new.firewall.structure.can.be
5c240 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 .found.on.all.vyos.installations
5c260 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6e 65 77 20 66 69 72 ..Documentation.for.most.new.fir
5c280 65 77 61 6c 6c 20 63 6c 69 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 68 65 72 65 3a 00 53 74 61 ewall.cli.can.be.found.here:.Sta
5c2a0 72 74 69 6e 67 20 6f 66 20 77 69 74 68 20 56 79 4f 53 20 31 2e 33 20 28 65 71 75 75 6c 65 75 73 rting.of.with.VyOS.1.3.(equuleus
5c2c0 29 20 77 65 20 61 64 64 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 72 75 6e 6e 69 6e 67 20 56 ).we.added.support.for.running.V
5c2e0 79 4f 53 20 61 73 20 61 6e 20 4f 75 74 2d 6f 66 2d 42 61 6e 64 20 4d 61 6e 61 67 65 6d 65 6e 74 yOS.as.an.Out-of-Band.Management
5c300 20 64 65 76 69 63 65 20 77 68 69 63 68 20 70 72 6f 76 69 64 65 73 20 72 65 6d 6f 74 65 20 61 63 .device.which.provides.remote.ac
5c320 63 65 73 73 20 62 79 20 6d 65 61 6e 73 20 6f 66 20 53 53 48 20 74 6f 20 64 69 72 65 63 74 6c 79 cess.by.means.of.SSH.to.directly
5c340 20 61 74 74 61 63 68 65 64 20 73 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 74 61 .attached.serial.interfaces..Sta
5c360 72 74 69 6e 67 20 77 69 74 68 20 56 79 4f 53 20 31 2e 32 20 61 20 3a 61 62 62 72 3a 60 6d 44 4e rting.with.VyOS.1.2.a.:abbr:`mDN
5c380 53 20 28 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 29 60 20 72 65 70 65 61 74 65 72 20 66 75 6e 63 S.(Multicast.DNS)`.repeater.func
5c3a0 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 70 72 6f 76 69 64 65 64 2e 20 41 64 64 69 74 69 6f 6e 61 tionality.is.provided..Additiona
5c3c0 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 6f 62 74 61 69 6e 65 64 20 66 72 l.information.can.be.obtained.fr
5c3e0 6f 6d 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 om.https://en.wikipedia.org/wiki
5c400 2f 4d 75 6c 74 69 63 61 73 74 5f 44 4e 53 2e 00 53 74 61 74 69 63 00 53 74 61 74 69 63 20 3a 61 /Multicast_DNS..Static.Static.:a
5c420 62 62 72 3a 60 53 41 4b 20 28 53 65 63 75 72 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 bbr:`SAK.(Secure.Authentication.
5c440 4b 65 79 29 60 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6d 61 6e Key)`.mode.can.be.configured.man
5c460 75 61 6c 6c 79 20 6f 6e 20 65 61 63 68 20 64 65 76 69 63 65 20 77 69 73 68 69 6e 67 20 74 6f 20 ually.on.each.device.wishing.to.
5c480 75 73 65 20 4d 41 43 73 65 63 2e 20 4b 65 79 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 73 74 61 use.MACsec..Keys.must.be.set.sta
5c4a0 74 69 63 61 6c 6c 79 20 6f 6e 20 61 6c 6c 20 64 65 76 69 63 65 73 20 66 6f 72 20 74 72 61 66 66 tically.on.all.devices.for.traff
5c4c0 69 63 20 74 6f 20 66 6c 6f 77 20 70 72 6f 70 65 72 6c 79 2e 20 4b 65 79 20 72 6f 74 61 74 69 6f ic.to.flow.properly..Key.rotatio
5c4e0 6e 20 69 73 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 n.is.dependent.on.the.administra
5c500 74 6f 72 20 75 70 64 61 74 69 6e 67 20 61 6c 6c 20 6b 65 79 73 20 6d 61 6e 75 61 6c 6c 79 20 61 tor.updating.all.keys.manually.a
5c520 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 73 2e 20 53 74 61 74 69 63 20 cross.connected.devices..Static.
5c540 53 41 4b 20 6d 6f 64 65 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 4d 4b SAK.mode.can.not.be.used.with.MK
5c560 41 2e 00 53 74 61 74 69 63 20 44 48 43 50 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e A..Static.DHCP.IP.address.assign
5c580 20 74 6f 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 64 65 73 63 72 69 70 .to.host.identified.by.`<descrip
5c5a0 74 69 6f 6e 3e 60 2e 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 69 6e 73 69 64 tion>`..IP.address.must.be.insid
5c5c0 65 20 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 20 77 68 69 63 68 20 69 73 20 64 65 66 69 6e 65 e.the.`<subnet>`.which.is.define
5c5e0 64 20 62 75 74 20 63 61 6e 20 62 65 20 6f 75 74 73 69 64 65 20 74 68 65 20 64 79 6e 61 6d 69 63 d.but.can.be.outside.the.dynamic
5c600 20 72 61 6e 67 65 20 63 72 65 61 74 65 64 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 .range.created.with.:cfgcmd:`set
5c620 20 73 65 72 76 69 63 65 20 64 68 63 70 2d 73 65 72 76 65 72 20 73 68 61 72 65 64 2d 6e 65 74 77 .service.dhcp-server.shared-netw
5c640 6f 72 6b 2d 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 73 75 62 6e 65 74 20 3c 73 75 62 6e 65 74 3e 20 ork-name.<name>.subnet.<subnet>.
5c660 72 61 6e 67 65 20 3c 6e 3e 60 2e 20 49 66 20 6e 6f 20 69 70 2d 61 64 64 72 65 73 73 20 69 73 20 range.<n>`..If.no.ip-address.is.
5c680 73 70 65 63 69 66 69 65 64 2c 20 61 6e 20 49 50 20 66 72 6f 6d 20 74 68 65 20 64 79 6e 61 6d 69 specified,.an.IP.from.the.dynami
5c6a0 63 20 70 6f 6f 6c 20 69 73 20 75 73 65 64 2e 00 53 74 61 74 69 63 20 48 6f 73 74 6e 61 6d 65 20 c.pool.is.used..Static.Hostname.
5c6c0 4d 61 70 70 69 6e 67 00 53 74 61 74 69 63 20 4b 65 79 73 00 53 74 61 74 69 63 20 52 6f 75 74 65 Mapping.Static.Keys.Static.Route
5c6e0 73 00 53 74 61 74 69 63 20 52 6f 75 74 69 6e 67 20 6f 72 20 6f 74 68 65 72 20 64 79 6e 61 6d 69 s.Static.Routing.or.other.dynami
5c700 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 c.routing.protocols.can.be.used.
5c720 6f 76 65 72 20 74 68 65 20 76 74 75 6e 20 69 6e 74 65 72 66 61 63 65 00 53 74 61 74 69 63 20 52 over.the.vtun.interface.Static.R
5c740 6f 75 74 69 6e 67 3a 00 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 00 53 74 61 74 69 63 20 6d outing:.Static.mappings.Static.m
5c760 61 70 70 69 6e 67 73 20 61 72 65 6e 27 74 20 73 68 6f 77 6e 2e 20 54 6f 20 73 68 6f 77 20 61 6c appings.aren't.shown..To.show.al
5c780 6c 20 73 74 61 74 65 73 2c 20 75 73 65 20 60 60 73 68 6f 77 20 64 68 63 70 20 73 65 72 76 65 72 l.states,.use.``show.dhcp.server
5c7a0 20 6c 65 61 73 65 73 20 73 74 61 74 65 20 61 6c 6c 60 60 2e 00 53 74 61 74 69 63 20 72 6f 75 74 .leases.state.all``..Static.rout
5c7c0 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 es.are.manually.configured.route
5c7e0 73 2c 20 77 68 69 63 68 2c 20 69 6e 20 67 65 6e 65 72 61 6c 2c 20 63 61 6e 6e 6f 74 20 62 65 20 s,.which,.in.general,.cannot.be.
5c800 75 70 64 61 74 65 64 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 66 72 6f 6d 20 69 6e 66 6f 72 6d 61 updated.dynamically.from.informa
5c820 74 69 6f 6e 20 56 79 4f 53 20 6c 65 61 72 6e 73 20 61 62 6f 75 74 20 74 68 65 20 6e 65 74 77 6f tion.VyOS.learns.about.the.netwo
5c840 72 6b 20 74 6f 70 6f 6c 6f 67 79 20 66 72 6f 6d 20 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 rk.topology.from.other.routing.p
5c860 72 6f 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 61 20 6c 69 6e 6b 20 66 61 69 rotocols..However,.if.a.link.fai
5c880 6c 73 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 72 6f 75 74 65 ls,.the.router.will.remove.route
5c8a0 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 2c 20 66 72 6f 6d s,.including.static.routes,.from
5c8c0 20 74 68 65 20 3a 61 62 62 72 3a 60 52 49 50 42 20 28 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d .the.:abbr:`RIPB.(Routing.Inform
5c8e0 61 74 69 6f 6e 20 42 61 73 65 29 60 20 74 68 61 74 20 75 73 65 64 20 74 68 69 73 20 69 6e 74 65 ation.Base)`.that.used.this.inte
5c900 72 66 61 63 65 20 74 6f 20 72 65 61 63 68 20 74 68 65 20 6e 65 78 74 20 68 6f 70 2e 20 49 6e 20 rface.to.reach.the.next.hop..In.
5c920 67 65 6e 65 72 61 6c 2c 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 73 68 6f 75 6c 64 20 6f 6e general,.static.routes.should.on
5c940 6c 79 20 62 65 20 75 73 65 64 20 66 6f 72 20 76 65 72 79 20 73 69 6d 70 6c 65 20 6e 65 74 77 6f ly.be.used.for.very.simple.netwo
5c960 72 6b 20 74 6f 70 6f 6c 6f 67 69 65 73 2c 20 6f 72 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 rk.topologies,.or.to.override.th
5c980 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 61 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 e.behavior.of.a.dynamic.routing.
5c9a0 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 61 20 73 6d 61 6c 6c 20 6e 75 6d 62 65 72 20 6f 66 20 72 protocol.for.a.small.number.of.r
5c9c0 6f 75 74 65 73 2e 20 54 68 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 72 6f 75 outes..The.collection.of.all.rou
5c9e0 74 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 68 61 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 tes.the.router.has.learned.from.
5ca00 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 72 20 66 72 6f 6d 20 69 74 73 20 64 79 its.configuration.or.from.its.dy
5ca20 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 20 73 74 6f 72 65 namic.routing.protocols.is.store
5ca40 64 20 69 6e 20 74 68 65 20 52 49 42 2e 20 55 6e 69 63 61 73 74 20 72 6f 75 74 65 73 20 61 72 65 d.in.the.RIB..Unicast.routes.are
5ca60 20 64 69 72 65 63 74 6c 79 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 .directly.used.to.determine.the.
5ca80 66 6f 72 77 61 72 64 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 75 6e 69 63 61 73 forwarding.table.used.for.unicas
5caa0 74 20 70 61 63 6b 65 74 20 66 6f 72 77 61 72 64 69 6e 67 2e 00 53 74 61 74 69 63 20 72 6f 75 74 t.packet.forwarding..Static.rout
5cac0 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 72 65 66 65 72 65 6e 63 69 6e 67 es.can.be.configured.referencing
5cae0 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 3b 20 66 6f 72 20 65 78 61 6d 70 .the.tunnel.interface;.for.examp
5cb00 6c 65 2c 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 75 73 65 20 61 20 le,.the.local.router.will.use.a.
5cb20 6e 65 74 77 6f 72 6b 20 6f 66 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2c 20 77 68 69 6c 65 20 74 68 network.of.10.0.0.0/16,.while.th
5cb40 65 20 72 65 6d 6f 74 65 20 68 61 73 20 61 20 6e 65 74 77 6f 72 6b 20 6f 66 20 31 30 2e 31 2e 30 e.remote.has.a.network.of.10.1.0
5cb60 2e 30 2f 31 36 3a 00 53 74 61 74 69 6f 6e 20 73 75 70 70 6f 72 74 73 20 72 65 63 65 69 76 69 6e .0/16:.Station.supports.receivin
5cb80 67 20 56 48 54 20 76 61 72 69 61 6e 74 20 48 54 20 43 6f 6e 74 72 6f 6c 20 66 69 65 6c 64 00 53 g.VHT.variant.HT.Control.field.S
5cba0 74 61 74 75 73 00 53 74 69 63 6b 79 20 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 74 6f 72 61 67 65 tatus.Sticky.Connections.Storage
5cbc0 20 6f 66 20 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 75 73 65 73 20 6d 65 6d 6f 72 79 2e 20 49 .of.route.updates.uses.memory..I
5cbe0 66 20 79 6f 75 20 65 6e 61 62 6c 65 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f f.you.enable.soft.reconfiguratio
5cc00 6e 20 69 6e 62 6f 75 6e 64 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6e 65 69 67 68 62 6f 72 73 n.inbound.for.multiple.neighbors
5cc20 2c 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 6d 65 6d 6f 72 79 20 75 73 65 64 20 63 61 6e 20 ,.the.amount.of.memory.used.can.
5cc40 62 65 63 6f 6d 65 20 73 69 67 6e 69 66 69 63 61 6e 74 2e 00 53 75 66 66 69 78 65 73 00 53 75 6d become.significant..Suffixes.Sum
5cc60 6d 61 72 69 73 61 74 69 6f 6e 20 73 74 61 72 74 73 20 6f 6e 6c 79 20 61 66 74 65 72 20 74 68 69 marisation.starts.only.after.thi
5cc80 73 20 64 65 6c 61 79 20 74 69 6d 65 72 20 65 78 70 69 72 79 2e 00 53 75 70 70 6f 72 74 65 64 20 s.delay.timer.expiry..Supported.
5cca0 4d 6f 64 75 6c 65 73 00 53 75 70 70 6f 72 74 65 64 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 Modules.Supported.channel.width.
5ccc0 73 65 74 2e 00 53 75 70 70 6f 72 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 73 3a 00 set..Supported.interface.types:.
5cce0 53 75 70 70 6f 72 74 65 64 20 72 65 6d 6f 74 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 46 Supported.remote.protocols.are.F
5cd00 54 50 2c 20 46 54 50 53 2c 20 48 54 54 50 2c 20 48 54 54 50 53 2c 20 53 43 50 2f 53 46 54 50 20 TP,.FTPS,.HTTP,.HTTPS,.SCP/SFTP.
5cd20 61 6e 64 20 54 46 54 50 2e 00 53 75 70 70 6f 72 74 65 64 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 and.TFTP..Supported.versions.of.
5cd40 52 49 50 20 61 72 65 3a 00 53 75 70 70 6f 72 74 73 20 61 73 20 48 45 4c 50 45 52 20 66 6f 72 20 RIP.are:.Supports.as.HELPER.for.
5cd60 63 6f 6e 66 69 67 75 72 65 64 20 67 72 61 63 65 20 70 65 72 69 6f 64 2e 00 53 75 70 70 6f 73 65 configured.grace.period..Suppose
5cd80 20 74 68 65 20 4c 45 46 54 20 72 6f 75 74 65 72 20 68 61 73 20 65 78 74 65 72 6e 61 6c 20 61 64 .the.LEFT.router.has.external.ad
5cda0 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 30 20 6f 6e 20 69 74 73 20 65 74 68 30 20 69 6e 74 dress.192.0.2.10.on.its.eth0.int
5cdc0 65 72 66 61 63 65 2c 20 61 6e 64 20 74 68 65 20 52 49 47 48 54 20 72 6f 75 74 65 72 20 69 73 20 erface,.and.the.RIGHT.router.is.
5cde0 32 30 33 2e 30 2e 31 31 33 2e 34 35 00 53 75 70 70 6f 73 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 203.0.113.45.Suppose.you.want.to
5ce00 20 75 73 65 20 31 30 2e 32 33 2e 31 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 66 6f 72 20 63 6c .use.10.23.1.0/24.network.for.cl
5ce20 69 65 6e 74 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 20 61 6e 64 20 61 6c 6c 20 63 6c ient.tunnel.endpoints.and.all.cl
5ce40 69 65 6e 74 20 73 75 62 6e 65 74 73 20 62 65 6c 6f 6e 67 20 74 6f 20 31 30 2e 32 33 2e 30 2e 30 ient.subnets.belong.to.10.23.0.0
5ce60 2f 32 30 2e 20 41 6c 6c 20 63 6c 69 65 6e 74 73 20 6e 65 65 64 20 61 63 63 65 73 73 20 74 6f 20 /20..All.clients.need.access.to.
5ce80 74 68 65 20 31 39 32 2e 31 36 38 2e 30 2e 30 2f 31 36 20 6e 65 74 77 6f 72 6b 2e 00 53 75 70 70 the.192.168.0.0/16.network..Supp
5cea0 72 65 73 73 20 73 65 6e 64 69 6e 67 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 ress.sending.Capability.Negotiat
5cec0 69 6f 6e 20 61 73 20 4f 50 45 4e 20 6d 65 73 73 61 67 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 ion.as.OPEN.message.optional.par
5cee0 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 70 65 65 72 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 ameter.to.the.peer..This.command
5cf00 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 .only.affects.the.peer.is.config
5cf20 75 72 65 64 20 6f 74 68 65 72 20 74 68 61 6e 20 49 50 76 34 20 75 6e 69 63 61 73 74 20 63 6f 6e ured.other.than.IPv4.unicast.con
5cf40 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 79 6e 61 6d 69 63 20 69 6e 73 74 72 75 63 74 73 20 74 6f figuration..Synamic.instructs.to
5cf60 20 66 6f 72 77 61 72 64 20 74 6f 20 61 6c 6c 20 70 65 65 72 73 20 77 68 69 63 68 20 77 65 20 68 .forward.to.all.peers.which.we.h
5cf80 61 76 65 20 61 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 2e 20 41 6c ave.a.direct.connection.with..Al
5cfa0 74 65 72 6e 61 74 69 76 65 6c 79 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 74 68 65 ternatively,.you.can.specify.the
5cfc0 20 64 69 72 65 63 74 69 76 65 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 66 6f 72 20 65 61 .directive.multiple.times.for.ea
5cfe0 63 68 20 70 72 6f 74 6f 63 6f 6c 2d 61 64 64 72 65 73 73 20 74 68 65 20 6d 75 6c 74 69 63 61 73 ch.protocol-address.the.multicas
5d000 74 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 62 65 20 73 65 6e 74 20 74 6f 2e 00 53 79 6e t.traffic.should.be.sent.to..Syn
5d020 63 20 67 72 6f 75 70 73 00 53 79 6e 70 72 6f 78 79 00 53 79 6e 70 72 6f 78 79 20 63 6f 6e 6e 65 c.groups.Synproxy.Synproxy.conne
5d040 63 74 69 6f 6e 73 00 53 79 6e 70 72 6f 78 79 20 72 65 6c 69 65 73 20 6f 6e 20 73 79 6e 63 6f 6f ctions.Synproxy.relies.on.syncoo
5d060 6b 69 65 73 20 61 6e 64 20 54 43 50 20 74 69 6d 65 73 74 61 6d 70 73 2c 20 65 6e 73 75 72 65 20 kies.and.TCP.timestamps,.ensure.
5d080 74 68 65 73 65 20 61 72 65 20 65 6e 61 62 6c 65 64 00 53 79 6e 74 61 78 20 68 61 73 20 63 68 61 these.are.enabled.Syntax.has.cha
5d0a0 6e 67 65 64 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 32 20 28 63 72 75 78 29 20 61 6e 64 20 69 74 nged.from.VyOS.1.2.(crux).and.it
5d0c0 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6d 69 67 72 61 74 65 64 20 .will.be.automatically.migrated.
5d0e0 64 75 72 69 6e 67 20 61 6e 20 75 70 67 72 61 64 65 2e 00 53 79 73 63 74 6c 00 53 79 73 6c 6f 67 during.an.upgrade..Sysctl.Syslog
5d100 00 53 79 73 6c 6f 67 20 73 75 70 70 6f 72 74 73 20 6c 6f 67 67 69 6e 67 20 74 6f 20 6d 75 6c 74 .Syslog.supports.logging.to.mult
5d120 69 70 6c 65 20 74 61 72 67 65 74 73 2c 20 74 68 6f 73 65 20 74 61 72 67 65 74 73 20 63 6f 75 6c iple.targets,.those.targets.coul
5d140 64 20 62 65 20 61 20 70 6c 61 69 6e 20 66 69 6c 65 20 6f 6e 20 79 6f 75 72 20 56 79 4f 53 20 69 d.be.a.plain.file.on.your.VyOS.i
5d160 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 69 74 73 65 6c 66 2c 20 61 20 73 65 72 69 61 6c 20 63 6f 6e nstallation.itself,.a.serial.con
5d180 73 6f 6c 65 20 6f 72 20 61 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 77 sole.or.a.remote.syslog.server.w
5d1a0 68 69 63 68 20 69 73 20 72 65 61 63 68 65 64 20 76 69 61 20 3a 61 62 62 72 3a 60 49 50 20 28 49 hich.is.reached.via.:abbr:`IP.(I
5d1c0 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 55 44 50 2f 54 43 50 2e 00 53 79 73 6c nternet.Protocol)`.UDP/TCP..Sysl
5d1e0 6f 67 20 75 73 65 73 20 6c 6f 67 72 6f 74 61 74 65 20 74 6f 20 72 6f 74 61 74 65 20 6c 6f 67 69 og.uses.logrotate.to.rotate.logi
5d200 6c 65 73 20 61 66 74 65 72 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 67 69 76 65 73 20 62 79 74 65 les.after.a.number.of.gives.byte
5d220 73 2e 20 57 65 20 6b 65 65 70 20 61 73 20 6d 61 6e 79 20 61 73 20 60 3c 6e 75 6d 62 65 72 3e 60 s..We.keep.as.many.as.`<number>`
5d240 20 72 6f 74 61 74 65 64 20 66 69 6c 65 20 62 65 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 64 65 .rotated.file.before.they.are.de
5d260 6c 65 74 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 79 73 6c 6f 67 20 77 69 6c 6c leted.on.the.system..Syslog.will
5d280 20 77 72 69 74 65 20 60 3c 73 69 7a 65 3e 60 20 6b 69 6c 6f 62 79 74 65 73 20 69 6e 74 6f 20 74 .write.`<size>`.kilobytes.into.t
5d2a0 68 65 20 66 69 6c 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 66 69 6c 65 6e 61 6d 65 3e he.file.specified.by.`<filename>
5d2c0 60 2e 20 41 66 74 65 72 20 74 68 69 73 20 6c 69 6d 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 61 `..After.this.limit.has.been.rea
5d2e0 63 68 65 64 2c 20 74 68 65 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 69 73 20 22 72 6f 74 61 74 65 ched,.the.custom.file.is."rotate
5d300 64 22 20 62 79 20 6c 6f 67 72 6f 74 61 74 65 20 61 6e 64 20 61 20 6e 65 77 20 63 75 73 74 6f 6d d".by.logrotate.and.a.new.custom
5d320 20 66 69 6c 65 20 69 73 20 63 72 65 61 74 65 64 2e 00 53 79 73 74 65 6d 00 53 79 73 74 65 6d 20 .file.is.created..System.System.
5d340 44 4e 53 00 53 79 73 74 65 6d 20 44 69 73 70 6c 61 79 20 28 4c 43 44 29 00 53 79 73 74 65 6d 20 DNS.System.Display.(LCD).System.
5d360 4e 61 6d 65 20 61 6e 64 20 44 65 73 63 72 69 70 74 69 6f 6e 00 53 79 73 74 65 6d 20 50 72 6f 78 Name.and.Description.System.Prox
5d380 79 00 53 79 73 74 65 6d 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 73 77 69 74 63 68 69 6e 67 y.System.capabilities.(switching
5d3a0 2c 20 72 6f 75 74 69 6e 67 2c 20 65 74 63 2e 29 00 53 79 73 74 65 6d 20 63 6f 6e 66 69 67 75 72 ,.routing,.etc.).System.configur
5d3c0 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 00 53 79 73 74 65 6d 20 64 61 65 6d 6f 6e 73 00 53 79 ation.commands.System.daemons.Sy
5d3e0 73 74 65 6d 20 69 64 65 6e 74 69 66 69 65 72 3a 20 60 60 31 39 32 31 2e 36 38 30 30 2e 31 30 30 stem.identifier:.``1921.6800.100
5d400 32 60 60 20 2d 20 66 6f 72 20 73 79 73 74 65 6d 20 69 64 65 74 69 66 69 65 72 73 20 77 65 20 72 2``.-.for.system.idetifiers.we.r
5d420 65 63 6f 6d 6d 65 6e 64 20 74 6f 20 75 73 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 4d 41 ecommend.to.use.IP.address.or.MA
5d440 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 C.address.of.the.router.itself..
5d460 54 68 65 20 77 61 79 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 74 68 69 73 20 69 73 20 74 6f 20 The.way.to.construct.this.is.to.
5d480 6b 65 65 70 20 61 6c 6c 20 6f 66 20 74 68 65 20 7a 65 72 6f 65 73 20 6f 66 20 74 68 65 20 72 6f keep.all.of.the.zeroes.of.the.ro
5d4a0 75 74 65 72 20 49 50 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 68 65 6e 20 63 68 61 6e 67 65 uter.IP.address,.and.then.change
5d4c0 20 74 68 65 20 70 65 72 69 6f 64 73 20 66 72 6f 6d 20 62 65 69 6e 67 20 65 76 65 72 79 20 74 68 .the.periods.from.being.every.th
5d4e0 72 65 65 20 6e 75 6d 62 65 72 73 20 74 6f 20 65 76 65 72 79 20 66 6f 75 72 20 6e 75 6d 62 65 72 ree.numbers.to.every.four.number
5d500 73 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 6c 69 73 74 65 64 20 68 65 s..The.address.that.is.listed.he
5d520 72 65 20 69 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 32 60 60 2c 20 77 68 69 63 68 20 69 66 20 re.is.``192.168.1.2``,.which.if.
5d540 65 78 70 61 6e 64 65 64 20 77 69 6c 6c 20 74 75 72 6e 20 69 6e 74 6f 20 60 60 31 39 32 2e 31 36 expanded.will.turn.into.``192.16
5d560 38 2e 30 30 31 2e 30 30 32 60 60 2e 20 54 68 65 6e 20 61 6c 6c 20 6f 6e 65 20 68 61 73 20 74 6f 8.001.002``..Then.all.one.has.to
5d580 20 64 6f 20 69 73 20 6d 6f 76 65 20 74 68 65 20 64 6f 74 73 20 74 6f 20 68 61 76 65 20 66 6f 75 .do.is.move.the.dots.to.have.fou
5d5a0 72 20 6e 75 6d 62 65 72 73 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 72 65 65 2e 20 54 68 69 73 r.numbers.instead.of.three..This
5d5c0 20 67 69 76 65 73 20 75 73 20 60 60 31 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 2e 00 53 79 .gives.us.``1921.6800.1002``..Sy
5d5e0 73 74 65 6d 20 69 73 20 75 6e 75 73 61 62 6c 65 20 2d 20 61 20 70 61 6e 69 63 20 63 6f 6e 64 69 stem.is.unusable.-.a.panic.condi
5d600 74 69 6f 6e 00 54 41 43 41 43 53 20 45 78 61 6d 70 6c 65 00 54 41 43 41 43 53 20 69 73 20 64 65 tion.TACACS.Example.TACACS.is.de
5d620 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 30 37 60 2e 00 54 41 43 41 43 53 20 73 65 72 fined.in.:rfc:`8907`..TACACS.ser
5d640 76 65 72 73 20 63 6f 75 6c 64 20 62 65 20 68 61 72 64 65 6e 65 64 20 62 79 20 6f 6e 6c 79 20 61 vers.could.be.hardened.by.only.a
5d660 6c 6c 6f 77 69 6e 67 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 llowing.certain.IP.addresses.to.
5d680 63 6f 6e 6e 65 63 74 2e 20 41 73 20 6f 66 20 74 68 69 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 connect..As.of.this.the.source.a
5d6a0 64 64 72 65 73 73 20 6f 66 20 65 61 63 68 20 54 41 43 41 43 53 20 71 75 65 72 79 20 63 61 6e 20 ddress.of.each.TACACS.query.can.
5d6c0 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 41 43 41 43 53 2b 00 54 42 44 00 54 43 50 20 26 be.configured..TACACS+.TBD.TCP.&
5d6e0 20 55 44 50 20 73 65 72 76 69 63 65 73 20 72 75 6e 6e 69 6e 67 20 69 6e 20 74 68 65 20 64 65 66 .UDP.services.running.in.the.def
5d700 61 75 6c 74 20 56 52 46 20 63 6f 6e 74 65 78 74 20 28 69 65 2e 2c 20 6e 6f 74 20 62 6f 75 6e 64 ault.VRF.context.(ie.,.not.bound
5d720 20 74 6f 20 61 6e 79 20 56 52 46 20 64 65 76 69 63 65 29 20 63 61 6e 20 77 6f 72 6b 20 61 63 72 .to.any.VRF.device).can.work.acr
5d740 6f 73 73 20 61 6c 6c 20 56 52 46 20 64 6f 6d 61 69 6e 73 20 62 79 20 65 6e 61 62 6c 69 6e 67 20 oss.all.VRF.domains.by.enabling.
5d760 74 68 69 73 20 6f 70 74 69 6f 6e 2e 00 54 46 54 50 20 53 65 72 76 65 72 00 54 61 67 20 69 73 20 this.option..TFTP.Server.Tag.is.
5d780 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 2e 20 49 66 20 74 61 67 20 63 the.optional.parameter..If.tag.c
5d7a0 6f 6e 66 69 67 75 72 65 64 20 53 75 6d 6d 61 72 79 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 onfigured.Summary.route.will.be.
5d7c0 6f 72 69 67 69 6e 61 74 65 64 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 originated.with.the.configured.t
5d7e0 61 67 2e 00 54 61 73 6b 20 53 63 68 65 64 75 6c 65 72 00 54 65 6c 65 67 72 61 66 00 54 65 6c 65 ag..Task.Scheduler.Telegraf.Tele
5d800 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 61 7a 75 72 65 2d 64 61 74 61 2d 65 78 graf.output.plugin.azure-data-ex
5d820 70 6c 6f 72 65 72 5f 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 70 plorer_.Telegraf.output.plugin.p
5d840 72 6f 6d 65 74 68 65 75 73 2d 63 6c 69 65 6e 74 5f 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 rometheus-client_.Telegraf.outpu
5d860 74 20 70 6c 75 67 69 6e 20 73 70 6c 75 6e 6b 5f 2e 20 48 54 54 50 20 45 76 65 6e 74 20 43 6f 6c t.plugin.splunk_..HTTP.Event.Col
5d880 6c 65 63 74 6f 72 2e 00 54 65 6c 6c 20 68 6f 73 74 73 20 74 6f 20 75 73 65 20 74 68 65 20 61 64 lector..Tell.hosts.to.use.the.ad
5d8a0 6d 69 6e 69 73 74 65 72 65 64 20 28 73 74 61 74 65 66 75 6c 29 20 70 72 6f 74 6f 63 6f 6c 20 28 ministered.(stateful).protocol.(
5d8c0 69 2e 65 2e 20 44 48 43 50 29 20 66 6f 72 20 61 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e i.e..DHCP).for.autoconfiguration
5d8e0 20 6f 66 20 6f 74 68 65 72 20 28 6e 6f 6e 2d 61 64 64 72 65 73 73 29 20 69 6e 66 6f 72 6d 61 74 .of.other.(non-address).informat
5d900 69 6f 6e 00 54 65 6c 6c 20 68 6f 73 74 73 20 74 6f 20 75 73 65 20 74 68 65 20 61 64 6d 69 6e 69 ion.Tell.hosts.to.use.the.admini
5d920 73 74 65 72 65 64 20 73 74 61 74 65 66 75 6c 20 70 72 6f 74 6f 63 6f 6c 20 28 69 2e 65 2e 20 44 stered.stateful.protocol.(i.e..D
5d940 48 43 50 29 20 66 6f 72 20 61 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 54 65 6d 70 6f HCP).for.autoconfiguration.Tempo
5d960 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e rary.disable.this.RADIUS.server.
5d980 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 52 41 44 49 55 53 20 73 .Temporary.disable.this.RADIUS.s
5d9a0 65 72 76 65 72 2e 20 49 74 20 77 6f 6e 27 74 20 62 65 20 71 75 65 72 69 65 64 2e 00 54 65 6d 70 erver..It.won't.be.queried..Temp
5d9c0 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 54 41 43 41 43 53 20 73 65 72 76 65 72 orary.disable.this.TACACS.server
5d9e0 2e 20 49 74 20 77 6f 6e 27 74 20 62 65 20 71 75 65 72 69 65 64 2e 00 54 65 72 6d 69 6e 61 74 65 ..It.won't.be.queried..Terminate
5da00 20 53 53 4c 00 54 65 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 .SSL.Test.connecting.given.conne
5da20 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 ction-oriented.interface..`<inte
5da40 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 70 70 70 6f 65 30 60 60 20 61 73 20 74 68 65 rface>`.can.be.``pppoe0``.as.the
5da60 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 .example..Test.connecting.given.
5da80 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 connection-oriented.interface..`
5daa0 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 73 73 74 70 63 30 60 60 20 61 <interface>`.can.be.``sstpc0``.a
5dac0 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 64 69 73 63 6f 6e 6e 65 63 74 69 6e s.the.example..Test.disconnectin
5dae0 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 g.given.connection-oriented.inte
5db00 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 70 70 rface..`<interface>`.can.be.``pp
5db20 70 6f 65 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 64 69 73 63 poe0``.as.the.example..Test.disc
5db40 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e onnecting.given.connection-orien
5db60 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e ted.interface..`<interface>`.can
5db80 20 62 65 20 60 60 73 73 74 70 63 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 .be.``sstpc0``.as.the.example..T
5dba0 65 73 74 69 6e 67 20 53 53 54 50 00 54 65 73 74 69 6e 67 20 61 6e 64 20 56 61 6c 69 64 61 74 69 esting.SSTP.Testing.and.Validati
5dbc0 6f 6e 00 54 68 61 6e 6b 73 20 74 6f 20 74 68 69 73 20 64 69 73 63 6f 76 65 72 79 2c 20 61 6e 79 on.Thanks.to.this.discovery,.any
5dbe0 20 73 75 62 73 65 71 75 65 6e 74 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 50 43 34 20 .subsequent.traffic.between.PC4.
5dc00 61 6e 64 20 50 43 35 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 69 6e 67 20 74 68 65 20 6d 75 and.PC5.will.not.be.using.the.mu
5dc20 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 6c 65 61 76 lticast-address.between.the.leav
5dc40 65 73 20 61 73 20 74 68 65 79 20 62 6f 74 68 20 6b 6e 6f 77 20 62 65 68 69 6e 64 20 77 68 69 63 es.as.they.both.know.behind.whic
5dc60 68 20 4c 65 61 66 20 74 68 65 20 50 43 73 20 61 72 65 20 63 6f 6e 6e 65 63 74 65 64 2e 20 54 68 h.Leaf.the.PCs.are.connected..Th
5dc80 69 73 20 73 61 76 65 73 20 74 72 61 66 66 69 63 20 61 73 20 6c 65 73 73 20 6d 75 6c 74 69 63 61 is.saves.traffic.as.less.multica
5dca0 73 74 20 70 61 63 6b 65 74 73 20 73 65 6e 74 20 72 65 64 75 63 65 73 20 74 68 65 20 6c 6f 61 64 st.packets.sent.reduces.the.load
5dcc0 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 77 68 69 63 68 20 69 6d 70 72 6f 76 65 73 20 .on.the.network,.which.improves.
5dce0 73 63 61 6c 61 62 69 6c 69 74 79 20 77 68 65 6e 20 6d 6f 72 65 20 6c 65 61 76 65 73 20 61 72 65 scalability.when.more.leaves.are
5dd00 20 61 64 64 65 64 2e 00 54 68 61 74 20 69 73 20 68 6f 77 20 69 74 20 69 73 20 70 6f 73 73 69 62 .added..That.is.how.it.is.possib
5dd20 6c 65 20 74 6f 20 64 6f 20 74 68 65 20 73 6f 2d 63 61 6c 6c 65 64 20 22 69 6e 67 72 65 73 73 20 le.to.do.the.so-called."ingress.
5dd40 73 68 61 70 69 6e 67 22 2e 00 54 68 61 74 20 6c 6f 6f 6b 73 20 67 6f 6f 64 20 2d 20 77 65 20 64 shaping"..That.looks.good.-.we.d
5dd60 65 66 69 6e 65 64 20 32 20 74 75 6e 6e 65 6c 73 20 61 6e 64 20 74 68 65 79 27 72 65 20 62 6f 74 efined.2.tunnels.and.they're.bot
5dd80 68 20 75 70 20 61 6e 64 20 72 75 6e 6e 69 6e 67 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 41 53 4e h.up.and.running..The.:abbr:`ASN
5dda0 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 69 73 20 .(Autonomous.System.Number)`.is.
5ddc0 6f 6e 65 20 6f 66 20 74 68 65 20 65 73 73 65 6e 74 69 61 6c 20 65 6c 65 6d 65 6e 74 73 20 6f 66 one.of.the.essential.elements.of
5dde0 20 42 47 50 2e 20 42 47 50 20 69 73 20 61 20 64 69 73 74 61 6e 63 65 20 76 65 63 74 6f 72 20 72 .BGP..BGP.is.a.distance.vector.r
5de00 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 6e 64 20 74 68 65 20 41 53 2d 50 61 74 68 outing.protocol,.and.the.AS-Path
5de20 20 66 72 61 6d 65 77 6f 72 6b 20 70 72 6f 76 69 64 65 73 20 64 69 73 74 61 6e 63 65 20 76 65 63 .framework.provides.distance.vec
5de40 74 6f 72 20 6d 65 74 72 69 63 20 61 6e 64 20 6c 6f 6f 70 20 64 65 74 65 63 74 69 6f 6e 20 74 6f tor.metric.and.loop.detection.to
5de60 20 42 47 50 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 44 4e 50 54 76 36 20 28 44 65 73 74 69 6e 61 .BGP..The.:abbr:`DNPTv6.(Destina
5de80 74 69 6f 6e 20 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 tion.IPv6-to-IPv6.Network.Prefix
5dea0 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 .Translation)`.destination.addre
5dec0 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 20 69 73 20 75 73 65 64 20 ss.translation.function.is.used.
5dee0 69 6e 20 73 63 65 6e 61 72 69 6f 73 20 77 68 65 72 65 20 74 68 65 20 73 65 72 76 65 72 20 69 6e in.scenarios.where.the.server.in
5df00 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 70 72 6f 76 69 64 65 73 20 73 .the.internal.network.provides.s
5df20 65 72 76 69 63 65 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c ervices.to.the.external.network,
5df40 20 73 75 63 68 20 61 73 20 70 72 6f 76 69 64 69 6e 67 20 57 65 62 20 73 65 72 76 69 63 65 73 20 .such.as.providing.Web.services.
5df60 6f 72 20 46 54 50 20 73 65 72 76 69 63 65 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 or.FTP.services.to.the.external.
5df80 6e 65 74 77 6f 72 6b 2e 20 42 79 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 74 68 65 20 6d 61 70 70 network..By.configuring.the.mapp
5dfa0 69 6e 67 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 62 65 74 77 65 65 6e 20 74 68 65 20 69 6e 74 ing.relationship.between.the.int
5dfc0 65 72 6e 61 6c 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 65 78 74 ernal.server.address.and.the.ext
5dfe0 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 65 78 74 ernal.network.address.on.the.ext
5e000 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 69 64 65 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 ernal.network.side.interface.of.
5e020 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 2c 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f the.NAT66.device,.external.netwo
5e040 72 6b 20 75 73 65 72 73 20 63 61 6e 20 61 63 63 65 73 73 20 74 68 65 20 69 6e 74 65 72 6e 61 6c rk.users.can.access.the.internal
5e060 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 64 65 73 69 .network.server.through.the.desi
5e080 67 6e 61 74 65 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 2e gnated.external.network.address.
5e0a0 00 54 68 65 20 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c 74 69 2d 50 72 6f 74 6f 63 6f 6c .The.:abbr:`MPLS.(Multi-Protocol
5e0c0 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 61 72 63 68 69 74 65 63 74 75 72 65 20 .Label.Switching)`.architecture.
5e0e0 64 6f 65 73 20 6e 6f 74 20 61 73 73 75 6d 65 20 61 20 73 69 6e 67 6c 65 20 70 72 6f 74 6f 63 6f does.not.assume.a.single.protoco
5e100 6c 20 74 6f 20 63 72 65 61 74 65 20 4d 50 4c 53 20 70 61 74 68 73 2e 20 56 79 4f 53 20 73 75 70 l.to.create.MPLS.paths..VyOS.sup
5e120 70 6f 72 74 73 20 74 68 65 20 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f ports.the.Label.Distribution.Pro
5e140 74 6f 63 6f 6c 20 28 4c 44 50 29 20 61 73 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 62 79 20 46 52 tocol.(LDP).as.implemented.by.FR
5e160 52 2c 20 62 61 73 65 64 20 6f 6e 20 3a 72 66 63 3a 60 35 30 33 36 60 2e 00 54 68 65 20 3a 72 65 R,.based.on.:rfc:`5036`..The.:re
5e180 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 36 36 60 20 72 75 6c 65 20 72 65 70 6c 61 63 65 73 20 74 f:`source-nat66`.rule.replaces.t
5e1a0 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 he.source.address.of.the.packet.
5e1c0 61 6e 64 20 63 61 6c 63 75 6c 61 74 65 73 20 74 68 65 20 63 6f 6e 76 65 72 74 65 64 20 61 64 64 and.calculates.the.converted.add
5e1e0 72 65 73 73 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 20 73 70 65 63 69 66 69 65 64 20 ress.using.the.prefix.specified.
5e200 69 6e 20 74 68 65 20 72 75 6c 65 2e 00 54 68 65 20 41 52 50 20 6d 6f 6e 69 74 6f 72 20 77 6f 72 in.the.rule..The.ARP.monitor.wor
5e220 6b 73 20 62 79 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 69 6e 67 20 74 68 65 20 ks.by.periodically.checking.the.
5e240 73 6c 61 76 65 20 64 65 76 69 63 65 73 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 74 68 slave.devices.to.determine.wheth
5e260 65 72 20 74 68 65 79 20 68 61 76 65 20 73 65 6e 74 20 6f 72 20 72 65 63 65 69 76 65 64 20 74 72 er.they.have.sent.or.received.tr
5e280 61 66 66 69 63 20 72 65 63 65 6e 74 6c 79 20 28 74 68 65 20 70 72 65 63 69 73 65 20 63 72 69 74 affic.recently.(the.precise.crit
5e2a0 65 72 69 61 20 64 65 70 65 6e 64 73 20 75 70 6f 6e 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 6d 6f eria.depends.upon.the.bonding.mo
5e2c0 64 65 2c 20 61 6e 64 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 29 2e de,.and.the.state.of.the.slave).
5e2e0 20 52 65 67 75 6c 61 72 20 74 72 61 66 66 69 63 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 76 69 .Regular.traffic.is.generated.vi
5e300 61 20 41 52 50 20 70 72 6f 62 65 73 20 69 73 73 75 65 64 20 66 6f 72 20 74 68 65 20 61 64 64 72 a.ARP.probes.issued.for.the.addr
5e320 65 73 73 65 73 20 73 70 65 63 69 66 69 65 64 20 62 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 esses.specified.by.the.:cfgcmd:`
5e340 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 74 61 72 67 65 74 60 20 6f 70 74 69 6f 6e 2e 00 54 68 65 20 arp-monitor.target`.option..The.
5e360 41 53 50 20 68 61 73 20 64 6f 63 75 6d 65 6e 74 65 64 20 74 68 65 69 72 20 49 50 53 65 63 20 72 ASP.has.documented.their.IPSec.r
5e380 65 71 75 69 72 65 6d 65 6e 74 73 3a 00 54 68 65 20 42 47 50 20 72 6f 75 74 65 72 20 63 61 6e 20 equirements:.The.BGP.router.can.
5e3a0 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 52 50 4b 49 20 63 61 63 68 connect.to.one.or.more.RPKI.cach
5e3c0 65 20 73 65 72 76 65 72 73 20 74 6f 20 72 65 63 65 69 76 65 20 76 61 6c 69 64 61 74 65 64 20 70 e.servers.to.receive.validated.p
5e3e0 72 65 66 69 78 20 74 6f 20 6f 72 69 67 69 6e 20 41 53 20 6d 61 70 70 69 6e 67 73 2e 20 41 64 76 refix.to.origin.AS.mappings..Adv
5e400 61 6e 63 65 64 20 66 61 69 6c 6f 76 65 72 20 63 61 6e 20 62 65 20 69 6d 70 6c 65 6d 65 6e 74 65 anced.failover.can.be.implemente
5e420 64 20 62 79 20 73 65 72 76 65 72 20 73 6f 63 6b 65 74 73 20 77 69 74 68 20 64 69 66 66 65 72 65 d.by.server.sockets.with.differe
5e440 6e 74 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 73 2e 00 54 68 65 20 43 4c 49 20 63 6f nt.preference.values..The.CLI.co
5e460 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 73 61 6d 65 20 61 73 20 6d 65 6e 74 69 6f 6e 65 64 nfiguration.is.same.as.mentioned
5e480 20 69 6e 20 61 62 6f 76 65 20 61 72 74 69 63 6c 65 73 2e 20 54 68 65 20 6f 6e 6c 79 20 64 69 66 .in.above.articles..The.only.dif
5e4a0 66 65 72 65 6e 63 65 20 69 73 2c 20 74 68 61 74 20 65 61 63 68 20 72 6f 75 74 69 6e 67 20 70 72 ference.is,.that.each.routing.pr
5e4c0 6f 74 6f 63 6f 6c 20 75 73 65 64 2c 20 6d 75 73 74 20 62 65 20 70 72 65 66 69 78 65 64 20 77 69 otocol.used,.must.be.prefixed.wi
5e4e0 74 68 20 74 68 65 20 60 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 60 20 63 6f 6d 6d 61 6e 64 th.the.`vrf.name.<name>`.command
5e500 2e 00 54 68 65 20 43 4c 4e 53 20 61 64 64 72 65 73 73 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 ..The.CLNS.address.consists.of.t
5e520 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 61 72 74 73 3a 00 54 68 65 20 44 48 43 50 20 75 6e 69 he.following.parts:.The.DHCP.uni
5e540 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 28 44 55 49 44 29 20 69 73 20 75 73 65 64 20 62 79 que.identifier.(DUID).is.used.by
5e560 20 61 20 63 6c 69 65 6e 74 20 74 6f 20 67 65 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 .a.client.to.get.an.IP.address.f
5e580 72 6f 6d 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 20 49 74 20 68 61 73 20 61 20 32 2d rom.a.DHCPv6.server..It.has.a.2-
5e5a0 62 79 74 65 20 44 55 49 44 20 74 79 70 65 20 66 69 65 6c 64 2c 20 61 6e 64 20 61 20 76 61 72 69 byte.DUID.type.field,.and.a.vari
5e5c0 61 62 6c 65 2d 6c 65 6e 67 74 68 20 69 64 65 6e 74 69 66 69 65 72 20 66 69 65 6c 64 20 75 70 20 able-length.identifier.field.up.
5e5e0 74 6f 20 31 32 38 20 62 79 74 65 73 2e 20 49 74 73 20 61 63 74 75 61 6c 20 6c 65 6e 67 74 68 20 to.128.bytes..Its.actual.length.
5e600 64 65 70 65 6e 64 73 20 6f 6e 20 69 74 73 20 74 79 70 65 2e 20 54 68 65 20 73 65 72 76 65 72 20 depends.on.its.type..The.server.
5e620 63 6f 6d 70 61 72 65 73 20 74 68 65 20 44 55 49 44 20 77 69 74 68 20 69 74 73 20 64 61 74 61 62 compares.the.DUID.with.its.datab
5e640 61 73 65 20 61 6e 64 20 64 65 6c 69 76 65 72 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 ase.and.delivers.configuration.d
5e660 61 74 61 20 28 61 64 64 72 65 73 73 2c 20 6c 65 61 73 65 20 74 69 6d 65 73 2c 20 44 4e 53 20 73 ata.(address,.lease.times,.DNS.s
5e680 65 72 76 65 72 73 2c 20 65 74 63 2e 29 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 54 68 65 ervers,.etc.).to.the.client..The
5e6a0 20 44 4e 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 69 6e 64 20 61 73 20 77 68 69 6c .DN.and.password.to.bind.as.whil
5e6c0 65 20 70 65 72 66 6f 72 6d 69 6e 67 20 73 65 61 72 63 68 65 73 2e 00 54 68 65 20 44 4e 20 61 6e e.performing.searches..The.DN.an
5e6e0 64 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 69 6e 64 20 61 73 20 77 68 69 6c 65 20 70 65 72 66 d.password.to.bind.as.while.perf
5e700 6f 72 6d 69 6e 67 20 73 65 61 72 63 68 65 73 2e 20 41 73 20 74 68 65 20 70 61 73 73 77 6f 72 64 orming.searches..As.the.password
5e720 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 69 6e 74 65 64 20 69 6e 20 70 6c 61 69 6e 20 74 65 .needs.to.be.printed.in.plain.te
5e740 78 74 20 69 6e 20 79 6f 75 72 20 53 71 75 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 xt.in.your.Squid.configuration.i
5e760 74 20 69 73 20 73 74 72 6f 6e 67 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 t.is.strongly.recommended.to.use
5e780 20 61 20 61 63 63 6f 75 6e 74 20 77 69 74 68 20 6d 69 6e 69 6d 61 6c 20 61 73 73 6f 63 69 61 74 .a.account.with.minimal.associat
5e7a0 65 64 20 70 72 69 76 69 6c 65 67 65 73 2e 20 54 68 69 73 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 ed.privileges..This.to.limit.the
5e7c0 20 64 61 6d 61 67 65 20 69 6e 20 63 61 73 65 20 73 6f 6d 65 6f 6e 65 20 63 6f 75 6c 64 20 67 65 .damage.in.case.someone.could.ge
5e7e0 74 20 68 6f 6c 64 20 6f 66 20 61 20 63 6f 70 79 20 6f 66 20 79 6f 75 72 20 53 71 75 69 64 20 63 t.hold.of.a.copy.of.your.Squid.c
5e800 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2e 00 54 68 65 20 46 51 2d 43 6f 44 65 6c 20 onfiguration.file..The.FQ-CoDel.
5e820 70 6f 6c 69 63 79 20 64 69 73 74 72 69 62 75 74 65 73 20 74 68 65 20 74 72 61 66 66 69 63 20 69 policy.distributes.the.traffic.i
5e840 6e 74 6f 20 31 30 32 34 20 46 49 46 4f 20 71 75 65 75 65 73 20 61 6e 64 20 74 72 69 65 73 20 74 nto.1024.FIFO.queues.and.tries.t
5e860 6f 20 70 72 6f 76 69 64 65 20 67 6f 6f 64 20 73 65 72 76 69 63 65 20 62 65 74 77 65 65 6e 20 61 o.provide.good.service.between.a
5e880 6c 6c 20 6f 66 20 74 68 65 6d 2e 20 49 74 20 61 6c 73 6f 20 74 72 69 65 73 20 74 6f 20 6b 65 65 ll.of.them..It.also.tries.to.kee
5e8a0 70 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 61 6c 6c 20 74 68 65 20 71 75 65 75 65 73 20 73 p.the.length.of.all.the.queues.s
5e8c0 68 6f 72 74 2e 00 54 68 65 20 48 54 54 50 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 20 6f 6e hort..The.HTTP.service.listen.on
5e8e0 20 54 43 50 20 70 6f 72 74 20 38 30 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 .TCP.port.80..The.IP.address.of.
5e900 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 20 77 65 20 77 69 73 68 20 74 6f 20 66 the.internal.system.we.wish.to.f
5e920 6f 72 77 61 72 64 20 74 72 61 66 66 69 63 20 74 6f 2e 00 54 68 65 20 49 6e 74 65 6c 20 41 58 32 orward.traffic.to..The.Intel.AX2
5e940 30 30 20 63 61 72 64 20 64 6f 65 73 20 6e 6f 74 20 77 6f 72 6b 20 6f 75 74 20 6f 66 20 74 68 65 00.card.does.not.work.out.of.the
5e960 20 62 6f 78 20 69 6e 20 41 50 20 6d 6f 64 65 2c 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 75 6e 69 .box.in.AP.mode,.see.https://uni
5e980 78 2e 73 74 61 63 6b 65 78 63 68 61 6e 67 65 2e 63 6f 6d 2f 71 75 65 73 74 69 6f 6e 73 2f 35 39 x.stackexchange.com/questions/59
5e9a0 38 32 37 35 2f 69 6e 74 65 6c 2d 61 78 32 30 30 2d 61 70 2d 6d 6f 64 65 2e 20 59 6f 75 20 63 61 8275/intel-ax200-ap-mode..You.ca
5e9c0 6e 20 73 74 69 6c 6c 20 70 75 74 20 74 68 69 73 20 63 61 72 64 20 69 6e 74 6f 20 41 50 20 6d 6f n.still.put.this.card.into.AP.mo
5e9e0 64 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 de.using.the.following.configura
5ea00 74 69 6f 6e 3a 00 54 68 65 20 4f 49 44 20 60 60 2e 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 38 30 37 tion:.The.OID.``.1.3.6.1.4.1.807
5ea20 32 2e 31 2e 33 2e 32 2e 33 2e 31 2e 31 2e 34 2e 31 31 36 2e 31 30 31 2e 31 31 35 2e 31 31 36 60 2.1.3.2.3.1.1.4.116.101.115.116`
5ea40 60 2c 20 6f 6e 63 65 20 63 61 6c 6c 65 64 2c 20 77 69 6c 6c 20 63 6f 6e 74 61 69 6e 20 74 68 65 `,.once.called,.will.contain.the
5ea60 20 6f 75 74 70 75 74 20 6f 66 20 74 68 65 20 65 78 74 65 6e 73 69 6f 6e 2e 00 54 68 65 20 50 6f .output.of.the.extension..The.Po
5ea80 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 int-to-Point.Tunneling.Protocol.
5eaa0 28 50 50 54 50 5f 29 20 68 61 73 20 62 65 65 6e 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 69 6e 20 (PPTP_).has.been.implemented.in.
5eac0 56 79 4f 53 20 6f 6e 6c 79 20 66 6f 72 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 VyOS.only.for.backwards.compatib
5eae0 69 6c 69 74 79 2e 20 50 50 54 50 20 68 61 73 20 6d 61 6e 79 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 ility..PPTP.has.many.well.known.
5eb00 73 65 63 75 72 69 74 79 20 69 73 73 75 65 73 20 61 6e 64 20 79 6f 75 20 73 68 6f 75 6c 64 20 75 security.issues.and.you.should.u
5eb20 73 65 20 6f 6e 65 20 6f 66 20 74 68 65 20 6d 61 6e 79 20 6f 74 68 65 72 20 6e 65 77 20 56 50 4e se.one.of.the.many.other.new.VPN
5eb40 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 00 54 68 65 20 50 6f 77 65 72 44 4e 53 20 72 .implementations..The.PowerDNS.r
5eb60 65 63 75 72 73 6f 72 20 68 61 73 20 35 20 64 69 66 66 65 72 65 6e 74 20 6c 65 76 65 6c 73 20 6f ecursor.has.5.different.levels.o
5eb80 66 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 2c 20 77 68 69 63 68 20 63 61 6e 20 62 f.DNSSEC.processing,.which.can.b
5eba0 65 20 73 65 74 20 77 69 74 68 20 74 68 65 20 64 6e 73 73 65 63 20 73 65 74 74 69 6e 67 2e 20 49 e.set.with.the.dnssec.setting..I
5ebc0 6e 20 6f 72 64 65 72 20 66 72 6f 6d 20 6c 65 61 73 74 20 74 6f 20 6d 6f 73 74 20 70 72 6f 63 65 n.order.from.least.to.most.proce
5ebe0 73 73 69 6e 67 2c 20 74 68 65 73 65 20 61 72 65 3a 00 54 68 65 20 50 72 69 6f 72 69 74 79 20 51 ssing,.these.are:.The.Priority.Q
5ec00 75 65 75 65 20 69 73 20 61 20 63 6c 61 73 73 66 75 6c 20 73 63 68 65 64 75 6c 69 6e 67 20 70 6f ueue.is.a.classful.scheduling.po
5ec20 6c 69 63 79 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 64 65 6c 61 79 20 70 61 63 6b 65 74 73 20 licy..It.does.not.delay.packets.
5ec40 28 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 73 20 6e 6f 74 20 61 20 73 68 61 70 69 6e 67 (Priority.Queue.is.not.a.shaping
5ec60 20 70 6f 6c 69 63 79 29 2c 20 69 74 20 73 69 6d 70 6c 79 20 64 65 71 75 65 75 65 73 20 70 61 63 .policy),.it.simply.dequeues.pac
5ec80 6b 65 74 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 70 72 69 6f 72 69 74 79 kets.according.to.their.priority
5eca0 2e 00 54 68 65 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 20 66 65 61 74 75 72 65 20 ..The.RADIUS.accounting.feature.
5ecc0 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 74 68 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 must.be.used.with.the.OpenConnec
5ece0 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 52 41 44 49 55 53 2e 20 49 74 t.authentication.mode.RADIUS..It
5ed00 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 .cannot.be.used.with.local.authe
5ed20 6e 74 69 63 61 74 69 6f 6e 2e 20 59 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 74 68 ntication..You.must.configure.th
5ed40 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 e.OpenConnect.authentication.mod
5ed60 65 20 74 6f 20 22 72 61 64 69 75 73 22 2e 00 54 68 65 20 52 41 44 49 55 53 20 64 69 63 74 69 6f e.to."radius"..The.RADIUS.dictio
5ed80 6e 61 72 69 65 73 20 69 6e 20 56 79 4f 53 20 61 72 65 20 6c 6f 63 61 74 65 64 20 61 74 20 60 60 naries.in.VyOS.are.located.at.``
5eda0 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2f 60 60 00 54 /usr/share/accel-ppp/radius/``.T
5edc0 68 65 20 53 52 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 he.SR.segments.are.portions.of.t
5ede0 68 65 20 6e 65 74 77 6f 72 6b 20 70 61 74 68 20 74 61 6b 65 6e 20 62 79 20 74 68 65 20 70 61 63 he.network.path.taken.by.the.pac
5ee00 6b 65 74 2c 20 61 6e 64 20 61 72 65 20 63 61 6c 6c 65 64 20 53 49 44 73 2e 20 41 74 20 65 61 63 ket,.and.are.called.SIDs..At.eac
5ee20 68 20 6e 6f 64 65 2c 20 74 68 65 20 66 69 72 73 74 20 53 49 44 20 6f 66 20 74 68 65 20 6c 69 73 h.node,.the.first.SID.of.the.lis
5ee40 74 20 69 73 20 72 65 61 64 2c 20 65 78 65 63 75 74 65 64 20 61 73 20 61 20 66 6f 72 77 61 72 64 t.is.read,.executed.as.a.forward
5ee60 69 6e 67 20 66 75 6e 63 74 69 6f 6e 2c 20 61 6e 64 20 6d 61 79 20 62 65 20 70 6f 70 70 65 64 20 ing.function,.and.may.be.popped.
5ee80 74 6f 20 6c 65 74 20 74 68 65 20 6e 65 78 74 20 6e 6f 64 65 20 72 65 61 64 20 74 68 65 20 6e 65 to.let.the.next.node.read.the.ne
5eea0 78 74 20 53 49 44 20 6f 66 20 74 68 65 20 6c 69 73 74 2e 20 54 68 65 20 53 49 44 20 6c 69 73 74 xt.SID.of.the.list..The.SID.list
5eec0 20 63 6f 6d 70 6c 65 74 65 6c 79 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 70 61 74 68 20 .completely.determines.the.path.
5eee0 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 66 6f 72 77 61 72 64 65 64 2e 00 54 where.the.packet.is.forwarded..T
5ef00 68 65 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 20 64 6f 65 73 20 6e 6f 74 20 67 75 61 72 61 6e he.Shaper.policy.does.not.guaran
5ef20 74 65 65 20 61 20 6c 6f 77 20 64 65 6c 61 79 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 67 75 61 tee.a.low.delay,.but.it.does.gua
5ef40 72 61 6e 74 65 65 20 62 61 6e 64 77 69 64 74 68 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 74 72 rantee.bandwidth.to.different.tr
5ef60 61 66 66 69 63 20 63 6c 61 73 73 65 73 20 61 6e 64 20 61 6c 73 6f 20 6c 65 74 73 20 79 6f 75 20 affic.classes.and.also.lets.you.
5ef80 64 65 63 69 64 65 20 68 6f 77 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 6d 6f 72 65 20 74 72 61 66 decide.how.to.allocate.more.traf
5efa0 66 69 63 20 6f 6e 63 65 20 74 68 65 20 67 75 61 72 61 6e 74 65 65 73 20 61 72 65 20 6d 65 74 2e fic.once.the.guarantees.are.met.
5efc0 00 54 68 65 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 79 6f 75 .The.UDP.port.number.used.by.you
5efe0 72 20 61 70 6c 6c 69 63 61 74 69 6f 6e 2e 20 49 74 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 66 r.apllication..It.is.mandatory.f
5f000 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 6f 70 65 72 61 74 69 6f 6e 2e 00 54 68 65 20 56 or.this.kind.of.operation..The.V
5f020 58 4c 41 4e 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 77 61 73 20 6f 72 69 67 69 6e 61 6c 6c XLAN.specification.was.originall
5f040 79 20 63 72 65 61 74 65 64 20 62 79 20 56 4d 77 61 72 65 2c 20 41 72 69 73 74 61 20 4e 65 74 77 y.created.by.VMware,.Arista.Netw
5f060 6f 72 6b 73 20 61 6e 64 20 43 69 73 63 6f 2e 20 4f 74 68 65 72 20 62 61 63 6b 65 72 73 20 6f 66 orks.and.Cisco..Other.backers.of
5f080 20 74 68 65 20 56 58 4c 41 4e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 69 6e 63 6c 75 64 65 20 48 75 .the.VXLAN.technology.include.Hu
5f0a0 61 77 65 69 2c 20 42 72 6f 61 64 63 6f 6d 2c 20 43 69 74 72 69 78 2c 20 50 69 63 61 38 2c 20 42 awei,.Broadcom,.Citrix,.Pica8,.B
5f0c0 69 67 20 53 77 69 74 63 68 20 4e 65 74 77 6f 72 6b 73 2c 20 43 75 6d 75 6c 75 73 20 4e 65 74 77 ig.Switch.Networks,.Cumulus.Netw
5f0e0 6f 72 6b 73 2c 20 44 65 6c 6c 20 45 4d 43 2c 20 45 72 69 63 73 73 6f 6e 2c 20 4d 65 6c 6c 61 6e orks,.Dell.EMC,.Ericsson,.Mellan
5f100 6f 78 2c 20 46 72 65 65 42 53 44 2c 20 4f 70 65 6e 42 53 44 2c 20 52 65 64 20 48 61 74 2c 20 4a ox,.FreeBSD,.OpenBSD,.Red.Hat,.J
5f120 6f 79 65 6e 74 2c 20 61 6e 64 20 4a 75 6e 69 70 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 54 68 65 oyent,.and.Juniper.Networks..The
5f140 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 .VyOS.DNS.forwarder.does.not.req
5f160 75 69 72 65 20 61 6e 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 2e 20 49 74 20 uire.an.upstream.DNS.server..It.
5f180 63 61 6e 20 73 65 72 76 65 20 61 73 20 61 20 66 75 6c 6c 20 72 65 63 75 72 73 69 76 65 20 44 4e can.serve.as.a.full.recursive.DN
5f1a0 53 20 73 65 72 76 65 72 20 2d 20 62 75 74 20 69 74 20 63 61 6e 20 61 6c 73 6f 20 66 6f 72 77 61 S.server.-.but.it.can.also.forwa
5f1c0 72 64 20 71 75 65 72 69 65 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 75 70 73 74 72 rd.queries.to.configurable.upstr
5f1e0 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 73 2e 20 42 79 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 eam.DNS.servers..By.not.configur
5f200 69 6e 67 20 61 6e 79 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 73 20 79 6f 75 ing.any.upstream.DNS.servers.you
5f220 20 61 6c 73 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 74 72 61 63 6b 65 64 20 62 79 20 74 68 65 .also.avoid.being.tracked.by.the
5f240 20 70 72 6f 76 69 64 65 72 20 6f 66 20 79 6f 75 72 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 .provider.of.your.upstream.DNS.s
5f260 65 72 76 65 72 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 erver..The.VyOS.DNS.forwarder.wi
5f280 6c 6c 20 6f 6e 6c 79 20 61 63 63 65 70 74 20 6c 6f 6f 6b 75 70 20 72 65 71 75 65 73 74 73 20 66 ll.only.accept.lookup.requests.f
5f2a0 72 6f 6d 20 74 68 65 20 4c 41 4e 20 73 75 62 6e 65 74 73 20 2d 20 31 39 32 2e 31 36 38 2e 31 2e rom.the.LAN.subnets.-.192.168.1.
5f2c0 30 2f 32 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 00 54 68 65 20 56 79 4f 53 20 0/24.and.2001:db8::/64.The.VyOS.
5f2e0 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 66 DNS.forwarder.will.only.listen.f
5f300 6f 72 20 72 65 71 75 65 73 74 73 20 6f 6e 20 74 68 65 20 65 74 68 31 20 28 4c 41 4e 29 20 69 6e or.requests.on.the.eth1.(LAN).in
5f320 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 65 73 20 2d 20 31 39 32 2e 31 36 38 2e 31 2e 32 35 terface.addresses.-.192.168.1.25
5f340 34 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 20 66 6f 4.for.IPv4.and.2001:db8::ffff.fo
5f360 72 20 49 50 76 36 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 r.IPv6.The.VyOS.DNS.forwarder.wi
5f380 6c 6c 20 70 61 73 73 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 20 31 30 2e ll.pass.reverse.lookups.for..10.
5f3a0 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 in-addr.arpa,.168.192.in-addr.ar
5f3c0 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 20 7a 6f 6e 65 73 pa,.16-31.172.in-addr.arpa.zones
5f3e0 20 74 6f 20 75 70 73 74 72 65 61 6d 20 73 65 72 76 65 72 2e 00 54 68 65 20 56 79 4f 53 20 63 6f .to.upstream.server..The.VyOS.co
5f400 6e 74 61 69 6e 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 62 61 73 65 64 20 ntainer.implementation.is.based.
5f420 6f 6e 20 60 50 6f 64 6d 61 6e 3c 68 74 74 70 73 3a 2f 2f 70 6f 64 6d 61 6e 2e 69 6f 2f 3e 60 20 on.`Podman<https://podman.io/>`.
5f440 61 73 20 61 20 64 65 61 6d 6f 6e 6c 65 73 73 20 63 6f 6e 74 61 69 6e 65 72 20 65 6e 67 69 6e 65 as.a.deamonless.container.engine
5f460 2e 00 54 68 65 20 57 41 50 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 68 61 73 20 74 68 ..The.WAP.in.this.example.has.th
5f480 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 68 61 72 61 63 74 65 72 69 73 74 69 63 73 3a 00 54 68 65 e.following.characteristics:.The
5f4a0 20 57 69 72 65 6c 65 73 73 20 57 69 64 65 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b 20 69 6e 74 65 .Wireless.Wide-Area-Network.inte
5f4c0 72 66 61 63 65 20 70 72 6f 76 69 64 65 73 20 61 63 63 65 73 73 20 28 74 68 72 6f 75 67 68 20 61 rface.provides.access.(through.a
5f4e0 20 77 69 72 65 6c 65 73 73 20 6d 6f 64 65 6d 2f 77 77 61 6e 29 20 74 6f 20 77 69 72 65 6c 65 73 .wireless.modem/wwan).to.wireles
5f500 73 20 6e 65 74 77 6f 72 6b 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 76 61 72 69 6f 75 73 20 63 s.networks.provided.by.various.c
5f520 65 6c 6c 75 6c 61 72 20 70 72 6f 76 69 64 65 72 73 2e 00 54 68 65 20 60 60 43 44 60 60 2d 62 69 ellular.providers..The.``CD``-bi
5f540 74 20 69 73 20 68 6f 6e 6f 72 65 64 20 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 20 70 72 6f 63 65 t.is.honored.correctly.for.proce
5f560 73 73 20 61 6e 64 20 76 61 6c 69 64 61 74 65 2e 20 46 6f 72 20 6c 6f 67 2d 66 61 69 6c 2c 20 66 ss.and.validate..For.log-fail,.f
5f580 61 69 6c 75 72 65 73 20 77 69 6c 6c 20 62 65 20 6c 6f 67 67 65 64 20 74 6f 6f 2e 00 54 68 65 20 ailures.will.be.logged.too..The.
5f5a0 60 60 61 64 64 72 65 73 73 60 60 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 65 69 ``address``.can.be.configured.ei
5f5c0 74 68 65 72 20 6f 6e 20 74 68 65 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 6f 6e ther.on.the.VRRP.interface.or.on
5f5e0 20 6e 6f 74 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 60 60 61 64 64 72 65 .not.VRRP.interface..The.``addre
5f600 73 73 60 60 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 ss``.parameter.can.be.either.an.
5f620 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 79 6f 75 20 63 61 IPv4.or.IPv6.address,.but.you.ca
5f640 6e 20 6e 6f 74 20 6d 69 78 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 69 6e 20 74 68 65 20 73 n.not.mix.IPv4.and.IPv6.in.the.s
5f660 61 6d 65 20 67 72 6f 75 70 2c 20 61 6e 64 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 63 72 65 61 ame.group,.and.will.need.to.crea
5f680 74 65 20 67 72 6f 75 70 73 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 56 52 49 44 73 20 73 te.groups.with.different.VRIDs.s
5f6a0 70 65 63 69 61 6c 6c 79 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 20 49 66 20 79 pecially.for.IPv4.and.IPv6..If.y
5f6c0 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 49 50 76 34 20 2b 20 49 50 76 36 20 61 64 64 72 65 ou.want.to.use.IPv4.+.IPv6.addre
5f6e0 73 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 6f 70 74 69 6f 6e 20 60 60 65 78 63 6c 75 64 65 64 ss.you.can.use.option.``excluded
5f700 2d 61 64 64 72 65 73 73 60 60 00 54 68 65 20 60 60 68 74 74 70 60 60 20 73 65 72 76 69 63 65 20 -address``.The.``http``.service.
5f720 69 73 20 6c 65 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 66 6f 72 63 65 20 is.lestens.on.port.80.and.force.
5f740 72 65 64 69 72 65 63 74 73 20 66 72 6f 6d 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 2e 00 54 68 redirects.from.HTTP.to.HTTPS..Th
5f760 65 20 60 60 68 74 74 70 73 60 60 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 e.``https``.service.listens.on.p
5f780 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 61 63 6b 65 6e 64 20 60 62 6b 2d 64 65 66 61 75 6c 74 ort.443.with.backend.`bk-default
5f7a0 60 20 74 6f 20 68 61 6e 64 6c 65 20 48 54 54 50 53 20 74 72 61 66 66 69 63 2e 20 49 74 20 75 73 `.to.handle.HTTPS.traffic..It.us
5f7c0 65 73 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 60 63 65 72 74 60 60 20 66 6f es.certificate.named.``cert``.fo
5f7e0 72 20 53 53 4c 20 74 65 72 6d 69 6e 61 74 69 6f 6e 2e 00 54 68 65 20 60 60 70 65 72 73 69 73 74 r.SSL.termination..The.``persist
5f800 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 20 64 69 72 65 63 74 69 76 65 20 77 69 6c 6c 20 61 6c 6c 6f ent-tunnel``.directive.will.allo
5f820 77 20 75 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 75 6e 6e 65 6c 2d 72 65 6c 61 74 65 64 w.us.to.configure.tunnel-related
5f840 20 61 74 74 72 69 62 75 74 65 73 2c 20 73 75 63 68 20 61 73 20 66 69 72 65 77 61 6c 6c 20 70 6f .attributes,.such.as.firewall.po
5f860 6c 69 63 79 20 61 73 20 77 65 20 77 6f 75 6c 64 20 6f 6e 20 61 6e 79 20 6e 6f 72 6d 61 6c 20 6e licy.as.we.would.on.any.normal.n
5f880 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 60 60 73 6f 75 72 63 65 2d 61 etwork.interface..The.``source-a
5f8a0 64 64 72 65 73 73 60 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 6f ddress``.must.be.configured.on.o
5f8c0 6e 65 20 6f 66 20 56 79 4f 53 20 69 6e 74 65 72 66 61 63 65 2e 20 42 65 73 74 20 70 72 61 63 74 ne.of.VyOS.interface..Best.pract
5f8e0 69 63 65 20 77 6f 75 6c 64 20 62 65 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 64 75 6d 6d 79 ice.would.be.a.loopback.or.dummy
5f900 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 60 73 68 6f 77 20 62 72 69 64 67 65 60 20 6f 70 .interface..The.`show.bridge`.op
5f920 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f erational.command.can.be.used.to
5f940 20 64 69 73 70 6c 61 79 20 63 6f 6e 66 69 67 75 72 65 64 20 62 72 69 64 67 65 73 3a 00 54 68 65 .display.configured.bridges:.The
5f960 20 61 62 6f 76 65 20 64 69 72 65 63 74 6f 72 79 20 61 6e 64 20 64 65 66 61 75 6c 74 2d 63 6f 6e .above.directory.and.default-con
5f980 66 69 67 20 6d 75 73 74 20 62 65 20 61 20 63 68 69 6c 64 20 64 69 72 65 63 74 6f 72 79 20 6f 66 fig.must.be.a.child.directory.of
5f9a0 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2c 20 73 69 6e 63 65 20 66 69 6c 65 73 20 6f 75 74 73 69 ./config/auth,.since.files.outsi
5f9c0 64 65 20 74 68 69 73 20 64 69 72 65 63 74 6f 72 79 20 61 72 65 20 6e 6f 74 20 70 65 72 73 69 73 de.this.directory.are.not.persis
5f9e0 74 65 64 20 61 66 74 65 72 20 61 6e 20 69 6d 61 67 65 20 75 70 67 72 61 64 65 2e 00 54 68 65 20 ted.after.an.image.upgrade..The.
5fa00 61 63 74 69 6f 6e 20 63 61 6e 20 62 65 20 3a 00 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 action.can.be.:.The.advantage.of
5fa20 20 74 68 69 73 20 69 73 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 2d 73 65 6c 65 63 74 69 6f .this.is.that.the.route-selectio
5fa40 6e 20 28 61 74 20 74 68 69 73 20 70 6f 69 6e 74 29 20 77 69 6c 6c 20 62 65 20 6d 6f 72 65 20 64 n.(at.this.point).will.be.more.d
5fa60 65 74 65 72 6d 69 6e 69 73 74 69 63 2e 20 54 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 69 eterministic..The.disadvantage.i
5fa80 73 20 74 68 61 74 20 61 20 66 65 77 20 6f 72 20 65 76 65 6e 20 6f 6e 65 20 6c 6f 77 65 73 74 2d s.that.a.few.or.even.one.lowest-
5faa0 49 44 20 72 6f 75 74 65 72 20 6d 61 79 20 61 74 74 72 61 63 74 20 61 6c 6c 20 74 72 61 66 66 69 ID.router.may.attract.all.traffi
5fac0 63 20 74 6f 20 6f 74 68 65 72 77 69 73 65 2d 65 71 75 61 6c 20 70 61 74 68 73 20 62 65 63 61 75 c.to.otherwise-equal.paths.becau
5fae0 73 65 20 6f 66 20 74 68 69 73 20 63 68 65 63 6b 2e 20 49 74 20 6d 61 79 20 69 6e 63 72 65 61 73 se.of.this.check..It.may.increas
5fb00 65 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 79 20 6f 66 20 4d 45 44 20 6f 72 20 49 47 50 20 e.the.possibility.of.MED.or.IGP.
5fb20 6f 73 63 69 6c 6c 61 74 69 6f 6e 2c 20 75 6e 6c 65 73 73 20 6f 74 68 65 72 20 6d 65 61 73 75 72 oscillation,.unless.other.measur
5fb40 65 73 20 77 65 72 65 20 74 61 6b 65 6e 20 74 6f 20 61 76 6f 69 64 20 74 68 65 73 65 2e 20 54 68 es.were.taken.to.avoid.these..Th
5fb60 65 20 65 78 61 63 74 20 62 65 68 61 76 69 6f 75 72 20 77 69 6c 6c 20 62 65 20 73 65 6e 73 69 74 e.exact.behaviour.will.be.sensit
5fb80 69 76 65 20 74 6f 20 74 68 65 20 69 42 47 50 20 61 6e 64 20 72 65 66 6c 65 63 74 69 6f 6e 20 74 ive.to.the.iBGP.and.reflection.t
5fba0 6f 70 6f 6c 6f 67 79 2e 00 54 68 65 20 61 6c 6c 6f 63 61 74 65 64 20 61 64 64 72 65 73 73 20 62 opology..The.allocated.address.b
5fbc0 6c 6f 63 6b 20 69 73 20 31 30 30 2e 36 34 2e 30 2e 30 2f 31 30 2e 00 54 68 65 20 61 6d 6f 75 6e lock.is.100.64.0.0/10..The.amoun
5fbe0 74 20 6f 66 20 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e t.of.Duplicate.Address.Detection
5fc00 20 70 72 6f 62 65 73 20 74 6f 20 73 65 6e 64 2e 00 54 68 65 20 61 74 74 72 69 62 75 74 65 73 20 .probes.to.send..The.attributes.
5fc20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 78 2d 6c 69 73 74 60 20 61 6e 64 20 3a 63 66 67 63 6d :cfgcmd:`prefix-list`.and.:cfgcm
5fc40 64 3a 60 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 60 20 61 72 65 20 6d 75 74 75 61 6c 6c 79 d:`distribute-list`.are.mutually
5fc60 20 65 78 63 6c 75 73 69 76 65 2c 20 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 63 6f 6d 6d 61 6e 64 .exclusive,.and.only.one.command
5fc80 20 28 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 20 6f 72 20 70 72 65 66 69 78 2d 6c 69 73 74 .(distribute-list.or.prefix-list
5fca0 29 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 61 63 68 20 69 6e 62 6f 75 6e 64 ).can.be.applied.to.each.inbound
5fcc0 20 6f 72 20 6f 75 74 62 6f 75 6e 64 20 64 69 72 65 63 74 69 6f 6e 20 66 6f 72 20 61 20 70 61 72 .or.outbound.direction.for.a.par
5fce0 74 69 63 75 6c 61 72 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 65 20 61 76 61 69 6c 61 62 6c 65 20 ticular.neighbor..The.available.
5fd00 6f 70 74 69 6f 6e 73 20 66 6f 72 20 3c 6d 61 74 63 68 3e 20 61 72 65 3a 00 54 68 65 20 62 65 6c options.for.<match>.are:.The.bel
5fd20 6f 77 20 72 65 66 65 72 65 6e 63 65 64 20 49 50 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 30 2e ow.referenced.IP.address.`192.0.
5fd40 32 2e 31 60 20 69 73 20 75 73 65 64 20 61 73 20 65 78 61 6d 70 6c 65 20 61 64 64 72 65 73 73 20 2.1`.is.used.as.example.address.
5fd60 72 65 70 72 65 73 65 6e 74 69 6e 67 20 61 20 67 6c 6f 62 61 6c 20 75 6e 69 63 61 73 74 20 61 64 representing.a.global.unicast.ad
5fd80 64 72 65 73 73 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 48 55 42 20 63 61 6e 20 62 65 dress.under.which.the.HUB.can.be
5fda0 20 63 6f 6e 74 61 63 74 65 64 20 62 79 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 69 6e 64 .contacted.by.each.and.every.ind
5fdc0 69 76 69 64 75 61 6c 20 73 70 6f 6b 65 2e 00 54 68 65 20 62 6f 6e 64 69 6e 67 20 69 6e 74 65 72 ividual.spoke..The.bonding.inter
5fde0 66 61 63 65 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 74 68 6f 64 20 66 6f 72 20 61 67 67 72 65 face.provides.a.method.for.aggre
5fe00 67 61 74 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 gating.multiple.network.interfac
5fe20 65 73 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 6c 6f 67 69 63 61 6c 20 22 62 6f 6e 64 65 64 es.into.a.single.logical."bonded
5fe40 22 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 4c 41 47 2c 20 6f 72 20 65 74 68 65 72 2d 63 68 ".interface,.or.LAG,.or.ether-ch
5fe60 61 6e 6e 65 6c 2c 20 6f 72 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 2e 20 54 68 65 20 62 65 68 61 annel,.or.port-channel..The.beha
5fe80 76 69 6f 72 20 6f 66 20 74 68 65 20 62 6f 6e 64 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 vior.of.the.bonded.interfaces.de
5fea0 70 65 6e 64 73 20 75 70 6f 6e 20 74 68 65 20 6d 6f 64 65 3b 20 67 65 6e 65 72 61 6c 6c 79 20 73 pends.upon.the.mode;.generally.s
5fec0 70 65 61 6b 69 6e 67 2c 20 6d 6f 64 65 73 20 70 72 6f 76 69 64 65 20 65 69 74 68 65 72 20 68 6f peaking,.modes.provide.either.ho
5fee0 74 20 73 74 61 6e 64 62 79 20 6f 72 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 73 65 72 76 t.standby.or.load.balancing.serv
5ff00 69 63 65 73 2e 20 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 6c 69 6e 6b 20 69 6e 74 65 67 72 69 ices..Additionally,.link.integri
5ff20 74 79 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6d 61 79 20 62 65 20 70 65 72 66 6f 72 6d 65 64 2e 00 ty.monitoring.may.be.performed..
5ff40 54 68 65 20 63 61 73 65 20 6f 66 20 69 6e 67 72 65 73 73 20 73 68 61 70 69 6e 67 00 54 68 65 20 The.case.of.ingress.shaping.The.
5ff60 63 6c 69 65 6e 74 2c 20 6f 6e 63 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 61 75 74 68 65 6e client,.once.successfully.authen
5ff80 74 69 63 61 74 65 64 2c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 6e ticated,.will.receive.an.IPv4.an
5ffa0 64 20 61 6e 20 49 50 76 36 20 2f 36 34 20 61 64 64 72 65 73 73 20 74 6f 20 74 65 72 6d 69 6e 61 d.an.IPv6./64.address.to.termina
5ffc0 74 65 20 74 68 65 20 70 70 70 6f 65 20 65 6e 64 70 6f 69 6e 74 20 6f 6e 20 74 68 65 20 63 6c 69 te.the.pppoe.endpoint.on.the.cli
5ffe0 65 6e 74 20 73 69 64 65 20 61 6e 64 20 61 20 2f 35 36 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 ent.side.and.a./56.subnet.for.th
60000 65 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 2e 00 54 68 65 20 63 6c 69 65 e.clients.internal.use..The.clie
60020 6e 74 73 20 3a 61 62 62 72 3a 60 43 50 45 20 28 43 75 73 74 6f 6d 65 72 20 50 72 65 6d 69 73 65 nts.:abbr:`CPE.(Customer.Premise
60040 73 20 45 71 75 69 70 6d 65 6e 74 29 60 20 63 61 6e 20 6e 6f 77 20 63 6f 6d 6d 75 6e 69 63 61 74 s.Equipment)`.can.now.communicat
60060 65 20 76 69 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 2e 20 41 6c 6c 20 64 65 76 69 63 65 73 20 e.via.IPv4.or.IPv6..All.devices.
60080 62 65 68 69 6e 64 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 61 30 30 3a 32 37 66 66 3a 66 65 32 66 behind.``2001:db8::a00:27ff:fe2f
600a0 3a 64 38 30 36 2f 36 34 60 60 20 63 61 6e 20 75 73 65 20 61 64 64 72 65 73 73 65 73 20 66 72 6f :d806/64``.can.use.addresses.fro
600c0 6d 20 60 60 32 30 30 31 3a 64 62 38 3a 31 3a 3a 2f 35 36 60 60 20 61 6e 64 20 63 61 6e 20 67 6c m.``2001:db8:1::/56``.and.can.gl
600e0 6f 62 61 6c 6c 79 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e obally.communicate.without.the.n
60100 65 65 64 20 6f 66 20 61 6e 79 20 4e 41 54 20 72 75 6c 65 73 2e 00 54 68 65 20 63 6f 6d 6d 61 6e eed.of.any.NAT.rules..The.comman
60120 64 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 72 65 67 75 d.:opcmd:`show.interfaces.wiregu
60140 61 72 64 20 77 67 30 31 20 70 75 62 6c 69 63 2d 6b 65 79 60 20 77 69 6c 6c 20 74 68 65 6e 20 73 ard.wg01.public-key`.will.then.s
60160 68 6f 77 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 2c 20 77 68 69 63 68 20 6e 65 65 64 73 20 how.the.public.key,.which.needs.
60180 74 6f 20 62 65 20 73 68 61 72 65 64 20 77 69 74 68 20 74 68 65 20 70 65 65 72 2e 00 54 68 65 20 to.be.shared.with.the.peer..The.
601a0 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 67 65 6e 65 72 61 74 65 73 20 61 20 63 6f 6e 66 69 67 75 command.also.generates.a.configu
601c0 72 61 74 69 6f 6e 20 73 6e 69 70 70 65 64 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 63 6f 70 79 ration.snipped.which.can.be.copy
601e0 2f 70 61 73 74 65 64 20 69 6e 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 69 66 20 6e 65 65 /pasted.into.the.VyOS.CLI.if.nee
60200 64 65 64 2e 20 54 68 65 20 73 75 70 70 6c 69 65 64 20 60 60 3c 6e 61 6d 65 3e 60 60 20 6f 6e 20 ded..The.supplied.``<name>``.on.
60220 74 68 65 20 43 4c 49 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 74 68 65 20 70 65 65 72 20 6e 61 6d the.CLI.will.become.the.peer.nam
60240 65 20 69 6e 20 74 68 65 20 73 6e 69 70 70 65 74 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 62 65 e.in.the.snippet..The.command.be
60260 6c 6f 77 20 65 6e 61 62 6c 65 73 20 69 74 2c 20 61 73 73 75 6d 69 6e 67 20 74 68 65 20 52 41 44 low.enables.it,.assuming.the.RAD
60280 49 55 53 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 73 65 74 75 70 20 61 6e IUS.connection.has.been.setup.an
602a0 64 20 69 73 20 77 6f 72 6b 69 6e 67 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 d.is.working..The.command.displa
602c0 79 73 20 63 75 72 72 65 6e 74 20 52 49 50 20 73 74 61 74 75 73 2e 20 49 74 20 69 6e 63 6c 75 64 ys.current.RIP.status..It.includ
602e0 65 73 20 52 49 50 20 74 69 6d 65 72 2c 20 66 69 6c 74 65 72 69 6e 67 2c 20 76 65 72 73 69 6f 6e es.RIP.timer,.filtering,.version
60300 2c 20 52 49 50 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 52 49 50 20 ,.RIP.enabled.interface.and.RIP.
60320 70 65 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 70 6f peer.information..The.command.po
60340 6e 20 54 45 53 54 55 4e 4e 45 4c 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 50 50 54 50 n.TESTUNNEL.establishes.the.PPTP
60360 20 74 75 6e 6e 65 6c 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 73 79 73 74 65 6d 2e 00 54 68 .tunnel.to.the.remote.system..Th
60380 65 20 63 6f 6d 70 75 74 65 72 73 20 6f 6e 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f e.computers.on.an.internal.netwo
603a0 72 6b 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6f 66 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 rk.can.use.any.of.the.addresses.
603c0 73 65 74 20 61 73 69 64 65 20 62 79 20 74 68 65 20 3a 61 62 62 72 3a 60 49 41 4e 41 20 28 49 6e set.aside.by.the.:abbr:`IANA.(In
603e0 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 4e 75 6d 62 65 72 73 20 41 75 74 68 6f 72 69 74 ternet.Assigned.Numbers.Authorit
60400 79 29 60 20 66 6f 72 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 73 69 6e 67 20 28 73 65 65 20 y)`.for.private.addressing.(see.
60420 3a 72 66 63 3a 60 31 39 31 38 60 29 2e 20 54 68 65 73 65 20 72 65 73 65 72 76 65 64 20 49 50 20 :rfc:`1918`)..These.reserved.IP.
60440 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6e 6f 74 20 69 6e 20 75 73 65 20 6f 6e 20 74 68 65 20 addresses.are.not.in.use.on.the.
60460 49 6e 74 65 72 6e 65 74 2c 20 73 6f 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 6d 61 63 68 69 6e 65 Internet,.so.an.external.machine
60480 20 77 69 6c 6c 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 72 6f 75 74 65 20 74 6f 20 74 68 65 6d .will.not.directly.route.to.them
604a0 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 72 65 ..The.following.addresses.are.re
604c0 73 65 72 76 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 75 73 65 3a 00 54 68 65 20 63 6f 6e 66 served.for.private.use:.The.conf
604e0 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f 6f 6b 20 61 73 20 66 6f 6c 6c 6f 77 73 3a 00 iguration.will.look.as.follows:.
60500 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 62 6f 76 65 20 77 69 6c 6c 20 64 65 The.configurations.above.will.de
60520 66 61 75 6c 74 20 74 6f 20 75 73 69 6e 67 20 32 35 36 2d 62 69 74 20 41 45 53 20 69 6e 20 47 43 fault.to.using.256-bit.AES.in.GC
60540 4d 20 6d 6f 64 65 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 28 69 66 20 62 6f 74 68 20 73 M.mode.for.encryption.(if.both.s
60560 69 64 65 73 20 73 75 70 70 6f 72 74 20 4e 43 50 29 20 61 6e 64 20 53 48 41 2d 31 20 66 6f 72 20 ides.support.NCP).and.SHA-1.for.
60580 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 53 48 41 2d 31 20 69 73 20 63 6f HMAC.authentication..SHA-1.is.co
605a0 6e 73 69 64 65 72 65 64 20 77 65 61 6b 2c 20 62 75 74 20 6f 74 68 65 72 20 68 61 73 68 69 6e 67 nsidered.weak,.but.other.hashing
605c0 20 61 6c 67 6f 72 69 74 68 6d 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2c 20 61 73 20 61 72 .algorithms.are.available,.as.ar
605e0 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 73 3a 00 54 68 65 20 63 6f 6e e.encryption.algorithms:.The.con
60600 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 68 6f 77 65 76 65 72 20 69 73 20 63 6f 6d 70 6c 65 74 nection.state.however.is.complet
60620 65 6c 79 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 6f 66 20 61 6e 79 20 75 70 70 65 72 2d 6c 65 76 ely.independent.of.any.upper-lev
60640 65 6c 20 73 74 61 74 65 2c 20 73 75 63 68 20 61 73 20 54 43 50 27 73 20 6f 72 20 53 43 54 50 27 el.state,.such.as.TCP's.or.SCTP'
60660 73 20 73 74 61 74 65 2e 20 50 61 72 74 20 6f 66 20 74 68 65 20 72 65 61 73 6f 6e 20 66 6f 72 20 s.state..Part.of.the.reason.for.
60680 74 68 69 73 20 69 73 20 74 68 61 74 20 77 68 65 6e 20 6d 65 72 65 6c 79 20 66 6f 72 77 61 72 64 this.is.that.when.merely.forward
606a0 69 6e 67 20 70 61 63 6b 65 74 73 2c 20 69 2e 65 2e 20 6e 6f 20 6c 6f 63 61 6c 20 64 65 6c 69 76 ing.packets,.i.e..no.local.deliv
606c0 65 72 79 2c 20 74 68 65 20 54 43 50 20 65 6e 67 69 6e 65 20 6d 61 79 20 6e 6f 74 20 6e 65 63 65 ery,.the.TCP.engine.may.not.nece
606e0 73 73 61 72 69 6c 79 20 62 65 20 69 6e 76 6f 6b 65 64 20 61 74 20 61 6c 6c 2e 20 45 76 65 6e 20 ssarily.be.invoked.at.all..Even.
60700 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 2d 6d 6f 64 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e connectionless-mode.transmission
60720 73 20 73 75 63 68 20 61 73 20 55 44 50 2c 20 49 50 73 65 63 20 28 41 48 2f 45 53 50 29 2c 20 47 s.such.as.UDP,.IPsec.(AH/ESP),.G
60740 52 45 20 61 6e 64 20 6f 74 68 65 72 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 RE.and.other.tunneling.protocols
60760 20 68 61 76 65 2c 20 61 74 20 6c 65 61 73 74 2c 20 61 20 70 73 65 75 64 6f 20 63 6f 6e 6e 65 63 .have,.at.least,.a.pseudo.connec
60780 74 69 6f 6e 20 73 74 61 74 65 2e 20 54 68 65 20 68 65 75 72 69 73 74 69 63 20 66 6f 72 20 73 75 tion.state..The.heuristic.for.su
607a0 63 68 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 20 6f 66 74 65 6e 20 62 61 73 65 64 20 75 70 6f 6e ch.protocols.is.often.based.upon
607c0 20 61 20 70 72 65 73 65 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 69 6e 61 63 .a.preset.timeout.value.for.inac
607e0 74 69 76 69 74 79 2c 20 61 66 74 65 72 20 77 68 6f 73 65 20 65 78 70 69 72 61 74 69 6f 6e 20 61 tivity,.after.whose.expiration.a
60800 20 4e 65 74 66 69 6c 74 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 64 72 6f 70 70 65 64 .Netfilter.connection.is.dropped
60820 2e 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 65 78 70 65 63 74 ..The.connection.tracking.expect
60840 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 20 6f 6e 65 20 65 6e 74 72 79 20 66 6f 72 20 65 61 .table.contains.one.entry.for.ea
60860 63 68 20 65 78 70 65 63 74 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 74 ch.expected.connection.related.t
60880 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 73 65 20 o.an.existing.connection..These.
608a0 61 72 65 20 67 65 6e 65 72 61 6c 6c 79 20 75 73 65 64 20 62 79 20 e2 80 9c 63 6f 6e 6e 65 63 74 are.generally.used.by....connect
608c0 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 65 6c 70 65 72 e2 80 9d 20 6d 6f 64 75 6c 65 73 20 73 ion.tracking.helper....modules.s
608e0 75 63 68 20 61 73 20 46 54 50 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 6f 66 20 uch.as.FTP..The.default.size.of.
60900 74 68 65 20 65 78 70 65 63 74 20 74 61 62 6c 65 20 69 73 20 32 30 34 38 20 65 6e 74 72 69 65 73 the.expect.table.is.2048.entries
60920 2e 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 ..The.connection.tracking.table.
60940 63 6f 6e 74 61 69 6e 73 20 6f 6e 65 20 65 6e 74 72 79 20 66 6f 72 20 65 61 63 68 20 63 6f 6e 6e contains.one.entry.for.each.conn
60960 65 63 74 69 6f 6e 20 62 65 69 6e 67 20 74 72 61 63 6b 65 64 20 62 79 20 74 68 65 20 73 79 73 74 ection.being.tracked.by.the.syst
60980 65 6d 2e 00 54 68 65 20 63 75 72 72 65 6e 74 20 61 74 74 72 69 62 75 74 65 20 27 46 69 6c 74 65 em..The.current.attribute.'Filte
609a0 72 2d 49 64 27 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 64 65 66 61 75 6c 74 20 61 r-Id'.is.being.used.as.default.a
609c0 6e 64 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 69 74 68 69 6e 20 52 41 44 49 55 53 3a 00 54 nd.can.be.setup.within.RADIUS:.T
609e0 68 65 20 63 75 72 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 76 65 72 73 69 6f 6e 20 34 he.current.protocol.is.version.4
60a00 20 28 4e 54 50 76 34 29 2c 20 77 68 69 63 68 20 69 73 20 61 20 70 72 6f 70 6f 73 65 64 20 73 74 .(NTPv4),.which.is.a.proposed.st
60a20 61 6e 64 61 72 64 20 61 73 20 64 6f 63 75 6d 65 6e 74 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 39 andard.as.documented.in.:rfc:`59
60a40 30 35 60 2e 20 49 74 20 69 73 20 62 61 63 6b 77 61 72 64 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 05`..It.is.backward.compatible.w
60a60 69 74 68 20 76 65 72 73 69 6f 6e 20 33 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 ith.version.3,.specified.in.:rfc
60a80 3a 60 31 33 30 35 60 2e 00 54 68 65 20 64 61 65 6d 6f 6e 20 64 6f 75 62 6c 65 73 20 74 68 65 20 :`1305`..The.daemon.doubles.the.
60aa0 73 69 7a 65 20 6f 66 20 74 68 65 20 6e 65 74 6c 69 6e 6b 20 65 76 65 6e 74 20 73 6f 63 6b 65 74 size.of.the.netlink.event.socket
60ac0 20 62 75 66 66 65 72 20 73 69 7a 65 20 69 66 20 69 74 20 64 65 74 65 63 74 73 20 6e 65 74 6c 69 .buffer.size.if.it.detects.netli
60ae0 6e 6b 20 65 76 65 6e 74 20 6d 65 73 73 61 67 65 20 64 72 6f 70 70 69 6e 67 2e 20 54 68 69 73 20 nk.event.message.dropping..This.
60b00 63 6c 61 75 73 65 20 73 65 74 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 62 75 66 66 65 72 20 73 clause.sets.the.maximum.buffer.s
60b20 69 7a 65 20 67 72 6f 77 74 68 20 74 68 61 74 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 ize.growth.that.can.be.reached..
60b40 54 68 65 20 64 65 66 61 75 6c 74 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 66 6f 72 The.default.RADIUS.attribute.for
60b60 20 72 61 74 65 20 6c 69 6d 69 74 69 6e 67 20 69 73 20 60 60 46 69 6c 74 65 72 2d 49 64 60 60 2c .rate.limiting.is.``Filter-Id``,
60b80 20 62 75 74 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 72 65 64 65 66 69 6e 65 20 69 74 2e 00 54 .but.you.may.also.redefine.it..T
60ba0 68 65 20 64 65 66 61 75 6c 74 20 56 79 4f 53 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 28 60 76 he.default.VyOS.user.account.(`v
60bc0 79 6f 73 60 29 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 6e 65 77 6c 79 20 63 72 65 61 74 65 64 20 yos`),.as.well.as.newly.created.
60be0 75 73 65 72 20 61 63 63 6f 75 6e 74 73 2c 20 68 61 76 65 20 61 6c 6c 20 63 61 70 61 62 69 6c 69 user.accounts,.have.all.capabili
60c00 74 69 65 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 79 73 74 65 6d 2e 20 41 6c ties.to.configure.the.system..Al
60c20 6c 20 61 63 63 6f 75 6e 74 73 20 68 61 76 65 20 73 75 64 6f 20 63 61 70 61 62 69 6c 69 74 69 65 l.accounts.have.sudo.capabilitie
60c40 73 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 63 61 6e 20 6f 70 65 72 61 74 65 20 61 73 20 72 s.and.therefore.can.operate.as.r
60c60 6f 6f 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 68 oot.on.the.system..The.default.h
60c80 6f 73 74 6e 61 6d 65 20 75 73 65 64 20 69 73 20 60 76 79 6f 73 60 2e 00 54 68 65 20 64 65 66 61 ostname.used.is.`vyos`..The.defa
60ca0 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 20 66 6f 72 20 44 48 43 50 76 36 20 6c 65 61 73 65 73 ult.lease.time.for.DHCPv6.leases
60cc0 20 69 73 20 32 34 20 68 6f 75 72 73 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 .is.24.hours..This.can.be.change
60ce0 64 20 62 79 20 73 75 70 70 6c 79 69 6e 67 20 61 20 60 60 64 65 66 61 75 6c 74 2d 74 69 6d 65 60 d.by.supplying.a.``default-time`
60d00 60 2c 20 60 60 6d 61 78 69 6d 75 6d 2d 74 69 6d 65 60 60 20 61 6e 64 20 60 60 6d 69 6e 69 6d 75 `,.``maximum-time``.and.``minimu
60d20 6d 2d 74 69 6d 65 60 60 2e 20 41 6c 6c 20 76 61 6c 75 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 m-time``..All.values.need.to.be.
60d40 73 75 70 70 6c 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 supplied.in.seconds..The.default
60d60 20 70 6f 72 74 20 75 64 70 20 69 73 20 73 65 74 20 74 6f 20 38 34 37 32 2e 20 49 74 20 63 61 6e .port.udp.is.set.to.8472..It.can
60d80 20 62 65 20 63 68 61 6e 67 65 64 20 77 69 74 68 20 60 60 73 65 74 20 69 6e 74 65 72 66 61 63 65 .be.changed.with.``set.interface
60da0 20 76 78 6c 61 6e 20 3c 76 78 6c 61 6e 4e 3e 20 70 6f 72 74 20 3c 70 6f 72 74 3e 60 60 00 54 68 .vxlan.<vxlanN>.port.<port>``.Th
60dc0 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 36 e.default.value.corresponds.to.6
60de0 34 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 20 54 68 69 73 20 4..The.default.value.is.0..This.
60e00 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 63 61 72 72 69 65 72 20 74 6f 20 62 65 20 61 73 73 will.cause.the.carrier.to.be.ass
60e20 65 72 74 65 64 20 28 66 6f 72 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 29 20 77 68 65 6e 65 76 65 erted.(for.802.3ad.mode).wheneve
60e40 72 20 74 68 65 72 65 20 69 73 20 61 6e 20 61 63 74 69 76 65 20 61 67 67 72 65 67 61 74 6f 72 2c r.there.is.an.active.aggregator,
60e60 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 76 61 .regardless.of.the.number.of.ava
60e80 69 6c 61 62 6c 65 20 6c 69 6e 6b 73 20 69 6e 20 74 68 61 74 20 61 67 67 72 65 67 61 74 6f 72 2e ilable.links.in.that.aggregator.
60ea0 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 30 30 20 73 65 63 6f 6e 64 .The.default.value.is.300.second
60ec0 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 38 36 34 30 30 20 73 65 s..The.default.value.is.86400.se
60ee0 63 6f 6e 64 73 20 77 68 69 63 68 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 6f 6e 65 20 64 conds.which.corresponds.to.one.d
60f00 61 79 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 73 6c 6f 77 2e 00 54 ay..The.default.value.is.slow..T
60f20 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 73 20 66 6f 72 20 74 68 65 20 6d 69 6e 69 6d 75 he.default.values.for.the.minimu
60f40 6d 2d 74 68 72 65 73 68 6f 6c 64 20 64 65 70 65 6e 64 20 6f 6e 20 49 50 20 70 72 65 63 65 64 65 m-threshold.depend.on.IP.precede
60f60 6e 63 65 3a 00 54 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 75 73 65 64 20 66 nce:.The.destination.port.used.f
60f80 6f 72 20 63 72 65 61 74 69 6e 67 20 61 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 69 6e or.creating.a.VXLAN.interface.in
60fa0 20 4c 69 6e 75 78 20 64 65 66 61 75 6c 74 73 20 74 6f 20 69 74 73 20 70 72 65 2d 73 74 61 6e 64 .Linux.defaults.to.its.pre-stand
60fc0 61 72 64 20 76 61 6c 75 65 20 6f 66 20 38 34 37 32 20 74 6f 20 70 72 65 73 65 72 76 65 20 62 61 ard.value.of.8472.to.preserve.ba
60fe0 63 6b 77 61 72 64 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e 20 41 20 63 6f 6e 66 69 67 75 72 ckward.compatibility..A.configur
61000 61 74 69 6f 6e 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 73 75 70 70 6f 72 74 20 61 20 75 73 65 ation.directive.to.support.a.use
61020 72 2d 73 70 65 63 69 66 69 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 74 6f 20 r-specified.destination.port.to.
61040 6f 76 65 72 72 69 64 65 20 74 68 61 74 20 62 65 68 61 76 69 6f 72 20 69 73 20 61 76 61 69 6c 61 override.that.behavior.is.availa
61060 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 61 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 ble.using.the.above.command..The
61080 20 64 69 61 6c 6f 67 75 65 20 62 65 74 77 65 65 6e 20 66 61 69 6c 6f 76 65 72 20 70 61 72 74 6e .dialogue.between.failover.partn
610a0 65 72 73 20 69 73 20 6e 65 69 74 68 65 72 20 65 6e 63 72 79 70 74 65 64 20 6e 6f 72 20 61 75 74 ers.is.neither.encrypted.nor.aut
610c0 68 65 6e 74 69 63 61 74 65 64 2e 20 53 69 6e 63 65 20 6d 6f 73 74 20 44 48 43 50 20 73 65 72 76 henticated..Since.most.DHCP.serv
610e0 65 72 73 20 65 78 69 73 74 20 77 69 74 68 69 6e 20 61 6e 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e ers.exist.within.an.organisation
61100 27 73 20 6f 77 6e 20 73 65 63 75 72 65 20 49 6e 74 72 61 6e 65 74 2c 20 74 68 69 73 20 77 6f 75 's.own.secure.Intranet,.this.wou
61120 6c 64 20 62 65 20 61 6e 20 75 6e 6e 65 63 65 73 73 61 72 79 20 6f 76 65 72 68 65 61 64 2e 20 48 ld.be.an.unnecessary.overhead..H
61140 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 68 61 76 65 20 44 48 43 50 20 66 61 69 6c 6f 76 65 owever,.if.you.have.DHCP.failove
61160 72 20 70 65 65 72 73 20 77 68 6f 73 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 r.peers.whose.communications.tra
61180 76 65 72 73 65 20 69 6e 73 65 63 75 72 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 6e 20 77 65 verse.insecure.networks,.then.we
611a0 20 72 65 63 6f 6d 6d 65 6e 64 20 74 68 61 74 20 79 6f 75 20 63 6f 6e 73 69 64 65 72 20 74 68 65 .recommend.that.you.consider.the
611c0 20 75 73 65 20 6f 66 20 56 50 4e 20 74 75 6e 6e 65 6c 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 .use.of.VPN.tunneling.between.th
611e0 65 6d 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 66 61 69 6c 6f 76 65 72 20 70 em.to.ensure.that.the.failover.p
61200 61 72 74 6e 65 72 73 68 69 70 20 69 73 20 69 6d 6d 75 6e 65 20 74 6f 20 64 69 73 72 75 70 74 69 artnership.is.immune.to.disrupti
61220 6f 6e 20 28 61 63 63 69 64 65 6e 74 61 6c 20 6f 72 20 6f 74 68 65 72 77 69 73 65 29 20 76 69 61 on.(accidental.or.otherwise).via
61240 20 74 68 69 72 64 20 70 61 72 74 69 65 73 2e 00 54 68 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 .third.parties..The.domain-name.
61260 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e parameter.should.be.the.domain.n
61280 61 6d 65 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 70 70 65 6e 64 65 64 20 74 6f 20 74 68 65 ame.that.will.be.appended.to.the
612a0 20 63 6c 69 65 6e 74 27 73 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 66 6f 72 6d 20 61 20 66 75 6c .client's.hostname.to.form.a.ful
612c0 6c 79 2d 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 28 46 51 44 4e 29 20 ly-qualified.domain-name.(FQDN).
612e0 28 44 48 43 50 20 4f 70 74 69 6f 6e 20 30 31 35 29 2e 00 54 68 65 20 64 6f 6d 61 69 6e 2d 6e 61 (DHCP.Option.015)..The.domain-na
61300 6d 65 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 64 6f 6d 61 69 me.parameter.should.be.the.domai
61320 6e 20 6e 61 6d 65 20 75 73 65 64 20 77 68 65 6e 20 63 6f 6d 70 6c 65 74 69 6e 67 20 44 4e 53 20 n.name.used.when.completing.DNS.
61340 72 65 71 75 65 73 74 20 77 68 65 72 65 20 6e 6f 20 66 75 6c 6c 20 46 51 44 4e 20 69 73 20 70 61 request.where.no.full.FQDN.is.pa
61360 73 73 65 64 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 67 69 76 65 6e 20 6d ssed..This.option.can.be.given.m
61380 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 69 66 20 79 6f 75 20 6e 65 65 64 20 6d 75 6c 74 69 70 ultiple.times.if.you.need.multip
613a0 6c 65 20 73 65 61 72 63 68 20 64 6f 6d 61 69 6e 73 20 28 44 48 43 50 20 4f 70 74 69 6f 6e 20 31 le.search.domains.(DHCP.Option.1
613c0 31 39 29 2e 00 54 68 65 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 61 6c 6c 6f 77 73 20 19)..The.dummy.interface.allows.
613e0 75 73 20 74 6f 20 68 61 76 65 20 61 6e 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 74 68 65 20 us.to.have.an.equivalent.of.the.
61400 43 69 73 63 6f 20 49 4f 53 20 4c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 2d 20 61 Cisco.IOS.Loopback.interface.-.a
61420 20 72 6f 75 74 65 72 2d 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 77 65 20 63 61 .router-internal.interface.we.ca
61440 6e 20 75 73 65 20 66 6f 72 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 68 65 20 72 6f 75 74 65 n.use.for.IP.addresses.the.route
61460 72 20 6d 75 73 74 20 6b 6e 6f 77 20 61 62 6f 75 74 2c 20 62 75 74 20 77 68 69 63 68 20 61 72 65 r.must.know.about,.but.which.are
61480 20 6e 6f 74 20 61 63 74 75 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 72 65 61 6c .not.actually.assigned.to.a.real
614a0 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 .network..The.dummy.interface.is
614c0 20 72 65 61 6c 6c 79 20 61 20 6c 69 74 74 6c 65 20 65 78 6f 74 69 63 2c 20 62 75 74 20 72 61 74 .really.a.little.exotic,.but.rat
614e0 68 65 72 20 75 73 65 66 75 6c 20 6e 65 76 65 72 74 68 65 6c 65 73 73 2e 20 44 75 6d 6d 79 20 69 her.useful.nevertheless..Dummy.i
61500 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 6d 75 63 68 20 6c 69 6b 65 20 74 68 65 20 3a 72 65 66 nterfaces.are.much.like.the.:ref
61520 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 2c :`loopback-interface`.interface,
61540 20 65 78 63 65 70 74 20 79 6f 75 20 63 61 6e 20 68 61 76 65 20 61 73 20 6d 61 6e 79 20 61 73 20 .except.you.can.have.as.many.as.
61560 79 6f 75 20 77 61 6e 74 2e 00 54 68 65 20 65 6d 62 65 64 64 65 64 20 53 71 75 69 64 20 70 72 6f you.want..The.embedded.Squid.pro
61580 78 79 20 63 61 6e 20 75 73 65 20 4c 44 41 50 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 xy.can.use.LDAP.to.authenticate.
615a0 75 73 65 72 73 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6d 70 61 6e 79 20 77 69 64 65 20 64 69 72 users.against.a.company.wide.dir
615c0 65 63 74 6f 72 79 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 ectory..The.following.configurat
615e0 69 6f 6e 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 68 6f 77 20 74 6f 20 75 73 65 20 ion.is.an.example.of.how.to.use.
61600 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 20 61 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 Active.Directory.as.authenticati
61620 6f 6e 20 62 61 63 6b 65 6e 64 2e 20 51 75 65 72 69 65 73 20 61 72 65 20 64 6f 6e 65 20 76 69 61 on.backend..Queries.are.done.via
61640 20 4c 44 41 50 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 20 75 73 65 73 20 31 39 .LDAP..The.example.above.uses.19
61660 32 2e 30 2e 32 2e 32 20 61 73 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 2e 20 2.0.2.2.as.external.IP.address..
61680 41 20 4c 41 43 20 6e 6f 72 6d 61 6c 6c 79 20 72 65 71 75 69 72 65 73 20 61 6e 20 61 75 74 68 65 A.LAC.normally.requires.an.authe
616a0 6e 74 69 63 61 74 69 6f 6e 20 70 61 73 73 77 6f 72 64 2c 20 77 68 69 63 68 20 69 73 20 73 65 74 ntication.password,.which.is.set
616c0 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f .in.the.example.configuration.to
616e0 20 60 60 6c 6e 73 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 27 73 65 63 72 65 74 27 60 60 2e .``lns.shared-secret.'secret'``.
61700 20 54 68 69 73 20 73 65 74 75 70 20 72 65 71 75 69 72 65 73 20 74 68 65 20 43 6f 6d 70 72 65 73 .This.setup.requires.the.Compres
61720 73 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 43 43 50 29 20 62 65 69 6e sion.Control.Protocol.(CCP).bein
61740 67 20 64 69 73 61 62 6c 65 64 2c 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 76 70 g.disabled,.the.command.``set.vp
61760 6e 20 6c 32 74 70 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 63 70 2d 64 69 73 61 62 6c 65 n.l2tp.remote-access.ccp-disable
61780 60 60 20 61 63 63 6f 6d 70 6c 69 73 68 65 73 20 74 68 61 74 2e 00 54 68 65 20 65 78 61 6d 70 6c ``.accomplishes.that..The.exampl
617a0 65 20 62 65 6c 6f 77 20 63 6f 76 65 72 73 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 63 6f 6e 66 e.below.covers.a.dual-stack.conf
617c0 69 67 75 72 61 74 69 6f 6e 20 76 69 61 20 70 70 70 6f 65 2d 73 65 72 76 65 72 2e 00 54 68 65 20 iguration.via.pppoe-server..The.
617e0 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 75 73 65 73 20 41 43 4e 20 61 73 20 61 63 63 65 73 73 example.below.uses.ACN.as.access
61800 2d 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 6e 61 6d 65 2c 20 61 73 73 69 67 6e 73 20 61 6e 20 61 -concentrator.name,.assigns.an.a
61820 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 31 30 2e 31 2e 31 2e 31 30 30 2d ddress.from.the.pool.10.1.1.100-
61840 31 31 31 2c 20 74 65 72 6d 69 6e 61 74 65 73 20 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 111,.terminates.at.the.local.end
61860 70 6f 69 6e 74 20 31 30 2e 31 2e 31 2e 31 20 61 6e 64 20 73 65 72 76 65 73 20 72 65 71 75 65 73 point.10.1.1.1.and.serves.reques
61880 74 73 20 6f 6e 6c 79 20 6f 6e 20 65 74 68 31 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 63 6f 6e ts.only.on.eth1..The.example.con
618a0 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 6f 77 20 77 69 6c 6c 20 61 73 73 69 67 6e 20 61 6e 20 figuration.below.will.assign.an.
618c0 49 50 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 6f 6e 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 IP.to.the.client.on.the.incoming
618e0 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 32 20 77 69 74 68 20 74 68 65 20 63 6c 69 65 6e 74 20 .interface.eth2.with.the.client.
61900 6d 61 63 20 61 64 64 72 65 73 73 20 30 38 3a 30 30 3a 32 37 3a 32 66 3a 64 38 3a 30 36 2e 20 4f mac.address.08:00:27:2f:d8:06..O
61920 74 68 65 72 20 44 48 43 50 20 64 69 73 63 6f 76 65 72 79 20 72 65 71 75 65 73 74 73 20 77 69 6c ther.DHCP.discovery.requests.wil
61940 6c 20 62 65 20 69 67 6e 6f 72 65 64 2c 20 75 6e 6c 65 73 73 20 74 68 65 20 63 6c 69 65 6e 74 20 l.be.ignored,.unless.the.client.
61960 6d 61 63 20 68 61 73 20 62 65 65 6e 20 65 6e 61 62 6c 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 mac.has.been.enabled.in.the.conf
61980 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 63 72 65 61 74 65 73 20 61 iguration..The.example.creates.a
619a0 20 77 69 72 65 6c 65 73 73 20 73 74 61 74 69 6f 6e 20 28 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 .wireless.station.(commonly.refe
619c0 72 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 29 20 74 68 61 74 20 61 63 rred.to.as.Wi-Fi.client).that.ac
619e0 63 65 73 73 65 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 cesses.the.network.through.the.W
61a00 41 50 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 61 62 6f 76 65 20 65 78 61 6d 70 6c 65 2e AP.defined.in.the.above.example.
61a20 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 68 79 73 69 63 61 6c 20 64 65 76 69 63 65 20 28 60 60 .The.default.physical.device.(``
61a40 70 68 79 30 60 60 29 20 69 73 20 75 73 65 64 2e 00 54 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 phy0``).is.used..The.external.IP
61a60 20 61 64 64 72 65 73 73 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 00 54 68 65 20 66 69 72 .address.to.translate.to.The.fir
61a80 65 77 61 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 67 ewall.supports.the.creation.of.g
61aa0 72 6f 75 70 73 20 66 6f 72 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 2c 20 69 6e roups.for.addresses,.domains,.in
61ac0 74 65 72 66 61 63 65 73 2c 20 6d 61 63 2d 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b terfaces,.mac-addresses,.network
61ae0 73 20 61 6e 64 20 70 6f 72 74 20 67 72 6f 75 70 73 2e 20 54 68 69 73 20 67 72 6f 75 70 73 20 63 s.and.port.groups..This.groups.c
61b00 61 6e 20 62 65 20 75 73 65 64 20 6c 61 74 65 72 20 69 6e 20 66 69 72 65 77 61 6c 6c 20 72 75 6c an.be.used.later.in.firewall.rul
61b20 65 73 65 74 20 61 73 20 64 65 73 69 72 65 64 2e 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 73 75 eset.as.desired..The.firewall.su
61b40 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 67 72 6f 75 70 73 20 66 6f pports.the.creation.of.groups.fo
61b60 72 20 70 6f 72 74 73 2c 20 61 64 64 72 65 73 73 65 73 2c 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 r.ports,.addresses,.and.networks
61b80 20 28 69 6d 70 6c 65 6d 65 6e 74 65 64 20 75 73 69 6e 67 20 6e 65 74 66 69 6c 74 65 72 20 69 70 .(implemented.using.netfilter.ip
61ba0 73 65 74 29 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 6f 66 20 69 6e 74 65 72 66 61 63 65 set).and.the.option.of.interface
61bc0 20 6f 72 20 7a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 00 .or.zone.based.firewall.policy..
61be0 54 68 65 20 66 69 72 73 74 20 49 50 20 69 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 The.first.IP.in.the.container.ne
61c00 74 77 6f 72 6b 20 69 73 20 72 65 73 65 72 76 65 64 20 62 79 20 74 68 65 20 65 6e 67 69 6e 65 20 twork.is.reserved.by.the.engine.
61c20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 00 54 68 65 20 66 69 72 73 74 20 61 64 64 and.cannot.be.used.The.first.add
61c40 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 20 60 60 63 6c 69 65 6e 74 2d 73 ress.of.the.parameter.``client-s
61c60 75 62 6e 65 74 60 60 2c 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 64 65 66 ubnet``,.will.be.used.as.the.def
61c80 61 75 6c 74 20 67 61 74 65 77 61 79 2e 20 43 6f 6e 6e 65 63 74 65 64 20 73 65 73 73 69 6f 6e 73 ault.gateway..Connected.sessions
61ca0 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 69 61 20 74 68 65 20 60 60 73 68 6f 77 20 69 .can.be.checked.via.the.``show.i
61cc0 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 60 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 poe-server.sessions``.command..T
61ce0 68 65 20 66 69 72 73 74 20 61 6e 64 20 61 72 67 75 61 62 6c 79 20 63 6c 65 61 6e 65 72 20 6f 70 he.first.and.arguably.cleaner.op
61d00 74 69 6f 6e 20 69 73 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 20 49 50 73 65 63 20 70 6f 6c 69 63 tion.is.to.make.your.IPsec.polic
61d20 79 20 6d 61 74 63 68 20 47 52 45 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 65 78 74 65 y.match.GRE.packets.between.exte
61d40 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 79 6f 75 72 20 72 6f 75 74 65 72 73 2e 20 rnal.addresses.of.your.routers..
61d60 54 68 69 73 20 69 73 20 74 68 65 20 62 65 73 74 20 6f 70 74 69 6f 6e 20 69 66 20 62 6f 74 68 20 This.is.the.best.option.if.both.
61d80 72 6f 75 74 65 72 73 20 68 61 76 65 20 73 74 61 74 69 63 20 65 78 74 65 72 6e 61 6c 20 61 64 64 routers.have.static.external.add
61da0 72 65 73 73 65 73 2e 00 54 68 65 20 66 69 72 73 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 6d resses..The.first.flow.control.m
61dc0 65 63 68 61 6e 69 73 6d 2c 20 74 68 65 20 70 61 75 73 65 20 66 72 61 6d 65 2c 20 77 61 73 20 64 echanism,.the.pause.frame,.was.d
61de0 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 33 78 20 73 74 61 6e 64 61 efined.by.the.IEEE.802.3x.standa
61e00 72 64 2e 00 54 68 65 20 66 69 72 73 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 71 75 65 rd..The.first.registration.reque
61e20 73 74 20 69 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 62 72 6f 61 64 st.is.sent.to.the.protocol.broad
61e40 63 61 73 74 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 27 73 20 72 cast.address,.and.the.server's.r
61e60 65 61 6c 20 70 72 6f 74 6f 63 6f 6c 20 61 64 64 72 65 73 73 20 69 73 20 64 79 6e 61 6d 69 63 61 eal.protocol.address.is.dynamica
61e80 6c 6c 79 20 64 65 74 65 63 74 65 64 20 66 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 72 65 67 69 lly.detected.from.the.first.regi
61ea0 73 74 72 61 74 69 6f 6e 20 72 65 70 6c 79 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 50 50 stration.reply..The.following.PP
61ec0 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 65 73 74 73 20 4d 53 43 48 41 50 2d 76 32 3a P.configuration.tests.MSCHAP-v2:
61ee0 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 .The.following.command.can.be.us
61f00 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 4f 54 50 20 6b 65 79 20 61 73 20 77 65 ed.to.generate.the.OTP.key.as.we
61f20 6c 6c 20 61 73 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 66 69 67 ll.as.the.CLI.commands.to.config
61f40 75 72 65 20 74 68 65 6d 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 ure.them:.The.following.commands
61f60 20 6c 65 74 20 79 6f 75 20 63 68 65 63 6b 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 2e 00 54 68 .let.you.check.tunnel.status..Th
61f80 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 6c 65 74 20 79 6f 75 20 72 65 73 e.following.commands.let.you.res
61fa0 65 74 20 4f 70 65 6e 56 50 4e 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e et.OpenVPN..The.following.comman
61fc0 64 73 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 20 22 2d 2d 6e 65 74 20 68 6f 73 74 22 20 77 68 65 ds.translate.to."--net.host".whe
61fe0 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 00 54 68 65 20 66 n.the.container.is.created.The.f
62000 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 77 6f 75 6c 64 20 62 65 20 72 65 71 75 69 ollowing.commands.would.be.requi
62020 72 65 64 20 74 6f 20 73 65 74 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 61 20 67 69 76 65 6e 20 64 red.to.set.options.for.a.given.d
62040 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 73 69 64 65 20 61 ynamic.routing.protocol.inside.a
62060 20 67 69 76 65 6e 20 76 72 66 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 .given.vrf:.The.following.config
62080 75 72 61 74 69 6f 6e 20 64 65 6d 6f 6e 73 74 72 61 74 65 73 20 68 6f 77 20 74 6f 20 75 73 65 20 uration.demonstrates.how.to.use.
620a0 56 79 4f 53 20 74 6f 20 61 63 68 69 65 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 62 VyOS.to.achieve.load.balancing.b
620c0 61 73 65 64 20 6f 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 54 68 65 20 66 6f 6c ased.on.the.domain.name..The.fol
620e0 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 70 6c 69 63 69 74 6c 79 20 lowing.configuration.explicitly.
62100 6a 6f 69 6e 73 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 31 35 3a 3a 31 32 33 joins.multicast.group.`ff15::123
62120 34 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 61 6e 64 20 73 6f 75 72 63 4`.on.interface.`eth1`.and.sourc
62140 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 31 35 e-specific.multicast.group.`ff15
62160 3a 3a 35 36 37 38 60 20 77 69 74 68 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 60 32 30 30 ::5678`.with.source.address.`200
62180 31 3a 64 62 38 3a 3a 31 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 3a 00 54 1:db8::1`.on.interface.`eth1`:.T
621a0 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 6e 20 56 79 he.following.configuration.on.Vy
621c0 4f 53 20 61 70 70 6c 69 65 73 20 74 6f 20 61 6c 6c 20 66 6f 6c 6c 6f 77 69 6e 67 20 33 72 64 20 OS.applies.to.all.following.3rd.
621e0 70 61 72 74 79 20 76 65 6e 64 6f 72 73 2e 20 49 74 20 63 72 65 61 74 65 73 20 61 20 62 6f 6e 64 party.vendors..It.creates.a.bond
62200 20 77 69 74 68 20 74 77 6f 20 6c 69 6e 6b 73 20 61 6e 64 20 56 4c 41 4e 20 31 30 2c 20 31 30 30 .with.two.links.and.VLAN.10,.100
62220 20 6f 6e 20 74 68 65 20 62 6f 6e 64 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 .on.the.bonded.interfaces.with.a
62240 20 70 65 72 20 56 49 46 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 66 6f 6c 6c 6f .per.VIF.IPv4.address..The.follo
62260 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 76 65 72 73 65 2d 70 72 6f 78 79 wing.configuration.reverse-proxy
62280 20 74 65 72 6d 69 6e 61 74 65 20 53 53 4c 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f .terminate.SSL..The.following.co
622a0 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 61 73 73 69 67 6e 20 61 20 2f 36 34 20 70 72 nfiguration.will.assign.a./64.pr
622c0 65 66 69 78 20 6f 75 74 20 6f 66 20 61 20 2f 35 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 74 6f 20 efix.out.of.a./56.delegation.to.
622e0 65 74 68 30 2e 20 54 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 eth0..The.IPv6.address.assigned.
62300 74 6f 20 65 74 68 30 20 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 69 78 3e 3a 3a 66 66 66 66 2f 36 to.eth0.will.be.<prefix>::ffff/6
62320 34 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 20 70 72 65 66 69 78 4..If.you.do.not.know.the.prefix
62340 20 73 69 7a 65 20 64 65 6c 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c 20 73 74 61 72 74 20 77 69 .size.delegated.to.you,.start.wi
62360 74 68 20 73 6c 61 2d 6c 65 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d th.sla-len.0..The.following.exam
62380 70 6c 65 20 61 6c 6c 6f 77 73 20 56 79 4f 53 20 74 6f 20 75 73 65 20 3a 61 62 62 72 3a 60 50 42 ple.allows.VyOS.to.use.:abbr:`PB
623a0 52 20 28 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 29 60 20 66 6f 72 20 74 72 R.(Policy-Based.Routing)`.for.tr
623c0 61 66 66 69 63 2c 20 77 68 69 63 68 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 74 68 65 affic,.which.originated.from.the
623e0 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 61 74 20 73 6f 6c 75 74 69 6f 6e 20 66 6f .router.itself..That.solution.fo
62400 72 20 6d 75 6c 74 69 70 6c 65 20 49 53 50 27 73 20 61 6e 64 20 56 79 4f 53 20 72 6f 75 74 65 72 r.multiple.ISP's.and.VyOS.router
62420 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 .will.respond.from.the.same.inte
62440 72 66 61 63 65 20 74 68 61 74 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 rface.that.the.packet.was.receiv
62460 65 64 2e 20 41 6c 73 6f 2c 20 69 74 20 75 73 65 64 2c 20 69 66 20 77 65 20 77 61 6e 74 20 74 68 ed..Also,.it.used,.if.we.want.th
62480 61 74 20 6f 6e 65 20 56 50 4e 20 74 75 6e 6e 65 6c 20 74 6f 20 62 65 20 74 68 72 6f 75 67 68 20 at.one.VPN.tunnel.to.be.through.
624a0 6f 6e 65 20 70 72 6f 76 69 64 65 72 2c 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 20 74 68 72 one.provider,.and.the.second.thr
624c0 6f 75 67 68 20 61 6e 6f 74 68 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d ough.another..The.following.exam
624e0 70 6c 65 20 63 72 65 61 74 65 73 20 61 20 57 41 50 2e 20 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 ple.creates.a.WAP..When.configur
62500 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 57 41 50 20 69 6e 74 65 72 66 61 63 65 73 2c 20 79 6f 75 ing.multiple.WAP.interfaces,.you
62520 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 75 6e 69 71 75 65 20 49 50 20 61 64 64 72 65 73 73 65 .must.specify.unique.IP.addresse
62540 73 2c 20 63 68 61 6e 6e 65 6c 73 2c 20 4e 65 74 77 6f 72 6b 20 49 44 73 20 63 6f 6d 6d 6f 6e 6c s,.channels,.Network.IDs.commonl
62560 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 53 53 49 44 20 28 53 65 y.referred.to.as.:abbr:`SSID.(Se
62580 72 76 69 63 65 20 53 65 74 20 49 64 65 6e 74 69 66 69 65 72 29 60 2c 20 61 6e 64 20 4d 41 43 20 rvice.Set.Identifier)`,.and.MAC.
625a0 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 addresses..The.following.example
625c0 20 69 73 20 62 61 73 65 64 20 6f 6e 20 61 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 4d .is.based.on.a.Sierra.Wireless.M
625e0 43 37 37 31 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 6f 6e 6c 79 20 74 68 65 20 66 6f C7710.miniPCIe.card.(only.the.fo
62600 72 6d 20 66 61 63 74 6f 72 20 69 6e 20 72 65 61 6c 69 74 79 20 69 74 20 72 75 6e 73 20 55 42 53 rm.factor.in.reality.it.runs.UBS
62620 29 20 61 6e 64 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 61 73 20 49 53 50 2e 20 54 ).and.Deutsche.Telekom.as.ISP..T
62640 68 65 20 63 61 72 64 20 69 73 20 61 73 73 65 6d 62 6c 65 64 20 69 6e 74 6f 20 61 20 3a 72 65 66 he.card.is.assembled.into.a.:ref
62660 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e :`pc-engines-apu4`..The.followin
62680 67 20 65 78 61 6d 70 6c 65 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 20 75 73 69 g.example.topology.was.built.usi
626a0 6e 67 20 45 56 45 2d 4e 47 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 ng.EVE-NG..The.following.example
626c0 20 77 69 6c 6c 20 73 68 6f 77 20 68 6f 77 20 56 79 4f 53 20 63 61 6e 20 62 65 20 75 73 65 64 20 .will.show.how.VyOS.can.be.used.
626e0 74 6f 20 72 65 64 69 72 65 63 74 20 77 65 62 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 20 65 78 to.redirect.web.traffic.to.an.ex
62700 74 65 72 6e 61 6c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 3a 00 54 68 65 20 66 6f ternal.transparent.proxy:.The.fo
62720 6c 6c 6f 77 69 6e 67 20 68 61 72 64 77 61 72 65 20 6d 6f 64 75 6c 65 73 20 68 61 76 65 20 62 65 llowing.hardware.modules.have.be
62740 65 6e 20 74 65 73 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 69 6e 20 61 6e 20 3a 72 65 en.tested.successfully.in.an.:re
62760 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 20 62 6f 61 72 64 3a 00 54 68 65 20 66 f:`pc-engines-apu4`.board:.The.f
62780 6f 6c 6c 6f 77 69 6e 67 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 20 66 6f 72 20 74 68 65 20 69 ollowing.is.the.config.for.the.i
627a0 50 68 6f 6e 65 20 70 65 65 72 20 61 62 6f 76 65 2e 20 49 74 27 73 20 69 6d 70 6f 72 74 61 6e 74 Phone.peer.above..It's.important
627c0 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 74 68 65 20 60 60 41 6c 6c 6f 77 65 64 49 50 73 60 60 .to.note.that.the.``AllowedIPs``
627e0 20 77 69 6c 64 63 61 72 64 20 73 65 74 74 69 6e 67 20 64 69 72 65 63 74 73 20 61 6c 6c 20 49 50 .wildcard.setting.directs.all.IP
62800 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 65 20 v4.and.IPv6.traffic.through.the.
62820 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 connection..The.following.protoc
62840 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 ols.can.be.used:.any,.babel,.bgp
62860 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c ,.connected,.eigrp,.isis,.kernel
62880 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 54 68 65 20 66 ,.ospf,.rip,.static,.table.The.f
628a0 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 ollowing.protocols.can.be.used:.
628c0 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 73 69 73 any,.babel,.bgp,.connected,.isis
628e0 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2c ,.kernel,.ospfv3,.ripng,.static,
62900 20 74 61 62 6c 65 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 72 75 63 74 75 72 65 20 72 .table.The.following.structure.r
62920 65 73 70 72 65 73 65 6e 74 20 74 68 65 20 63 6c 69 20 73 74 72 75 63 74 75 72 65 2e 00 54 68 65 espresent.the.cli.structure..The
62940 20 66 6f 72 6d 75 6c 61 20 66 6f 72 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 54 43 50 20 61 6e .formula.for.unfragmented.TCP.an
62960 64 20 55 44 50 20 70 61 63 6b 65 74 73 20 69 73 00 54 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 d.UDP.packets.is.The.forwarding.
62980 64 65 6c 61 79 20 74 69 6d 65 20 69 73 20 74 68 65 20 74 69 6d 65 20 73 70 65 6e 74 20 69 6e 20 delay.time.is.the.time.spent.in.
629a0 65 61 63 68 20 6f 66 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 61 6e 64 20 6c 65 61 72 6e 69 each.of.the.listening.and.learni
629c0 6e 67 20 73 74 61 74 65 73 20 62 65 66 6f 72 65 20 74 68 65 20 46 6f 72 77 61 72 64 69 6e 67 20 ng.states.before.the.Forwarding.
629e0 73 74 61 74 65 20 69 73 20 65 6e 74 65 72 65 64 2e 20 54 68 69 73 20 64 65 6c 61 79 20 69 73 20 state.is.entered..This.delay.is.
62a00 73 6f 20 74 68 61 74 20 77 68 65 6e 20 61 20 6e 65 77 20 62 72 69 64 67 65 20 63 6f 6d 65 73 20 so.that.when.a.new.bridge.comes.
62a20 6f 6e 74 6f 20 61 20 62 75 73 79 20 6e 65 74 77 6f 72 6b 20 69 74 20 6c 6f 6f 6b 73 20 61 74 20 onto.a.busy.network.it.looks.at.
62a40 73 6f 6d 65 20 74 72 61 66 66 69 63 20 62 65 66 6f 72 65 20 70 61 72 74 69 63 69 70 61 74 69 6e some.traffic.before.participatin
62a60 67 2e 00 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 g..The.generated.configuration.w
62a80 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 70 61 72 ill.look.like:.The.generated.par
62aa0 61 6d 65 74 65 72 73 20 61 72 65 20 74 68 65 6e 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 ameters.are.then.output.to.the.c
62ac0 6f 6e 73 6f 6c 65 2e 00 54 68 65 20 67 65 6e 65 72 69 63 20 6e 61 6d 65 20 6f 66 20 51 75 61 6c onsole..The.generic.name.of.Qual
62ae0 69 74 79 20 6f 66 20 53 65 72 76 69 63 65 20 6f 72 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f ity.of.Service.or.Traffic.Contro
62b00 6c 20 69 6e 76 6f 6c 76 65 73 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 73 68 61 70 69 6e 67 20 74 l.involves.things.like.shaping.t
62b20 72 61 66 66 69 63 2c 20 73 63 68 65 64 75 6c 69 6e 67 20 6f 72 20 64 72 6f 70 70 69 6e 67 20 70 raffic,.scheduling.or.dropping.p
62b40 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 61 72 65 20 74 68 65 20 6b 69 6e 64 20 6f 66 20 74 68 ackets,.which.are.the.kind.of.th
62b60 69 6e 67 73 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 70 6c 61 79 20 77 69 74 68 20 77 ings.you.may.want.to.play.with.w
62b80 68 65 6e 20 79 6f 75 20 68 61 76 65 2c 20 66 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 61 20 62 61 hen.you.have,.for.instance,.a.ba
62ba0 6e 64 77 69 64 74 68 20 62 6f 74 74 6c 65 6e 65 63 6b 20 69 6e 20 61 20 6c 69 6e 6b 20 61 6e 64 ndwidth.bottleneck.in.a.link.and
62bc0 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 73 6f 6d 65 68 6f 77 20 70 72 69 6f 72 69 74 69 7a 65 20 .you.want.to.somehow.prioritize.
62be0 73 6f 6d 65 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 6f 76 65 72 20 61 6e 6f 74 68 65 some.type.of.traffic.over.anothe
62c00 72 2e 00 54 68 65 20 68 61 73 68 20 74 79 70 65 20 75 73 65 64 20 77 68 65 6e 20 64 69 73 63 6f r..The.hash.type.used.when.disco
62c20 76 65 72 69 6e 67 20 66 69 6c 65 20 6f 6e 20 6d 61 73 74 65 72 20 73 65 72 76 65 72 20 28 64 65 vering.file.on.master.server.(de
62c40 66 61 75 6c 74 3a 20 73 68 61 32 35 36 29 00 54 68 65 20 68 65 61 6c 74 68 20 6f 66 20 69 6e 74 fault:.sha256).The.health.of.int
62c60 65 72 66 61 63 65 73 20 61 6e 64 20 70 61 74 68 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 erfaces.and.paths.assigned.to.th
62c80 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 73 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 e.load.balancer.is.periodically.
62ca0 63 68 65 63 6b 65 64 20 62 79 20 73 65 6e 64 69 6e 67 20 49 43 4d 50 20 70 61 63 6b 65 74 73 20 checked.by.sending.ICMP.packets.
62cc0 28 70 69 6e 67 29 20 74 6f 20 72 65 6d 6f 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2c 20 61 (ping).to.remote.destinations,.a
62ce0 20 54 54 4c 20 74 65 73 74 20 6f 72 20 74 68 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 66 20 61 20 .TTL.test.or.the.execution.of.a.
62d00 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 user.defined.script..If.an.inter
62d20 66 61 63 65 20 66 61 69 6c 73 20 74 68 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 69 74 20 69 face.fails.the.health.check.it.i
62d40 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 s.removed.from.the.load.balancer
62d60 27 73 20 70 6f 6f 6c 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 6f 20 65 6e 61 62 6c 65 's.pool.of.interfaces..To.enable
62d80 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 .health.checking.for.an.interfac
62da0 65 3a 00 54 68 65 20 68 65 6c 6c 6f 2d 6d 75 6c 74 69 70 6c 69 65 72 20 73 70 65 63 69 66 69 65 e:.The.hello-multiplier.specifie
62dc0 73 20 68 6f 77 20 6d 61 6e 79 20 48 65 6c 6c 6f 73 20 74 6f 20 73 65 6e 64 20 70 65 72 20 73 65 s.how.many.Hellos.to.send.per.se
62de0 63 6f 6e 64 2c 20 66 72 6f 6d 20 31 20 28 65 76 65 72 79 20 73 65 63 6f 6e 64 29 20 74 6f 20 31 cond,.from.1.(every.second).to.1
62e00 30 20 28 65 76 65 72 79 20 31 30 30 6d 73 29 2e 20 54 68 75 73 20 6f 6e 65 20 63 61 6e 20 68 61 0.(every.100ms)..Thus.one.can.ha
62e20 76 65 20 31 73 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 69 6d 65 20 66 6f 72 20 4f 53 50 46 2e ve.1s.convergence.time.for.OSPF.
62e40 20 49 66 20 74 68 69 73 20 66 6f 72 6d 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e .If.this.form.is.specified,.then
62e60 20 74 68 65 20 68 65 6c 6c 6f 2d 69 6e 74 65 72 76 61 6c 20 61 64 76 65 72 74 69 73 65 64 20 69 .the.hello-interval.advertised.i
62e80 6e 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 69 73 20 73 65 74 20 74 6f 20 30 20 61 6e 64 20 n.Hello.packets.is.set.to.0.and.
62ea0 74 68 65 20 68 65 6c 6c 6f 2d 69 6e 74 65 72 76 61 6c 20 6f 6e 20 72 65 63 65 69 76 65 64 20 48 the.hello-interval.on.received.H
62ec0 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 69 73 20 6e 6f 74 20 63 68 65 63 6b 65 64 2c 20 74 68 75 ello.packets.is.not.checked,.thu
62ee0 73 20 74 68 65 20 68 65 6c 6c 6f 2d 6d 75 6c 74 69 70 6c 69 65 72 20 6e 65 65 64 20 4e 4f 54 20 s.the.hello-multiplier.need.NOT.
62f00 62 65 20 74 68 65 20 73 61 6d 65 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 be.the.same.across.multiple.rout
62f20 65 72 73 20 6f 6e 20 61 20 63 6f 6d 6d 6f 6e 20 6c 69 6e 6b 2e 00 54 68 65 20 68 6f 73 74 6e 61 ers.on.a.common.link..The.hostna
62f40 6d 65 20 63 61 6e 20 62 65 20 75 70 20 74 6f 20 36 33 20 63 68 61 72 61 63 74 65 72 73 2e 20 41 me.can.be.up.to.63.characters..A
62f60 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 73 74 61 72 74 20 61 6e 64 20 65 6e 64 20 77 69 74 .hostname.must.start.and.end.wit
62f80 68 20 61 20 6c 65 74 74 65 72 20 6f 72 20 64 69 67 69 74 2c 20 61 6e 64 20 68 61 76 65 20 61 73 h.a.letter.or.digit,.and.have.as
62fa0 20 69 6e 74 65 72 69 6f 72 20 63 68 61 72 61 63 74 65 72 73 20 6f 6e 6c 79 20 6c 65 74 74 65 72 .interior.characters.only.letter
62fc0 73 2c 20 64 69 67 69 74 73 2c 20 6f 72 20 61 20 68 79 70 68 65 6e 2e 00 54 68 65 20 68 6f 73 74 s,.digits,.or.a.hyphen..The.host
62fe0 6e 61 6d 65 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6d 61 73 74 65 72 name.or.IP.address.of.the.master
63000 00 54 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 69 73 20 74 68 65 20 64 65 76 69 63 65 27 73 20 .The.identifier.is.the.device's.
63020 44 55 49 44 3a 20 63 6f 6c 6f 6e 2d 73 65 70 61 72 61 74 65 64 20 68 65 78 20 6c 69 73 74 20 28 DUID:.colon-separated.hex.list.(
63040 61 73 20 75 73 65 64 20 62 79 20 69 73 63 2d 64 68 63 70 20 6f 70 74 69 6f 6e 20 64 68 63 70 76 as.used.by.isc-dhcp.option.dhcpv
63060 36 2e 63 6c 69 65 6e 74 2d 69 64 29 2e 20 49 66 20 74 68 65 20 64 65 76 69 63 65 20 61 6c 72 65 6.client-id)..If.the.device.alre
63080 61 64 79 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 6c 65 61 73 65 20 66 72 6f 6d 20 74 68 65 ady.has.a.dynamic.lease.from.the
630a0 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2c 20 69 74 73 20 44 55 49 44 20 63 61 6e 20 62 65 20 .DHCPv6.server,.its.DUID.can.be.
630c0 66 6f 75 6e 64 20 77 69 74 68 20 60 60 73 68 6f 77 20 73 65 72 76 69 63 65 20 64 68 63 70 76 36 found.with.``show.service.dhcpv6
630e0 20 73 65 72 76 65 72 20 6c 65 61 73 65 73 60 60 2e 20 54 68 65 20 44 55 49 44 20 62 65 67 69 6e .server.leases``..The.DUID.begin
63100 73 20 61 74 20 74 68 65 20 35 74 68 20 6f 63 74 65 74 20 28 61 66 74 65 72 20 74 68 65 20 34 74 s.at.the.5th.octet.(after.the.4t
63120 68 20 63 6f 6c 6f 6e 29 20 6f 66 20 49 41 49 44 5f 44 55 49 44 2e 00 54 68 65 20 69 6e 64 69 76 h.colon).of.IAID_DUID..The.indiv
63140 69 64 75 61 6c 20 73 70 6f 6b 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 6f 6e 6c 79 20 idual.spoke.configurations.only.
63160 64 69 66 66 65 72 20 69 6e 20 74 68 65 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 6f differ.in.the.local.IP.address.o
63180 6e 20 74 68 65 20 60 60 74 75 6e 31 30 60 60 20 69 6e 74 65 72 66 61 63 65 2e 20 53 65 65 20 74 n.the.``tun10``.interface..See.t
631a0 68 65 20 61 62 6f 76 65 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 he.above.diagram.for.the.individ
631c0 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 69 6e 6e 65 72 20 74 61 67 20 ual.IP.addresses..The.inner.tag.
631e0 69 73 20 74 68 65 20 74 61 67 20 77 68 69 63 68 20 69 73 20 63 6c 6f 73 65 73 74 20 74 6f 20 74 is.the.tag.which.is.closest.to.t
63200 68 65 20 70 61 79 6c 6f 61 64 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 66 72 61 6d 65 2e he.payload.portion.of.the.frame.
63220 20 49 74 20 69 73 20 6f 66 66 69 63 69 61 6c 6c 79 20 63 61 6c 6c 65 64 20 43 2d 54 41 47 20 28 .It.is.officially.called.C-TAG.(
63240 63 75 73 74 6f 6d 65 72 20 74 61 67 2c 20 77 69 74 68 20 65 74 68 65 72 74 79 70 65 20 30 78 38 customer.tag,.with.ethertype.0x8
63260 31 30 30 29 2e 20 54 68 65 20 6f 75 74 65 72 20 74 61 67 20 69 73 20 74 68 65 20 6f 6e 65 20 63 100)..The.outer.tag.is.the.one.c
63280 6c 6f 73 65 72 2f 63 6c 6f 73 65 73 74 20 74 6f 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 68 65 loser/closest.to.the.Ethernet.he
632a0 61 64 65 72 2c 20 69 74 73 20 6e 61 6d 65 20 69 73 20 53 2d 54 41 47 20 28 73 65 72 76 69 63 65 ader,.its.name.is.S-TAG.(service
632c0 20 74 61 67 20 77 69 74 68 20 45 74 68 65 72 6e 65 74 20 54 79 70 65 20 3d 20 30 78 38 38 61 38 .tag.with.Ethernet.Type.=.0x88a8
632e0 29 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 )..The.interface.traffic.will.be
63300 20 63 6f 6d 69 6e 67 20 69 6e 20 6f 6e 3b 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 .coming.in.on;.The.interface.use
63320 64 20 74 6f 20 72 65 63 65 69 76 65 20 61 6e 64 20 72 65 6c 61 79 20 69 6e 64 69 76 69 64 75 61 d.to.receive.and.relay.individua
63340 6c 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 l.broadcast.packets..If.you.want
63360 20 74 6f 20 72 65 63 65 69 76 65 2f 72 65 6c 61 79 20 70 61 63 6b 65 74 73 20 6f 6e 20 62 6f 74 .to.receive/relay.packets.on.bot
63380 68 20 60 65 74 68 31 60 20 61 6e 64 20 60 65 74 68 32 60 20 62 6f 74 68 20 69 6e 74 65 72 66 61 h.`eth1`.and.`eth2`.both.interfa
633a0 63 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 61 64 64 65 64 2e 00 54 68 65 20 69 6e 74 65 72 6e ces.need.to.be.added..The.intern
633c0 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 65 20 77 61 6e 74 20 74 6f 20 74 72 61 6e 73 al.IP.addresses.we.want.to.trans
633e0 6c 61 74 65 00 54 68 65 20 69 6e 76 65 72 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 late.The.inverse.configuration.h
63400 61 73 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 73 as.to.be.applied.to.the.remote.s
63420 69 64 65 2e 00 54 68 65 20 6c 61 72 67 65 73 74 20 4d 54 55 20 73 69 7a 65 20 79 6f 75 20 63 61 ide..The.largest.MTU.size.you.ca
63440 6e 20 75 73 65 20 77 69 74 68 20 44 53 4c 20 69 73 20 31 34 39 32 20 64 75 65 20 74 6f 20 50 50 n.use.with.DSL.is.1492.due.to.PP
63460 50 6f 45 20 6f 76 65 72 68 65 61 64 2e 20 49 66 20 79 6f 75 20 61 72 65 20 73 77 69 74 63 68 69 PoE.overhead..If.you.are.switchi
63480 6e 67 20 66 72 6f 6d 20 61 20 44 48 43 50 20 62 61 73 65 64 20 49 53 50 20 6c 69 6b 65 20 63 61 ng.from.a.DHCP.based.ISP.like.ca
634a0 62 6c 65 20 74 68 65 6e 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 74 68 69 6e 67 73 20 6c 69 ble.then.be.aware.that.things.li
634c0 6b 65 20 56 50 4e 20 6c 69 6e 6b 73 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 74 68 ke.VPN.links.may.need.to.have.th
634e0 65 69 72 20 4d 54 55 20 73 69 7a 65 73 20 61 64 6a 75 73 74 65 64 20 74 6f 20 77 6f 72 6b 20 77 eir.MTU.sizes.adjusted.to.work.w
63500 69 74 68 69 6e 20 74 68 69 73 20 6c 69 6d 69 74 2e 00 54 68 65 20 6c 61 73 74 20 73 74 65 70 20 ithin.this.limit..The.last.step.
63520 69 73 20 74 6f 20 64 65 66 69 6e 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 72 6f 75 74 65 20 is.to.define.an.interface.route.
63540 66 6f 72 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 74 6f 20 67 65 74 20 74 68 72 6f 75 67 for.192.168.2.0/24.to.get.throug
63560 68 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 60 77 67 30 31 60 h.the.WireGuard.interface.`wg01`
63580 2e 20 4d 75 6c 74 69 70 6c 65 20 49 50 73 20 6f 72 20 6e 65 74 77 6f 72 6b 73 20 63 61 6e 20 62 ..Multiple.IPs.or.networks.can.b
635a0 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 72 6f 75 74 65 64 2e 20 54 68 65 20 6c 61 73 74 20 63 e.defined.and.routed..The.last.c
635c0 68 65 63 6b 20 69 73 20 61 6c 6c 6f 77 65 64 2d 69 70 73 20 77 68 69 63 68 20 65 69 74 68 65 72 heck.is.allowed-ips.which.either
635e0 20 70 72 65 76 65 6e 74 73 20 6f 72 20 61 6c 6c 6f 77 73 20 74 68 65 20 74 72 61 66 66 69 63 2e .prevents.or.allows.the.traffic.
63600 00 54 68 65 20 6c 65 67 61 63 79 20 61 6e 64 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 .The.legacy.and.zone-based.firew
63620 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 69 73 20 6e 6f 74 all.configuration.options.is.not
63640 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e 20 54 68 65 79 20 61 72 65 20 68 65 72 65 .longer.supported..They.are.here
63660 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 70 75 72 70 6f 73 65 73 20 6f 6e 6c 79 2e 00 54 68 .for.reference.purposes.only..Th
63680 65 20 6c 69 6d 69 74 65 72 20 70 65 72 66 6f 72 6d 73 20 62 61 73 69 63 20 69 6e 67 72 65 73 73 e.limiter.performs.basic.ingress
636a0 20 70 6f 6c 69 63 69 6e 67 20 6f 66 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2e 20 4d 75 6c 74 .policing.of.traffic.flows..Mult
636c0 69 70 6c 65 20 63 6c 61 73 73 65 73 20 6f 66 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 64 iple.classes.of.traffic.can.be.d
636e0 65 66 69 6e 65 64 20 61 6e 64 20 74 72 61 66 66 69 63 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 efined.and.traffic.limits.can.be
63700 20 61 70 70 6c 69 65 64 20 74 6f 20 65 61 63 68 20 63 6c 61 73 73 2e 20 41 6c 74 68 6f 75 67 68 .applied.to.each.class..Although
63720 20 74 68 65 20 70 6f 6c 69 63 65 72 20 75 73 65 73 20 61 20 74 6f 6b 65 6e 20 62 75 63 6b 65 74 .the.policer.uses.a.token.bucket
63740 20 6d 65 63 68 61 6e 69 73 6d 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 69 74 20 64 6f 65 73 20 6e .mechanism.internally,.it.does.n
63760 6f 74 20 68 61 76 65 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 20 74 6f 20 64 65 6c 61 79 20 ot.have.the.capability.to.delay.
63780 61 20 70 61 63 6b 65 74 20 61 73 20 61 20 73 68 61 70 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 a.packet.as.a.shaping.mechanism.
637a0 64 6f 65 73 2e 20 54 72 61 66 66 69 63 20 65 78 63 65 65 64 69 6e 67 20 74 68 65 20 64 65 66 69 does..Traffic.exceeding.the.defi
637c0 6e 65 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 73 20 69 73 20 64 69 72 65 63 74 6c 79 ned.bandwidth.limits.is.directly
637e0 20 64 72 6f 70 70 65 64 2e 20 41 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 75 72 73 .dropped..A.maximum.allowed.burs
63800 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 6f 2e 00 54 68 65 20 6c 69 6e t.can.be.configured.too..The.lin
63820 6b 20 62 61 6e 64 77 69 64 74 68 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 69 k.bandwidth.extended.community.i
63840 73 20 65 6e 63 6f 64 65 64 20 61 73 20 6e 6f 6e 2d 74 72 61 6e 73 69 74 69 76 65 00 54 68 65 20 s.encoded.as.non-transitive.The.
63860 6c 6f 63 61 6c 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 local.IPv4.or.IPv6.addresses.to.
63880 62 69 6e 64 20 74 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 74 6f 2e 20 54 68 65 20 66 bind.the.DNS.forwarder.to..The.f
638a0 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 69 73 20 61 64 64 orwarder.will.listen.on.this.add
638c0 72 65 73 73 20 66 6f 72 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 ress.for.incoming.connections..T
638e0 68 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 he.local.IPv4.or.IPv6.addresses.
63900 74 6f 20 75 73 65 20 61 73 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 73 to.use.as.a.source.address.for.s
63920 65 6e 64 69 6e 67 20 71 75 65 72 69 65 73 2e 20 54 68 65 20 66 6f 72 77 61 72 64 65 72 20 77 69 ending.queries..The.forwarder.wi
63940 6c 6c 20 73 65 6e 64 20 66 6f 72 77 61 72 64 65 64 20 6f 75 74 62 6f 75 6e 64 20 44 4e 53 20 72 ll.send.forwarded.outbound.DNS.r
63960 65 71 75 65 73 74 73 20 66 72 6f 6d 20 74 68 69 73 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 6c equests.from.this.address..The.l
63980 6f 63 61 6c 20 73 69 74 65 20 77 69 6c 6c 20 68 61 76 65 20 61 20 73 75 62 6e 65 74 20 6f 66 20 ocal.site.will.have.a.subnet.of.
639a0 31 30 2e 30 2e 30 2e 30 2f 31 36 2e 00 54 68 65 20 6c 6f 6f 70 62 61 63 6b 20 6e 65 74 77 6f 72 10.0.0.0/16..The.loopback.networ
639c0 6b 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 20 76 69 72 74 75 61 6c 20 6e 65 74 77 king.interface.is.a.virtual.netw
639e0 6f 72 6b 20 64 65 76 69 63 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 65 6e 74 69 72 65 6c 79 20 ork.device.implemented.entirely.
63a00 69 6e 20 73 6f 66 74 77 61 72 65 2e 20 41 6c 6c 20 74 72 61 66 66 69 63 20 73 65 6e 74 20 74 6f in.software..All.traffic.sent.to
63a20 20 69 74 20 22 6c 6f 6f 70 73 20 62 61 63 6b 22 20 61 6e 64 20 6a 75 73 74 20 74 61 72 67 65 74 .it."loops.back".and.just.target
63a40 73 20 73 65 72 76 69 63 65 73 20 6f 6e 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 s.services.on.your.local.machine
63a60 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 61 72 67 65 74 73 20 ..The.maximum.number.of.targets.
63a80 74 68 61 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 73 20 31 36 2e 20 54 68 65 that.can.be.specified.is.16..The
63aa0 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 6e 6f 20 49 50 20 61 64 64 72 65 73 73 2e .default.value.is.no.IP.address.
63ac0 00 54 68 65 20 6d 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 20 43 6c 61 73 73 20 49 44 20 69 73 20 .The.meaning.of.the.Class.ID.is.
63ae0 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 65 76 65 72 79 20 74 79 70 65 20 6f 66 20 70 not.the.same.for.every.type.of.p
63b00 6f 6c 69 63 79 2e 20 4e 6f 72 6d 61 6c 6c 79 20 70 6f 6c 69 63 69 65 73 20 6a 75 73 74 20 6e 65 olicy..Normally.policies.just.ne
63b20 65 64 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 6e 75 6d 62 65 72 20 74 6f 20 69 64 65 6e 74 ed.a.meaningless.number.to.ident
63b40 69 66 79 20 61 20 63 6c 61 73 73 20 28 43 6c 61 73 73 20 49 44 29 2c 20 62 75 74 20 74 68 61 74 ify.a.class.(Class.ID),.but.that
63b60 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 65 76 65 72 79 20 70 6f 6c 69 63 79 2e .does.not.apply.to.every.policy.
63b80 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 20 63 6c 61 73 73 20 69 6e 20 61 20 50 72 69 6f .The.number.of.a.class.in.a.Prio
63ba0 72 69 74 79 20 51 75 65 75 65 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 6f 6e 6c 79 20 69 64 65 6e rity.Queue.it.does.not.only.iden
63bc0 74 69 66 79 20 69 74 2c 20 69 74 20 61 6c 73 6f 20 64 65 66 69 6e 65 73 20 69 74 73 20 70 72 69 tify.it,.it.also.defines.its.pri
63be0 6f 72 69 74 79 2e 00 54 68 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 ority..The.member.interface.`eth
63c00 31 60 20 69 73 20 61 20 74 72 75 6e 6b 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 56 4c 41 4e 20 31 1`.is.a.trunk.that.allows.VLAN.1
63c20 30 20 74 6f 20 70 61 73 73 00 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 0.to.pass.The.metric.range.is.1.
63c40 74 6f 20 31 36 37 37 37 32 31 35 20 28 4d 61 78 20 76 61 6c 75 65 20 64 65 70 65 6e 64 20 69 66 to.16777215.(Max.value.depend.if
63c60 20 6d 65 74 72 69 63 20 73 75 70 70 6f 72 74 20 6e 61 72 72 6f 77 20 6f 72 20 77 69 64 65 20 76 .metric.support.narrow.or.wide.v
63c80 61 6c 75 65 29 2e 00 54 68 65 20 6d 69 6e 69 6d 61 6c 20 65 63 68 6f 20 72 65 63 65 69 76 65 20 alue)..The.minimal.echo.receive.
63ca0 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 74 68 61 74 20 74 68 69 73 20 transmission.interval.that.this.
63cc0 73 79 73 74 65 6d 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 68 61 6e 64 6c 69 6e 67 00 54 68 system.is.capable.of.handling.Th
63ce0 65 20 6d 6f 73 74 20 76 69 73 69 62 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 e.most.visible.application.of.th
63d00 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 20 61 63 63 65 73 73 20 74 6f 20 73 68 65 6c e.protocol.is.for.access.to.shel
63d20 6c 20 61 63 63 6f 75 6e 74 73 20 6f 6e 20 55 6e 69 78 2d 6c 69 6b 65 20 6f 70 65 72 61 74 69 6e l.accounts.on.Unix-like.operatin
63d40 67 20 73 79 73 74 65 6d 73 2c 20 62 75 74 20 69 74 20 73 65 65 73 20 73 6f 6d 65 20 6c 69 6d 69 g.systems,.but.it.sees.some.limi
63d60 74 65 64 20 75 73 65 20 6f 6e 20 57 69 6e 64 6f 77 73 20 61 73 20 77 65 6c 6c 2e 20 49 6e 20 32 ted.use.on.Windows.as.well..In.2
63d80 30 31 35 2c 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 6e 6f 75 6e 63 65 64 20 74 68 61 74 20 74 68 015,.Microsoft.announced.that.th
63da0 65 79 20 77 6f 75 6c 64 20 69 6e 63 6c 75 64 65 20 6e 61 74 69 76 65 20 73 75 70 70 6f 72 74 20 ey.would.include.native.support.
63dc0 66 6f 72 20 53 53 48 20 69 6e 20 61 20 66 75 74 75 72 65 20 72 65 6c 65 61 73 65 2e 00 54 68 65 for.SSH.in.a.future.release..The
63de0 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 20 75 73 65 64 20 62 79 20 61 6c 6c 20 6c 65 61 .multicast-group.used.by.all.lea
63e00 76 65 73 20 66 6f 72 20 74 68 69 73 20 76 6c 61 6e 20 65 78 74 65 6e 73 69 6f 6e 2e 20 48 61 73 ves.for.this.vlan.extension..Has
63e20 20 74 6f 20 62 65 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 61 6c 6c 20 6c 65 61 76 65 73 20 74 68 .to.be.the.same.on.all.leaves.th
63e40 61 74 20 68 61 73 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 6e 61 6d 65 20 at.has.this.interface..The.name.
63e60 6f 66 20 74 68 65 20 73 65 72 76 69 63 65 20 63 61 6e 20 62 65 20 64 69 66 66 65 72 65 6e 74 2c of.the.service.can.be.different,
63e80 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 74 20 69 73 20 6f 6e 6c 79 20 66 6f 72 20 .in.this.example.it.is.only.for.
63ea0 63 6f 6e 76 65 6e 69 65 6e 63 65 2e 00 54 68 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 convenience..The.network.topolog
63ec0 79 20 69 73 20 64 65 63 6c 61 72 65 64 20 62 79 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d y.is.declared.by.shared-network-
63ee0 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 73 name.and.the.subnet.declarations
63f00 2e 20 54 68 65 20 44 48 43 50 20 73 65 72 76 69 63 65 20 63 61 6e 20 73 65 72 76 65 20 6d 75 6c ..The.DHCP.service.can.serve.mul
63f20 74 69 70 6c 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 73 2c 20 77 69 74 68 20 65 61 63 68 tiple.shared.networks,.with.each
63f40 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 68 61 76 69 6e 67 20 31 20 6f 72 20 6d 6f 72 65 .shared.network.having.1.or.more
63f60 20 73 75 62 6e 65 74 73 2e 20 45 61 63 68 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 70 72 .subnets..Each.subnet.must.be.pr
63f80 65 73 65 6e 74 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 72 61 6e 67 65 20 63 esent.on.an.interface..A.range.c
63fa0 61 6e 20 62 65 20 64 65 63 6c 61 72 65 64 20 69 6e 73 69 64 65 20 61 20 73 75 62 6e 65 74 20 74 an.be.declared.inside.a.subnet.t
63fc0 6f 20 64 65 66 69 6e 65 20 61 20 70 6f 6f 6c 20 6f 66 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 o.define.a.pool.of.dynamic.addre
63fe0 73 73 65 73 2e 20 4d 75 6c 74 69 70 6c 65 20 72 61 6e 67 65 73 20 63 61 6e 20 62 65 20 64 65 66 sses..Multiple.ranges.can.be.def
64000 69 6e 65 64 20 61 6e 64 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 68 6f 6c 65 73 2e 20 53 74 61 74 ined.and.can.contain.holes..Stat
64020 69 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 61 73 73 69 67 6e ic.mappings.can.be.set.to.assign
64040 20 22 73 74 61 74 69 63 22 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 20 62 ."static".addresses.to.clients.b
64060 61 73 65 64 20 6f 6e 20 74 68 65 69 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 6e ased.on.their.MAC.address..The.n
64080 65 78 74 20 65 78 61 6d 70 6c 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 ext.example.is.a.simple.configur
640a0 61 74 69 6f 6e 20 6f 66 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 54 68 65 20 6e 65 78 ation.of.conntrack-sync..The.nex
640c0 74 20 73 74 65 70 20 69 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 6c 6f 63 61 t.step.is.to.configure.your.loca
640e0 6c 20 73 69 64 65 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 70 6f 6c 69 63 79 20 62 61 73 l.side.as.well.as.the.policy.bas
64100 65 64 20 74 72 75 73 74 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 ed.trusted.destination.addresses
64120 2e 20 49 66 20 79 6f 75 20 6f 6e 6c 79 20 69 6e 69 74 69 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 ..If.you.only.initiate.a.connect
64140 69 6f 6e 2c 20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 61 6e 64 20 61 64 64 72 65 73 73 ion,.the.listen.port.and.address
64160 2f 70 6f 72 74 20 69 73 20 6f 70 74 69 6f 6e 61 6c 3b 20 68 6f 77 65 76 65 72 2c 20 69 66 20 79 /port.is.optional;.however,.if.y
64180 6f 75 20 61 63 74 20 6c 69 6b 65 20 61 20 73 65 72 76 65 72 20 61 6e 64 20 65 6e 64 70 6f 69 6e ou.act.like.a.server.and.endpoin
641a0 74 73 20 69 6e 69 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 79 ts.initiate.the.connections.to.y
641c0 6f 75 72 20 73 79 73 74 65 6d 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 64 65 66 69 6e 65 20 61 our.system,.you.need.to.define.a
641e0 20 70 6f 72 74 20 79 6f 75 72 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 .port.your.clients.can.connect.t
64200 6f 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 70 6f 72 74 20 69 73 20 72 61 6e 64 6f 6d 6c o,.otherwise.the.port.is.randoml
64220 79 20 63 68 6f 73 65 6e 20 61 6e 64 20 6d 61 79 20 6d 61 6b 65 20 63 6f 6e 6e 65 63 74 69 6f 6e y.chosen.and.may.make.connection
64240 20 64 69 66 66 69 63 75 6c 74 20 77 69 74 68 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 .difficult.with.firewall.rules,.
64260 73 69 6e 63 65 20 74 68 65 20 70 6f 72 74 20 6d 61 79 20 62 65 20 64 69 66 66 65 72 65 6e 74 20 since.the.port.may.be.different.
64280 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 72 65 62 6f 6f 74 65 64 each.time.the.system.is.rebooted
642a0 2e 00 54 68 65 20 6e 6f 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 6f 75 6c 64 20 62 ..The.noted.public.keys.should.b
642c0 65 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 e.entered.on.the.opposite.router
642e0 73 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 74 6f s..The.number.of.milliseconds.to
64300 20 77 61 69 74 20 66 6f 72 20 61 20 72 65 6d 6f 74 65 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 .wait.for.a.remote.authoritative
64320 20 73 65 72 76 65 72 20 74 6f 20 72 65 73 70 6f 6e 64 20 62 65 66 6f 72 65 20 74 69 6d 69 6e 67 .server.to.respond.before.timing
64340 20 6f 75 74 20 61 6e 64 20 72 65 73 70 6f 6e 64 69 6e 67 20 77 69 74 68 20 53 45 52 56 46 41 49 .out.and.responding.with.SERVFAI
64360 4c 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 70 61 72 61 6d 65 74 65 72 20 28 31 2d 31 30 29 20 63 L..The.number.parameter.(1-10).c
64380 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 61 63 63 65 70 74 65 64 onfigures.the.amount.of.accepted
643a0 20 6f 63 63 75 72 65 6e 63 65 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 41 53 20 6e 75 6d .occurences.of.the.system.AS.num
643c0 62 65 72 20 69 6e 20 41 53 20 70 61 74 68 2e 00 54 68 65 20 6f 66 66 69 63 69 61 6c 20 70 6f 72 ber.in.AS.path..The.official.por
643e0 74 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 69 73 20 31 31 39 34 2c 20 77 68 69 63 68 20 77 65 20 t.for.OpenVPN.is.1194,.which.we.
64400 72 65 73 65 72 76 65 20 66 6f 72 20 63 6c 69 65 6e 74 20 56 50 4e 3b 20 77 65 20 77 69 6c 6c 20 reserve.for.client.VPN;.we.will.
64420 75 73 65 20 31 31 39 35 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e 00 54 use.1195.for.site-to-site.VPN..T
64440 68 65 20 6f 6e 6c 79 20 73 74 61 67 65 73 20 56 79 4f 53 20 77 69 6c 6c 20 70 72 6f 63 65 73 73 he.only.stages.VyOS.will.process
64460 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 .as.part.of.the.firewall.configu
64480 72 61 74 69 6f 6e 20 69 73 20 74 68 65 20 60 66 6f 72 77 61 72 64 60 20 28 46 34 20 73 74 61 67 ration.is.the.`forward`.(F4.stag
644a0 65 29 2c 20 60 69 6e 70 75 74 60 20 28 4c 34 20 73 74 61 67 65 29 2c 20 61 6e 64 20 60 6f 75 74 e),.`input`.(L4.stage),.and.`out
644c0 70 75 74 60 20 28 4c 35 20 73 74 61 67 65 29 2e 20 41 6c 6c 20 74 68 65 20 6f 74 68 65 72 20 73 put`.(L5.stage)..All.the.other.s
644e0 74 61 67 65 73 20 61 6e 64 20 73 74 65 70 73 20 61 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 tages.and.steps.are.for.referenc
64500 65 20 61 6e 64 20 63 61 6e 74 20 62 65 20 6d 61 6e 69 70 75 6c 61 74 65 64 20 74 68 72 6f 75 67 e.and.cant.be.manipulated.throug
64520 68 20 56 79 4f 53 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 60 64 69 73 61 62 6c 65 60 20 6f h.VyOS..The.optional.`disable`.o
64540 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 74 6f 20 65 78 63 6c 75 64 65 20 69 6e 74 65 72 66 61 63 ption.allows.to.exclude.interfac
64560 65 20 66 72 6f 6d 20 70 61 73 73 69 76 65 20 73 74 61 74 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 e.from.passive.state..This.comma
64580 6e 64 20 69 73 20 75 73 65 64 20 69 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 3a 63 66 67 63 6d nd.is.used.if.the.command.:cfgcm
645a0 64 3a 60 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 20 64 65 66 61 75 6c 74 60 20 77 61 d:`passive-interface.default`.wa
645c0 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d s.configured..The.optional.param
645e0 65 74 65 72 20 72 65 67 69 73 74 65 72 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 52 65 67 eter.register.specifies.that.Reg
64600 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 6e 74 istration.Request.should.be.sent
64620 20 74 6f 20 74 68 69 73 20 70 65 65 72 20 6f 6e 20 73 74 61 72 74 75 70 2e 00 54 68 65 20 6f 72 .to.this.peer.on.startup..The.or
64640 69 67 69 6e 61 6c 20 38 30 32 2e 31 71 5f 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 61 6c 6c iginal.802.1q_.specification.all
64660 6f 77 73 20 61 20 73 69 6e 67 6c 65 20 56 69 72 74 75 61 6c 20 4c 6f 63 61 6c 20 41 72 65 61 20 ows.a.single.Virtual.Local.Area.
64680 4e 65 74 77 6f 72 6b 20 28 56 4c 41 4e 29 20 68 65 61 64 65 72 20 74 6f 20 62 65 20 69 6e 73 65 Network.(VLAN).header.to.be.inse
646a0 72 74 65 64 20 69 6e 74 6f 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 2e 20 51 69 6e rted.into.an.Ethernet.frame..Qin
646c0 51 20 61 6c 6c 6f 77 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 73 20 74 6f 20 62 Q.allows.multiple.VLAN.tags.to.b
646e0 65 20 69 6e 73 65 72 74 65 64 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 66 72 61 6d 65 2c 20 e.inserted.into.a.single.frame,.
64700 61 6e 20 65 73 73 65 6e 74 69 61 6c 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 69 6d 70 6c an.essential.capability.for.impl
64720 65 6d 65 6e 74 69 6e 67 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 20 ementing.Metro.Ethernet.network.
64740 74 6f 70 6f 6c 6f 67 69 65 73 2e 20 4a 75 73 74 20 61 73 20 51 69 6e 51 20 65 78 74 65 6e 64 73 topologies..Just.as.QinQ.extends
64760 20 38 30 32 2e 31 51 2c 20 51 69 6e 51 20 69 74 73 65 6c 66 20 69 73 20 65 78 74 65 6e 64 65 64 .802.1Q,.QinQ.itself.is.extended
64780 20 62 79 20 6f 74 68 65 72 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f .by.other.Metro.Ethernet.protoco
647a0 6c 73 2e 00 54 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 65 ls..The.outgoing.interface.to.pe
647c0 72 66 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 6e 00 54 68 65 20 70 65 65 rform.the.translation.on.The.pee
647e0 72 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 61 6c 70 68 61 6e 75 6d 65 72 69 63 20 61 r.name.must.be.an.alphanumeric.a
64800 6e 64 20 63 61 6e 20 68 61 76 65 20 68 79 70 65 6e 20 6f 72 20 75 6e 64 65 72 73 63 6f 72 65 20 nd.can.have.hypen.or.underscore.
64820 61 73 20 73 70 65 63 69 61 6c 20 63 68 61 72 61 63 74 65 72 73 2e 20 49 74 20 69 73 20 70 75 72 as.special.characters..It.is.pur
64840 65 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 2e 00 54 68 65 20 70 65 65 72 20 6e 61 6d 65 ely.informational..The.peer.name
64860 73 20 52 49 47 48 54 20 61 6e 64 20 4c 45 46 54 20 61 72 65 20 75 73 65 64 20 61 73 20 69 6e 66 s.RIGHT.and.LEFT.are.used.as.inf
64880 6f 72 6d 61 74 69 6f 6e 61 6c 20 74 65 78 74 2e 00 54 68 65 20 70 65 65 72 20 77 69 74 68 20 6c ormational.text..The.peer.with.l
648a0 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 74 68 65 20 6b 65 ower.priority.will.become.the.ke
648c0 79 20 73 65 72 76 65 72 20 61 6e 64 20 73 74 61 72 74 20 64 69 73 74 72 69 62 75 74 69 6e 67 20 y.server.and.start.distributing.
648e0 53 41 4b 73 2e 00 54 68 65 20 70 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 SAKs..The.ping.command.is.used.t
64900 6f 20 74 65 73 74 20 77 68 65 74 68 65 72 20 61 20 6e 65 74 77 6f 72 6b 20 68 6f 73 74 20 69 73 o.test.whether.a.network.host.is
64920 20 72 65 61 63 68 61 62 6c 65 20 6f 72 20 6e 6f 74 2e 00 54 68 65 20 70 6f 70 75 6c 61 72 20 55 .reachable.or.not..The.popular.U
64940 6e 69 78 2f 4c 69 6e 75 78 20 60 60 64 69 67 60 60 20 74 6f 6f 6c 20 73 65 74 73 20 74 68 65 20 nix/Linux.``dig``.tool.sets.the.
64960 41 44 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 2e 20 54 68 69 73 20 6d 69 67 68 74 20 AD-bit.in.the.query..This.might.
64980 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 71 75 65 72 79 20 72 65 73 75 6c 74 73 lead.to.unexpected.query.results
649a0 20 77 68 65 6e 20 74 65 73 74 69 6e 67 2e 20 53 65 74 20 60 60 2b 6e 6f 61 64 60 60 20 6f 6e 20 .when.testing..Set.``+noad``.on.
649c0 74 68 65 20 60 60 64 69 67 60 60 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 77 68 65 6e 20 74 68 the.``dig``.command.line.when.th
649e0 69 73 20 69 73 20 74 68 65 20 63 61 73 65 2e 00 54 68 65 20 70 72 65 2d 73 68 61 72 65 64 20 6b is.is.the.case..The.pre-shared.k
64a00 65 79 20 6d 6f 64 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 ey.mode.is.deprecated.and.will.b
64a20 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 66 75 74 75 72 65 20 4f 70 65 6e 56 50 4e 20 76 65 e.removed.from.future.OpenVPN.ve
64a40 72 73 69 6f 6e 73 2c 20 73 6f 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 72 65 6d rsions,.so.VyOS.will.have.to.rem
64a60 6f 76 65 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 68 61 74 20 6f 70 74 69 6f 6e 20 61 73 20 77 ove.support.for.that.option.as.w
64a80 65 6c 6c 2e 20 54 68 65 20 72 65 61 73 6f 6e 20 69 73 20 74 68 61 74 20 75 73 69 6e 67 20 70 72 ell..The.reason.is.that.using.pr
64aa0 65 2d 73 68 61 72 65 64 20 6b 65 79 73 20 69 73 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 6c e-shared.keys.is.significantly.l
64ac0 65 73 73 20 73 65 63 75 72 65 20 74 68 61 6e 20 75 73 69 6e 67 20 54 4c 53 2e 00 54 68 65 20 70 ess.secure.than.using.TLS..The.p
64ae0 72 65 66 69 78 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 64 20 69 74 refix.and.ASN.that.originated.it
64b00 20 6d 61 74 63 68 20 61 20 73 69 67 6e 65 64 20 52 4f 41 2e 20 54 68 65 73 65 20 61 72 65 20 70 .match.a.signed.ROA..These.are.p
64b20 72 6f 62 61 62 6c 79 20 74 72 75 73 74 77 6f 72 74 68 79 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e robably.trustworthy.route.announ
64b40 63 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 65 66 69 78 20 6f 72 20 70 72 65 66 69 78 20 6c 65 cements..The.prefix.or.prefix.le
64b60 6e 67 74 68 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 64 20 69 74 20 ngth.and.ASN.that.originated.it.
64b80 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 61 6e 79 20 65 78 69 73 74 69 6e 67 20 52 4f 41 2e 20 doesn't.match.any.existing.ROA..
64ba0 54 68 69 73 20 63 6f 75 6c 64 20 62 65 20 74 68 65 20 72 65 73 75 6c 74 20 6f 66 20 61 20 70 72 This.could.be.the.result.of.a.pr
64bc0 65 66 69 78 20 68 69 6a 61 63 6b 2c 20 6f 72 20 6d 65 72 65 6c 79 20 61 20 6d 69 73 63 6f 6e 66 efix.hijack,.or.merely.a.misconf
64be0 69 67 75 72 61 74 69 6f 6e 2c 20 62 75 74 20 73 68 6f 75 6c 64 20 70 72 6f 62 61 62 6c 79 20 62 iguration,.but.should.probably.b
64c00 65 20 74 72 65 61 74 65 64 20 61 73 20 75 6e 74 72 75 73 74 77 6f 72 74 68 79 20 72 6f 75 74 65 e.treated.as.untrustworthy.route
64c20 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 69 6d 61 72 79 20 44 48 43 50 .announcements..The.primary.DHCP
64c40 20 73 65 72 76 65 72 20 75 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 31 36 38 2e 31 38 .server.uses.address.`192.168.18
64c60 39 2e 32 35 32 60 00 54 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 9.252`.The.primary.and.secondary
64c80 20 73 74 61 74 65 6d 65 6e 74 73 20 64 65 74 65 72 6d 69 6e 65 73 20 77 68 65 74 68 65 72 20 74 .statements.determines.whether.t
64ca0 68 65 20 73 65 72 76 65 72 20 69 73 20 70 72 69 6d 61 72 79 20 6f 72 20 73 65 63 6f 6e 64 61 72 he.server.is.primary.or.secondar
64cc0 79 2e 00 54 68 65 20 70 72 69 6d 61 72 79 20 6f 70 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 76 61 y..The.primary.option.is.only.va
64ce0 6c 69 64 20 66 6f 72 20 61 63 74 69 76 65 2d 62 61 63 6b 75 70 2c 20 74 72 61 6e 73 6d 69 74 2d lid.for.active-backup,.transmit-
64d00 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 2c 20 61 6e 64 20 61 64 61 70 74 69 76 65 2d 6c 6f 61 64 2d load-balance,.and.adaptive-load-
64d20 62 61 6c 61 6e 63 65 20 6d 6f 64 65 2e 00 54 68 65 20 70 72 69 6f 72 69 74 79 20 6d 75 73 74 20 balance.mode..The.priority.must.
64d40 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 20 74 6f 20 32 be.an.integer.number.from.1.to.2
64d60 35 35 2e 20 48 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 69 6e 63 72 65 61 55..Higher.priority.value.increa
64d80 73 65 73 20 72 6f 75 74 65 72 27 73 20 70 72 65 63 65 64 65 6e 63 65 20 69 6e 20 74 68 65 20 6d ses.router's.precedence.in.the.m
64da0 61 73 74 65 72 20 65 6c 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 70 72 6f 63 65 64 75 72 65 20 74 aster.elections..The.procedure.t
64dc0 6f 20 73 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 4e 49 53 2b 20 28 4e 65 74 77 6f 72 6b o.specify.a.:abbr:`NIS+.(Network
64de0 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 20 50 6c 75 73 29 60 20 64 6f 6d 61 .Information.Service.Plus)`.doma
64e00 69 6e 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 4e 49 53 20 64 6f 6d 61 69 6e 20 in.is.similar.to.the.NIS.domain.
64e20 6f 6e 65 3a 00 54 68 65 20 70 72 6f 6d 70 74 20 69 73 20 61 64 6a 75 73 74 65 64 20 74 6f 20 72 one:.The.prompt.is.adjusted.to.r
64e40 65 66 6c 65 63 74 20 74 68 69 73 20 63 68 61 6e 67 65 20 69 6e 20 62 6f 74 68 20 63 6f 6e 66 69 eflect.this.change.in.both.confi
64e60 67 20 61 6e 64 20 6f 70 2d 6d 6f 64 65 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 g.and.op-mode..The.protocol.and.
64e80 70 6f 72 74 20 77 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 3b 00 54 68 65 20 70 72 6f port.we.wish.to.forward;.The.pro
64ea0 74 6f 63 6f 6c 20 69 73 20 75 73 75 61 6c 6c 79 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 74 65 tocol.is.usually.described.in.te
64ec0 72 6d 73 20 6f 66 20 61 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 6d 6f 64 65 6c 2c 20 62 75 rms.of.a.client-server.model,.bu
64ee0 74 20 63 61 6e 20 61 73 20 65 61 73 69 6c 79 20 62 65 20 75 73 65 64 20 69 6e 20 70 65 65 72 2d t.can.as.easily.be.used.in.peer-
64f00 74 6f 2d 70 65 65 72 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 20 77 68 65 72 65 20 62 6f 74 68 to-peer.relationships.where.both
64f20 20 70 65 65 72 73 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 6f 74 68 65 72 20 74 6f 20 62 65 20 .peers.consider.the.other.to.be.
64f40 61 20 70 6f 74 65 6e 74 69 61 6c 20 74 69 6d 65 20 73 6f 75 72 63 65 2e 20 49 6d 70 6c 65 6d 65 a.potential.time.source..Impleme
64f60 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 61 6e 64 20 72 65 63 65 69 76 65 20 74 69 6d 65 73 74 ntations.send.and.receive.timest
64f80 61 6d 70 73 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 55 44 50 20 28 55 73 65 72 20 44 61 74 61 amps.using.:abbr:`UDP.(User.Data
64fa0 67 72 61 6d 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6f 6e 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 31 gram.Protocol)`.on.port.number.1
64fc0 32 33 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 6f 66 20 4c 32 54 23..The.protocol.overhead.of.L2T
64fe0 50 76 33 20 69 73 20 61 6c 73 6f 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 62 69 67 67 65 72 Pv3.is.also.significantly.bigger
65000 20 74 68 61 6e 20 4d 50 4c 53 2e 00 54 68 65 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 69 6e .than.MPLS..The.proxy.service.in
65020 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 53 71 75 69 64 5f 20 61 6e 64 20 73 6f 6d .VyOS.is.based.on.Squid_.and.som
65040 65 20 72 65 6c 61 74 65 64 20 6d 6f 64 75 6c 65 73 2e 00 54 68 65 20 70 75 62 6c 69 63 20 49 50 e.related.modules..The.public.IP
65060 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 73 69 64 65 20 6f 66 20 74 68 .address.of.the.local.side.of.th
65080 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 31 39 38 2e 35 31 2e 31 30 30 2e 31 30 2e 00 54 68 65 e.VPN.will.be.198.51.100.10..The
650a0 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 .public.IP.address.of.the.remote
650c0 20 73 69 64 65 20 6f 66 20 74 68 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 32 30 33 2e 30 2e 31 .side.of.the.VPN.will.be.203.0.1
650e0 31 33 2e 31 31 2e 00 54 68 65 20 72 61 74 65 2d 6c 69 6d 69 74 20 69 73 20 73 65 74 20 69 6e 20 13.11..The.rate-limit.is.set.in.
65100 6b 62 69 74 2f 73 65 63 2e 00 54 68 65 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e kbit/sec..The.regular.expression
65120 20 6d 61 74 63 68 65 73 20 69 66 20 61 6e 64 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 65 6e 74 69 .matches.if.and.only.if.the.enti
65140 72 65 20 73 74 72 69 6e 67 20 6d 61 74 63 68 65 73 20 74 68 65 20 70 61 74 74 65 72 6e 2e 00 54 re.string.matches.the.pattern..T
65160 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 75 73 65 73 20 58 4d he.remote.peer.`to-wg02`.uses.XM
65180 72 6c 50 79 6b 61 78 68 64 41 41 69 53 6a 68 74 50 6c 76 69 33 30 4e 56 6b 76 4c 51 6c 69 51 75 rlPykaxhdAAiSjhtPlvi30NVkvLQliQu
651a0 4b 50 37 41 49 37 43 79 49 3d 20 61 73 20 69 74 73 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 KP7AI7CyI=.as.its.public.key.por
651c0 74 69 6f 6e 00 54 68 65 20 72 65 6d 6f 74 65 20 73 69 74 65 20 77 69 6c 6c 20 68 61 76 65 20 61 tion.The.remote.site.will.have.a
651e0 20 73 75 62 6e 65 74 20 6f 66 20 31 30 2e 31 2e 30 2e 30 2f 31 36 2e 00 54 68 65 20 72 65 6d 6f .subnet.of.10.1.0.0/16..The.remo
65200 74 65 20 75 73 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6f 70 65 6e 63 6f 6e 6e 65 63 74 te.user.will.use.the.openconnect
65220 20 63 6c 69 65 6e 74 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 .client.to.connect.to.the.router
65240 20 61 6e 64 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 .and.will.receive.an.IP.address.
65260 66 72 6f 6d 20 61 20 56 50 4e 20 70 6f 6f 6c 2c 20 61 6c 6c 6f 77 69 6e 67 20 66 75 6c 6c 20 61 from.a.VPN.pool,.allowing.full.a
65280 63 63 65 73 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 72 65 71 75 69 72 ccess.to.the.network..The.requir
652a0 65 64 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 6d 61 79 20 6c 6f 6f 6b 20 6c 69 6b 65 20 74 68 69 ed.config.file.may.look.like.thi
652c0 73 3a 00 54 68 65 20 72 65 71 75 69 72 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 s:.The.required.configuration.ca
652e0 6e 20 62 65 20 62 72 6f 6b 65 6e 20 64 6f 77 6e 20 69 6e 74 6f 20 34 20 6d 61 6a 6f 72 20 70 69 n.be.broken.down.into.4.major.pi
65300 65 63 65 73 3a 00 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f eces:.The.resulting.configuratio
65320 6e 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 54 68 65 20 72 6f 6f 74 20 63 61 75 73 65 n.will.look.like:.The.root.cause
65340 20 6f 66 20 74 68 65 20 70 72 6f 62 6c 65 6d 20 69 73 20 74 68 61 74 20 66 6f 72 20 56 54 49 20 .of.the.problem.is.that.for.VTI.
65360 74 75 6e 6e 65 6c 73 20 74 6f 20 77 6f 72 6b 2c 20 74 68 65 69 72 20 74 72 61 66 66 69 63 20 73 tunnels.to.work,.their.traffic.s
65380 65 6c 65 63 74 6f 72 73 20 68 61 76 65 20 74 6f 20 62 65 20 73 65 74 20 74 6f 20 30 2e 30 2e 30 electors.have.to.be.set.to.0.0.0
653a0 2e 30 2f 30 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 74 75 .0/0.for.traffic.to.match.the.tu
653c0 6e 6e 65 6c 2c 20 65 76 65 6e 20 74 68 6f 75 67 68 20 61 63 74 75 61 6c 20 72 6f 75 74 69 6e 67 nnel,.even.though.actual.routing
653e0 20 64 65 63 69 73 69 6f 6e 20 69 73 20 6d 61 64 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 6e .decision.is.made.according.to.n
65400 65 74 66 69 6c 74 65 72 20 6d 61 72 6b 73 2e 20 55 6e 6c 65 73 73 20 72 6f 75 74 65 20 69 6e 73 etfilter.marks..Unless.route.ins
65420 65 72 74 69 6f 6e 20 69 73 20 64 69 73 61 62 6c 65 64 20 65 6e 74 69 72 65 6c 79 2c 20 53 74 72 ertion.is.disabled.entirely,.Str
65440 6f 6e 67 53 57 41 4e 20 74 68 75 73 20 6d 69 73 74 61 6b 65 6e 6c 79 20 69 6e 73 65 72 74 73 20 ongSWAN.thus.mistakenly.inserts.
65460 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 56 54 49 20 a.default.route.through.the.VTI.
65480 70 65 65 72 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 61 6c 6c 20 74 72 peer.address,.which.makes.all.tr
654a0 61 66 66 69 63 20 72 6f 75 74 65 64 20 74 6f 20 6e 6f 77 68 65 72 65 2e 00 54 68 65 20 72 6f 75 affic.routed.to.nowhere..The.rou
654c0 6e 64 2d 72 6f 62 69 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 20 63 6c 61 73 73 66 75 6c 20 73 63 nd-robin.policy.is.a.classful.sc
654e0 68 65 64 75 6c 65 72 20 74 68 61 74 20 64 69 76 69 64 65 73 20 74 72 61 66 66 69 63 20 69 6e 20 heduler.that.divides.traffic.in.
65500 64 69 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 73 5f 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 different.classes_.you.can.confi
65520 67 75 72 65 20 28 75 70 20 74 6f 20 34 30 39 36 29 2e 20 59 6f 75 20 63 61 6e 20 65 6d 62 65 64 gure.(up.to.4096)..You.can.embed
65540 5f 20 61 20 6e 65 77 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 65 61 63 68 20 6f 66 20 74 68 6f 73 _.a.new.policy.into.each.of.thos
65560 65 20 63 6c 61 73 73 65 73 20 28 64 65 66 61 75 6c 74 20 69 6e 63 6c 75 64 65 64 29 2e 00 54 68 e.classes.(default.included)..Th
65580 65 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 20 75 73 65 64 20 62 e.route.selection.process.used.b
655a0 79 20 46 52 52 27 73 20 42 47 50 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 75 73 65 73 20 y.FRR's.BGP.implementation.uses.
655c0 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 65 63 69 73 69 6f 6e 20 63 72 69 74 65 72 69 6f 6e the.following.decision.criterion
655e0 2c 20 73 74 61 72 74 69 6e 67 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 65 20 6c 69 73 ,.starting.at.the.top.of.the.lis
65600 74 20 61 6e 64 20 67 6f 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 62 6f 74 74 6f 6d 20 75 t.and.going.towards.the.bottom.u
65620 6e 74 69 6c 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 61 63 74 6f 72 73 20 63 61 6e 20 62 65 20 75 ntil.one.of.the.factors.can.be.u
65640 73 65 64 2e 00 54 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 73 68 6f 72 74 65 73 74 sed..The.route.with.the.shortest
65660 20 63 6c 75 73 74 65 72 2d 6c 69 73 74 20 6c 65 6e 67 74 68 20 69 73 20 75 73 65 64 2e 20 54 68 .cluster-list.length.is.used..Th
65680 65 20 63 6c 75 73 74 65 72 2d 6c 69 73 74 20 72 65 66 6c 65 63 74 73 20 74 68 65 20 69 42 47 50 e.cluster-list.reflects.the.iBGP
656a0 20 72 65 66 6c 65 63 74 69 6f 6e 20 70 61 74 68 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 74 .reflection.path.the.route.has.t
656c0 61 6b 65 6e 2e 00 54 68 65 20 72 6f 75 74 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 75 aken..The.router.automatically.u
656e0 70 64 61 74 65 73 20 6c 69 6e 6b 2d 73 74 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 pdates.link-state.information.wi
65700 74 68 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 2e 20 4f 6e 6c 79 20 61 6e 20 6f 62 73 6f 6c 65 th.its.neighbors..Only.an.obsole
65720 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 75 70 64 61 74 65 64 20 77 68 69 63 68 20 te.information.is.updated.which.
65740 61 67 65 20 68 61 73 20 65 78 63 65 65 64 65 64 20 61 20 73 70 65 63 69 66 69 63 20 74 68 72 65 age.has.exceeded.a.specific.thre
65760 73 68 6f 6c 64 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 63 68 61 6e 67 65 73 20 61 20 shold..This.parameter.changes.a.
65780 74 68 72 65 73 68 6f 6c 64 20 76 61 6c 75 65 2c 20 77 68 69 63 68 20 62 79 20 64 65 66 61 75 6c threshold.value,.which.by.defaul
657a0 74 20 69 73 20 31 38 30 30 20 73 65 63 6f 6e 64 73 20 28 68 61 6c 66 20 61 6e 20 68 6f 75 72 29 t.is.1800.seconds.(half.an.hour)
657c0 2e 20 54 68 65 20 76 61 6c 75 65 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 77 68 ..The.value.is.applied.to.the.wh
657e0 6f 6c 65 20 4f 53 50 46 20 72 6f 75 74 65 72 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 ole.OSPF.router..The.timer.range
65800 20 69 73 20 31 30 20 74 6f 20 31 38 30 30 2e 00 54 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c .is.10.to.1800..The.router.shoul
65820 64 20 64 69 73 63 61 72 64 20 44 48 43 50 20 70 61 63 6b 61 67 65 73 20 61 6c 72 65 61 64 79 20 d.discard.DHCP.packages.already.
65840 63 6f 6e 74 61 69 6e 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 containing.relay.agent.informati
65860 6f 6e 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 6f 6e 6c 79 20 72 65 71 75 65 73 74 73 20 on.to.ensure.that.only.requests.
65880 66 72 6f 6d 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 2e from.DHCP.clients.are.forwarded.
658a0 00 54 68 65 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 68 .The.sFlow.accounting.based.on.h
658c0 73 66 6c 6f 77 64 20 68 74 74 70 73 3a 2f 2f 73 66 6c 6f 77 2e 6e 65 74 2f 00 54 68 65 20 73 61 sflowd.https://sflow.net/.The.sa
658e0 6d 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 61 70 70 6c 79 20 77 me.configuration.options.apply.w
65900 68 65 6e 20 49 64 65 6e 74 69 74 79 20 62 61 73 65 64 20 63 6f 6e 66 69 67 20 69 73 20 63 6f 6e hen.Identity.based.config.is.con
65920 66 69 67 75 72 65 64 20 69 6e 20 67 72 6f 75 70 20 6d 6f 64 65 20 65 78 63 65 70 74 20 74 68 61 figured.in.group.mode.except.tha
65940 74 20 67 72 6f 75 70 20 6d 6f 64 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 t.group.mode.can.only.be.used.wi
65960 74 68 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 54 68 65 20 73 63 th.RADIUS.authentication..The.sc
65980 68 65 6d 65 20 61 62 6f 76 65 20 64 6f 65 73 6e 27 74 20 77 6f 72 6b 20 77 68 65 6e 20 6f 6e 65 heme.above.doesn't.work.when.one
659a0 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 73 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 65 78 .of.the.routers.has.a.dynamic.ex
659c0 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 74 68 6f 75 67 68 2e 20 54 68 65 20 63 6c 61 73 73 ternal.address.though..The.class
659e0 69 63 20 77 6f 72 6b 61 72 6f 75 6e 64 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 6f 20 73 65 74 ic.workaround.for.this.is.to.set
65a00 75 70 20 61 6e 20 61 64 64 72 65 73 73 20 6f 6e 20 61 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 up.an.address.on.a.loopback.inte
65a20 72 66 61 63 65 20 61 6e 64 20 75 73 65 20 69 74 20 61 73 20 61 20 73 6f 75 72 63 65 20 61 64 64 rface.and.use.it.as.a.source.add
65a40 72 65 73 73 20 66 6f 72 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2c 20 74 68 65 6e 20 73 65 ress.for.the.GRE.tunnel,.then.se
65a60 74 75 70 20 61 6e 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 74 63 68 20 74 68 6f tup.an.IPsec.policy.to.match.tho
65a80 73 65 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 73 65 61 72 63 se.loopback.addresses..The.searc
65aa0 68 20 66 69 6c 74 65 72 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 75 70 20 74 6f 20 31 35 20 6f 63 h.filter.can.contain.up.to.15.oc
65ac0 63 75 72 72 65 6e 63 65 73 20 6f 66 20 25 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 65 currences.of.%s.which.will.be.re
65ae0 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2c 20 61 73 20 69 6e 20 22 75 placed.by.the.username,.as.in."u
65b00 69 64 3d 25 73 22 20 66 6f 72 20 3a 72 66 63 3a 60 32 30 33 37 60 20 64 69 72 65 63 74 6f 72 69 id=%s".for.:rfc:`2037`.directori
65b20 65 73 2e 20 46 6f 72 20 61 20 64 65 74 61 69 6c 65 64 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f es..For.a.detailed.description.o
65b40 66 20 4c 44 41 50 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 73 79 6e 74 61 78 20 73 65 65 20 f.LDAP.search.filter.syntax.see.
65b60 3a 72 66 63 3a 60 32 32 35 34 60 2e 00 54 68 65 20 73 65 63 6f 6e 64 61 72 79 20 44 48 43 50 20 :rfc:`2254`..The.secondary.DHCP.
65b80 73 65 72 76 65 72 20 75 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 31 36 38 2e 31 38 39 server.uses.address.`192.168.189
65ba0 2e 32 35 33 60 00 54 68 65 20 73 65 63 75 72 69 74 79 20 61 70 70 72 6f 61 63 68 20 69 6e 20 53 .253`.The.security.approach.in.S
65bc0 4e 4d 50 76 33 20 74 61 72 67 65 74 73 3a 00 54 68 65 20 73 65 71 75 65 6e 63 65 20 60 60 5e 45 NMPv3.targets:.The.sequence.``^E
65be0 63 3f 60 60 20 74 72 61 6e 73 6c 61 74 65 73 20 74 6f 3a 20 60 60 43 74 72 6c 2b 45 20 63 20 3f c?``.translates.to:.``Ctrl+E.c.?
65c00 60 60 2e 20 54 6f 20 71 75 69 74 20 74 68 65 20 73 65 73 73 69 6f 6e 20 75 73 65 3a 20 60 60 43 ``..To.quit.the.session.use:.``C
65c20 74 72 6c 2b 45 20 63 20 2e 60 60 00 54 68 65 20 73 65 74 75 70 20 69 73 20 74 68 69 73 3a 20 4c trl+E.c..``.The.setup.is.this:.L
65c40 65 61 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 00 54 68 65 20 73 69 7a 65 20 6f eaf2.-.Spine1.-.Leaf3.The.size.o
65c60 66 20 74 68 65 20 6f 6e 2d 64 69 73 6b 20 50 72 6f 78 79 20 63 61 63 68 65 20 69 73 20 75 73 65 f.the.on-disk.Proxy.cache.is.use
65c80 72 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 2e 20 54 68 65 20 50 72 6f 78 69 65 73 20 64 65 66 61 r.configurable..The.Proxies.defa
65ca0 75 6c 74 20 63 61 63 68 65 2d 73 69 7a 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 ult.cache-size.is.configured.to.
65cc0 31 30 30 20 4d 42 2e 00 54 68 65 20 73 70 65 65 64 20 28 62 61 75 64 72 61 74 65 29 20 6f 66 20 100.MB..The.speed.(baudrate).of.
65ce0 74 68 65 20 63 6f 6e 73 6f 6c 65 20 64 65 76 69 63 65 2e 20 53 75 70 70 6f 72 74 65 64 20 76 61 the.console.device..Supported.va
65d00 6c 75 65 73 20 61 72 65 3a 00 54 68 65 20 73 74 61 6e 64 61 72 64 20 77 61 73 20 64 65 76 65 6c lues.are:.The.standard.was.devel
65d20 6f 70 65 64 20 62 79 20 49 45 45 45 20 38 30 32 2e 31 2c 20 61 20 77 6f 72 6b 69 6e 67 20 67 72 oped.by.IEEE.802.1,.a.working.gr
65d40 6f 75 70 20 6f 66 20 74 68 65 20 49 45 45 45 20 38 30 32 20 73 74 61 6e 64 61 72 64 73 20 63 6f oup.of.the.IEEE.802.standards.co
65d60 6d 6d 69 74 74 65 65 2c 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 62 65 20 61 63 74 mmittee,.and.continues.to.be.act
65d80 69 76 65 6c 79 20 72 65 76 69 73 65 64 2e 20 4f 6e 65 20 6f 66 20 74 68 65 20 6e 6f 74 61 62 6c ively.revised..One.of.the.notabl
65da0 65 20 72 65 76 69 73 69 6f 6e 73 20 69 73 20 38 30 32 2e 31 51 2d 32 30 31 34 20 77 68 69 63 68 e.revisions.is.802.1Q-2014.which
65dc0 20 69 6e 63 6f 72 70 6f 72 61 74 65 64 20 49 45 45 45 20 38 30 32 2e 31 61 71 20 28 53 68 6f 72 .incorporated.IEEE.802.1aq.(Shor
65de0 74 65 73 74 20 50 61 74 68 20 42 72 69 64 67 69 6e 67 29 20 61 6e 64 20 6d 75 63 68 20 6f 66 20 test.Path.Bridging).and.much.of.
65e00 74 68 65 20 49 45 45 45 20 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e 00 54 68 65 20 73 79 the.IEEE.802.1d.standard..The.sy
65e20 73 74 65 6d 20 4c 43 44 20 3a 61 62 62 72 3a 60 4c 43 44 20 28 4c 69 71 75 69 64 2d 63 72 79 73 stem.LCD.:abbr:`LCD.(Liquid-crys
65e40 74 61 6c 20 64 69 73 70 6c 61 79 29 60 20 6f 70 74 69 6f 6e 20 69 73 20 66 6f 72 20 75 73 65 72 tal.display)`.option.is.for.user
65e60 73 20 72 75 6e 6e 69 6e 67 20 56 79 4f 53 20 6f 6e 20 68 61 72 64 77 61 72 65 20 74 68 61 74 20 s.running.VyOS.on.hardware.that.
65e80 66 65 61 74 75 72 65 73 20 61 6e 20 4c 43 44 20 64 69 73 70 6c 61 79 2e 20 54 68 69 73 20 69 73 features.an.LCD.display..This.is
65ea0 20 74 79 70 69 63 61 6c 6c 79 20 61 20 73 6d 61 6c 6c 20 64 69 73 70 6c 61 79 20 62 75 69 6c 74 .typically.a.small.display.built
65ec0 20 69 6e 20 61 6e 20 31 39 20 69 6e 63 68 20 72 61 63 6b 2d 6d 6f 75 6e 74 61 62 6c 65 20 61 70 .in.an.19.inch.rack-mountable.ap
65ee0 70 6c 69 61 6e 63 65 2e 20 54 68 6f 73 65 20 64 69 73 70 6c 61 79 73 20 61 72 65 20 75 73 65 64 pliance..Those.displays.are.used
65f00 20 74 6f 20 73 68 6f 77 20 72 75 6e 74 69 6d 65 20 64 61 74 61 2e 00 54 68 65 20 73 79 73 74 65 .to.show.runtime.data..The.syste
65f20 6d 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 61 74 74 65 6d 70 74 20 64 6f 6d 61 69 m.is.configured.to.attempt.domai
65f40 6e 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 n.completion.in.the.following.or
65f60 64 65 72 3a 20 76 79 6f 73 2e 69 6f 20 28 66 69 72 73 74 29 2c 20 76 79 6f 73 2e 6e 65 74 20 28 der:.vyos.io.(first),.vyos.net.(
65f80 73 65 63 6f 6e 64 29 20 61 6e 64 20 76 79 6f 73 2e 6e 65 74 77 6f 72 6b 20 28 6c 61 73 74 29 3a second).and.vyos.network.(last):
65fa0 00 54 68 65 20 74 61 62 6c 65 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 66 6f 6c 6c 6f 77 69 6e 67 .The.table.consists.of.following
65fc0 20 64 61 74 61 3a 00 54 68 65 20 74 61 73 6b 20 73 63 68 65 64 75 6c 65 72 20 61 6c 6c 6f 77 73 .data:.The.task.scheduler.allows
65fe0 20 79 6f 75 20 74 6f 20 65 78 65 63 75 74 65 20 74 61 73 6b 73 20 6f 6e 20 61 20 67 69 76 65 6e .you.to.execute.tasks.on.a.given
66000 20 73 63 68 65 64 75 6c 65 2e 20 49 74 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 55 4e 49 58 20 .schedule..It.makes.use.of.UNIX.
66020 63 72 6f 6e 5f 2e 00 54 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6d cron_..The.translation.address.m
66040 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 20 61 76 61 69 6c 61 62 ust.be.set.to.one.of.the.availab
66060 6c 65 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 60 le.addresses.on.the.configured.`
66080 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 20 6f 72 20 69 74 20 6d 75 73 74 20 62 outbound-interface`.or.it.must.b
660a0 65 20 73 65 74 20 74 6f 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 77 68 69 63 68 20 77 69 6c 6c e.set.to.`masquerade`.which.will
660c0 20 75 73 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 .use.the.primary.IP.address.of.t
660e0 68 65 20 60 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 20 61 73 20 69 74 73 20 74 he.`outbound-interface`.as.its.t
66100 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 74 75 6e 6e 65 6c 20 77 ranslation.address..The.tunnel.w
66120 69 6c 6c 20 75 73 65 20 31 30 2e 32 35 35 2e 31 2e 31 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c ill.use.10.255.1.1.for.the.local
66140 20 49 50 20 61 6e 64 20 31 30 2e 32 35 35 2e 31 2e 32 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 .IP.and.10.255.1.2.for.the.remot
66160 65 2e 00 54 68 65 20 74 79 70 65 20 63 61 6e 20 62 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 e..The.type.can.be.the.following
66180 3a 20 61 73 62 72 2d 73 75 6d 6d 61 72 79 2c 20 65 78 74 65 72 6e 61 6c 2c 20 6e 65 74 77 6f 72 :.asbr-summary,.external,.networ
661a0 6b 2c 20 6e 73 73 61 2d 65 78 74 65 72 6e 61 6c 2c 20 6f 70 61 71 75 65 2d 61 72 65 61 2c 20 6f k,.nssa-external,.opaque-area,.o
661c0 70 61 71 75 65 2d 61 73 2c 20 6f 70 61 71 75 65 2d 6c 69 6e 6b 2c 20 72 6f 75 74 65 72 2c 20 73 paque-as,.opaque-link,.router,.s
661e0 75 6d 6d 61 72 79 2e 00 54 68 65 20 75 6c 74 69 6d 61 74 65 20 67 6f 61 6c 20 6f 66 20 63 6c 61 ummary..The.ultimate.goal.of.cla
66200 73 73 69 66 79 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 74 6f 20 67 69 76 65 20 65 61 63 68 ssifying.traffic.is.to.give.each
66220 20 63 6c 61 73 73 20 61 20 64 69 66 66 65 72 65 6e 74 20 74 72 65 61 74 6d 65 6e 74 2e 00 54 68 .class.a.different.treatment..Th
66240 65 20 75 73 65 20 6f 66 20 49 50 6f 45 20 61 64 64 72 65 73 73 65 73 20 74 68 65 20 64 69 73 61 e.use.of.IPoE.addresses.the.disa
66260 64 76 61 6e 74 61 67 65 20 74 68 61 74 20 50 50 50 20 69 73 20 75 6e 73 75 69 74 65 64 20 66 6f dvantage.that.PPP.is.unsuited.fo
66280 72 20 6d 75 6c 74 69 63 61 73 74 20 64 65 6c 69 76 65 72 79 20 74 6f 20 6d 75 6c 74 69 70 6c 65 r.multicast.delivery.to.multiple
662a0 20 75 73 65 72 73 2e 20 54 79 70 69 63 61 6c 6c 79 2c 20 49 50 6f 45 20 75 73 65 73 20 44 79 6e .users..Typically,.IPoE.uses.Dyn
662c0 61 6d 69 63 20 48 6f 73 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c amic.Host.Configuration.Protocol
662e0 20 61 6e 64 20 45 78 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 .and.Extensible.Authentication.P
66300 72 6f 74 6f 63 6f 6c 20 74 6f 20 70 72 6f 76 69 64 65 20 74 68 65 20 73 61 6d 65 20 66 75 6e 63 rotocol.to.provide.the.same.func
66320 74 69 6f 6e 61 6c 69 74 79 20 61 73 20 50 50 50 6f 45 2c 20 62 75 74 20 69 6e 20 61 20 6c 65 73 tionality.as.PPPoE,.but.in.a.les
66340 73 20 72 6f 62 75 73 74 20 6d 61 6e 6e 65 72 2e 00 54 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 s.robust.manner..The.value.of.th
66360 65 20 61 74 74 72 69 62 75 74 65 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 60 20 6d 75 73 74 e.attribute.``NAS-Port-Id``.must
66380 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2c 20 6f 74 68 .be.less.than.16.characters,.oth
663a0 65 72 77 69 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 6f 6e 27 74 20 62 65 20 72 65 erwise.the.interface.won't.be.re
663c0 6e 61 6d 65 64 2e 00 54 68 65 20 76 65 6e 64 6f 72 2d 63 6c 61 73 73 2d 69 64 20 6f 70 74 69 6f named..The.vendor-class-id.optio
663e0 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 71 75 65 73 74 20 61 20 73 70 65 63 69 n.can.be.used.to.request.a.speci
66400 66 69 63 20 63 6c 61 73 73 20 6f 66 20 76 65 6e 64 6f 72 20 6f 70 74 69 6f 6e 73 20 66 72 6f 6d fic.class.of.vendor.options.from
66420 20 74 68 65 20 73 65 72 76 65 72 2e 00 54 68 65 20 76 65 74 68 20 64 65 76 69 63 65 73 20 61 72 .the.server..The.veth.devices.ar
66440 65 20 76 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 73 2e 20 54 68 65 79 e.virtual.Ethernet.devices..They
66460 20 63 61 6e 20 61 63 74 20 61 73 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 65 6e 20 6e 65 74 77 .can.act.as.tunnels.between.netw
66480 6f 72 6b 20 6e 61 6d 65 73 70 61 63 65 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 62 72 69 64 67 ork.namespaces.to.create.a.bridg
664a0 65 20 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 69 e.to.a.physical.network.device.i
664c0 6e 20 61 6e 6f 74 68 65 72 20 6e 61 6d 65 73 70 61 63 65 20 6f 72 20 56 52 46 2c 20 62 75 74 20 n.another.namespace.or.VRF,.but.
664e0 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 61 73 20 73 74 61 6e 64 61 6c 6f 6e 65 20 6e can.also.be.used.as.standalone.n
66500 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2e 00 54 68 65 20 77 69 6e 64 6f 77 20 73 69 7a 65 20 etwork.devices..The.window.size.
66520 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 31 2e 00 54 68 65 20 77 69 must.be.between.1.and.21..The.wi
66540 72 65 6c 65 73 73 20 63 6c 69 65 6e 74 20 28 73 75 70 70 6c 69 63 61 6e 74 29 20 61 75 74 68 65 reless.client.(supplicant).authe
66560 6e 74 69 63 61 74 65 73 20 61 67 61 69 6e 73 74 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 nticates.against.the.RADIUS.serv
66580 65 72 20 28 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 29 20 75 73 69 6e 67 er.(authentication.server).using
665a0 20 61 6e 20 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 .an.:abbr:`EAP.(Extensible.Authe
665c0 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 20 6d 65 74 68 6f 64 20 63 6f 6e ntication.Protocol)`..method.con
665e0 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 54 68 figured.on.the.RADIUS.server..Th
66600 65 20 57 41 50 20 28 61 6c 73 6f 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 75 74 68 65 e.WAP.(also.referred.to.as.authe
66620 6e 74 69 63 61 74 6f 72 29 20 72 6f 6c 65 20 69 73 20 74 6f 20 73 65 6e 64 20 61 6c 6c 20 61 75 nticator).role.is.to.send.all.au
66640 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 62 65 74 77 65 65 6e 20 74 68 thentication.messages.between.th
66660 65 20 73 75 70 70 6c 69 63 61 6e 74 20 61 6e 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 e.supplicant.and.the.configured.
66680 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 2c 20 74 68 75 73 20 74 68 65 20 authentication.server,.thus.the.
666a0 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 RADIUS.server.is.responsible.for
666c0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 72 73 2e 00 54 68 65 6e 20 .authenticating.the.users..Then.
666e0 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 53 4e 41 54 20 72 75 6c 65 20 69 73 20 63 72 65 a.corresponding.SNAT.rule.is.cre
66700 61 74 65 64 20 74 6f 20 4e 41 54 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 66 6f 72 ated.to.NAT.outgoing.traffic.for
66720 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 74 6f 20 61 20 72 65 73 65 72 76 65 64 20 65 .the.internal.IP.to.a.reserved.e
66740 78 74 65 72 6e 61 6c 20 49 50 2e 20 54 68 69 73 20 64 65 64 69 63 61 74 65 73 20 61 6e 20 65 78 xternal.IP..This.dedicates.an.ex
66760 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c ternal.IP.address.to.an.internal
66780 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 70 72 .IP.address.and.is.useful.for.pr
667a0 6f 74 6f 63 6f 6c 73 20 77 68 69 63 68 20 64 6f 6e 27 74 20 68 61 76 65 20 74 68 65 20 6e 6f 74 otocols.which.don't.have.the.not
667c0 69 6f 6e 20 6f 66 20 70 6f 72 74 73 2c 20 73 75 63 68 20 61 73 20 47 52 45 2e 00 54 68 65 6e 20 ion.of.ports,.such.as.GRE..Then.
667e0 77 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 2c 20 61 64 64 20 61 6e 64 20 73 70 65 we.need.to.generate,.add.and.spe
66800 63 69 66 79 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 20 63 72 79 70 74 6f 67 72 61 70 cify.the.names.of.the.cryptograp
66820 68 69 63 20 6d 61 74 65 72 69 61 6c 73 2e 20 45 61 63 68 20 6f 66 20 74 68 65 20 69 6e 73 74 61 hic.materials..Each.of.the.insta
66840 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 ll.command.should.be.applied.to.
66860 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6d 6d 69 74 65 64 20 62 the.configuration.and.commited.b
66880 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 65 20 6f 70 65 6e 76 70 6e 20 69 6e efore.using.under.the.openvpn.in
668a0 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 6e 20 79 6f 75 20 terface.configuration..Then.you.
668c0 6e 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 65 20 6b 65 79 20 6f 6e 20 74 68 65 20 72 need.to.install.the.key.on.the.r
668e0 65 6d 6f 74 65 20 72 6f 75 74 65 72 3a 00 54 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 emote.router:.Then.you.need.to.s
66900 65 74 20 74 68 65 20 6b 65 79 20 69 6e 20 79 6f 75 72 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 et.the.key.in.your.OpenVPN.inter
66920 66 61 63 65 20 73 65 74 74 69 6e 67 73 3a 00 54 68 65 72 65 20 61 72 65 20 33 20 64 65 66 61 75 face.settings:.There.are.3.defau
66940 6c 74 20 4e 54 50 20 73 65 72 76 65 72 20 73 65 74 2e 20 59 6f 75 20 61 72 65 20 61 62 6c 65 20 lt.NTP.server.set..You.are.able.
66960 74 6f 20 63 68 61 6e 67 65 20 74 68 65 6d 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 to.change.them..There.are.a.lot.
66980 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 67 61 69 6e 73 74 20 77 68 69 of.matching.criteria.against.whi
669a0 63 68 20 74 68 65 20 70 61 63 6b 61 67 65 20 63 61 6e 20 62 65 20 74 65 73 74 65 64 2e 00 54 68 ch.the.package.can.be.tested..Th
669c0 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 ere.are.a.lot.of.matching.criter
669e0 69 61 20 6f 70 74 69 6f 6e 73 20 61 76 61 69 6c 61 62 6c 65 2c 20 62 6f 74 68 20 66 6f 72 20 60 ia.options.available,.both.for.`
66a00 60 70 6f 6c 69 63 79 20 72 6f 75 74 65 60 60 20 61 6e 64 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 `policy.route``.and.``policy.rou
66a20 74 65 36 60 60 2e 20 54 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 6c 69 73 74 65 64 20 te6``..These.options.are.listed.
66a40 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 68 65 72 65 20 61 72 65 20 64 69 66 66 65 in.this.section..There.are.diffe
66a60 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 67 65 74 74 69 6e 67 20 70 72 65 66 rent.parameters.for.getting.pref
66a80 69 78 2d 6c 69 73 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 54 68 65 72 65 20 61 72 65 20 6c ix-list.information:.There.are.l
66aa0 69 6d 69 74 73 20 6f 6e 20 77 68 69 63 68 20 63 68 61 6e 6e 65 6c 73 20 63 61 6e 20 62 65 20 75 imits.on.which.channels.can.be.u
66ac0 73 65 64 20 77 69 74 68 20 48 54 34 30 2d 20 61 6e 64 20 48 54 34 30 2b 2e 20 46 6f 6c 6c 6f 77 sed.with.HT40-.and.HT40+..Follow
66ae0 69 6e 67 20 74 61 62 6c 65 20 73 68 6f 77 73 20 74 68 65 20 63 68 61 6e 6e 65 6c 73 20 74 68 61 ing.table.shows.the.channels.tha
66b00 74 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 48 54 34 30 2d 20 61 6e 64 t.may.be.available.for.HT40-.and
66b20 20 48 54 34 30 2b 20 75 73 65 20 70 65 72 20 49 45 45 45 20 38 30 32 2e 31 31 6e 20 41 6e 6e 65 .HT40+.use.per.IEEE.802.11n.Anne
66b40 78 20 4a 3a 00 54 68 65 72 65 20 61 72 65 20 6d 61 6e 79 20 70 61 72 61 6d 65 74 65 72 73 20 79 x.J:.There.are.many.parameters.y
66b60 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 73 65 20 69 6e 20 6f 72 64 65 72 20 ou.will.be.able.to.use.in.order.
66b80 74 6f 20 6d 61 74 63 68 20 74 68 65 20 74 72 61 66 66 69 63 20 79 6f 75 20 77 61 6e 74 20 66 6f to.match.the.traffic.you.want.fo
66ba0 72 20 61 20 63 6c 61 73 73 3a 00 54 68 65 72 65 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 76 65 r.a.class:.There.are.multiple.ve
66bc0 72 73 69 6f 6e 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 4e 65 74 46 6c 6f 77 rsions.available.for.the.NetFlow
66be0 20 64 61 74 61 2e 20 54 68 65 20 60 3c 76 65 72 73 69 6f 6e 3e 60 20 75 73 65 64 20 69 6e 20 74 .data..The.`<version>`.used.in.t
66c00 68 65 20 65 78 70 6f 72 74 65 64 20 66 6c 6f 77 20 64 61 74 61 20 63 61 6e 20 62 65 20 63 6f 6e he.exported.flow.data.can.be.con
66c20 66 69 67 75 72 65 64 20 68 65 72 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 76 65 72 73 figured.here..The.following.vers
66c40 69 6f 6e 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 3a 00 54 68 65 72 65 20 61 72 65 20 72 61 ions.are.supported:.There.are.ra
66c60 74 65 2d 6c 69 6d 69 74 65 64 20 61 6e 64 20 6e 6f 6e 20 72 61 74 65 2d 6c 69 6d 69 74 65 64 20 te-limited.and.non.rate-limited.
66c80 75 73 65 72 73 20 28 4d 41 43 73 29 00 54 68 65 72 65 20 61 72 65 20 73 6f 6d 65 20 73 63 65 6e users.(MACs).There.are.some.scen
66ca0 61 72 69 6f 73 20 77 68 65 72 65 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 arios.where.serial.consoles.are.
66cc0 75 73 65 66 75 6c 2e 20 53 79 73 74 65 6d 20 61 64 6d 69 6e 69 73 74 72 61 74 69 6f 6e 20 6f 66 useful..System.administration.of
66ce0 20 72 65 6d 6f 74 65 20 63 6f 6d 70 75 74 65 72 73 20 69 73 20 75 73 75 61 6c 6c 79 20 64 6f 6e .remote.computers.is.usually.don
66d00 65 20 75 73 69 6e 67 20 3a 72 65 66 3a 60 73 73 68 60 2c 20 62 75 74 20 74 68 65 72 65 20 61 72 e.using.:ref:`ssh`,.but.there.ar
66d20 65 20 74 69 6d 65 73 20 77 68 65 6e 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f e.times.when.access.to.the.conso
66d40 6c 65 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 77 61 79 20 74 6f 20 64 69 61 67 6e 6f 73 65 20 61 le.is.the.only.way.to.diagnose.a
66d60 6e 64 20 63 6f 72 72 65 63 74 20 73 6f 66 74 77 61 72 65 20 66 61 69 6c 75 72 65 73 2e 20 4d 61 nd.correct.software.failures..Ma
66d80 6a 6f 72 20 75 70 67 72 61 64 65 73 20 74 6f 20 74 68 65 20 69 6e 73 74 61 6c 6c 65 64 20 64 69 jor.upgrades.to.the.installed.di
66da0 73 74 72 69 62 75 74 69 6f 6e 20 6d 61 79 20 61 6c 73 6f 20 72 65 71 75 69 72 65 20 63 6f 6e 73 stribution.may.also.require.cons
66dc0 6f 6c 65 20 61 63 63 65 73 73 2e 00 54 68 65 72 65 20 61 72 65 20 74 68 72 65 65 20 6d 6f 64 65 ole.access..There.are.three.mode
66de0 73 20 6f 66 20 6f 70 65 72 61 74 69 6f 6e 20 66 6f 72 20 61 20 77 69 72 65 6c 65 73 73 20 69 6e s.of.operation.for.a.wireless.in
66e00 74 65 72 66 61 63 65 3a 00 54 68 65 72 65 20 61 72 65 20 74 77 6f 20 74 79 70 65 73 20 6f 66 20 terface:.There.are.two.types.of.
66e20 4e 65 74 77 6f 72 6b 20 41 64 6d 69 6e 73 20 77 68 6f 20 64 65 61 6c 20 77 69 74 68 20 42 47 50 Network.Admins.who.deal.with.BGP
66e40 2c 20 74 68 6f 73 65 20 77 68 6f 20 68 61 76 65 20 63 72 65 61 74 65 64 20 61 6e 20 69 6e 74 65 ,.those.who.have.created.an.inte
66e60 72 6e 61 74 69 6f 6e 61 6c 20 69 6e 63 69 64 65 6e 74 20 61 6e 64 2f 6f 72 20 6f 75 74 61 67 65 rnational.incident.and/or.outage
66e80 2c 20 61 6e 64 20 74 68 6f 73 65 20 77 68 6f 20 61 72 65 20 6c 79 69 6e 67 00 54 68 65 72 65 20 ,.and.those.who.are.lying.There.
66ea0 61 72 65 20 74 77 6f 20 77 61 79 73 20 74 68 61 74 20 68 65 6c 70 20 75 73 20 74 6f 20 6d 69 74 are.two.ways.that.help.us.to.mit
66ec0 69 67 61 74 65 20 74 68 65 20 42 47 50 73 20 66 75 6c 6c 2d 6d 65 73 68 20 72 65 71 75 69 72 65 igate.the.BGPs.full-mesh.require
66ee0 6d 65 6e 74 20 69 6e 20 61 20 6e 65 74 77 6f 72 6b 3a 00 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c ment.in.a.network:.There.can.onl
66f00 79 20 62 65 20 6f 6e 65 20 6c 6f 6f 70 62 61 63 6b 20 60 60 6c 6f 60 60 20 69 6e 74 65 72 66 61 y.be.one.loopback.``lo``.interfa
66f20 63 65 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 6d 75 ce.on.the.system..If.you.need.mu
66f40 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2c 20 70 6c 65 61 73 65 20 75 73 65 20 74 68 ltiple.interfaces,.please.use.th
66f60 65 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 e.:ref:`dummy-interface`.interfa
66f80 63 65 20 74 79 70 65 2e 00 54 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 77 69 64 65 20 72 ce.type..There.could.be.a.wide.r
66fa0 61 6e 67 65 20 6f 66 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 69 65 73 2e 20 53 6f 6d 65 20 65 ange.of.routing.policies..Some.e
66fc0 78 61 6d 70 6c 65 73 20 61 72 65 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 3a 00 54 68 65 72 65 20 xamples.are.listed.below:.There.
66fe0 69 73 20 61 20 76 65 72 79 20 6e 69 63 65 20 70 69 63 74 75 72 65 2f 65 78 70 6c 61 6e 61 74 69 is.a.very.nice.picture/explanati
67000 6f 6e 20 69 6e 20 74 68 65 20 56 79 61 74 74 61 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 77 on.in.the.Vyatta.documentation.w
67020 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 72 65 77 72 69 74 74 65 6e 20 68 65 72 65 2e 00 54 hich.should.be.rewritten.here..T
67040 68 65 72 65 20 69 73 20 61 6c 73 6f 20 61 20 47 52 45 20 6f 76 65 72 20 49 50 76 36 20 65 6e 63 here.is.also.a.GRE.over.IPv6.enc
67060 61 70 73 75 6c 61 74 69 6f 6e 20 61 76 61 69 6c 61 62 6c 65 2c 20 69 74 20 69 73 20 63 61 6c 6c apsulation.available,.it.is.call
67080 65 64 3a 20 60 60 69 70 36 67 72 65 60 60 2e 00 54 68 65 72 65 20 69 73 20 61 6e 20 65 6e 74 69 ed:.``ip6gre``..There.is.an.enti
670a0 72 65 20 63 68 61 70 74 65 72 20 61 62 6f 75 74 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 re.chapter.about.how.to.configur
670c0 65 20 61 20 3a 72 65 66 3a 60 76 72 66 60 2c 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 69 e.a.:ref:`vrf`,.please.check.thi
670e0 73 20 66 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 s.for.additional.information..Th
67100 65 72 65 27 73 20 61 20 76 61 72 69 65 74 79 20 6f 66 20 63 6c 69 65 6e 74 20 47 55 49 20 66 72 ere's.a.variety.of.client.GUI.fr
67120 6f 6e 74 65 6e 64 73 20 66 6f 72 20 61 6e 79 20 70 6c 61 74 66 6f 72 6d 00 54 68 65 73 65 20 61 ontends.for.any.platform.These.a
67140 72 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 61 20 62 61 73 69 63 20 73 65 74 75 re.the.commands.for.a.basic.setu
67160 70 2e 00 54 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 61 6c 6c 6f 77 20 74 68 65 20 56 4c 41 4e p..These.commands.allow.the.VLAN
67180 31 30 20 61 6e 64 20 56 4c 41 4e 31 31 20 68 6f 73 74 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 10.and.VLAN11.hosts.to.communica
671a0 74 65 20 77 69 74 68 20 65 61 63 68 20 6f 74 68 65 72 20 75 73 69 6e 67 20 74 68 65 20 6d 61 69 te.with.each.other.using.the.mai
671c0 6e 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 65 73 65 20 63 6f 6e 66 69 67 75 72 61 n.routing.table..These.configura
671e0 74 69 6f 6e 20 69 73 20 6e 6f 74 20 6d 61 6e 64 61 74 6f 72 79 20 61 6e 64 20 69 6e 20 6d 6f 73 tion.is.not.mandatory.and.in.mos
67200 74 20 63 61 73 65 73 20 74 68 65 72 65 27 73 20 6e 6f 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 t.cases.there's.no.need.to.confi
67220 67 75 72 65 20 69 74 2e 20 42 75 74 20 69 66 20 6e 65 63 65 73 73 61 72 79 2c 20 47 72 61 74 75 gure.it..But.if.necessary,.Gratu
67240 69 74 6f 75 73 20 41 52 50 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 60 itous.ARP.can.be.configured.in.`
67260 60 67 6c 6f 62 61 6c 2d 70 61 72 61 6d 65 74 65 72 73 60 60 20 61 6e 64 2f 6f 72 20 69 6e 20 60 `global-parameters``.and/or.in.`
67280 60 67 72 6f 75 70 60 60 20 73 65 63 74 69 6f 6e 2e 00 54 68 65 73 65 20 70 61 72 61 6d 65 74 65 `group``.section..These.paramete
672a0 72 73 20 61 72 65 20 70 61 73 73 65 64 20 61 73 2d 69 73 20 74 6f 20 69 73 63 2d 64 68 63 70 27 rs.are.passed.as-is.to.isc-dhcp'
672c0 73 20 64 68 63 70 64 2e 63 6f 6e 66 20 75 6e 64 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 s.dhcpd.conf.under.the.configura
672e0 74 69 6f 6e 20 6e 6f 64 65 20 74 68 65 79 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 2e 20 54 tion.node.they.are.defined.in..T
67300 68 65 79 20 61 72 65 20 6e 6f 74 20 76 61 6c 69 64 61 74 65 64 20 73 6f 20 61 6e 20 65 72 72 6f hey.are.not.validated.so.an.erro
67320 72 20 69 6e 20 74 68 65 20 72 61 77 20 70 61 72 61 6d 65 74 65 72 73 20 77 6f 6e 27 74 20 62 65 r.in.the.raw.parameters.won't.be
67340 20 63 61 75 67 68 74 20 62 79 20 76 79 6f 73 27 73 20 73 63 72 69 70 74 73 20 61 6e 64 20 77 69 .caught.by.vyos's.scripts.and.wi
67360 6c 6c 20 63 61 75 73 65 20 64 68 63 70 64 20 74 6f 20 66 61 69 6c 20 74 6f 20 73 74 61 72 74 2e ll.cause.dhcpd.to.fail.to.start.
67380 20 41 6c 77 61 79 73 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 70 61 72 61 6d 65 74 65 .Always.verify.that.the.paramete
673a0 72 73 20 61 72 65 20 63 6f 72 72 65 63 74 20 62 65 66 6f 72 65 20 63 6f 6d 6d 69 74 74 69 6e 67 rs.are.correct.before.committing
673c0 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 52 65 66 65 72 20 74 6f 20 69 73 63 .the.configuration..Refer.to.isc
673e0 2d 64 68 63 70 27 73 20 64 68 63 70 64 2e 63 6f 6e 66 20 6d 61 6e 75 61 6c 20 66 6f 72 20 6d 6f -dhcp's.dhcpd.conf.manual.for.mo
67400 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 6b 62 2e 69 73 63 2e 6f re.information:.https://kb.isc.o
67420 72 67 2f 64 6f 63 73 2f 69 73 63 2d 64 68 63 70 2d 34 34 2d 6d 61 6e 75 61 6c 2d 70 61 67 65 73 rg/docs/isc-dhcp-44-manual-pages
67440 2d 64 68 63 70 64 63 6f 6e 66 00 54 68 65 73 65 20 70 61 72 61 6d 65 74 65 72 73 20 6e 65 65 64 -dhcpdconf.These.parameters.need
67460 20 74 6f 20 62 65 20 70 61 72 74 20 6f 66 20 74 68 65 20 44 48 43 50 20 67 6c 6f 62 61 6c 20 6f .to.be.part.of.the.DHCP.global.o
67480 70 74 69 6f 6e 73 2e 20 54 68 65 79 20 73 74 61 79 20 75 6e 63 68 61 6e 67 65 64 2e 00 54 68 65 ptions..They.stay.unchanged..The
674a0 79 20 63 61 6e 20 62 65 20 2a 2a 64 65 63 69 6d 61 6c 2a 2a 20 70 72 65 66 69 78 65 73 2e 00 54 y.can.be.**decimal**.prefixes..T
674c0 68 69 73 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 74 68 65 20 61 64 64 72 65 73 73 20 his.address.must.be.the.address.
674e0 6f 66 20 61 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 6d 61 79 20 62 65 20 of.a.local.interface..It.may.be.
67500 73 70 65 63 69 66 69 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 specified.as.an.IPv4.address.or.
67520 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 an.IPv6.address..This.algorithm.
67540 69 73 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2e 00 54 68 69 73 20 61 6c 67 6f 72 is.802.3ad.compliant..This.algor
67560 69 74 68 6d 20 69 73 20 6e 6f 74 20 66 75 6c 6c 79 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 ithm.is.not.fully.802.3ad.compli
67580 61 6e 74 2e 20 41 20 73 69 6e 67 6c 65 20 54 43 50 20 6f 72 20 55 44 50 20 63 6f 6e 76 65 72 73 ant..A.single.TCP.or.UDP.convers
675a0 61 74 69 6f 6e 20 63 6f 6e 74 61 69 6e 69 6e 67 20 62 6f 74 68 20 66 72 61 67 6d 65 6e 74 65 64 ation.containing.both.fragmented
675c0 20 61 6e 64 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 .and.unfragmented.packets.will.s
675e0 65 65 20 70 61 63 6b 65 74 73 20 73 74 72 69 70 65 64 20 61 63 72 6f 73 73 20 74 77 6f 20 69 6e ee.packets.striped.across.two.in
67600 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 6d 61 79 20 72 65 73 75 6c 74 20 69 6e 20 6f 75 74 terfaces..This.may.result.in.out
67620 20 6f 66 20 6f 72 64 65 72 20 64 65 6c 69 76 65 72 79 2e 20 4d 6f 73 74 20 74 72 61 66 66 69 63 .of.order.delivery..Most.traffic
67640 20 74 79 70 65 73 20 77 69 6c 6c 20 6e 6f 74 20 6d 65 65 74 20 74 68 65 73 65 20 63 72 69 74 65 .types.will.not.meet.these.crite
67660 72 69 61 2c 20 61 73 20 54 43 50 20 72 61 72 65 6c 79 20 66 72 61 67 6d 65 6e 74 73 20 74 72 61 ria,.as.TCP.rarely.fragments.tra
67680 66 66 69 63 2c 20 61 6e 64 20 6d 6f 73 74 20 55 44 50 20 74 72 61 66 66 69 63 20 69 73 20 6e 6f ffic,.and.most.UDP.traffic.is.no
676a0 74 20 69 6e 76 6f 6c 76 65 64 20 69 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6e 76 65 72 73 61 74 t.involved.in.extended.conversat
676c0 69 6f 6e 73 2e 20 4f 74 68 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6f 66 20 38 ions..Other.implementations.of.8
676e0 30 32 2e 33 61 64 20 6d 61 79 20 6f 72 20 6d 61 79 20 6e 6f 74 20 74 6f 6c 65 72 61 74 65 20 74 02.3ad.may.or.may.not.tolerate.t
67700 68 69 73 20 6e 6f 6e 63 6f 6d 70 6c 69 61 6e 63 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 his.noncompliance..This.algorith
67720 6d 20 77 69 6c 6c 20 70 6c 61 63 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 m.will.place.all.traffic.to.a.pa
67740 72 74 69 63 75 6c 61 72 20 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 61 6d rticular.network.peer.on.the.sam
67760 65 20 73 6c 61 76 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 77 69 6c 6c 20 70 6c 61 e.slave..This.algorithm.will.pla
67780 63 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e ce.all.traffic.to.a.particular.n
677a0 65 74 77 6f 72 6b 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 6c 61 76 65 2e 20 46 etwork.peer.on.the.same.slave..F
677c0 6f 72 20 6e 6f 6e 2d 49 50 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 69 or.non-IP.traffic,.the.formula.i
677e0 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 61 s.the.same.as.for.the.layer2.tra
67800 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 61 nsmit.hash.policy..This.allows.a
67820 76 6f 69 64 69 6e 67 20 74 68 65 20 74 69 6d 65 72 73 20 64 65 66 69 6e 65 64 20 69 6e 20 42 47 voiding.the.timers.defined.in.BG
67840 50 20 61 6e 64 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 65 78 70 69 72 65 73 2e 00 P.and.OSPF.protocol.to.expires..
67860 54 68 69 73 20 61 6c 73 6f 20 77 6f 72 6b 73 20 66 6f 72 20 72 65 76 65 72 73 65 2d 6c 6f 6f 6b This.also.works.for.reverse-look
67880 75 70 20 7a 6f 6e 65 73 20 28 60 60 31 38 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 60 up.zones.(``18.172.in-addr.arpa`
678a0 60 29 2e 00 54 68 69 73 20 61 72 74 69 63 6c 65 20 74 6f 75 63 68 65 73 20 6f 6e 20 27 63 6c 61 `)..This.article.touches.on.'cla
678c0 73 73 69 63 27 20 49 50 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 54 68 ssic'.IP.tunneling.protocols..Th
678e0 69 73 20 62 6c 75 65 70 72 69 6e 74 20 75 73 65 73 20 56 79 4f 53 20 61 73 20 74 68 65 20 44 4d is.blueprint.uses.VyOS.as.the.DM
67900 56 50 4e 20 48 75 62 20 61 6e 64 20 43 69 73 63 6f 20 28 37 32 30 36 56 58 52 29 20 61 6e 64 20 VPN.Hub.and.Cisco.(7206VXR).and.
67920 56 79 4f 53 20 61 73 20 6d 75 6c 74 69 70 6c 65 20 73 70 6f 6b 65 20 73 69 74 65 73 2e 20 54 68 VyOS.as.multiple.spoke.sites..Th
67940 65 20 6c 61 62 20 77 61 73 20 62 75 69 6c 64 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 45 56 45 e.lab.was.build.using.:abbr:`EVE
67960 2d 4e 47 20 28 45 6d 75 6c 61 74 65 64 20 56 69 72 74 75 61 6c 20 45 6e 76 69 72 6f 6e 6d 65 6e -NG.(Emulated.Virtual.Environmen
67980 74 20 4e 47 29 60 2e 00 54 68 69 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 72 6d 65 64 20 75 73 t.NG)`..This.can.be.confirmed.us
679a0 69 6e 67 20 74 68 65 20 60 60 73 68 6f 77 20 69 70 20 72 6f 75 74 65 20 74 61 62 6c 65 20 31 30 ing.the.``show.ip.route.table.10
679c0 30 60 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 61 0``.operational.command..This.ca
679e0 6e 20 6f 6e 6c 79 20 62 65 20 64 6f 6e 65 20 69 66 20 61 6c 6c 20 79 6f 75 72 20 75 73 65 72 73 n.only.be.done.if.all.your.users
67a00 20 61 72 65 20 6c 6f 63 61 74 65 64 20 64 69 72 65 63 74 6c 79 20 75 6e 64 65 72 20 74 68 65 20 .are.located.directly.under.the.
67a20 73 61 6d 65 20 70 6f 73 69 74 69 6f 6e 20 69 6e 20 74 68 65 20 4c 44 41 50 20 74 72 65 65 20 61 same.position.in.the.LDAP.tree.a
67a40 6e 64 20 74 68 65 20 6c 6f 67 69 6e 20 6e 61 6d 65 20 69 73 20 75 73 65 64 20 66 6f 72 20 6e 61 nd.the.login.name.is.used.for.na
67a60 6d 69 6e 67 20 65 61 63 68 20 75 73 65 72 20 6f 62 6a 65 63 74 2e 20 49 66 20 79 6f 75 72 20 4c ming.each.user.object..If.your.L
67a80 44 41 50 20 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 73 65 20 63 72 DAP.tree.does.not.match.these.cr
67aa0 69 74 65 72 69 61 73 20 6f 72 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 66 69 6c 74 65 72 iterias.or.if.you.want.to.filter
67ac0 20 77 68 6f 20 61 72 65 20 76 61 6c 69 64 20 75 73 65 72 73 20 74 68 65 6e 20 79 6f 75 20 6e 65 .who.are.valid.users.then.you.ne
67ae0 65 64 20 74 6f 20 75 73 65 20 61 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 74 6f 20 73 65 61 ed.to.use.a.search.filter.to.sea
67b00 72 63 68 20 66 6f 72 20 79 6f 75 72 20 75 73 65 72 73 20 44 4e 20 28 60 66 69 6c 74 65 72 2d 65 rch.for.your.users.DN.(`filter-e
67b20 78 70 72 65 73 73 69 6f 6e 60 29 2e 00 54 68 69 73 20 63 68 61 70 65 74 65 72 20 64 65 73 63 72 xpression`)..This.chapeter.descr
67b40 69 62 65 73 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 6b 65 72 6e 65 6c 20 70 61 72 ibes.how.to.configure.kernel.par
67b60 61 6d 65 74 65 72 73 20 61 74 20 72 75 6e 74 69 6d 65 2e 00 54 68 69 73 20 63 68 61 70 74 65 72 ameters.at.runtime..This.chapter
67b80 20 64 65 73 63 72 69 62 65 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 6f 66 20 61 .describe.the.possibilities.of.a
67ba0 64 76 61 6e 63 65 64 20 73 79 73 74 65 6d 20 62 65 68 61 76 69 6f 72 2e 00 54 68 69 73 20 63 6f dvanced.system.behavior..This.co
67bc0 6d 6d 61 64 20 73 65 74 73 20 6e 65 74 77 6f 72 6b 20 65 6e 74 69 74 79 20 74 69 74 6c 65 20 28 mmad.sets.network.entity.title.(
67be0 4e 45 54 29 20 70 72 6f 76 69 64 65 64 20 69 6e 20 49 53 4f 20 66 6f 72 6d 61 74 2e 00 54 68 69 NET).provided.in.ISO.format..Thi
67c00 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 65 70 74 20 69 6e 63 6f 6d 69 6e 67 20 72 6f 75 74 65 73 s.command.accept.incoming.routes
67c20 20 77 69 74 68 20 41 53 20 70 61 74 68 20 63 6f 6e 74 61 69 6e 69 6e 67 20 41 53 20 6e 75 6d 62 .with.AS.path.containing.AS.numb
67c40 65 72 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 76 61 6c 75 65 20 61 73 20 74 68 65 20 63 75 er.with.the.same.value.as.the.cu
67c60 72 72 65 6e 74 20 73 79 73 74 65 6d 20 41 53 2e 20 54 68 69 73 20 69 73 20 75 73 65 64 20 77 68 rrent.system.AS..This.is.used.wh
67c80 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 6e en.you.want.to.use.the.same.AS.n
67ca0 75 6d 62 65 72 20 69 6e 20 79 6f 75 72 20 73 69 74 65 73 2c 20 62 75 74 20 79 6f 75 20 63 61 6e umber.in.your.sites,.but.you.can
67cc0 e2 80 99 74 20 63 6f 6e 6e 65 63 74 20 74 68 65 6d 20 64 69 72 65 63 74 6c 79 2e 00 54 68 69 73 ...t.connect.them.directly..This
67ce0 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 72 65 73 75 .command.allow.override.the.resu
67d00 6c 74 20 6f 66 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 77 69 74 lt.of.Capability.Negotiation.wit
67d20 68 20 6c 6f 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 49 67 6e 6f 72 65 20 72 65 h.local.configuration..Ignore.re
67d40 6d 6f 74 65 20 70 65 65 72 e2 80 99 73 20 63 61 70 61 62 69 6c 69 74 79 20 76 61 6c 75 65 2e 00 mote.peer...s.capability.value..
67d60 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 70 65 65 72 69 6e 67 73 20 62 65 74 This.command.allows.peerings.bet
67d80 77 65 65 6e 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 65 42 47 50 20 70 65 65 ween.directly.connected.eBGP.pee
67da0 72 73 20 75 73 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 20 77 69 74 68 rs.using.loopback.addresses.with
67dc0 6f 75 74 20 61 64 6a 75 73 74 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 54 54 4c 20 6f 66 out.adjusting.the.default.TTL.of
67de0 20 31 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 73 65 73 73 69 6f 6e 73 .1..This.command.allows.sessions
67e00 20 74 6f 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 20 65 42 47 50 20 6e 65 69 .to.be.established.with.eBGP.nei
67e20 67 68 62 6f 72 73 20 77 68 65 6e 20 74 68 65 79 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 68 6f ghbors.when.they.are.multiple.ho
67e40 70 73 20 61 77 61 79 2e 20 57 68 65 6e 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 69 73 20 6e 6f ps.away..When.the.neighbor.is.no
67e60 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 61 6e 64 20 74 68 69 73 20 6b 6e t.directly.connected.and.this.kn
67e80 6f 62 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 ob.is.not.enabled,.the.session.w
67ea0 69 6c 6c 20 6e 6f 74 20 65 73 74 61 62 6c 69 73 68 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 ill.not.establish..The.number.of
67ec0 20 68 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 20 54 68 69 73 20 63 6f .hops.range.is.1.to.255..This.co
67ee0 6d 6d 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 20 77 69 74 68 mmand.is.mutually.exclusive.with
67f00 20 3a 63 66 67 63 6d 64 3a 60 74 74 6c 2d 73 65 63 75 72 69 74 79 20 68 6f 70 73 60 2e 00 54 68 .:cfgcmd:`ttl-security.hops`..Th
67f20 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f 20 is.command.allows.the.router.to.
67f40 70 72 65 66 65 72 20 72 6f 75 74 65 20 74 6f 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 prefer.route.to.specified.prefix
67f60 20 6c 65 61 72 6e 65 64 20 76 69 61 20 49 47 50 20 74 68 72 6f 75 67 68 20 62 61 63 6b 64 6f 6f .learned.via.IGP.through.backdoo
67f80 72 20 6c 69 6e 6b 20 69 6e 73 74 65 61 64 20 6f 66 20 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 r.link.instead.of.a.route.to.the
67fa0 20 73 61 6d 65 20 70 72 65 66 69 78 20 6c 65 61 72 6e 65 64 20 76 69 61 20 45 42 47 50 2e 00 54 .same.prefix.learned.via.EBGP..T
67fc0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 6c 6f 67 20 63 68 61 6e 67 65 his.command.allows.to.log.change
67fe0 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 2e 20 57 69 74 68 20 74 68 65 20 6f 70 74 69 6f 6e 61 s.in.adjacency..With.the.optiona
68000 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 67 75 6d 65 6e 74 2c 20 61 6c 6c l.:cfgcmd:`detail`.argument,.all
68020 20 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 20 73 74 61 74 75 73 20 61 72 65 .changes.in.adjacency.status.are
68040 20 73 68 6f 77 6e 2e 20 57 69 74 68 6f 75 74 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 .shown..Without.:cfgcmd:`detail`
68060 2c 20 6f 6e 6c 79 20 63 68 61 6e 67 65 73 20 74 6f 20 66 75 6c 6c 20 6f 72 20 72 65 67 72 65 73 ,.only.changes.to.full.or.regres
68080 73 69 6f 6e 73 20 61 72 65 20 73 68 6f 77 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c sions.are.shown..This.command.al
680a0 6c 6f 77 73 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e lows.to.specify.the.distribution
680c0 20 74 79 70 65 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 65 64 20 .type.for.the.network.connected.
680e0 74 6f 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 to.this.interface:.This.command.
68100 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 allows.to.use.route.map.to.filte
68120 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 67 69 76 65 r.redistributed.routes.from.give
68140 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d n.route.source..There.are.five.m
68160 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a odes.available.for.route.source:
68180 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e 67 2c 20 .bgp,.connected,.kernel,.ripng,.
681a0 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 static..This.command.allows.to.u
681c0 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 se.route.map.to.filter.redistrib
681e0 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 uted.routes.from.the.given.route
68200 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 .source..There.are.five.modes.av
68220 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 ailable.for.route.source:.bgp,.c
68240 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 00 onnected,.kernel,.ospf,.static..
68260 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 This.command.allows.to.use.route
68280 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 .map.to.filter.redistributed.rou
682a0 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e tes.from.the.given.route.source.
682c0 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 .There.are.five.modes.available.
682e0 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 for.route.source:.bgp,.connected
68300 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d ,.kernel,.rip,.static..This.comm
68320 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 and.allows.to.use.route.map.to.f
68340 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 ilter.redistributed.routes.from.
68360 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 the.given.route.source..There.ar
68380 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 e.six.modes.available.for.route.
683a0 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 source:.bgp,.connected,.kernel,.
683c0 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ospf,.rip,.static..This.command.
683e0 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 allows.to.use.route.map.to.filte
68400 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 72 65 20 61 72 r.redistributed.routes..There.ar
68420 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 e.six.modes.available.for.route.
68440 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c source:.connected,.kernel,.ospf,
68460 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .rip,.static,.table..This.comman
68480 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 63 63 65 73 73 20 6c 69 73 74 73 20 d.allows.you.apply.access.lists.
684a0 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 to.a.chosen.interface.to.filter.
684c0 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 the.Babel.routes..This.command.a
684e0 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 63 63 65 73 73 20 6c 69 73 74 73 20 74 6f 20 llows.you.apply.access.lists.to.
68500 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 a.chosen.interface.to.filter.the
68520 20 52 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 .RIP.path..This.command.allows.y
68540 6f 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 ou.apply.prefix.lists.to.a.chose
68560 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 n.interface.to.filter.the.Babel.
68580 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 routes..This.command.allows.you.
685a0 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 apply.prefix.lists.to.a.chosen.i
685c0 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 2e nterface.to.filter.the.RIP.path.
685e0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 73 65 6c 65 .This.command.allows.you.to.sele
68600 63 74 20 61 20 73 70 65 63 69 66 69 63 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f ct.a.specific.access.concentrato
68620 72 20 77 68 65 6e 20 79 6f 75 20 6b 6e 6f 77 20 74 68 65 20 61 63 63 65 73 73 20 63 6f 6e 63 65 r.when.you.know.the.access.conce
68640 6e 74 72 61 74 6f 72 73 20 60 3c 6e 61 6d 65 3e 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ntrators.`<name>`..This.command.
68660 61 70 70 6c 69 65 73 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 73 65 6c 65 63 74 69 76 65 6c 79 applies.route-map.to.selectively
68680 20 75 6e 73 75 70 70 72 65 73 73 20 70 72 65 66 69 78 65 73 20 73 75 70 70 72 65 73 73 65 64 20 .unsuppress.prefixes.suppressed.
686a0 62 79 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 by.summarisation..This.command.a
686c0 70 70 6c 69 65 73 20 74 68 65 20 41 53 20 70 61 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 20 66 pplies.the.AS.path.access.list.f
686e0 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 ilters.named.in.<name>.to.the.sp
68700 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 ecified.BGP.neighbor.to.restrict
68720 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 .the.routing.information.that.BG
68740 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 P.learns.and/or.advertises..The.
68760 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a arguments.:cfgcmd:`export`.and.:
68780 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 cfgcmd:`import`.specify.the.dire
687a0 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 41 53 20 70 61 74 68 20 61 63 63 65 73 ction.in.which.the.AS.path.acces
687c0 73 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 s.list.are.applied..This.command
687e0 20 61 70 70 6c 69 65 73 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 20 66 69 6c 74 65 72 73 .applies.the.access.list.filters
68800 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 75 6d 62 65 72 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 .named.in.<number>.to.the.specif
68820 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 ied.BGP.neighbor.to.restrict.the
68840 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 6c 65 .routing.information.that.BGP.le
68860 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 67 75 arns.and/or.advertises..The.argu
68880 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 ments.:cfgcmd:`export`.and.:cfgc
688a0 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f md:`import`.specify.the.directio
688c0 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 72 65 20 61 n.in.which.the.access.list.are.a
688e0 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 pplied..This.command.applies.the
68900 20 70 72 66 65 66 69 78 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c .prfefix.list.filters.named.in.<
68920 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 name>.to.the.specified.BGP.neigh
68940 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f bor.to.restrict.the.routing.info
68960 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 rmation.that.BGP.learns.and/or.a
68980 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 dvertises..The.arguments.:cfgcmd
689a0 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 :`export`.and.:cfgcmd:`import`.s
689c0 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 pecify.the.direction.in.which.th
689e0 65 20 70 72 65 66 69 78 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 e.prefix.list.are.applied..This.
68a00 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 6e 61 command.applies.the.route.map.na
68a20 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 med.in.<name>.to.the.specified.B
68a40 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 6f 64 69 66 GP.neighbor.to.control.and.modif
68a60 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 65 78 y.routing.information.that.is.ex
68a80 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 2e 20 54 68 65 20 61 72 67 75 6d changed.between.peers..The.argum
68aa0 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d ents.:cfgcmd:`export`.and.:cfgcm
68ac0 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e d:`import`.specify.the.direction
68ae0 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 61 72 65 20 61 70 70 6c .in.which.the.route.map.are.appl
68b00 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 62 69 6e 64 20 73 70 65 63 69 66 69 63 20 ied..This.command.bind.specific.
68b20 70 65 65 72 20 74 6f 20 70 65 65 72 20 67 72 6f 75 70 20 77 69 74 68 20 61 20 67 69 76 65 6e 20 peer.to.peer.group.with.a.given.
68b40 6e 61 6d 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 name..This.command.can.be.used.t
68b60 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 20 75 73 69 6e 67 20 o.filter.the.Babel.routes.using.
68b80 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a access.lists..:cfgcmd:`in`.and.:
68ba0 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 65 20 64 69 72 65 63 74 69 cfgcmd:`out`.this.is.the.directi
68bc0 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 73 20 61 72 65 on.in.which.the.access.lists.are
68be0 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 .applied..This.command.can.be.us
68c00 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 20 75 73 ed.to.filter.the.Babel.routes.us
68c20 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 61 ing.prefix.lists..:cfgcmd:`in`.a
68c40 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 65 20 64 69 72 nd.:cfgcmd:`out`.this.is.the.dir
68c60 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 74 73 ection.in.which.the.prefix.lists
68c80 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 .are.applied..This.command.can.b
68ca0 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 20 75 73 e.used.to.filter.the.RIP.path.us
68cc0 69 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 61 ing.access.lists..:cfgcmd:`in`.a
68ce0 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 65 20 64 69 72 nd.:cfgcmd:`out`.this.is.the.dir
68d00 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 73 ection.in.which.the.access.lists
68d20 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 .are.applied..This.command.can.b
68d40 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 20 75 73 e.used.to.filter.the.RIP.path.us
68d60 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 61 ing.prefix.lists..:cfgcmd:`in`.a
68d80 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 65 20 64 69 72 nd.:cfgcmd:`out`.this.is.the.dir
68da0 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 74 73 ection.in.which.the.prefix.lists
68dc0 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 .are.applied..This.command.can.b
68de0 65 20 75 73 65 64 20 77 69 74 68 20 70 72 65 76 69 6f 75 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 e.used.with.previous.command.to.
68e00 73 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e 63 65 20 74 6f 20 73 70 65 sets.default.RIP.distance.to.spe
68e20 63 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 6f 75 74 65 20 73 6f 75 72 cified.value.when.the.route.sour
68e40 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 63 69 66 ce.IP.address.matches.the.specif
68e60 69 65 64 20 70 72 65 66 69 78 20 61 6e 64 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 63 63 ied.prefix.and.the.specified.acc
68e80 65 73 73 2d 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 ess-list..This.command.change.di
68ea0 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 42 47 50 2e 20 54 68 65 20 61 72 67 75 6d 65 6e stance.value.of.BGP..The.argumen
68ec0 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 73 20 66 6f 72 20 65 ts.are.the.distance.values.for.e
68ee0 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 20 xternal.routes,.internal.routes.
68f00 61 6e 64 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 and.local.routes.respectively..T
68f20 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 he.distance.range.is.1.to.255..T
68f40 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 his.command.change.distance.valu
68f60 65 20 6f 66 20 4f 53 50 46 20 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 e.of.OSPF.globally..The.distance
68f80 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .range.is.1.to.255..This.command
68fa0 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 2e 20 .change.distance.value.of.OSPF..
68fc0 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 The.arguments.are.the.distance.v
68fe0 61 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 alues.for.external.routes,.inter
69000 2d 61 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 72 6f 75 74 -area.routes.and.intra-area.rout
69020 65 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 es.respectively..The.distance.ra
69040 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 nge.is.1.to.255..This.command.ch
69060 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 76 33 20 67 6c ange.distance.value.of.OSPFv3.gl
69080 6f 62 61 6c 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 obally..The.distance.range.is.1.
690a0 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 to.255..This.command.change.dist
690c0 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 76 33 2e 20 54 68 65 20 61 72 67 75 6d 65 ance.value.of.OSPFv3..The.argume
690e0 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 73 20 66 6f 72 20 nts.are.the.distance.values.for.
69100 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f 75 74 external.routes,.inter-area.rout
69120 65 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 74 es.and.intra-area.routes.respect
69140 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 ively..The.distance.range.is.1.t
69160 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 74 68 65 20 64 o.255..This.command.change.the.d
69180 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 52 49 50 2e 20 54 68 65 20 64 69 73 74 61 6e istance.value.of.RIP..The.distan
691a0 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ce.range.is.1.to.255..This.comma
691c0 6e 64 20 63 68 61 6e 67 65 73 20 74 68 65 20 65 42 47 50 20 62 65 68 61 76 69 6f 72 20 6f 66 20 nd.changes.the.eBGP.behavior.of.
691e0 46 52 52 2e 20 42 79 20 64 65 66 61 75 6c 74 20 46 52 52 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 FRR..By.default.FRR.enables.:rfc
69200 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 68 69 63 68 20 61 66 66 65 :`8212`.functionality.which.affe
69220 63 74 73 20 68 6f 77 20 65 42 47 50 20 72 6f 75 74 65 73 20 61 72 65 20 61 64 76 65 72 74 69 73 cts.how.eBGP.routes.are.advertis
69240 65 64 2c 20 6e 61 6d 65 6c 79 20 6e 6f 20 72 6f 75 74 65 73 20 61 72 65 20 61 64 76 65 72 74 69 ed,.namely.no.routes.are.adverti
69260 73 65 64 20 61 63 72 6f 73 73 20 65 42 47 50 20 73 65 73 73 69 6f 6e 73 20 77 69 74 68 6f 75 74 sed.across.eBGP.sessions.without
69280 20 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 65 67 72 65 73 73 20 72 6f 75 74 65 2d 6d 61 70 2f 70 .some.sort.of.egress.route-map/p
692a0 6f 6c 69 63 79 20 69 6e 20 70 6c 61 63 65 2e 20 49 6e 20 56 79 4f 53 20 68 6f 77 65 76 65 72 20 olicy.in.place..In.VyOS.however.
692c0 77 65 20 68 61 76 65 20 74 68 69 73 20 52 46 43 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 64 we.have.this.RFC.functionality.d
692e0 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 73 6f 20 74 68 61 74 20 77 65 20 63 61 isabled.by.default.so.that.we.ca
69300 6e 20 70 72 65 73 65 72 76 65 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 n.preserve.backwards.compatibili
69320 74 79 20 77 69 74 68 20 6f 6c 64 65 72 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 56 79 4f 53 2e 20 ty.with.older.versions.of.VyOS..
69340 57 69 74 68 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 65 20 63 61 6e 20 65 6e 61 62 6c 65 20 With.this.option.one.can.enable.
69360 3a 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 74 6f 20 6f 70 65 :rfc:`8212`.functionality.to.ope
69380 72 61 74 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 70 61 rate..This.command.configures.pa
693a0 64 64 69 6e 67 20 6f 6e 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 74 6f 20 61 63 63 6f 6d 6d dding.on.hello.packets.to.accomm
693c0 6f 64 61 74 65 20 61 73 79 6d 6d 65 74 72 69 63 61 6c 20 6d 61 78 69 6d 75 6d 20 74 72 61 6e 73 odate.asymmetrical.maximum.trans
693e0 66 65 72 20 75 6e 69 74 73 20 28 4d 54 55 73 29 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 fer.units.(MTUs).from.different.
69400 68 6f 73 74 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 31 39 hosts.as.described.in.:rfc:`3719
69420 60 2e 20 54 68 69 73 20 68 65 6c 70 73 20 74 6f 20 70 72 65 76 65 6e 74 20 61 20 70 72 65 6d 61 `..This.helps.to.prevent.a.prema
69440 74 75 72 65 20 61 64 6a 61 63 65 6e 63 79 20 55 70 20 73 74 61 74 65 20 77 68 65 6e 20 6f 6e 65 ture.adjacency.Up.state.when.one
69460 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 73 20 4d 54 55 20 64 6f 65 73 20 6e 6f 74 20 6d 65 .routing.devices.MTU.does.not.me
69480 65 74 20 74 68 65 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 65 73 74 61 62 6c 69 73 68 et.the.requirements.to.establish
694a0 20 74 68 65 20 61 64 6a 61 63 65 6e 63 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e .the.adjacency..This.command.con
694c0 66 69 67 75 72 65 73 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 73 73 77 figures.the.authentication.passw
694e0 6f 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d ord.for.the.interface..This.comm
69500 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 and.configures.the.maximum.size.
69520 6f 66 20 67 65 6e 65 72 61 74 65 64 20 3a 61 62 62 72 3a 60 4c 53 50 73 20 28 4c 69 6e 6b 20 53 of.generated.:abbr:`LSPs.(Link.S
69540 74 61 74 65 20 50 44 55 73 29 60 2c 20 69 6e 20 62 79 74 65 73 2e 20 54 68 65 20 73 69 7a 65 20 tate.PDUs)`,.in.bytes..The.size.
69560 72 61 6e 67 65 20 69 73 20 31 32 38 20 74 6f 20 34 33 35 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 range.is.128.to.4352..This.comma
69580 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 70 61 73 73 69 76 65 20 6d 6f 64 65 20 66 nd.configures.the.passive.mode.f
695a0 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 or.this.interface..This.command.
695c0 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 6e 65 69 67 68 62 6f 72 20 77 68 6f 73 65 20 72 65 6d creates.a.new.neighbor.whose.rem
695e0 6f 74 65 2d 61 73 20 69 73 20 3c 6e 61 73 6e 3e 2e 20 54 68 65 20 6e 65 69 67 68 62 6f 72 20 61 ote-as.is.<nasn>..The.neighbor.a
69600 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 ddress.can.be.an.IPv4.address.or
69620 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 .an.IPv6.address.or.an.interface
69640 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 20 .to.use.for.the.connection..The.
69660 63 6f 6d 6d 61 6e 64 20 69 73 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 70 65 65 72 20 61 command.is.applicable.for.peer.a
69680 6e 64 20 70 65 65 72 20 67 72 6f 75 70 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 nd.peer.group..This.command.crea
696a0 74 65 73 20 61 20 6e 65 77 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e tes.a.new.route-map.policy,.iden
696c0 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 tified.by.<text>..This.command.c
696e0 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 49 50 76 36 20 61 63 reates.a.new.rule.in.the.IPv6.ac
69700 63 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e cess.list.and.defines.an.action.
69720 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 .This.command.creates.a.new.rule
69740 20 69 6e 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 64 65 66 .in.the.IPv6.prefix-list.and.def
69760 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 ines.an.action..This.command.cre
69780 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 ates.a.new.rule.in.the.access.li
697a0 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 st.and.defines.an.action..This.c
697c0 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 ommand.creates.a.new.rule.in.the
697e0 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 .prefix-list.and.defines.an.acti
69800 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 on..This.command.creates.the.new
69820 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 .IPv6.access.list,.identified.by
69840 20 3c 74 65 78 74 3e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 .<text>.This.command.creates.the
69860 20 6e 65 77 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 69 64 .new.IPv6.prefix-list.policy,.id
69880 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 entified.by.<text>..This.command
698a0 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 61 63 63 65 73 73 20 6c 69 73 74 20 70 6f 6c .creates.the.new.access.list.pol
698c0 69 63 79 2c 20 77 68 65 72 65 20 3c 61 63 6c 5f 6e 75 6d 62 65 72 3e 20 6d 75 73 74 20 62 65 20 icy,.where.<acl_number>.must.be.
698e0 61 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 20 74 6f 20 32 36 39 39 2e 00 54 68 69 73 20 63 6f a.number.from.1.to.2699..This.co
69900 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 70 72 65 66 69 78 2d 6c 69 73 mmand.creates.the.new.prefix-lis
69920 74 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 t.policy,.identified.by.<text>..
69940 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 6e 65 77 20 70 65 65 72 20 This.command.defines.a.new.peer.
69960 67 72 6f 75 70 2e 20 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 74 6f 20 74 68 65 20 67 72 group..You.can.specify.to.the.gr
69980 6f 75 70 20 74 68 65 20 73 61 6d 65 20 70 61 72 61 6d 65 74 65 72 73 20 74 68 61 74 20 79 6f 75 oup.the.same.parameters.that.you
699a0 20 63 61 6e 20 73 70 65 63 69 66 79 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 6e 65 69 67 68 62 .can.specify.for.specific.neighb
699c0 6f 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 6d 61 74 63 68 69 ors..This.command.defines.matchi
699e0 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 ng.parameters.for.IPv6.access.li
69a00 73 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 6f 75 6c 64 st.rule..Matching.criteria.could
69a20 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 73 6f 75 72 63 65 20 70 61 72 61 6d 65 74 65 72 73 .be.applied.to.source.parameters
69a40 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 6d 61 74 63 68 69 6e 67 20 :.This.command.defines.matching.
69a60 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 61 63 63 65 73 73 20 6c 69 73 74 20 72 75 6c 65 2e parameters.for.access.list.rule.
69a80 20 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 6f 75 6c 64 20 62 65 20 61 70 70 6c .Matching.criteria.could.be.appl
69aa0 69 65 64 20 74 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 72 20 73 6f 75 72 63 65 20 70 61 72 ied.to.destination.or.source.par
69ac0 61 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 ameters:.This.command.defines.th
69ae0 65 20 49 53 2d 49 53 20 72 6f 75 74 65 72 20 62 65 68 61 76 69 6f 72 3a 00 54 68 69 73 20 63 6f e.IS-IS.router.behavior:.This.co
69b00 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 mmand.defines.the.accumulated.pe
69b20 6e 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 nalty.amount.at.which.the.route.
69b40 69 73 20 72 65 2d 61 64 76 65 72 74 69 73 65 64 2e 20 54 68 65 20 70 65 6e 61 6c 74 79 20 72 61 is.re-advertised..The.penalty.ra
69b60 6e 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 nge.is.1.to.20000..This.command.
69b80 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 79 20 defines.the.accumulated.penalty.
69ba0 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 73 75 70 amount.at.which.the.route.is.sup
69bc0 70 72 65 73 73 65 64 2e 20 54 68 65 20 70 65 6e 61 6c 74 79 20 72 61 6e 67 65 20 69 73 20 31 20 pressed..The.penalty.range.is.1.
69be0 74 6f 20 32 30 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 to.20000..This.command.defines.t
69c00 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 69 6e 20 6d 69 6e 75 74 65 73 20 61 66 74 he.amount.of.time.in.minutes.aft
69c20 65 72 20 77 68 69 63 68 20 61 20 70 65 6e 61 6c 74 79 20 69 73 20 72 65 64 75 63 65 64 20 62 79 er.which.a.penalty.is.reduced.by
69c40 20 68 61 6c 66 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 31 30 20 74 6f 20 .half..The.timer.range.is.10.to.
69c60 34 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 45.minutes..This.command.defines
69c80 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 72 61 6c 6c 65 6c 20 .the.maximum.number.of.parallel.
69ca0 72 6f 75 74 65 73 20 74 68 61 74 20 74 68 65 20 42 47 50 20 63 61 6e 20 73 75 70 70 6f 72 74 2e routes.that.the.BGP.can.support.
69cc0 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 42 47 50 20 74 6f 20 75 73 65 20 74 68 65 20 73 65 63 .In.order.for.BGP.to.use.the.sec
69ce0 6f 6e 64 20 70 61 74 68 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 61 74 74 72 69 62 75 74 ond.path,.the.following.attribut
69d00 65 73 20 68 61 76 65 20 74 6f 20 6d 61 74 63 68 3a 20 57 65 69 67 68 74 2c 20 4c 6f 63 61 6c 20 es.have.to.match:.Weight,.Local.
69d20 50 72 65 66 65 72 65 6e 63 65 2c 20 41 53 20 50 61 74 68 20 28 62 6f 74 68 20 41 53 20 6e 75 6d Preference,.AS.Path.(both.AS.num
69d40 62 65 72 20 61 6e 64 20 41 53 20 70 61 74 68 20 6c 65 6e 67 74 68 29 2c 20 4f 72 69 67 69 6e 20 ber.and.AS.path.length),.Origin.
69d60 63 6f 64 65 2c 20 4d 45 44 2c 20 49 47 50 20 6d 65 74 72 69 63 2e 20 41 6c 73 6f 2c 20 74 68 65 code,.MED,.IGP.metric..Also,.the
69d80 20 6e 65 78 74 20 68 6f 70 20 61 64 64 72 65 73 73 20 66 6f 72 20 65 61 63 68 20 70 61 74 68 20 .next.hop.address.for.each.path.
69da0 6d 75 73 74 20 62 65 20 64 69 66 66 65 72 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 must.be.different..This.command.
69dc0 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d 65 20 69 6e 20 6d 69 6e 75 defines.the.maximum.time.in.minu
69de0 74 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 64 2e 20 tes.that.a.route.is.suppressed..
69e00 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 20 6d 69 6e 75 The.timer.range.is.1.to.255.minu
69e20 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 20 74 68 65 20 70 65 tes..This.command.disable.the.pe
69e40 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 20 54 6f 20 72 65 65 6e 61 62 6c 65 20 74 68 er.or.peer.group..To.reenable.th
69e60 65 20 70 65 65 72 20 75 73 65 20 74 68 65 20 64 65 6c 65 74 65 20 66 6f 72 6d 20 6f 66 20 74 68 e.peer.use.the.delete.form.of.th
69e80 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 is.command..This.command.disable
69ea0 73 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 20 66 6f 72 20 74 68 69 73 20 73 70 65 63 69 66 69 63 s.IGP-LDP.sync.for.this.specific
69ec0 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 .interface..This.command.disable
69ee0 73 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e 64 73 68 61 6b 65 20 66 6f 72 20 50 32 50 20 61 64 s.Three-Way.Handshake.for.P2P.ad
69f00 6a 61 63 65 6e 63 69 65 73 20 77 68 69 63 68 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 jacencies.which.described.in.:rf
69f20 63 3a 60 35 33 30 33 60 2e 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e 64 73 68 61 6b 65 20 69 73 c:`5303`..Three-Way.Handshake.is
69f40 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .enabled.by.default..This.comman
69f60 64 20 64 69 73 61 62 6c 65 73 20 63 68 65 63 6b 20 6f 66 20 74 68 65 20 4d 54 55 20 76 61 6c 75 d.disables.check.of.the.MTU.valu
69f80 65 20 69 6e 20 74 68 65 20 4f 53 50 46 20 44 42 44 20 70 61 63 6b 65 74 73 2e 20 54 68 75 73 2c e.in.the.OSPF.DBD.packets..Thus,
69fa0 20 75 73 65 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 68 65 20 .use.of.this.command.allows.the.
69fc0 4f 53 50 46 20 61 64 6a 61 63 65 6e 63 79 20 74 6f 20 72 65 61 63 68 20 74 68 65 20 46 55 4c 4c OSPF.adjacency.to.reach.the.FULL
69fe0 20 73 74 61 74 65 20 65 76 65 6e 20 74 68 6f 75 67 68 20 74 68 65 72 65 20 69 73 20 61 6e 20 69 .state.even.though.there.is.an.i
6a000 6e 74 65 72 66 61 63 65 20 4d 54 55 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 77 nterface.MTU.mismatch.between.tw
6a020 6f 20 4f 53 50 46 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 o.OSPF.routers..This.command.dis
6a040 61 62 6c 65 73 20 69 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 ables.it..This.command.disables.
6a060 72 6f 75 74 65 20 72 65 66 6c 65 63 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 72 6f 75 74 65 20 72 route.reflection.between.route.r
6a080 65 66 6c 65 63 74 6f 72 20 63 6c 69 65 6e 74 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 eflector.clients..By.default,.th
6a0a0 65 20 63 6c 69 65 6e 74 73 20 6f 66 20 61 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 61 e.clients.of.a.route.reflector.a
6a0c0 72 65 20 6e 6f 74 20 72 65 71 75 69 72 65 64 20 74 6f 20 62 65 20 66 75 6c 6c 79 20 6d 65 73 68 re.not.required.to.be.fully.mesh
6a0e0 65 64 20 61 6e 64 20 74 68 65 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 61 20 63 6c 69 65 6e 74 20 ed.and.the.routes.from.a.client.
6a100 61 72 65 20 72 65 66 6c 65 63 74 65 64 20 74 6f 20 6f 74 68 65 72 20 63 6c 69 65 6e 74 73 2e 20 are.reflected.to.other.clients..
6a120 48 6f 77 65 76 65 72 2c 20 69 66 20 74 68 65 20 63 6c 69 65 6e 74 73 20 61 72 65 20 66 75 6c 6c However,.if.the.clients.are.full
6a140 79 20 6d 65 73 68 65 64 2c 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 69 6f 6e 20 69 73 20 6e 6f y.meshed,.route.reflection.is.no
6a160 74 20 72 65 71 75 69 72 65 64 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 75 73 65 20 74 68 t.required..In.this.case,.use.th
6a180 65 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 63 6c 69 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 2d 72 e.:cfgcmd:`no-client-to-client-r
6a1a0 65 66 6c 65 63 74 69 6f 6e 60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 63 6c eflection`.command.to.disable.cl
6a1c0 69 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 20 72 65 66 6c 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 ient-to-client.reflection..This.
6a1e0 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f command.disables.split-horizon.o
6a200 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 56 79 4f n.the.interface..By.default,.VyO
6a220 53 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 52 49 50 20 72 6f 75 74 65 73 20 S.does.not.advertise.RIP.routes.
6a240 6f 75 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 76 65 72 20 77 68 69 63 68 20 74 68 65 out.the.interface.over.which.the
6a260 79 20 77 65 72 65 20 6c 65 61 72 6e 65 64 20 28 73 70 6c 69 74 20 68 6f 72 69 7a 6f 6e 29 2e 33 y.were.learned.(split.horizon).3
6a280 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 64 61 6d 70 65 .This.command.displays.BGP.dampe
6a2a0 6e 65 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 ned.routes..This.command.display
6a2c0 73 20 42 47 50 20 72 65 63 65 69 76 65 64 2d 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 61 s.BGP.received-routes.that.are.a
6a2e0 63 63 65 70 74 65 64 20 61 66 74 65 72 20 66 69 6c 74 65 72 69 6e 67 2e 00 54 68 69 73 20 63 6f ccepted.after.filtering..This.co
6a300 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 61 64 76 65 72 74 mmand.displays.BGP.routes.advert
6a320 69 73 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 ised.to.a.neighbor..This.command
6a340 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 61 6c 6c 6f 77 65 64 20 62 79 20 .displays.BGP.routes.allowed.by.
6a360 74 68 65 20 73 70 65 63 69 66 69 65 64 20 41 53 20 50 61 74 68 20 61 63 63 65 73 73 20 6c 69 73 the.specified.AS.Path.access.lis
6a380 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 t..This.command.displays.BGP.rou
6a3a0 74 65 73 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 tes.originating.from.the.specifi
6a3c0 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 62 65 66 6f 72 65 20 69 6e 62 6f 75 6e 64 20 70 ed.BGP.neighbor.before.inbound.p
6a3e0 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 2e 20 54 6f 20 75 73 65 20 74 68 69 73 20 63 6f olicy.is.applied..To.use.this.co
6a400 6d 6d 61 6e 64 20 69 6e 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 mmand.inbound.soft.reconfigurati
6a420 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 on.must.be.enabled..This.command
6a440 20 64 69 73 70 6c 61 79 73 20 4c 53 41 73 20 69 6e 20 4d 61 78 41 67 65 20 6c 69 73 74 2e 00 54 .displays.LSAs.in.MaxAge.list..T
6a460 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 52 49 50 20 72 6f 75 74 65 73 2e his.command.displays.RIP.routes.
6a480 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 64 61 74 61 62 61 73 .This.command.displays.a.databas
6a4a0 65 20 63 6f 6e 74 65 6e 74 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 6c 69 6e 6b 20 61 e.contents.for.a.specific.link.a
6a4c0 64 76 65 72 74 69 73 65 6d 65 6e 74 20 74 79 70 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 dvertisement.type..This.command.
6a4e0 64 69 73 70 6c 61 79 73 20 61 20 73 75 6d 6d 61 72 79 20 74 61 62 6c 65 20 77 69 74 68 20 61 20 displays.a.summary.table.with.a.
6a500 64 61 74 61 62 61 73 65 20 63 6f 6e 74 65 6e 74 73 20 28 4c 53 41 29 2e 00 54 68 69 73 20 63 6f database.contents.(LSA)..This.co
6a520 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 74 61 62 6c 65 20 6f 66 20 70 61 74 68 73 20 mmand.displays.a.table.of.paths.
6a540 74 6f 20 61 72 65 61 20 62 6f 75 6e 64 61 72 79 20 61 6e 64 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 to.area.boundary.and.autonomous.
6a560 73 79 73 74 65 6d 20 62 6f 75 6e 64 61 72 79 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f system.boundary.routers..This.co
6a580 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 6c 6c 20 65 6e 74 72 69 65 73 20 69 6e 20 42 47 mmand.displays.all.entries.in.BG
6a5a0 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 P.routing.table..This.command.di
6a5c0 73 70 6c 61 79 73 20 64 61 6d 70 65 6e 65 64 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 splays.dampened.routes.received.
6a5e0 66 72 6f 6d 20 42 47 50 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 from.BGP.neighbor..This.command.
6a600 64 69 73 70 6c 61 79 73 20 65 78 74 65 72 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 displays.external.information.re
6a620 64 69 73 74 72 69 62 75 74 65 64 20 69 6e 74 6f 20 4f 53 50 46 76 33 00 54 68 69 73 20 63 6f 6d distributed.into.OSPFv3.This.com
6a640 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 mand.displays.information.about.
6a660 42 47 50 20 72 6f 75 74 65 73 20 77 68 6f 73 65 20 41 53 20 70 61 74 68 20 6d 61 74 63 68 65 73 BGP.routes.whose.AS.path.matches
6a680 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f .the.specified.regular.expressio
6a6a0 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 n..This.command.displays.informa
6a6c0 74 69 6f 6e 20 61 62 6f 75 74 20 66 6c 61 70 70 69 6e 67 20 42 47 50 20 72 6f 75 74 65 73 2e 00 tion.about.flapping.BGP.routes..
6a6e0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f This.command.displays.informatio
6a700 6e 20 61 62 6f 75 74 20 74 68 65 20 70 61 72 74 69 63 75 6c 61 72 20 65 6e 74 72 79 20 69 6e 20 n.about.the.particular.entry.in.
6a720 74 68 65 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d the.BGP.routing.table..This.comm
6a740 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 70 65 72 and.displays.routes.that.are.per
6a760 6d 69 74 74 65 64 20 62 79 20 74 68 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 mitted.by.the.BGP.community.list
6a780 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 74 ..This.command.displays.routes.t
6a7a0 68 61 74 20 62 65 6c 6f 6e 67 20 74 6f 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 63 6f 6d 6d hat.belong.to.specified.BGP.comm
6a7c0 75 6e 69 74 69 65 73 2e 20 56 61 6c 69 64 20 76 61 6c 75 65 20 69 73 20 61 20 63 6f 6d 6d 75 6e unities..Valid.value.is.a.commun
6a7e0 69 74 79 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 ity.number.in.the.range.from.1.t
6a800 6f 20 34 32 39 34 39 36 37 32 30 30 2c 20 6f 72 20 41 41 3a 4e 4e 20 28 61 75 74 6f 6e 6f 6d 6f o.4294967200,.or.AA:NN.(autonomo
6a820 75 73 20 73 79 73 74 65 6d 2d 63 6f 6d 6d 75 6e 69 74 79 20 6e 75 6d 62 65 72 2f 32 2d 62 79 74 us.system-community.number/2-byt
6a840 65 20 6e 75 6d 62 65 72 29 2c 20 6e 6f 2d 65 78 70 6f 72 74 2c 20 6c 6f 63 61 6c 2d 61 73 2c 20 e.number),.no-export,.local-as,.
6a860 6f 72 20 6e 6f 2d 61 64 76 65 72 74 69 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 or.no-advertise..This.command.di
6a880 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 77 69 74 68 20 63 6c 61 73 73 6c 65 73 73 20 69 6e 74 splays.routes.with.classless.int
6a8a0 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 28 43 49 44 52 29 2e 00 54 68 69 73 20 63 6f erdomain.routing.(CIDR)..This.co
6a8c0 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 73 74 61 74 65 20 61 6e 64 20 63 6f 6e 66 69 67 75 mmand.displays.state.and.configu
6a8e0 72 61 74 69 6f 6e 20 6f 66 20 4f 53 50 46 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 ration.of.OSPF.the.specified.int
6a900 65 72 66 61 63 65 2c 20 6f 72 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 66 20 6e 6f 20 erface,.or.all.interfaces.if.no.
6a920 69 6e 74 65 72 66 61 63 65 20 69 73 20 67 69 76 65 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 interface.is.given..This.command
6a940 20 64 69 73 70 6c 61 79 73 20 73 74 61 74 65 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f .displays.state.and.configuratio
6a960 6e 20 6f 66 20 4f 53 50 46 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 n.of.OSPF.the.specified.interfac
6a980 65 2c 20 6f 72 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 66 20 6e 6f 20 69 6e 74 65 72 e,.or.all.interfaces.if.no.inter
6a9a0 66 61 63 65 20 69 73 20 67 69 76 65 6e 2e 20 57 68 69 74 68 20 74 68 65 20 61 72 67 75 6d 65 6e face.is.given..Whith.the.argumen
6a9c0 74 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 78 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 t.:cfgcmd:`prefix`.this.command.
6a9e0 73 68 6f 77 73 20 63 6f 6e 6e 65 63 74 65 64 20 70 72 65 66 69 78 65 73 20 74 6f 20 61 64 76 65 shows.connected.prefixes.to.adve
6aa00 72 74 69 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 rtise..This.command.displays.the
6aa20 20 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2c 20 61 73 20 64 65 74 65 72 6d 69 6e .OSPF.routing.table,.as.determin
6aa40 65 64 20 62 79 20 74 68 65 20 6d 6f 73 74 20 72 65 63 65 6e 74 20 53 50 46 20 63 61 6c 63 75 6c ed.by.the.most.recent.SPF.calcul
6aa60 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 ation..This.command.displays.the
6aa80 20 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2c 20 61 73 20 64 65 74 65 72 6d 69 6e .OSPF.routing.table,.as.determin
6aaa0 65 64 20 62 79 20 74 68 65 20 6d 6f 73 74 20 72 65 63 65 6e 74 20 53 50 46 20 63 61 6c 63 75 6c ed.by.the.most.recent.SPF.calcul
6aac0 61 74 69 6f 6e 2e 20 57 69 74 68 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 ation..With.the.optional.:cfgcmd
6aae0 3a 60 64 65 74 61 69 6c 60 20 61 72 67 75 6d 65 6e 74 2c 20 65 61 63 68 20 72 6f 75 74 65 20 69 :`detail`.argument,.each.route.i
6ab00 74 65 6d 27 73 20 61 64 76 65 72 74 69 73 65 72 20 72 6f 75 74 65 72 20 61 6e 64 20 6e 65 74 77 tem's.advertiser.router.and.netw
6ab20 6f 72 6b 20 61 74 74 72 69 62 75 74 65 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 2e 00 54 68 69 ork.attribute.will.be.shown..Thi
6ab40 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 s.command.displays.the.neighbor.
6ab60 44 52 20 63 68 6f 69 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d DR.choice.information..This.comm
6ab80 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 66 6f 72 and.displays.the.neighbors.infor
6aba0 6d 61 74 69 6f 6e 20 69 6e 20 61 20 64 65 74 61 69 6c 65 64 20 66 6f 72 6d 20 66 6f 72 20 61 20 mation.in.a.detailed.form.for.a.
6abc0 6e 65 69 67 68 62 6f 72 20 77 68 6f 73 65 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 73 70 65 neighbor.whose.IP.address.is.spe
6abe0 63 69 66 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 cified..This.command.displays.th
6ac00 65 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 64 65 74 e.neighbors.information.in.a.det
6ac20 61 69 6c 65 64 20 66 6f 72 6d 2c 20 6e 6f 74 20 6a 75 73 74 20 61 20 73 75 6d 6d 61 72 79 20 74 ailed.form,.not.just.a.summary.t
6ac40 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 able..This.command.displays.the.
6ac60 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 75 73 20 66 6f 72 20 61 20 6e 65 69 67 68 62 6f 72 20 neighbors.status.for.a.neighbor.
6ac80 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 on.the.specified.interface..This
6aca0 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 .command.displays.the.neighbors.
6acc0 73 74 61 74 75 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 status..This.command.displays.th
6ace0 65 20 73 74 61 74 75 73 20 6f 66 20 61 6c 6c 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e e.status.of.all.BGP.connections.
6ad00 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 6e 65 69 .This.command.enable.logging.nei
6ad20 67 68 62 6f 72 20 75 70 2f 64 6f 77 6e 20 63 68 61 6e 67 65 73 20 61 6e 64 20 72 65 73 65 74 20 ghbor.up/down.changes.and.reset.
6ad40 72 65 61 73 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 2f 64 69 73 61 reason..This.command.enable/disa
6ad60 62 6c 65 73 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f 6e 66 69 bles.summarisation.for.the.confi
6ad80 67 75 72 65 64 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e gured.address.range..This.comman
6ada0 64 20 65 6e 61 62 6c 65 73 20 3a 61 62 62 72 3a 60 42 46 44 20 28 42 69 64 69 72 65 63 74 69 6f d.enables.:abbr:`BFD.(Bidirectio
6adc0 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 63 74 69 6f 6e 29 60 20 6f 6e 20 74 68 nal.Forwarding.Detection)`.on.th
6ade0 69 73 20 4f 53 50 46 20 6c 69 6e 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d is.OSPF.link.interface..This.com
6ae00 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 36 32 33 32 60 20 70 75 72 67 65 20 6f mand.enables.:rfc:`6232`.purge.o
6ae20 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 2e 20 45 6e 61 62 6c 65 riginator.identification..Enable
6ae40 20 70 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e .purge.originator.identification
6ae60 20 28 50 4f 49 29 20 62 79 20 61 64 64 69 6e 67 20 74 68 65 20 74 79 70 65 2c 20 6c 65 6e 67 74 .(POI).by.adding.the.type,.lengt
6ae80 68 20 61 6e 64 20 76 61 6c 75 65 20 28 54 4c 56 29 20 77 69 74 68 20 74 68 65 20 49 6e 74 65 72 h.and.value.(TLV).with.the.Inter
6aea0 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 28 49 53 29 20 69 64 65 6e 74 69 66 69 63 61 74 69 mediate.System.(IS).identificati
6aec0 6f 6e 20 74 6f 20 74 68 65 20 4c 53 50 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 63 6f 6e 74 61 on.to.the.LSPs.that.do.not.conta
6aee0 69 6e 20 50 4f 49 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 49 66 20 61 6e 20 49 53 20 67 65 6e in.POI.information..If.an.IS.gen
6af00 65 72 61 74 65 73 20 61 20 70 75 72 67 65 2c 20 56 79 4f 53 20 61 64 64 73 20 74 68 69 73 20 54 erates.a.purge,.VyOS.adds.this.T
6af20 4c 56 20 77 69 74 68 20 74 68 65 20 73 79 73 74 65 6d 20 49 44 20 6f 66 20 74 68 65 20 49 53 20 LV.with.the.system.ID.of.the.IS.
6af40 74 6f 20 74 68 65 20 70 75 72 67 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c to.the.purge..This.command.enabl
6af60 65 73 20 49 53 2d 49 53 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 es.IS-IS.on.this.interface,.and.
6af80 61 6c 6c 6f 77 73 20 66 6f 72 20 61 64 6a 61 63 65 6e 63 79 20 74 6f 20 6f 63 63 75 72 2e 20 4e allows.for.adjacency.to.occur..N
6afa0 6f 74 65 20 74 68 61 74 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 49 53 2d 49 53 20 69 6e 73 74 61 ote.that.the.name.of.IS-IS.insta
6afc0 6e 63 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 6f 6e 65 20 nce.must.be.the.same.as.the.one.
6afe0 75 73 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 53 2d 49 53 20 70 72 6f 63 used.to.configure.the.IS-IS.proc
6b000 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 52 49 50 20 61 6e ess..This.command.enables.RIP.an
6b020 64 20 73 65 74 73 20 74 68 65 20 52 49 50 20 65 6e 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 20 d.sets.the.RIP.enable.interface.
6b040 62 79 20 4e 45 54 57 4f 52 4b 2e 20 54 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 by.NETWORK..The.interfaces.which
6b060 20 68 61 76 65 20 61 64 64 72 65 73 73 65 73 20 6d 61 74 63 68 69 6e 67 20 77 69 74 68 20 4e 45 .have.addresses.matching.with.NE
6b080 54 57 4f 52 4b 20 61 72 65 20 65 6e 61 62 6c 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 TWORK.are.enabled..This.command.
6b0a0 65 6e 61 62 6c 65 73 20 70 6f 69 73 6f 6e 2d 72 65 76 65 72 73 65 20 6f 6e 20 74 68 65 20 69 6e enables.poison-reverse.on.the.in
6b0c0 74 65 72 66 61 63 65 2e 20 49 66 20 62 6f 74 68 20 70 6f 69 73 6f 6e 20 72 65 76 65 72 73 65 20 terface..If.both.poison.reverse.
6b0e0 61 6e 64 20 73 70 6c 69 74 20 68 6f 72 69 7a 6f 6e 20 61 72 65 20 65 6e 61 62 6c 65 64 2c 20 74 and.split.horizon.are.enabled,.t
6b100 68 65 6e 20 56 79 4f 53 20 61 64 76 65 72 74 69 73 65 73 20 74 68 65 20 6c 65 61 72 6e 65 64 20 hen.VyOS.advertises.the.learned.
6b120 72 6f 75 74 65 73 20 61 73 20 75 6e 72 65 61 63 68 61 62 6c 65 20 6f 76 65 72 20 74 68 65 20 69 routes.as.unreachable.over.the.i
6b140 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 nterface.on.which.the.route.was.
6b160 6c 65 61 72 6e 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 72 6f learned..This.command.enables.ro
6b180 75 74 69 6e 67 20 75 73 69 6e 67 20 72 61 64 69 6f 20 66 72 65 71 75 65 6e 63 79 20 64 69 76 65 uting.using.radio.frequency.dive
6b1a0 72 73 69 74 79 2e 20 54 68 69 73 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 rsity..This.is.highly.recommende
6b1c0 64 20 69 6e 20 6e 65 74 77 6f 72 6b 73 20 77 69 74 68 20 6d 61 6e 79 20 77 69 72 65 6c 65 73 73 d.in.networks.with.many.wireless
6b1e0 20 6e 6f 64 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 73 65 6e .nodes..This.command.enables.sen
6b200 64 69 6e 67 20 74 69 6d 65 73 74 61 6d 70 73 20 77 69 74 68 20 65 61 63 68 20 48 65 6c 6c 6f 20 ding.timestamps.with.each.Hello.
6b220 61 6e 64 20 49 48 55 20 6d 65 73 73 61 67 65 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6d 70 and.IHU.message.in.order.to.comp
6b240 75 74 65 20 52 54 54 20 76 61 6c 75 65 73 2e 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 ute.RTT.values..It.is.recommende
6b260 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 69 6d 65 73 74 61 6d 70 73 20 6f 6e 20 74 75 6e 6e 65 6c d.to.enable.timestamps.on.tunnel
6b280 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 .interfaces..This.command.enable
6b2a0 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 68 6f 73 74 6e 61 6d 65 20 54 s.support.for.dynamic.hostname.T
6b2c0 4c 56 2e 20 44 79 6e 61 6d 69 63 20 68 6f 73 74 6e 61 6d 65 20 6d 61 70 70 69 6e 67 20 64 65 74 LV..Dynamic.hostname.mapping.det
6b2e0 65 72 6d 69 6e 65 64 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 37 ermined.as.described.in.:rfc:`27
6b300 36 33 60 2c 20 44 79 6e 61 6d 69 63 20 48 6f 73 74 6e 61 6d 65 20 45 78 63 68 61 6e 67 65 20 4d 63`,.Dynamic.Hostname.Exchange.M
6b320 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 49 53 2d 49 53 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 echanism.for.IS-IS..This.command
6b340 20 65 6e 61 62 6c 65 73 20 74 68 65 20 4f 52 46 20 63 61 70 61 62 69 6c 69 74 79 20 28 64 65 73 .enables.the.ORF.capability.(des
6b360 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 32 39 31 60 29 20 6f 6e 20 74 68 65 20 6c 6f cribed.in.:rfc:`5291`).on.the.lo
6b380 63 61 6c 20 72 6f 75 74 65 72 2c 20 61 6e 64 20 65 6e 61 62 6c 65 73 20 4f 52 46 20 63 61 70 61 cal.router,.and.enables.ORF.capa
6b3a0 62 69 6c 69 74 79 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 74 6f 20 74 68 65 20 73 70 65 63 bility.advertisement.to.the.spec
6b3c0 69 66 69 65 64 20 42 47 50 20 70 65 65 72 2e 20 54 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 63 ified.BGP.peer..The.:cfgcmd:`rec
6b3e0 65 69 76 65 60 20 6b 65 79 77 6f 72 64 20 63 6f 6e 66 69 67 75 72 65 73 20 61 20 72 6f 75 74 65 eive`.keyword.configures.a.route
6b400 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 4f 52 46 20 72 65 63 65 69 76 65 20 63 61 70 61 62 r.to.advertise.ORF.receive.capab
6b420 69 6c 69 74 69 65 73 2e 20 54 68 65 20 3a 63 66 67 63 6d 64 3a 60 73 65 6e 64 60 20 6b 65 79 77 ilities..The.:cfgcmd:`send`.keyw
6b440 6f 72 64 20 63 6f 6e 66 69 67 75 72 65 73 20 61 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 ord.configures.a.router.to.adver
6b460 74 69 73 65 20 4f 52 46 20 73 65 6e 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 54 6f 20 61 tise.ORF.send.capabilities..To.a
6b480 64 76 65 72 74 69 73 65 20 61 20 66 69 6c 74 65 72 20 66 72 6f 6d 20 61 20 73 65 6e 64 65 72 2c dvertise.a.filter.from.a.sender,
6b4a0 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 6e 20 49 50 20 70 72 65 66 69 78 20 6c 69 .you.must.create.an.IP.prefix.li
6b4c0 73 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 70 65 65 72 20 61 70 st.for.the.specified.BGP.peer.ap
6b4e0 70 6c 69 65 64 20 69 6e 20 69 6e 62 6f 75 6e 64 20 64 65 72 65 63 74 69 6f 6e 2e 00 54 68 69 73 plied.in.inbound.derection..This
6b500 20 63 6f 6d 6d 61 6e 64 20 65 6e 66 6f 72 63 65 73 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 54 54 .command.enforces.Generalized.TT
6b520 4c 20 53 65 63 75 72 69 74 79 20 4d 65 63 68 61 6e 69 73 6d 20 28 47 54 53 4d 29 2c 20 61 73 20 L.Security.Mechanism.(GTSM),.as.
6b540 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 30 38 32 60 2e 20 57 69 74 68 20 74 specified.in.:rfc:`5082`..With.t
6b560 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 6f 6e 6c 79 20 6e 65 69 67 68 62 6f 72 73 20 74 68 61 74 his.command,.only.neighbors.that
6b580 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 61 77 .are.specified.number.of.hops.aw
6b5a0 61 79 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 62 65 63 6f 6d 65 20 6e 65 69 ay.will.be.allowed.to.become.nei
6b5c0 67 68 62 6f 72 73 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 72 61 6e 67 65 ghbors..The.number.of.hops.range
6b5e0 20 69 73 20 31 20 74 6f 20 32 35 34 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6d 75 .is.1.to.254..This.command.is.mu
6b600 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 65 tually.exclusive.with.:cfgcmd:`e
6b620 62 67 70 2d 6d 75 6c 74 69 68 6f 70 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 63 bgp-multihop`..This.command.forc
6b640 65 73 20 73 74 72 69 63 74 6c 79 20 63 6f 6d 70 61 72 65 20 72 65 6d 6f 74 65 20 63 61 70 61 62 es.strictly.compare.remote.capab
6b660 69 6c 69 74 69 65 73 20 61 6e 64 20 6c 6f 63 61 6c 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 ilities.and.local.capabilities..
6b680 49 66 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 72 65 20 64 69 66 66 65 72 65 6e 74 2c 20 73 If.capabilities.are.different,.s
6b6a0 65 6e 64 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 65 72 72 6f 72 end.Unsupported.Capability.error
6b6c0 20 74 68 65 6e 20 72 65 73 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d .then.reset.connection..This.com
6b6e0 6d 61 6e 64 20 66 6f 72 63 65 73 20 74 68 65 20 42 47 50 20 73 70 65 61 6b 65 72 20 74 6f 20 72 mand.forces.the.BGP.speaker.to.r
6b700 65 70 6f 72 74 20 69 74 73 65 6c 66 20 61 73 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 66 6f 72 eport.itself.as.the.next.hop.for
6b720 20 61 6e 20 61 64 76 65 72 74 69 73 65 64 20 72 6f 75 74 65 20 69 74 20 61 64 76 65 72 74 69 73 .an.advertised.route.it.advertis
6b740 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 ed.to.a.neighbor..This.command.g
6b760 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 6e 74 6f 20 74 68 65 enerate.a.default.route.into.the
6b780 20 52 49 50 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 69 76 65 73 20 61 20 62 72 69 65 66 .RIP..This.command.gives.a.brief
6b7a0 20 73 74 61 74 75 73 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 73 70 65 63 69 66 69 65 64 20 .status.overview.of.a.specified.
6b7c0 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 wireless.interface..The.wireless
6b7e0 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 .interface.identifier.can.range.
6b800 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d from.wlan0.to.wlan999..This.comm
6b820 61 6e 64 20 67 6f 65 73 20 68 61 6e 64 20 69 6e 20 68 61 6e 64 20 77 69 74 68 20 74 68 65 20 6c and.goes.hand.in.hand.with.the.l
6b840 69 73 74 65 6e 20 72 61 6e 67 65 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 isten.range.command.to.limit.the
6b860 20 61 6d 6f 75 6e 74 20 6f 66 20 42 47 50 20 6e 65 69 67 68 62 6f 72 73 20 74 68 61 74 20 61 72 .amount.of.BGP.neighbors.that.ar
6b880 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 6c 6f 63 61 e.allowed.to.connect.to.the.loca
6b8a0 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 20 6c 69 6d 69 74 20 72 61 6e 67 65 20 69 73 20 31 20 74 l.router..The.limit.range.is.1.t
6b8c0 6f 20 35 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 6f 74 20 61 64 64 65 64 20 69 o.5000..This.command.got.added.i
6b8e0 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 20 69 6e 76 65 72 74 73 20 74 68 65 20 6c 6f 67 69 63 n.VyOS.1.4.and.inverts.the.logic
6b900 20 66 72 6f 6d 20 74 68 65 20 6f 6c 64 20 60 60 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 60 60 20 .from.the.old.``default-route``.
6b920 43 4c 49 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 73 74 65 61 64 CLI.option..This.command.instead
6b940 20 6f 66 20 73 75 6d 6d 61 72 69 7a 69 6e 67 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 .of.summarizing.intra.area.paths
6b960 20 66 69 6c 74 65 72 20 74 68 65 6d 20 2d 20 69 2e 65 2e 20 69 6e 74 72 61 20 61 72 65 61 20 70 .filter.them.-.i.e..intra.area.p
6b980 61 74 68 73 20 66 72 6f 6d 20 74 68 69 73 20 72 61 6e 67 65 20 61 72 65 20 6e 6f 74 20 61 64 76 aths.from.this.range.are.not.adv
6b9a0 65 72 74 69 73 65 64 20 69 6e 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 ertised.into.other.areas..This.c
6b9c0 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 ommand.makes.sense.in.ABR.only..
6b9e0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 75 73 65 64 20 74 6f 20 65 6e 61 This.command.is.also.used.to.ena
6ba00 62 6c 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 61 72 65 61 20 6e ble.the.OSPF.process..The.area.n
6ba20 75 6d 62 65 72 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 65 63 69 6d 61 umber.can.be.specified.in.decima
6ba40 6c 20 6e 6f 74 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 30 20 74 l.notation.in.the.range.from.0.t
6ba60 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f 72 20 69 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 o.4294967295..Or.it.can.be.speci
6ba80 66 69 65 64 20 69 6e 20 64 6f 74 74 65 64 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 fied.in.dotted.decimal.notation.
6baa0 73 69 6d 69 6c 61 72 20 74 6f 20 69 70 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d similar.to.ip.address..This.comm
6bac0 61 6e 64 20 69 73 20 6f 6e 6c 79 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 65 42 47 50 20 70 65 65 and.is.only.allowed.for.eBGP.pee
6bae0 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 61 6c 6c 6f 77 65 64 rs..This.command.is.only.allowed
6bb00 20 66 6f 72 20 65 42 47 50 20 70 65 65 72 73 2e 20 49 74 20 69 73 20 6e 6f 74 20 61 70 70 6c 69 .for.eBGP.peers..It.is.not.appli
6bb20 63 61 62 6c 65 20 66 6f 72 20 70 65 65 72 20 67 72 6f 75 70 73 2e 00 54 68 69 73 20 63 6f 6d 6d cable.for.peer.groups..This.comm
6bb40 61 6e 64 20 69 73 20 73 70 65 63 69 66 69 63 20 74 6f 20 46 52 52 20 61 6e 64 20 56 79 4f 53 2e and.is.specific.to.FRR.and.VyOS.
6bb60 20 54 68 65 20 72 6f 75 74 65 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 61 20 73 74 61 74 69 .The.route.command.makes.a.stati
6bb80 63 20 72 6f 75 74 65 20 6f 6e 6c 79 20 69 6e 73 69 64 65 20 52 49 50 2e 20 54 68 69 73 20 63 6f c.route.only.inside.RIP..This.co
6bba0 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 62 79 20 61 64 76 mmand.should.be.used.only.by.adv
6bbc0 61 6e 63 65 64 20 75 73 65 72 73 20 77 68 6f 20 61 72 65 20 70 61 72 74 69 63 75 6c 61 72 6c 79 anced.users.who.are.particularly
6bbe0 20 6b 6e 6f 77 6c 65 64 67 65 61 62 6c 65 20 61 62 6f 75 74 20 74 68 65 20 52 49 50 20 70 72 6f .knowledgeable.about.the.RIP.pro
6bc00 74 6f 63 6f 6c 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 77 65 20 72 65 63 6f 6d 6d 65 tocol..In.most.cases,.we.recomme
6bc20 6e 64 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 69 6e 20 56 79 nd.creating.a.static.route.in.Vy
6bc40 4f 53 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 69 74 20 69 6e 20 52 49 50 20 OS.and.redistributing.it.in.RIP.
6bc60 75 73 69 6e 67 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 73 74 61 74 using.:cfgcmd:`redistribute.stat
6bc80 69 63 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 64 ic`..This.command.is.used.for.ad
6bca0 76 65 72 74 69 73 69 6e 67 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 2e vertising.IPv4.or.IPv6.networks.
6bcc0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 74 72 69 65 76 .This.command.is.used.to.retriev
6bce0 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 57 41 50 20 77 69 74 68 69 6e 20 74 e.information.about.WAP.within.t
6bd00 68 65 20 72 61 6e 67 65 20 6f 66 20 79 6f 75 72 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 he.range.of.your.wireless.interf
6bd20 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 6f 6e 20 77 ace..This.command.is.useful.on.w
6bd40 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e ireless.interfaces.configured.in
6bd60 20 73 74 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 .station.mode..This.command.is.u
6bd80 73 65 66 75 6c 20 69 66 20 6f 6e 65 20 64 65 73 69 72 65 73 20 74 6f 20 6c 6f 6f 73 65 6e 20 74 seful.if.one.desires.to.loosen.t
6bda0 68 65 20 72 65 71 75 69 72 65 6d 65 6e 74 20 66 6f 72 20 42 47 50 20 74 6f 20 68 61 76 65 20 73 he.requirement.for.BGP.to.have.s
6bdc0 74 72 69 63 74 6c 79 20 64 65 66 69 6e 65 64 20 6e 65 69 67 68 62 6f 72 73 2e 20 53 70 65 63 69 trictly.defined.neighbors..Speci
6bde0 66 69 63 61 6c 6c 79 20 77 68 61 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 69 73 20 66 6f 72 20 74 fically.what.is.allowed.is.for.t
6be00 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 6c 69 73 74 65 6e 20 74 6f 20 61 20 72 he.local.router.to.listen.to.a.r
6be20 61 6e 67 65 20 6f 66 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 64 ange.of.IPv4.or.IPv6.addresses.d
6be40 65 66 69 6e 65 64 20 62 79 20 61 20 70 72 65 66 69 78 20 61 6e 64 20 74 6f 20 61 63 63 65 70 74 efined.by.a.prefix.and.to.accept
6be60 20 42 47 50 20 6f 70 65 6e 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 61 20 54 43 50 20 63 .BGP.open.messages..When.a.TCP.c
6be80 6f 6e 6e 65 63 74 69 6f 6e 20 28 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 6c 79 20 61 20 42 47 onnection.(and.subsequently.a.BG
6bea0 50 20 6f 70 65 6e 20 6d 65 73 73 61 67 65 29 20 66 72 6f 6d 20 77 69 74 68 69 6e 20 74 68 69 73 P.open.message).from.within.this
6bec0 20 72 61 6e 67 65 20 74 72 69 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 65 20 6c 6f 63 61 .range.tries.to.connect.the.loca
6bee0 6c 20 72 6f 75 74 65 72 20 74 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 l.router.then.the.local.router.w
6bf00 69 6c 6c 20 72 65 73 70 6f 6e 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 74 68 65 ill.respond.and.connect.with.the
6bf20 20 70 61 72 61 6d 65 74 65 72 73 20 74 68 61 74 20 61 72 65 20 64 65 66 69 6e 65 64 20 77 69 74 .parameters.that.are.defined.wit
6bf40 68 69 6e 20 74 68 65 20 70 65 65 72 20 67 72 6f 75 70 2e 20 4f 6e 65 20 6d 75 73 74 20 64 65 66 hin.the.peer.group..One.must.def
6bf60 69 6e 65 20 61 20 70 65 65 72 2d 67 72 6f 75 70 20 66 6f 72 20 65 61 63 68 20 72 61 6e 67 65 20 ine.a.peer-group.for.each.range.
6bf80 74 68 61 74 20 69 73 20 6c 69 73 74 65 64 2e 20 49 66 20 6e 6f 20 70 65 65 72 2d 67 72 6f 75 70 that.is.listed..If.no.peer-group
6bfa0 20 69 73 20 64 65 66 69 6e 65 64 20 74 68 65 6e 20 61 6e 20 65 72 72 6f 72 20 77 69 6c 6c 20 6b .is.defined.then.an.error.will.k
6bfc0 65 65 70 20 79 6f 75 20 66 72 6f 6d 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 eep.you.from.committing.the.conf
6bfe0 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 6f 64 69 66 69 65 73 iguration..This.command.modifies
6c000 20 74 68 65 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 28 68 6f 70 20 63 6f 75 6e 74 29 20 .the.default.metric.(hop.count).
6c020 76 61 6c 75 65 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 value.for.redistributed.routes..
6c040 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e 20 54 68 65 The.metric.range.is.1.to.16..The
6c060 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e .default.value.is.1..This.comman
6c080 64 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 d.does.not.affect.connected.rout
6c0a0 65 20 65 76 65 6e 20 69 66 20 69 74 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 62 79 e.even.if.it.is.redistributed.by
6c0c0 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 .:cfgcmd:`redistribute.connected
6c0e0 60 2e 20 54 6f 20 6d 6f 64 69 66 79 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 73 20 6d 65 `..To.modify.connected.routes.me
6c100 74 72 69 63 20 76 61 6c 75 65 2c 20 70 6c 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 6d 64 3a 60 tric.value,.please.use.:cfgcmd:`
6c120 72 65 64 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 20 6d 65 74 72 69 63 60 2e 00 redistribute.connected.metric`..
6c140 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6f 76 65 72 72 69 64 65 20 41 53 20 6e 75 6d 62 65 72 20 This.command.override.AS.number.
6c160 6f 66 20 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 of.the.originating.router.with.t
6c180 68 65 20 6c 6f 63 61 6c 20 41 53 20 6e 75 6d 62 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 he.local.AS.number..This.command
6c1a0 20 70 72 65 76 65 6e 74 73 20 66 72 6f 6d 20 73 65 6e 64 69 6e 67 20 62 61 63 6b 20 70 72 65 66 .prevents.from.sending.back.pref
6c1c0 69 78 65 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 74 68 65 20 6e 65 69 67 68 62 6f 72 2e 00 ixes.learned.from.the.neighbor..
6c1e0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f 6d 70 61 72 65 This.command.provides.to.compare
6c200 20 64 69 66 66 65 72 65 6e 74 20 4d 45 44 20 76 61 6c 75 65 73 20 74 68 61 74 20 61 64 76 65 72 .different.MED.values.that.adver
6c220 74 69 73 65 64 20 62 79 20 6e 65 69 67 68 62 6f 75 72 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 tised.by.neighbours.in.the.same.
6c240 41 53 20 66 6f 72 20 72 6f 75 74 65 73 20 73 65 6c 65 63 74 69 6f 6e 2e 20 57 68 65 6e 20 74 68 AS.for.routes.selection..When.th
6c260 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 72 6f 75 74 65 73 20 66 72 is.command.is.enabled,.routes.fr
6c280 6f 6d 20 74 68 65 20 73 61 6d 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 61 72 om.the.same.autonomous.system.ar
6c2a0 65 20 67 72 6f 75 70 65 64 20 74 6f 67 65 74 68 65 72 2c 20 61 6e 64 20 74 68 65 20 62 65 73 74 e.grouped.together,.and.the.best
6c2c0 20 65 6e 74 72 69 65 73 20 6f 66 20 65 61 63 68 20 67 72 6f 75 70 20 61 72 65 20 63 6f 6d 70 61 .entries.of.each.group.are.compa
6c2e0 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f red..This.command.provides.to.co
6c300 6d 70 61 72 65 20 74 68 65 20 4d 45 44 20 6f 6e 20 72 6f 75 74 65 73 2c 20 65 76 65 6e 20 77 68 mpare.the.MED.on.routes,.even.wh
6c320 65 6e 20 74 68 65 79 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 64 69 66 66 65 en.they.were.received.from.diffe
6c340 72 65 6e 74 20 6e 65 69 67 68 62 6f 75 72 69 6e 67 20 41 53 65 73 2e 20 53 65 74 74 69 6e 67 20 rent.neighbouring.ASes..Setting.
6c360 74 68 69 73 20 6f 70 74 69 6f 6e 20 6d 61 6b 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 this.option.makes.the.order.of.p
6c380 72 65 66 65 72 65 6e 63 65 20 6f 66 20 72 6f 75 74 65 73 20 6d 6f 72 65 20 64 65 66 69 6e 65 64 reference.of.routes.more.defined
6c3a0 2c 20 61 6e 64 20 73 68 6f 75 6c 64 20 65 6c 69 6d 69 6e 61 74 65 20 4d 45 44 20 69 6e 64 75 63 ,.and.should.eliminate.MED.induc
6c3c0 65 64 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 ed.oscillations..This.command.re
6c3e0 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 distributes.routing.information.
6c400 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f from.the.given.route.source.into
6c420 20 74 68 65 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 61 73 20 4c 65 76 65 6c 2d 31 2e 20 54 .the.ISIS.database.as.Level-1..T
6c440 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 here.are.six.modes.available.for
6c460 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b .route.source:.bgp,.connected,.k
6c480 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 ernel,.ospf,.rip,.static..This.c
6c4a0 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 ommand.redistributes.routing.inf
6c4c0 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f ormation.from.the.given.route.so
6c4e0 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 61 73 20 4c urce.into.the.ISIS.database.as.L
6c500 65 76 65 6c 2d 32 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 evel-2..There.are.six.modes.avai
6c520 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e lable.for.route.source:.bgp,.con
6c540 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 nected,.kernel,.ospf,.rip,.stati
6c560 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f c..This.command.redistributes.ro
6c580 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e uting.information.from.the.given
6c5a0 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 52 49 50 20 74 61 62 6c 65 .route.source.into.the.RIP.table
6c5c0 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c s..There.are.five.modes.availabl
6c5e0 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 e.for.route.source:.bgp,.connect
6c600 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 ed,.kernel,.ospf,.static..This.c
6c620 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 ommand.redistributes.routing.inf
6c640 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f ormation.from.the.given.route.so
6c660 75 72 63 65 20 74 6f 20 74 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 urce.to.the.BGP.process..There.a
6c680 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 re.six.modes.available.for.route
6c6a0 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 .source:.connected,.kernel,.ospf
6c6c0 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ,.rip,.static,.table..This.comma
6c6e0 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 nd.redistributes.routing.informa
6c700 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 tion.from.the.given.route.source
6c720 20 74 6f 20 74 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d .to.the.Babel.process..This.comm
6c740 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d and.redistributes.routing.inform
6c760 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 ation.from.the.given.route.sourc
6c780 65 20 74 6f 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 e.to.the.OSPF.process..There.are
6c7a0 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 .five.modes.available.for.route.
6c7c0 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 source:.bgp,.connected,.kernel,.
6c7e0 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 rip,.static..This.command.redist
6c800 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d ributes.routing.information.from
6c820 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 4f .the.given.route.source.to.the.O
6c840 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f SPFv3.process..There.are.five.mo
6c860 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 des.available.for.route.source:.
6c880 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e 67 2c 20 73 bgp,.connected,.kernel,.ripng,.s
6c8a0 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 6d 6f 76 65 73 20 74 68 65 20 tatic..This.command.removes.the.
6c8c0 70 72 69 76 61 74 65 20 41 53 4e 20 6f 66 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 61 private.ASN.of.routes.that.are.a
6c8e0 64 76 65 72 74 69 73 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 65 72 dvertised.to.the.configured.peer
6c900 2e 20 49 74 20 72 65 6d 6f 76 65 73 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 41 53 4e 73 20 6f ..It.removes.only.private.ASNs.o
6c920 6e 20 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 45 42 47 50 20 70 65 65 72 n.routes.advertised.to.EBGP.peer
6c940 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 42 47 50 20 63 6f 6e 6e 65 s..This.command.resets.BGP.conne
6c960 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6e 65 69 67 68 62 6f 72 ctions.to.the.specified.neighbor
6c980 20 49 50 20 61 64 64 72 65 73 73 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 .IP.address..With.argument.:cfgc
6c9a0 6d 64 3a 60 73 6f 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 61 74 65 73 md:`soft`.this.command.initiates
6c9c0 20 61 20 73 6f 66 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 70 65 .a.soft.reset..If.you.do.not.spe
6c9e0 63 69 66 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 67 63 6d 64 cify.the.:cfgcmd:`in`.or.:cfgcmd
6ca00 3a 60 6f 75 74 60 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 20 61 6e 64 :`out`.options,.both.inbound.and
6ca20 20 6f 75 74 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 .outbound.soft.reconfiguration.a
6ca40 72 65 20 74 72 69 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 re.triggered..This.command.reset
6ca60 73 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 s.BGP.connections.to.the.specifi
6ca80 65 64 20 70 65 65 72 20 67 72 6f 75 70 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 ed.peer.group..With.argument.:cf
6caa0 67 63 6d 64 3a 60 73 6f 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 61 74 gcmd:`soft`.this.command.initiat
6cac0 65 73 20 61 20 73 6f 66 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 es.a.soft.reset..If.you.do.not.s
6cae0 70 65 63 69 66 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 67 63 pecify.the.:cfgcmd:`in`.or.:cfgc
6cb00 6d 64 3a 60 6f 75 74 60 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 20 61 md:`out`.options,.both.inbound.a
6cb20 6e 64 20 6f 75 74 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e nd.outbound.soft.reconfiguration
6cb40 20 61 72 65 20 74 72 69 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 .are.triggered..This.command.res
6cb60 65 74 73 20 61 6c 6c 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 66 20 67 69 76 65 6e ets.all.BGP.connections.of.given
6cb80 20 72 6f 75 74 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 61 6c 6c .router..This.command.resets.all
6cba0 20 65 78 74 65 72 6e 61 6c 20 42 47 50 20 70 65 65 72 73 20 6f 66 20 67 69 76 65 6e 20 72 6f 75 .external.BGP.peers.of.given.rou
6cbc0 74 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 6c 65 63 74 73 20 41 42 52 20 6d 6f ter..This.command.selects.ABR.mo
6cbe0 64 65 6c 2e 20 4f 53 50 46 20 72 6f 75 74 65 72 20 73 75 70 70 6f 72 74 73 20 66 6f 75 72 20 41 del..OSPF.router.supports.four.A
6cc00 42 52 20 6d 6f 64 65 6c 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 20 64 65 66 61 BR.models:.This.command.set.defa
6cc20 75 6c 74 20 6d 65 74 72 69 63 20 66 6f 72 20 63 69 72 63 75 69 74 2e 00 54 68 69 73 20 63 6f 6d ult.metric.for.circuit..This.com
6cc40 6d 61 6e 64 20 73 65 74 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 74 68 61 74 mand.set.the.channel.number.that
6cc60 20 64 69 76 65 72 73 69 74 79 20 72 6f 75 74 69 6e 67 20 75 73 65 73 20 66 6f 72 20 74 68 69 73 .diversity.routing.uses.for.this
6cc80 20 69 6e 74 65 72 66 61 63 65 20 28 73 65 65 20 64 69 76 65 72 73 69 74 79 20 6f 70 74 69 6f 6e .interface.(see.diversity.option
6cca0 20 61 62 6f 76 65 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 41 54 54 20 62 .above)..This.command.sets.ATT.b
6ccc0 69 74 20 74 6f 20 31 20 69 6e 20 4c 65 76 65 6c 31 20 4c 53 50 73 2e 20 49 74 20 69 73 20 64 65 it.to.1.in.Level1.LSPs..It.is.de
6cce0 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 6f 6d scribed.in.:rfc:`3787`..This.com
6cd00 6d 61 6e 64 20 73 65 74 73 20 4c 53 50 20 6d 61 78 69 6d 75 6d 20 4c 53 50 20 6c 69 66 65 74 69 mand.sets.LSP.maximum.LSP.lifeti
6cd20 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 me.in.seconds..The.interval.rang
6cd40 65 20 69 73 20 33 35 30 20 74 6f 20 36 35 35 33 35 2e 20 4c 53 50 73 20 72 65 6d 61 69 6e 20 69 e.is.350.to.65535..LSPs.remain.i
6cd60 6e 20 61 20 64 61 74 61 62 61 73 65 20 66 6f 72 20 31 32 30 30 20 73 65 63 6f 6e 64 73 20 62 79 n.a.database.for.1200.seconds.by
6cd80 20 64 65 66 61 75 6c 74 2e 20 49 66 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 72 65 66 72 65 73 .default..If.they.are.not.refres
6cda0 68 65 64 20 62 79 20 74 68 61 74 20 74 69 6d 65 2c 20 74 68 65 79 20 61 72 65 20 64 65 6c 65 74 hed.by.that.time,.they.are.delet
6cdc0 65 64 2e 20 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 4c 53 50 20 72 65 66 72 65 ed..You.can.change.the.LSP.refre
6cde0 73 68 20 69 6e 74 65 72 76 61 6c 20 6f 72 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 2e sh.interval.or.the.LSP.lifetime.
6ce00 20 54 68 65 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 73 68 6f 75 6c 64 .The.LSP.refresh.interval.should
6ce20 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 20 6f .be.less.than.the.LSP.lifetime.o
6ce40 72 20 65 6c 73 65 20 4c 53 50 73 20 77 69 6c 6c 20 74 69 6d 65 20 6f 75 74 20 62 65 66 6f 72 65 r.else.LSPs.will.time.out.before
6ce60 20 74 68 65 79 20 61 72 65 20 72 65 66 72 65 73 68 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .they.are.refreshed..This.comman
6ce80 64 20 73 65 74 73 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 d.sets.LSP.refresh.interval.in.s
6cea0 65 63 6f 6e 64 73 2e 20 49 53 2d 49 53 20 67 65 6e 65 72 61 74 65 73 20 4c 53 50 73 20 77 68 65 econds..IS-IS.generates.LSPs.whe
6cec0 6e 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 61 20 6c 69 6e 6b 20 63 68 61 6e 67 65 73 2e 20 48 n.the.state.of.a.link.changes..H
6cee0 6f 77 65 76 65 72 2c 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 6f 75 74 69 6e 67 20 64 owever,.to.ensure.that.routing.d
6cf00 61 74 61 62 61 73 65 73 20 6f 6e 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 72 65 6d 61 69 6e 20 63 atabases.on.all.routers.remain.c
6cf20 6f 6e 76 65 72 67 65 64 2c 20 4c 53 50 73 20 69 6e 20 73 74 61 62 6c 65 20 6e 65 74 77 6f 72 6b onverged,.LSPs.in.stable.network
6cf40 73 20 61 72 65 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 61 20 72 65 67 75 6c 61 72 20 62 61 73 s.are.generated.on.a.regular.bas
6cf60 69 73 20 65 76 65 6e 20 74 68 6f 75 67 68 20 74 68 65 72 65 20 68 61 73 20 62 65 65 6e 20 6e 6f is.even.though.there.has.been.no
6cf80 20 63 68 61 6e 67 65 20 74 6f 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 6c 69 6e 6b .change.to.the.state.of.the.link
6cfa0 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 s..The.interval.range.is.1.to.65
6cfc0 32 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 39 30 30 20 73 65 235..The.default.value.is.900.se
6cfe0 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4f 53 50 46 20 61 75 conds..This.command.sets.OSPF.au
6d000 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 73 69 6d 70 6c 65 20 70 61 73 thentication.key.to.a.simple.pas
6d020 73 77 6f 72 64 2e 20 41 66 74 65 72 20 73 65 74 74 69 6e 67 2c 20 61 6c 6c 20 4f 53 50 46 20 70 sword..After.setting,.all.OSPF.p
6d040 61 63 6b 65 74 73 20 61 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 4b 65 79 20 68 61 ackets.are.authenticated..Key.ha
6d060 73 20 6c 65 6e 67 74 68 20 75 70 20 74 6f 20 38 20 63 68 61 72 73 2e 00 54 68 69 73 20 63 6f 6d s.length.up.to.8.chars..This.com
6d080 6d 61 6e 64 20 73 65 74 73 20 50 53 4e 50 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e mand.sets.PSNP.interval.in.secon
6d0a0 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 ds..The.interval.range.is.0.to.1
6d0c0 32 37 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 52 6f 75 74 65 72 20 50 72 69 27..This.command.sets.Router.Pri
6d0e0 6f 72 69 74 79 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 54 68 65 20 72 6f 75 74 65 72 20 ority.integer.value..The.router.
6d100 77 69 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 with.the.highest.priority.will.b
6d120 65 20 6d 6f 72 65 20 65 6c 69 67 69 62 6c 65 20 74 6f 20 62 65 63 6f 6d 65 20 44 65 73 69 67 6e e.more.eligible.to.become.Design
6d140 61 74 65 64 20 52 6f 75 74 65 72 2e 20 53 65 74 74 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 74 ated.Router..Setting.the.value.t
6d160 6f 20 30 2c 20 6d 61 6b 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 6e 65 6c 69 67 69 62 6c 65 o.0,.makes.the.router.ineligible
6d180 20 74 6f 20 62 65 63 6f 6d 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 2e 20 54 68 .to.become.Designated.Router..Th
6d1a0 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 65 20 69 6e 74 65 72 76 e.default.value.is.1..The.interv
6d1c0 61 6c 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 al.range.is.0.to.255..This.comma
6d1e0 6e 64 20 73 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e 63 65 20 74 6f 20 nd.sets.default.RIP.distance.to.
6d200 61 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 6f 75 74 65 a.specified.value.when.the.route
6d220 73 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 74 68 65 20 s.source.IP.address.matches.the.
6d240 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 specified.prefix..This.command.s
6d260 65 74 73 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 6f 6e ets.hello.interval.in.seconds.on
6d280 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 .a.given.interface..The.range.is
6d2a0 20 31 20 74 6f 20 36 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6c 69 6e .1.to.600..This.command.sets.lin
6d2c0 6b 20 63 6f 73 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 k.cost.for.the.specified.interfa
6d2e0 63 65 2e 20 54 68 65 20 63 6f 73 74 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f 20 72 6f 75 ce..The.cost.value.is.set.to.rou
6d300 74 65 72 2d 4c 53 41 e2 80 99 73 20 6d 65 74 72 69 63 20 66 69 65 6c 64 20 61 6e 64 20 75 73 65 ter-LSA...s.metric.field.and.use
6d320 64 20 66 6f 72 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 63 6f 73 74 20 d.for.SPF.calculation..The.cost.
6d340 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e range.is.1.to.65535..This.comman
6d360 64 20 73 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 6e 74 65 72 76 61 6c 20 62 65 74 77 65 65 6e 20 d.sets.minimum.interval.between.
6d380 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 consecutive.SPF.calculations.in.
6d3a0 73 65 63 6f 6e 64 73 2e 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 seconds.The.interval.range.is.1.
6d3c0 74 6f 20 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 69 6e 69 6d 75 to.120..This.command.sets.minimu
6d3e0 6d 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 72 65 m.interval.in.seconds.between.re
6d400 67 65 6e 65 72 61 74 69 6e 67 20 73 61 6d 65 20 4c 53 50 2e 20 54 68 65 20 69 6e 74 65 72 76 61 generating.same.LSP..The.interva
6d420 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e l.range.is.1.to.120..This.comman
6d440 64 20 73 65 74 73 20 6d 75 6c 74 69 70 6c 69 65 72 20 66 6f 72 20 68 65 6c 6c 6f 20 68 6f 6c 64 d.sets.multiplier.for.hello.hold
6d460 69 6e 67 20 74 69 6d 65 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 ing.time.on.a.given.interface..T
6d480 68 65 20 72 61 6e 67 65 20 69 73 20 32 20 74 6f 20 31 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 he.range.is.2.to.100..This.comma
6d4a0 6e 64 20 73 65 74 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 49 6e nd.sets.number.of.seconds.for.In
6d4c0 66 54 72 61 6e 73 44 65 6c 61 79 20 76 61 6c 75 65 2e 20 49 74 20 61 6c 6c 6f 77 73 20 74 6f 20 fTransDelay.value..It.allows.to.
6d4e0 73 65 74 20 61 6e 64 20 61 64 6a 75 73 74 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 set.and.adjust.for.each.interfac
6d500 65 20 74 68 65 20 64 65 6c 61 79 20 69 6e 74 65 72 76 61 6c 20 62 65 66 6f 72 65 20 73 74 61 72 e.the.delay.interval.before.star
6d520 74 69 6e 67 20 74 68 65 20 73 79 6e 63 68 72 6f 6e 69 7a 69 6e 67 20 70 72 6f 63 65 73 73 20 6f ting.the.synchronizing.process.o
6d540 66 20 74 68 65 20 72 6f 75 74 65 72 27 73 20 64 61 74 61 62 61 73 65 20 77 69 74 68 20 61 6c 6c f.the.router's.database.with.all
6d560 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 .neighbors..The.default.value.is
6d580 20 31 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 .1.seconds..The.interval.range.i
6d5a0 73 20 33 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 s.3.to.65535..This.command.sets.
6d5c0 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 52 78 6d 74 49 6e 74 65 72 76 number.of.seconds.for.RxmtInterv
6d5e0 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 2e 20 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 al.timer.value..This.value.is.us
6d600 65 64 20 77 68 65 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 44 61 74 61 62 61 73 65 20 ed.when.retransmitting.Database.
6d620 44 65 73 63 72 69 70 74 69 6f 6e 20 61 6e 64 20 4c 69 6e 6b 20 53 74 61 74 65 20 52 65 71 75 65 Description.and.Link.State.Reque
6d640 73 74 20 70 61 63 6b 65 74 73 20 69 66 20 61 63 6b 6e 6f 77 6c 65 64 67 65 20 77 61 73 20 6e 6f st.packets.if.acknowledge.was.no
6d660 74 20 72 65 63 65 69 76 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 t.received..The.default.value.is
6d680 20 35 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 .5.seconds..The.interval.range.i
6d6a0 73 20 33 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 s.3.to.65535..This.command.sets.
6d6c0 6f 6c 64 2d 73 74 79 6c 65 20 28 49 53 4f 20 31 30 35 38 39 29 20 6f 72 20 6e 65 77 20 73 74 79 old-style.(ISO.10589).or.new.sty
6d6e0 6c 65 20 70 61 63 6b 65 74 20 66 6f 72 6d 61 74 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 le.packet.formats:.This.command.
6d700 73 65 74 73 20 6f 74 68 65 72 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 73 20 3c 6e 73 75 62 61 sets.other.confederations.<nsuba
6d720 73 6e 3e 20 61 73 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 sn>.as.members.of.autonomous.sys
6d740 74 65 6d 20 73 70 65 63 69 66 69 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 63 6f 6e 66 65 64 tem.specified.by.:cfgcmd:`confed
6d760 65 72 61 74 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 72 20 3c 61 73 6e 3e 60 2e 00 54 68 69 73 20 eration.identifier.<asn>`..This.
6d780 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f 76 65 72 6c 6f 61 64 20 62 69 74 20 74 6f 20 61 76 6f command.sets.overload.bit.to.avo
6d7a0 69 64 20 61 6e 79 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 id.any.transit.traffic.through.t
6d7c0 68 69 73 20 72 6f 75 74 65 72 2e 20 49 74 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a his.router..It.is.described.in.:
6d7e0 72 66 63 3a 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 70 72 rfc:`3787`..This.command.sets.pr
6d800 69 6f 72 69 74 79 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 3a 61 62 iority.for.the.interface.for.:ab
6d820 62 72 3a 60 44 49 53 20 28 44 65 73 69 67 6e 61 74 65 64 20 49 6e 74 65 72 6d 65 64 69 61 74 65 br:`DIS.(Designated.Intermediate
6d840 20 53 79 73 74 65 6d 29 60 20 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 70 72 69 6f 72 69 74 79 .System)`.election..The.priority
6d860 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 32 37 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .range.is.0.to.127..This.command
6d880 20 73 65 74 73 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 .sets.the.administrative.distanc
6d8a0 65 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 72 6f 75 74 65 2e 20 54 68 65 20 64 69 e.for.a.particular.route..The.di
6d8c0 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 stance.range.is.1.to.255..This.c
6d8e0 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 63 6f 73 74 20 6f 66 20 64 65 66 61 75 6c 74 2d ommand.sets.the.cost.of.default-
6d900 73 75 6d 6d 61 72 79 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 73 74 75 62 62 79 summary.LSAs.announced.to.stubby
6d920 20 61 72 65 61 73 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 .areas..The.cost.range.is.0.to.1
6d940 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 64 6777215..This.command.sets.the.d
6d960 65 66 61 75 6c 74 20 63 6f 73 74 20 6f 66 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f efault.cost.of.LSAs.announced.to
6d980 20 4e 53 53 41 20 61 72 65 61 73 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 30 .NSSA.areas..The.cost.range.is.0
6d9a0 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 .to.16777215..This.command.sets.
6d9c0 74 68 65 20 69 6e 69 74 69 61 6c 20 64 65 6c 61 79 2c 20 74 68 65 20 69 6e 69 74 69 61 6c 2d 68 the.initial.delay,.the.initial-h
6d9e0 6f 6c 64 74 69 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 2d 68 6f 6c 64 74 69 6d 65 oldtime.and.the.maximum-holdtime
6da00 20 62 65 74 77 65 65 6e 20 77 68 65 6e 20 53 50 46 20 69 73 20 63 61 6c 63 75 6c 61 74 65 64 20 .between.when.SPF.is.calculated.
6da20 61 6e 64 20 74 68 65 20 65 76 65 6e 74 20 77 68 69 63 68 20 74 72 69 67 67 65 72 65 64 20 74 68 and.the.event.which.triggered.th
6da40 65 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 74 69 6d 65 73 20 61 72 65 20 73 70 65 e.calculation..The.times.are.spe
6da60 63 69 66 69 65 64 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 61 6e 64 20 6d 75 73 74 20 cified.in.milliseconds.and.must.
6da80 62 65 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 6f 66 20 30 20 74 6f 20 36 30 30 30 30 30 20 6d be.in.the.range.of.0.to.600000.m
6daa0 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 3a 63 66 67 63 6d 64 3a 60 64 65 6c 61 79 60 20 73 65 74 illiseconds..:cfgcmd:`delay`.set
6dac0 73 20 74 68 65 20 69 6e 69 74 69 61 6c 20 53 50 46 20 73 63 68 65 64 75 6c 65 20 64 65 6c 61 79 s.the.initial.SPF.schedule.delay
6dae0 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 .in.milliseconds..The.default.va
6db00 6c 75 65 20 69 73 20 32 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 69 74 69 61 6c 2d lue.is.200.ms..:cfgcmd:`initial-
6db20 68 6f 6c 64 74 69 6d 65 60 20 73 65 74 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 68 6f 6c 64 20 holdtime`.sets.the.minimum.hold.
6db40 74 69 6d 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 time.between.two.consecutive.SPF
6db60 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 .calculations..The.default.value
6db80 20 69 73 20 31 30 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 6d 61 78 2d 68 6f 6c 64 74 69 .is.1000.ms..:cfgcmd:`max-holdti
6dba0 6d 65 60 20 73 65 74 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 77 61 69 74 20 74 69 6d 65 20 62 me`.sets.the.maximum.wait.time.b
6dbc0 65 74 77 65 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 etween.two.consecutive.SPF.calcu
6dbe0 6c 61 74 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 lations..The.default.value.is.10
6dc00 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 000.ms..This.command.sets.the.in
6dc20 74 65 72 66 61 63 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 61 6c 63 75 terface.bandwidth.for.cost.calcu
6dc40 6c 61 74 69 6f 6e 73 2c 20 77 68 65 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 20 62 65 20 lations,.where.bandwidth.can.be.
6dc60 69 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 31 30 30 30 30 30 2c 20 73 70 65 63 69 in.range.from.1.to.100000,.speci
6dc80 66 69 65 64 20 69 6e 20 4d 62 69 74 73 2f 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 fied.in.Mbits/s..This.command.se
6dca0 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 3a 00 54 68 69 73 20 63 6f 6d 6d ts.the.interface.type:.This.comm
6dcc0 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 52 49 50 20 and.sets.the.interface.with.RIP.
6dce0 4d 44 35 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 MD5.authentication..This.command
6dd00 20 61 6c 73 6f 20 73 65 74 73 20 4d 44 35 20 4b 65 79 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 .also.sets.MD5.Key..The.key.must
6dd20 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 .be.shorter.than.16.characters..
6dd40 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 This.command.sets.the.interface.
6dd60 77 69 74 68 20 52 49 50 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 with.RIP.simple.password.authent
6dd80 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 73 65 74 73 20 ication..This.command.also.sets.
6dda0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 74 72 69 6e 67 2e 20 54 68 65 20 73 74 72 69 6e authentication.string..The.strin
6ddc0 67 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 g.must.be.shorter.than.16.charac
6dde0 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 6d 75 6c 74 ters..This.command.sets.the.mult
6de00 69 70 6c 69 63 61 74 69 76 65 20 66 61 63 74 6f 72 20 75 73 65 64 20 66 6f 72 20 64 69 76 65 72 iplicative.factor.used.for.diver
6de20 73 69 74 79 20 72 6f 75 74 69 6e 67 2c 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 31 2f 32 35 36 3b sity.routing,.in.units.of.1/256;
6de40 20 6c 6f 77 65 72 20 76 61 6c 75 65 73 20 63 61 75 73 65 20 64 69 76 65 72 73 69 74 79 20 74 6f .lower.values.cause.diversity.to
6de60 20 70 6c 61 79 20 61 20 6d 6f 72 65 20 69 6d 70 6f 72 74 61 6e 74 20 72 6f 6c 65 20 69 6e 20 72 .play.a.more.important.role.in.r
6de80 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 74 20 32 oute.selection..The.default.it.2
6dea0 35 36 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 74 68 61 74 20 64 69 76 65 72 73 69 74 79 20 70 56,.which.means.that.diversity.p
6dec0 6c 61 79 73 20 6e 6f 20 72 6f 6c 65 20 69 6e 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 3b lays.no.role.in.route.selection;
6dee0 20 79 6f 75 20 77 69 6c 6c 20 70 72 6f 62 61 62 6c 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 74 .you.will.probably.want.to.set.t
6df00 68 61 74 20 74 6f 20 31 32 38 20 6f 72 20 6c 65 73 73 20 6f 6e 20 6e 6f 64 65 73 20 77 69 74 68 hat.to.128.or.less.on.nodes.with
6df20 20 6d 75 6c 74 69 70 6c 65 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 72 61 64 69 6f 73 2e 00 54 68 .multiple.independent.radios..Th
6df40 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 65 66 65 72 65 6e 63 65 20 62 61 is.command.sets.the.reference.ba
6df60 6e 64 77 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2c 20 77 ndwidth.for.cost.calculations,.w
6df80 68 65 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 20 62 65 20 69 6e 20 72 61 6e 67 65 20 66 here.bandwidth.can.be.in.range.f
6dfa0 72 6f 6d 20 31 20 74 6f 20 34 32 39 34 39 36 37 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 4d rom.1.to.4294967,.specified.in.M
6dfc0 62 69 74 73 2f 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 30 4d 62 69 74 2f 73 bits/s..The.default.is.100Mbit/s
6dfe0 20 28 69 2e 65 2e 20 61 20 6c 69 6e 6b 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 31 30 30 4d 62 .(i.e..a.link.of.bandwidth.100Mb
6e000 69 74 2f 73 20 6f 72 20 68 69 67 68 65 72 20 77 69 6c 6c 20 68 61 76 65 20 61 20 63 6f 73 74 20 it/s.or.higher.will.have.a.cost.
6e020 6f 66 20 31 2e 20 43 6f 73 74 20 6f 66 20 6c 6f 77 65 72 20 62 61 6e 64 77 69 64 74 68 20 6c 69 of.1..Cost.of.lower.bandwidth.li
6e040 6e 6b 73 20 77 69 6c 6c 20 62 65 20 73 63 61 6c 65 64 20 77 69 74 68 20 72 65 66 65 72 65 6e 63 nks.will.be.scaled.with.referenc
6e060 65 20 74 6f 20 74 68 69 73 20 63 6f 73 74 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 e.to.this.cost)..This.command.se
6e080 74 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 4f 53 50 46 20 70 72 6f ts.the.router-ID.of.the.OSPF.pro
6e0a0 63 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6d 61 79 20 62 65 20 61 6e 20 49 50 cess..The.router-ID.may.be.an.IP
6e0c0 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 75 74 20 6e 65 65 64 .address.of.the.router,.but.need
6e0e0 20 6e 6f 74 20 62 65 20 e2 80 93 20 69 74 20 63 61 6e 20 62 65 20 61 6e 79 20 61 72 62 69 74 72 .not.be.....it.can.be.any.arbitr
6e100 61 72 79 20 33 32 62 69 74 20 6e 75 6d 62 65 72 2e 20 48 6f 77 65 76 65 72 20 69 74 20 4d 55 53 ary.32bit.number..However.it.MUS
6e120 54 20 62 65 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e 20 74 68 65 20 65 6e 74 69 72 65 20 4f 53 T.be.unique.within.the.entire.OS
6e140 50 46 20 64 6f 6d 61 69 6e 20 74 6f 20 74 68 65 20 4f 53 50 46 20 73 70 65 61 6b 65 72 20 e2 80 PF.domain.to.the.OSPF.speaker...
6e160 93 20 62 61 64 20 74 68 69 6e 67 73 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 69 66 20 6d 75 6c 74 ..bad.things.will.happen.if.mult
6e180 69 70 6c 65 20 4f 53 50 46 20 73 70 65 61 6b 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 iple.OSPF.speakers.are.configure
6e1a0 64 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2d 49 44 21 00 54 68 69 73 20 d.with.the.same.router-ID!.This.
6e1c0 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 command.sets.the.router-ID.of.th
6e1e0 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 2d 49 44 20 e.OSPFv3.process..The.router-ID.
6e200 6d 61 79 20 62 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 may.be.an.IP.address.of.the.rout
6e220 65 72 2c 20 62 75 74 20 6e 65 65 64 20 6e 6f 74 20 62 65 20 e2 80 93 20 69 74 20 63 61 6e 20 62 er,.but.need.not.be.....it.can.b
6e240 65 20 61 6e 79 20 61 72 62 69 74 72 61 72 79 20 33 32 62 69 74 20 6e 75 6d 62 65 72 2e 20 48 6f e.any.arbitrary.32bit.number..Ho
6e260 77 65 76 65 72 20 69 74 20 4d 55 53 54 20 62 65 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e 20 74 wever.it.MUST.be.unique.within.t
6e280 68 65 20 65 6e 74 69 72 65 20 4f 53 50 46 76 33 20 64 6f 6d 61 69 6e 20 74 6f 20 74 68 65 20 4f he.entire.OSPFv3.domain.to.the.O
6e2a0 53 50 46 76 33 20 73 70 65 61 6b 65 72 20 e2 80 93 20 62 61 64 20 74 68 69 6e 67 73 20 77 69 6c SPFv3.speaker.....bad.things.wil
6e2c0 6c 20 68 61 70 70 65 6e 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 4f 53 50 46 76 33 20 73 70 65 61 l.happen.if.multiple.OSPFv3.spea
6e2e0 6b 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 73 61 6d kers.are.configured.with.the.sam
6e300 65 20 72 6f 75 74 65 72 2d 49 44 21 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 e.router-ID!.This.command.sets.t
6e320 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 61 73 73 69 76 he.specified.interface.to.passiv
6e340 65 20 6d 6f 64 65 2e 20 4f 6e 20 70 61 73 73 69 76 65 20 6d 6f 64 65 20 69 6e 74 65 72 66 61 63 e.mode..On.passive.mode.interfac
6e360 65 2c 20 61 6c 6c 20 72 65 63 65 69 76 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f e,.all.receiving.packets.are.pro
6e380 63 65 73 73 65 64 20 61 73 20 6e 6f 72 6d 61 6c 20 61 6e 64 20 56 79 4f 53 20 64 6f 65 73 20 6e cessed.as.normal.and.VyOS.does.n
6e3a0 6f 74 20 73 65 6e 64 20 65 69 74 68 65 72 20 6d 75 6c 74 69 63 61 73 74 20 6f 72 20 75 6e 69 63 ot.send.either.multicast.or.unic
6e3c0 61 73 74 20 52 49 50 20 70 61 63 6b 65 74 73 20 65 78 63 65 70 74 20 74 6f 20 52 49 50 20 6e 65 ast.RIP.packets.except.to.RIP.ne
6e3e0 69 67 68 62 6f 72 73 20 73 70 65 63 69 66 69 65 64 20 77 69 74 68 20 6e 65 69 67 68 62 6f 72 20 ighbors.specified.with.neighbor.
6e400 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 4e 4f 54 command..This.command.should.NOT
6e420 20 62 65 20 73 65 74 20 6e 6f 72 6d 61 6c 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 .be.set.normally..This.command.s
6e440 68 6f 77 73 20 62 6f 74 68 20 73 74 61 74 75 73 20 61 6e 64 20 73 74 61 74 69 73 74 69 63 73 20 hows.both.status.and.statistics.
6e460 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 on.the.specified.wireless.interf
6e480 61 63 65 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e ace..The.wireless.interface.iden
6e4a0 74 69 66 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 tifier.can.range.from.wlan0.to.w
6e4c0 6c 61 6e 39 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 lan999..This.command.specifies.a
6e4e0 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 72 2e 20 3c .BGP.confederation.identifier..<
6e500 61 73 6e 3e 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 61 75 74 6f 6e 6f asn>.is.the.number.of.the.autono
6e520 6d 6f 75 73 20 73 79 73 74 65 6d 20 74 68 61 74 20 69 6e 74 65 72 6e 61 6c 6c 79 20 69 6e 63 6c mous.system.that.internally.incl
6e540 75 64 65 73 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 2d 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 udes.multiple.sub-autonomous.sys
6e560 74 65 6d 73 20 28 61 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 29 2e 00 54 68 69 73 20 63 6f 6d tems.(a.confederation)..This.com
6e580 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 42 61 62 65 6c 20 65 6e 61 62 6c 65 64 20 69 mand.specifies.a.Babel.enabled.i
6e5a0 6e 74 65 72 66 61 63 65 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 20 42 6f 74 68 nterface.by.interface.name..Both
6e5c0 20 74 68 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 6f 66 20 42 61 .the.sending.and.receiving.of.Ba
6e5e0 62 65 6c 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 74 bel.packets.will.be.enabled.on.t
6e600 68 65 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 69 73 20 63 he.interface.specified.in.this.c
6e620 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 ommand..This.command.specifies.a
6e640 20 4d 44 35 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 74 68 .MD5.password.to.be.used.with.th
6e660 65 20 74 63 70 20 73 6f 63 6b 65 74 20 74 68 61 74 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 e.tcp.socket.that.is.being.used.
6e680 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 00 54 to.connect.to.the.remote.peer..T
6e6a0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 52 49 50 20 65 6e 61 62 his.command.specifies.a.RIP.enab
6e6c0 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e led.interface.by.interface.name.
6e6e0 20 42 6f 74 68 20 74 68 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 .Both.the.sending.and.receiving.
6e700 6f 66 20 52 49 50 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c 65 64 20 6f of.RIP.packets.will.be.enabled.o
6e720 6e 20 74 68 65 20 70 6f 72 74 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 69 73 20 63 6f 6d n.the.port.specified.in.this.com
6e740 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 52 mand..This.command.specifies.a.R
6e760 49 50 20 6e 65 69 67 68 62 6f 72 2e 20 57 68 65 6e 20 61 20 6e 65 69 67 68 62 6f 72 20 64 6f 65 IP.neighbor..When.a.neighbor.doe
6e780 73 6e e2 80 99 74 20 75 6e 64 65 72 73 74 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 69 sn...t.understand.multicast,.thi
6e7a0 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 6e 65 69 s.command.is.used.to.specify.nei
6e7c0 67 68 62 6f 72 73 2e 20 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 6e 6f 74 20 61 6c 6c 20 72 ghbors..In.some.cases,.not.all.r
6e7e0 6f 75 74 65 72 73 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 6e 64 65 72 73 74 61 6e outers.will.be.able.to.understan
6e800 64 20 6d 75 6c 74 69 63 61 73 74 69 6e 67 2c 20 77 68 65 72 65 20 70 61 63 6b 65 74 73 20 61 72 d.multicasting,.where.packets.ar
6e820 65 20 73 65 6e 74 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 6f 72 20 61 20 67 72 6f 75 70 20 6f e.sent.to.a.network.or.a.group.o
6e840 66 20 61 64 64 72 65 73 73 65 73 2e 20 49 6e 20 61 20 73 69 74 75 61 74 69 6f 6e 20 77 68 65 72 f.addresses..In.a.situation.wher
6e860 65 20 61 20 6e 65 69 67 68 62 6f 72 20 63 61 6e 6e 6f 74 20 70 72 6f 63 65 73 73 20 6d 75 6c 74 e.a.neighbor.cannot.process.mult
6e880 69 63 61 73 74 20 70 61 63 6b 65 74 73 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 icast.packets,.it.is.necessary.t
6e8a0 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 64 69 72 65 63 74 20 6c 69 6e 6b 20 62 65 74 77 65 65 o.establish.a.direct.link.betwee
6e8c0 6e 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 n.routers..This.command.specifie
6e8e0 73 20 61 20 64 65 66 61 75 6c 74 20 77 65 69 67 68 74 20 76 61 6c 75 65 20 66 6f 72 20 74 68 65 s.a.default.weight.value.for.the
6e900 20 6e 65 69 67 68 62 6f 72 e2 80 99 73 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6e 75 6d 62 65 72 .neighbor...s.routes..The.number
6e920 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 .range.is.1.to.65535..This.comma
6e940 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 nd.specifies.a.maximum.number.of
6e960 20 70 72 65 66 69 78 65 73 20 77 65 20 63 61 6e 20 72 65 63 65 69 76 65 20 66 72 6f 6d 20 61 20 .prefixes.we.can.receive.from.a.
6e980 67 69 76 65 6e 20 70 65 65 72 2e 20 49 66 20 74 68 69 73 20 6e 75 6d 62 65 72 20 69 73 20 65 78 given.peer..If.this.number.is.ex
6e9a0 63 65 65 64 65 64 2c 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 ceeded,.the.BGP.session.will.be.
6e9c0 64 65 73 74 72 6f 79 65 64 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 69 73 20 31 destroyed..The.number.range.is.1
6e9e0 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 .to.4294967295..This.command.spe
6ea00 63 69 66 69 65 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 70 61 73 73 69 76 65 cifies.all.interfaces.as.passive
6ea20 20 62 79 20 64 65 66 61 75 6c 74 2e 20 42 65 63 61 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e .by.default..Because.this.comman
6ea40 64 20 63 68 61 6e 67 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 6f 67 69 d.changes.the.configuration.logi
6ea60 63 20 74 6f 20 61 20 64 65 66 61 75 6c 74 20 70 61 73 73 69 76 65 3b 20 74 68 65 72 65 66 6f 72 c.to.a.default.passive;.therefor
6ea80 65 2c 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 65 72 65 20 72 6f 75 74 65 72 20 61 64 6a 61 63 e,.interfaces.where.router.adjac
6eaa0 65 6e 63 69 65 73 20 61 72 65 20 65 78 70 65 63 74 65 64 20 6e 65 65 64 20 74 6f 20 62 65 20 63 encies.are.expected.need.to.be.c
6eac0 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 61 73 73 onfigured.with.the.:cfgcmd:`pass
6eae0 69 76 65 2d 69 6e 74 65 72 66 61 63 65 2d 65 78 63 6c 75 64 65 60 20 63 6f 6d 6d 61 6e 64 2e 00 ive-interface-exclude`.command..
6eb00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6c 6c 20 69 6e 74 65 72 This.command.specifies.all.inter
6eb20 66 61 63 65 73 20 74 6f 20 70 61 73 73 69 76 65 20 6d 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d faces.to.passive.mode..This.comm
6eb40 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 and.specifies.an.aggregate.addre
6eb60 73 73 20 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 68 61 74 20 6c 6f 6e 67 65 72 2d 70 72 65 66 ss.and.provides.that.longer-pref
6eb80 69 78 65 73 20 69 6e 73 69 64 65 20 6f 66 20 74 68 65 20 61 67 67 72 65 67 61 74 65 20 61 64 64 ixes.inside.of.the.aggregate.add
6eba0 72 65 73 73 20 61 72 65 20 73 75 70 70 72 65 73 73 65 64 20 62 65 66 6f 72 65 20 73 65 6e 64 69 ress.are.suppressed.before.sendi
6ebc0 6e 67 20 42 47 50 20 75 70 64 61 74 65 73 20 6f 75 74 20 74 6f 20 70 65 65 72 73 2e 00 54 68 69 ng.BGP.updates.out.to.peers..Thi
6ebe0 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 s.command.specifies.an.aggregate
6ec00 20 61 64 64 72 65 73 73 20 77 69 74 68 20 61 20 6d 61 74 68 65 6d 61 74 69 63 61 6c 20 73 65 74 .address.with.a.mathematical.set
6ec20 20 6f 66 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 63 6f 6d .of.autonomous.systems..This.com
6ec40 6d 61 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 74 68 65 20 41 53 5f 50 41 54 48 20 61 74 74 72 mand.summarizes.the.AS_PATH.attr
6ec60 69 62 75 74 65 73 20 6f 66 20 61 6c 6c 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 72 6f 75 ibutes.of.all.the.individual.rou
6ec80 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 tes..This.command.specifies.an.a
6eca0 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 6c ggregate.address..The.router.wil
6ecc0 6c 20 61 6c 73 6f 20 61 6e 6e 6f 75 6e 63 65 20 6c 6f 6e 67 65 72 2d 70 72 65 66 69 78 65 73 20 l.also.announce.longer-prefixes.
6ece0 69 6e 73 69 64 65 20 6f 66 20 74 68 65 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 2e inside.of.the.aggregate.address.
6ed00 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 74 74 72 69 62 75 74 .This.command.specifies.attribut
6ed20 65 73 20 74 6f 20 62 65 20 6c 65 66 74 20 75 6e 63 68 61 6e 67 65 64 20 66 6f 72 20 61 64 76 65 es.to.be.left.unchanged.for.adve
6ed40 72 74 69 73 65 6d 65 6e 74 73 20 73 65 6e 74 20 74 6f 20 61 20 70 65 65 72 20 6f 72 20 70 65 65 rtisements.sent.to.a.peer.or.pee
6ed60 72 20 67 72 6f 75 70 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 r.group..This.command.specifies.
6ed80 63 69 72 63 75 69 74 20 74 79 70 65 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 69 73 circuit.type.for.interface:.This
6eda0 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 63 6c 75 73 74 65 72 20 49 44 20 77 68 .command.specifies.cluster.ID.wh
6edc0 69 63 68 20 69 64 65 6e 74 69 66 69 65 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 72 ich.identifies.a.collection.of.r
6ede0 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 61 6e 64 20 74 68 65 69 72 20 63 6c 69 65 6e 74 oute.reflectors.and.their.client
6ee00 73 2c 20 61 6e 64 20 69 73 20 75 73 65 64 20 62 79 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f s,.and.is.used.by.route.reflecto
6ee20 72 73 20 74 6f 20 61 76 6f 69 64 20 6c 6f 6f 70 69 6e 67 2e 20 42 79 20 64 65 66 61 75 6c 74 20 rs.to.avoid.looping..By.default.
6ee40 63 6c 75 73 74 65 72 20 49 44 20 69 73 20 73 65 74 20 74 6f 20 74 68 65 20 42 47 50 20 72 6f 75 cluster.ID.is.set.to.the.BGP.rou
6ee60 74 65 72 20 69 64 20 76 61 6c 75 65 2c 20 62 75 74 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 ter.id.value,.but.can.be.set.to.
6ee80 61 6e 20 61 72 62 69 74 72 61 72 79 20 33 32 2d 62 69 74 20 76 61 6c 75 65 2e 00 54 68 69 73 20 an.arbitrary.32-bit.value..This.
6eea0 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 68 6f 6c 64 2d 74 69 6d 65 20 69 6e 20 73 command.specifies.hold-time.in.s
6eec0 65 63 6f 6e 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 34 20 74 6f 20 econds..The.timer.range.is.4.to.
6eee0 36 35 35 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 38 30 20 65535..The.default.value.is.180.
6ef00 73 65 63 6f 6e 64 2e 20 49 66 20 79 6f 75 20 73 65 74 20 76 61 6c 75 65 20 74 6f 20 30 20 56 79 second..If.you.set.value.to.0.Vy
6ef20 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 68 6f 6c 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f OS.will.not.hold.routes..This.co
6ef40 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 70 61 73 mmand.specifies.interface.as.pas
6ef60 73 69 76 65 2e 20 50 61 73 73 69 76 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 76 65 72 74 69 73 sive..Passive.interface.advertis
6ef80 65 73 20 69 74 73 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 20 72 75 6e es.its.address,.but.does.not.run
6efa0 20 74 68 65 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 28 61 64 6a 61 63 65 6e 63 69 65 73 20 .the.OSPF.protocol.(adjacencies.
6efc0 61 72 65 20 6e 6f 74 20 66 6f 72 6d 65 64 20 61 6e 64 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 are.not.formed.and.hello.packets
6efe0 20 61 72 65 20 6e 6f 74 20 67 65 6e 65 72 61 74 65 64 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .are.not.generated)..This.comman
6f000 64 20 73 70 65 63 69 66 69 65 73 20 6b 65 65 70 2d 61 6c 69 76 65 20 74 69 6d 65 20 69 6e 20 73 d.specifies.keep-alive.time.in.s
6f020 65 63 6f 6e 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d econds..The.timer.can.range.from
6f040 20 34 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 .4.to.65535..The.default.value.i
6f060 73 20 36 30 20 73 65 63 6f 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 s.60.second..This.command.specif
6f080 69 65 73 20 6d 65 74 72 69 63 20 28 4d 45 44 29 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 ies.metric.(MED).for.redistribut
6f0a0 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 ed.routes..The.metric.range.is.0
6f0c0 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f .to.4294967295..There.are.six.mo
6f0e0 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 des.available.for.route.source:.
6f100 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 connected,.kernel,.ospf,.rip,.st
6f120 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 atic,.table..This.command.specif
6f140 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 ies.metric.for.redistributed.rou
6f160 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e tes.from.the.given.route.source.
6f180 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 .There.are.five.modes.available.
6f1a0 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 for.route.source:.bgp,.connected
6f1c0 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 ,.kernel,.ospf,.static..The.metr
6f1e0 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ic.range.is.1.to.16..This.comman
6f200 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 d.specifies.metric.for.redistrib
6f220 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 uted.routes.from.the.given.route
6f240 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 .source..There.are.five.modes.av
6f260 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 ailable.for.route.source:.bgp,.c
6f280 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 20 54 onnected,.kernel,.rip,.static..T
6f2a0 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 34 he.metric.range.is.1.to.16777214
6f2c0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 ..This.command.specifies.metric.
6f2e0 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 for.redistributed.routes.from.th
6f300 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 e.given.route.source..There.are.
6f320 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f six.modes.available.for.route.so
6f340 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 urce:.bgp,.connected,.kernel,.os
6f360 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 pf,.rip,.static..The.metric.rang
6f380 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 e.is.1.to.16777215..This.command
6f3a0 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 74 79 70 65 20 66 6f 72 20 72 65 64 69 73 .specifies.metric.type.for.redis
6f3c0 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 44 69 66 66 65 72 65 6e 63 65 20 62 65 74 77 tributed.routes..Difference.betw
6f3e0 65 65 6e 20 74 77 6f 20 6d 65 74 72 69 63 20 74 79 70 65 73 20 74 68 61 74 20 6d 65 74 72 69 63 een.two.metric.types.that.metric
6f400 20 74 79 70 65 20 31 20 69 73 20 61 20 6d 65 74 72 69 63 20 77 68 69 63 68 20 69 73 20 22 63 6f .type.1.is.a.metric.which.is."co
6f420 6d 6d 65 6e 73 75 72 61 62 6c 65 22 20 77 69 74 68 20 69 6e 6e 65 72 20 4f 53 50 46 20 6c 69 6e mmensurable".with.inner.OSPF.lin
6f440 6b 73 2e 20 57 68 65 6e 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 61 20 6d 65 74 72 69 63 20 74 6f ks..When.calculating.a.metric.to
6f460 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 74 68 65 20 66 .the.external.destination,.the.f
6f480 75 6c 6c 20 70 61 74 68 20 6d 65 74 72 69 63 20 69 73 20 63 61 6c 63 75 6c 61 74 65 64 20 61 73 ull.path.metric.is.calculated.as
6f4a0 20 61 20 6d 65 74 72 69 63 20 73 75 6d 20 70 61 74 68 20 6f 66 20 61 20 72 6f 75 74 65 72 20 77 .a.metric.sum.path.of.a.router.w
6f4c0 68 69 63 68 20 68 61 64 20 61 64 76 65 72 74 69 73 65 64 20 74 68 69 73 20 6c 69 6e 6b 20 70 6c hich.had.advertised.this.link.pl
6f4e0 75 73 20 74 68 65 20 6c 69 6e 6b 20 6d 65 74 72 69 63 2e 20 54 68 75 73 2c 20 61 20 72 6f 75 74 us.the.link.metric..Thus,.a.rout
6f500 65 20 77 69 74 68 20 74 68 65 20 6c 65 61 73 74 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 e.with.the.least.summary.metric.
6f520 77 69 6c 6c 20 62 65 20 73 65 6c 65 63 74 65 64 2e 20 49 66 20 65 78 74 65 72 6e 61 6c 20 6c 69 will.be.selected..If.external.li
6f540 6e 6b 20 69 73 20 61 64 76 65 72 74 69 73 65 64 20 77 69 74 68 20 6d 65 74 72 69 63 20 74 79 70 nk.is.advertised.with.metric.typ
6f560 65 20 32 20 74 68 65 20 70 61 74 68 20 69 73 20 73 65 6c 65 63 74 65 64 20 77 68 69 63 68 20 6c e.2.the.path.is.selected.which.l
6f580 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 61 64 76 ies.through.the.router.which.adv
6f5a0 65 72 74 69 73 65 64 20 74 68 69 73 20 6c 69 6e 6b 20 77 69 74 68 20 74 68 65 20 6c 65 61 73 74 ertised.this.link.with.the.least
6f5c0 20 6d 65 74 72 69 63 20 64 65 73 70 69 74 65 20 6f 66 20 74 68 65 20 66 61 63 74 20 74 68 61 74 .metric.despite.of.the.fact.that
6f5e0 20 69 6e 74 65 72 6e 61 6c 20 70 61 74 68 20 74 6f 20 74 68 69 73 20 72 6f 75 74 65 72 20 69 73 .internal.path.to.this.router.is
6f600 20 6c 6f 6e 67 65 72 20 28 77 69 74 68 20 6d 6f 72 65 20 63 6f 73 74 29 2e 20 48 6f 77 65 76 65 .longer.(with.more.cost)..Howeve
6f620 72 2c 20 69 66 20 74 77 6f 20 72 6f 75 74 65 72 73 20 61 64 76 65 72 74 69 73 65 64 20 61 6e 20 r,.if.two.routers.advertised.an.
6f640 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 61 6e 64 20 77 69 74 68 20 6d 65 74 72 69 63 20 74 79 external.link.and.with.metric.ty
6f660 70 65 20 32 20 74 68 65 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 20 67 69 76 65 6e 20 74 6f 20 pe.2.the.preference.is.given.to.
6f680 74 68 65 20 70 61 74 68 20 77 68 69 63 68 20 6c 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 the.path.which.lies.through.the.
6f6a0 72 6f 75 74 65 72 20 77 69 74 68 20 61 20 73 68 6f 72 74 65 72 20 69 6e 74 65 72 6e 61 6c 20 70 router.with.a.shorter.internal.p
6f6c0 61 74 68 2e 20 49 66 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 65 72 73 20 61 64 ath..If.two.different.routers.ad
6f6e0 76 65 72 74 69 73 65 64 20 74 77 6f 20 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 73 61 6d 65 20 65 vertised.two.links.to.the.same.e
6f700 78 74 65 72 6e 61 6c 20 64 65 73 74 69 6d 61 74 69 6f 6e 20 62 75 74 20 77 69 74 68 20 64 69 66 xternal.destimation.but.with.dif
6f720 66 65 72 65 6e 74 20 6d 65 74 72 69 63 20 74 79 70 65 2c 20 6d 65 74 72 69 63 20 74 79 70 65 20 ferent.metric.type,.metric.type.
6f740 31 20 69 73 20 70 72 65 66 65 72 72 65 64 2e 20 49 66 20 74 79 70 65 20 6f 66 20 61 20 6d 65 74 1.is.preferred..If.type.of.a.met
6f760 72 69 63 20 6c 65 66 74 20 75 6e 64 65 66 69 6e 65 64 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 ric.left.undefined.the.router.wi
6f780 6c 6c 20 63 6f 6e 73 69 64 65 72 20 74 68 65 73 65 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 73 ll.consider.these.external.links
6f7a0 20 74 6f 20 68 61 76 65 20 61 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 .to.have.a.default.metric.type.2
6f7c0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6e 65 74 77 6f 72 6b ..This.command.specifies.network
6f7e0 20 74 79 70 65 20 74 6f 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 2e 20 54 68 65 20 64 65 66 .type.to.Point-to-Point..The.def
6f800 61 75 6c 74 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 20 69 73 20 62 72 6f 61 64 63 61 73 74 2e 00 ault.network.type.is.broadcast..
6f820 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 42 47 50 20 This.command.specifies.that.BGP.
6f840 63 6f 6e 73 69 64 65 72 73 20 74 68 65 20 4d 45 44 20 77 68 65 6e 20 63 6f 6d 70 61 72 69 6e 67 considers.the.MED.when.comparing
6f860 20 72 6f 75 74 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e .routes.originated.from.differen
6f880 74 20 73 75 62 2d 41 53 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 65 64 65 72 61 74 69 t.sub-ASs.within.the.confederati
6f8a0 6f 6e 20 74 6f 20 77 68 69 63 68 20 74 68 69 73 20 42 47 50 20 73 70 65 61 6b 65 72 20 62 65 6c on.to.which.this.BGP.speaker.bel
6f8c0 6f 6e 67 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 72 65 20 74 ongs..The.default.state,.where.t
6f8e0 68 65 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 69 73 20 6e 6f 74 20 63 6f 6e 73 69 64 65 72 he.MED.attribute.is.not.consider
6f900 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 ed..This.command.specifies.that.
6f920 42 47 50 20 64 65 63 69 73 69 6f 6e 20 70 72 6f 63 65 73 73 20 73 68 6f 75 6c 64 20 63 6f 6e 73 BGP.decision.process.should.cons
6f940 69 64 65 72 20 70 61 74 68 73 20 6f 66 20 65 71 75 61 6c 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 ider.paths.of.equal.AS_PATH.leng
6f960 74 68 20 63 61 6e 64 69 64 61 74 65 73 20 66 6f 72 20 6d 75 6c 74 69 70 61 74 68 20 63 6f 6d 70 th.candidates.for.multipath.comp
6f980 75 74 61 74 69 6f 6e 2e 20 57 69 74 68 6f 75 74 20 74 68 65 20 6b 6e 6f 62 2c 20 74 68 65 20 65 utation..Without.the.knob,.the.e
6f9a0 6e 74 69 72 65 20 41 53 5f 50 41 54 48 20 6d 75 73 74 20 6d 61 74 63 68 20 66 6f 72 20 6d 75 6c ntire.AS_PATH.must.match.for.mul
6f9c0 74 69 70 61 74 68 20 63 6f 6d 70 75 74 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 tipath.computation..This.command
6f9e0 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 77 69 74 68 20 61 20 4d .specifies.that.a.route.with.a.M
6fa00 45 44 20 69 73 20 61 6c 77 61 79 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 20 62 65 ED.is.always.considered.to.be.be
6fa20 74 74 65 72 20 74 68 61 6e 20 61 20 72 6f 75 74 65 20 77 69 74 68 6f 75 74 20 61 20 4d 45 44 20 tter.than.a.route.without.a.MED.
6fa40 62 79 20 63 61 75 73 69 6e 67 20 74 68 65 20 6d 69 73 73 69 6e 67 20 4d 45 44 20 61 74 74 72 69 by.causing.the.missing.MED.attri
6fa60 62 75 74 65 20 74 6f 20 68 61 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 69 6e 66 69 6e 69 74 79 bute.to.have.a.value.of.infinity
6fa80 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 72 65 20 74 68 65 20 6d ..The.default.state,.where.the.m
6faa0 69 73 73 69 6e 67 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 69 73 20 63 6f 6e 73 69 64 65 72 issing.MED.attribute.is.consider
6fac0 65 64 20 74 6f 20 68 61 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 7a 65 72 6f 2e 00 54 68 69 73 ed.to.have.a.value.of.zero..This
6fae0 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 72 6f 75 74 65 20 75 70 .command.specifies.that.route.up
6fb00 64 61 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 69 73 20 6e 65 69 67 68 62 6f dates.received.from.this.neighbo
6fb20 72 20 77 69 6c 6c 20 62 65 20 73 74 6f 72 65 64 20 75 6e 6d 6f 64 69 66 69 65 64 2c 20 72 65 67 r.will.be.stored.unmodified,.reg
6fb40 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 70 6f 6c 69 63 79 2e 20 57 ardless.of.the.inbound.policy..W
6fb60 68 65 6e 20 69 6e 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e hen.inbound.soft.reconfiguration
6fb80 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 73 74 6f 72 65 64 20 75 70 64 61 74 65 73 20 .is.enabled,.the.stored.updates.
6fba0 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 62 79 20 74 68 65 20 6e 65 77 20 70 6f 6c 69 63 79 20 are.processed.by.the.new.policy.
6fbc0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 63 72 65 61 74 65 20 6e 65 77 20 69 6e 62 6f configuration.to.create.new.inbo
6fbe0 75 6e 64 20 75 70 64 61 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 und.updates..This.command.specif
6fc00 69 65 73 20 74 68 61 74 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 ies.that.simple.password.authent
6fc20 69 63 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 67 ication.should.be.used.for.the.g
6fc40 69 76 65 6e 20 61 72 65 61 2e 20 54 68 65 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 61 6c 73 iven.area..The.password.must.als
6fc60 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 o.be.configured.on.a.per-interfa
6fc80 63 65 20 62 61 73 69 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 ce.basis..This.command.specifies
6fca0 20 74 68 61 74 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 73 68 .that.the.community.attribute.sh
6fcc0 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 65 6e 74 20 69 6e 20 72 6f 75 74 65 20 75 70 64 61 74 65 ould.not.be.sent.in.route.update
6fce0 73 20 74 6f 20 61 20 70 65 65 72 2e 20 42 79 20 64 65 66 61 75 6c 74 20 63 6f 6d 6d 75 6e 69 74 s.to.a.peer..By.default.communit
6fd00 79 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e y.attribute.is.sent..This.comman
6fd20 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 63 d.specifies.that.the.length.of.c
6fd40 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 70 61 74 68 20 73 65 74 73 20 61 6e 64 20 73 65 71 75 65 onfederation.path.sets.and.seque
6fd60 6e 63 65 73 20 73 68 6f 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 6e nces.should.be.taken.into.accoun
6fd80 74 20 64 75 72 69 6e 67 20 74 68 65 20 42 47 50 20 62 65 73 74 20 70 61 74 68 20 64 65 63 69 73 t.during.the.BGP.best.path.decis
6fda0 69 6f 6e 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 ion.process..This.command.specif
6fdc0 69 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6e 65 69 67 68 62 ies.the.IP.address.of.the.neighb
6fde0 6f 72 69 6e 67 20 64 65 76 69 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 oring.device..This.command.speci
6fe00 66 69 65 73 20 74 68 65 20 4f 53 50 46 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 28 fies.the.OSPF.enabled.interface(
6fe20 73 29 2e 20 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 6e 20 61 64 64 72 s)..If.the.interface.has.an.addr
6fe40 65 73 73 20 66 72 6f 6d 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 20 74 68 65 6e 20 74 68 65 20 ess.from.defined.range.then.the.
6fe60 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 4f 53 50 46 20 6f 6e 20 74 68 69 73 20 69 6e 74 command.enables.OSPF.on.this.int
6fe80 65 72 66 61 63 65 20 73 6f 20 72 6f 75 74 65 72 20 63 61 6e 20 70 72 6f 76 69 64 65 20 6e 65 74 erface.so.router.can.provide.net
6fea0 77 6f 72 6b 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 6f 74 68 65 72 20 6f 73 work.information.to.the.other.os
6fec0 70 66 20 72 6f 75 74 65 72 73 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 pf.routers.via.this.interface..T
6fee0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 4f 53 50 46 76 33 his.command.specifies.the.OSPFv3
6ff00 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .enabled.interface..This.command
6ff20 20 69 73 20 61 6c 73 6f 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 4f 53 50 46 .is.also.used.to.enable.the.OSPF
6ff40 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 61 6e 20 62 65 .process..The.area.number.can.be
6ff60 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 69 .specified.in.decimal.notation.i
6ff80 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 n.the.range.from.0.to.4294967295
6ffa0 2e 20 4f 72 20 69 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 6f 74 74 ..Or.it.can.be.specified.in.dott
6ffc0 65 64 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 74 6f 20 69 ed.decimal.notation.similar.to.i
6ffe0 70 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 p.address..This.command.specifie
70000 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 4e 53 53 41 20 54 6f 74 61 6c 6c 79 20 s.the.area.to.be.a.NSSA.Totally.
70020 53 74 75 62 20 41 72 65 61 2e 20 41 42 52 73 20 66 6f 72 20 73 75 63 68 20 61 6e 20 61 72 65 61 Stub.Area..ABRs.for.such.an.area
70040 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 70 61 73 73 20 4e 65 74 77 6f 72 6b 2d 53 75 6d .do.not.need.to.pass.Network-Sum
70060 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 28 65 78 63 65 70 74 20 74 68 65 20 64 mary.(type-3).LSAs.(except.the.d
70080 65 66 61 75 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f 75 74 65 29 2c 20 41 53 42 52 2d 53 75 6d 6d efault.summary.route),.ASBR-Summ
700a0 61 72 79 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 61 6e 64 20 41 53 2d 45 78 74 65 72 6e 61 ary.LSAs.(type-4).and.AS-Externa
700c0 6c 20 4c 53 41 73 20 28 74 79 70 65 2d 35 29 20 69 6e 74 6f 20 74 68 65 20 61 72 65 61 2e 20 42 l.LSAs.(type-5).into.the.area..B
700e0 75 74 20 54 79 70 65 2d 37 20 4c 53 41 73 20 74 68 61 74 20 63 6f 6e 76 65 72 74 20 74 6f 20 54 ut.Type-7.LSAs.that.convert.to.T
70100 79 70 65 2d 35 20 61 74 20 74 68 65 20 4e 53 53 41 20 41 42 52 20 61 72 65 20 61 6c 6c 6f 77 65 ype-5.at.the.NSSA.ABR.are.allowe
70120 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 d..This.command.specifies.the.ar
70140 65 61 20 74 6f 20 62 65 20 61 20 4e 6f 74 20 53 6f 20 53 74 75 62 62 79 20 41 72 65 61 2e 20 45 ea.to.be.a.Not.So.Stubby.Area..E
70160 78 74 65 72 6e 61 6c 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 69 xternal.routing.information.is.i
70180 6d 70 6f 72 74 65 64 20 69 6e 74 6f 20 61 6e 20 4e 53 53 41 20 69 6e 20 54 79 70 65 2d 37 20 4c mported.into.an.NSSA.in.Type-7.L
701a0 53 41 73 2e 20 54 79 70 65 2d 37 20 4c 53 41 73 20 61 72 65 20 73 69 6d 69 6c 61 72 20 74 6f 20 SAs..Type-7.LSAs.are.similar.to.
701c0 54 79 70 65 2d 35 20 41 53 2d 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2c 20 65 78 63 65 70 74 20 Type-5.AS-external.LSAs,.except.
701e0 74 68 61 74 20 74 68 65 79 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 66 6c 6f 6f 64 65 64 20 69 6e that.they.can.only.be.flooded.in
70200 74 6f 20 74 68 65 20 4e 53 53 41 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 66 75 72 74 68 65 72 to.the.NSSA..In.order.to.further
70220 20 70 72 6f 70 61 67 61 74 65 20 74 68 65 20 4e 53 53 41 20 65 78 74 65 72 6e 61 6c 20 69 6e 66 .propagate.the.NSSA.external.inf
70240 6f 72 6d 61 74 69 6f 6e 2c 20 74 68 65 20 54 79 70 65 2d 37 20 4c 53 41 20 6d 75 73 74 20 62 65 ormation,.the.Type-7.LSA.must.be
70260 20 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 61 20 54 79 70 65 2d 35 20 41 53 2d 65 78 74 65 72 .translated.to.a.Type-5.AS-exter
70280 6e 61 6c 2d 4c 53 41 20 62 79 20 74 68 65 20 4e 53 53 41 20 41 42 52 2e 00 54 68 69 73 20 63 6f nal-LSA.by.the.NSSA.ABR..This.co
702a0 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 mmand.specifies.the.area.to.be.a
702c0 20 53 74 75 62 20 41 72 65 61 2e 20 54 68 61 74 20 69 73 2c 20 61 6e 20 61 72 65 61 20 77 68 65 .Stub.Area..That.is,.an.area.whe
702e0 72 65 20 6e 6f 20 72 6f 75 74 65 72 20 6f 72 69 67 69 6e 61 74 65 73 20 72 6f 75 74 65 73 20 65 re.no.router.originates.routes.e
70300 78 74 65 72 6e 61 6c 20 74 6f 20 4f 53 50 46 20 61 6e 64 20 68 65 6e 63 65 20 61 6e 20 61 72 65 xternal.to.OSPF.and.hence.an.are
70320 61 20 77 68 65 72 65 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 20 61 72 65 20 a.where.all.external.routes.are.
70340 76 69 61 20 74 68 65 20 41 42 52 28 73 29 2e 20 48 65 6e 63 65 2c 20 41 42 52 73 20 66 6f 72 20 via.the.ABR(s)..Hence,.ABRs.for.
70360 73 75 63 68 20 61 6e 20 61 72 65 61 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 70 61 73 73 such.an.area.do.not.need.to.pass
70380 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 74 79 70 65 2d 35 29 20 6f 72 20 41 53 .AS-External.LSAs.(type-5).or.AS
703a0 42 52 2d 53 75 6d 6d 61 72 79 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 69 6e 74 6f 20 74 68 BR-Summary.LSAs.(type-4).into.th
703c0 65 20 61 72 65 61 2e 20 54 68 65 79 20 6e 65 65 64 20 6f 6e 6c 79 20 70 61 73 73 20 4e 65 74 77 e.area..They.need.only.pass.Netw
703e0 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 69 6e 74 6f 20 73 ork-Summary.(type-3).LSAs.into.s
70400 75 63 68 20 61 6e 20 61 72 65 61 2c 20 61 6c 6f 6e 67 20 77 69 74 68 20 61 20 64 65 66 61 75 6c uch.an.area,.along.with.a.defaul
70420 74 2d 72 6f 75 74 65 20 73 75 6d 6d 61 72 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 t-route.summary..This.command.sp
70440 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 54 6f 74 61 6c 6c 79 ecifies.the.area.to.be.a.Totally
70460 20 53 74 75 62 20 41 72 65 61 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 73 74 75 62 20 .Stub.Area..In.addition.to.stub.
70480 61 72 65 61 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 74 68 69 73 20 61 72 65 61 20 74 79 70 65 20 area.limitations.this.area.type.
704a0 70 72 65 76 65 6e 74 73 20 61 6e 20 41 42 52 20 66 72 6f 6d 20 69 6e 6a 65 63 74 69 6e 67 20 4e prevents.an.ABR.from.injecting.N
704c0 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 69 6e 74 etwork-Summary.(type-3).LSAs.int
704e0 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 75 62 20 61 72 65 61 2e 20 4f 6e 6c 79 20 o.the.specified.stub.area..Only.
70500 64 65 66 61 75 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f 75 74 65 20 69 73 20 61 6c 6c 6f 77 65 64 default.summary.route.is.allowed
70520 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 62 61 73 ..This.command.specifies.the.bas
70540 65 20 72 65 63 65 69 76 65 20 63 6f 73 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 e.receive.cost.for.this.interfac
70560 65 2e 20 46 6f 72 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 73 e..For.wireless.interfaces,.it.s
70580 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 69 65 72 20 75 73 65 64 20 66 6f 72 pecifies.the.multiplier.used.for
705a0 20 63 6f 6d 70 75 74 69 6e 67 20 74 68 65 20 45 54 58 20 72 65 63 65 70 74 69 6f 6e 20 63 6f 73 .computing.the.ETX.reception.cos
705c0 74 20 28 64 65 66 61 75 6c 74 20 32 35 36 29 3b 20 66 6f 72 20 77 69 72 65 64 20 69 6e 74 65 72 t.(default.256);.for.wired.inter
705e0 66 61 63 65 73 2c 20 69 74 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6f 73 74 20 74 68 61 faces,.it.specifies.the.cost.tha
70600 74 20 77 69 6c 6c 20 62 65 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 6e 65 69 67 68 62 6f 75 t.will.be.advertised.to.neighbou
70620 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 rs..This.command.specifies.the.d
70640 65 63 61 79 20 66 61 63 74 6f 72 20 66 6f 72 20 74 68 65 20 65 78 70 6f 6e 65 6e 74 69 61 6c 20 ecay.factor.for.the.exponential.
70660 6d 6f 76 69 6e 67 20 61 76 65 72 61 67 65 20 6f 66 20 52 54 54 20 73 61 6d 70 6c 65 73 2c 20 69 moving.average.of.RTT.samples,.i
70680 6e 20 75 6e 69 74 73 20 6f 66 20 31 2f 32 35 36 2e 20 48 69 67 68 65 72 20 76 61 6c 75 65 73 20 n.units.of.1/256..Higher.values.
706a0 64 69 73 63 61 72 64 20 6f 6c 64 20 73 61 6d 70 6c 65 73 20 66 61 73 74 65 72 2e 20 54 68 65 20 discard.old.samples.faster..The.
706c0 64 65 66 61 75 6c 74 20 69 73 20 34 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 default.is.42..This.command.spec
706e0 69 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e ifies.the.default.local.preferen
70700 63 65 20 76 61 6c 75 65 2e 20 54 68 65 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 72 ce.value..The.local.preference.r
70720 61 6e 67 65 20 69 73 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 69 73 20 63 6f ange.is.0.to.4294967295..This.co
70740 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6d 65 74 72 mmand.specifies.the.default.metr
70760 69 63 20 76 61 6c 75 65 20 6f 66 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 ic.value.of.redistributed.routes
70780 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 ..The.metric.range.is.0.to.16777
707a0 32 31 34 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 214..This.command.specifies.the.
707c0 67 61 72 62 61 67 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 20 74 69 6d 65 72 2e 20 55 70 6f 6e 20 65 garbage-collection.timer..Upon.e
707e0 78 70 69 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 67 61 72 62 61 67 65 2d 63 6f 6c 6c 65 63 74 xpiration.of.the.garbage-collect
70800 69 6f 6e 20 74 69 6d 65 72 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 66 69 6e 61 6c 6c 79 20 ion.timer,.the.route.is.finally.
70820 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 removed.from.the.routing.table..
70840 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 The.time.range.is.5.to.214748364
70860 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 32 30 20 73 65 63 6f 7..The.default.value.is.120.seco
70880 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 nds..This.command.specifies.the.
708a0 67 69 76 65 6e 20 6e 65 69 67 68 62 6f 72 20 61 73 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f given.neighbor.as.route.reflecto
708c0 72 20 63 6c 69 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 r.client..This.command.specifies
708e0 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 69 6d 65 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c .the.length.of.time,.in.seconds,
70900 20 62 65 66 6f 72 65 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 20 73 65 6e 64 73 .before.the.routing.device.sends
70920 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 6f 75 74 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 .hello.packets.out.of.the.interf
70940 61 63 65 20 62 65 66 6f 72 65 20 69 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 64 6a 61 63 65 ace.before.it.establishes.adjace
70960 6e 63 79 20 77 69 74 68 20 61 20 6e 65 69 67 68 62 6f 72 2e 20 54 68 65 20 72 61 6e 67 65 20 69 ncy.with.a.neighbor..The.range.i
70980 73 20 31 20 74 6f 20 36 35 35 33 35 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c s.1.to.65535.seconds..The.defaul
709a0 74 20 76 61 6c 75 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d t.value.is.60.seconds..This.comm
709c0 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 52 54 54 2c 20 69 and.specifies.the.maximum.RTT,.i
709e0 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 61 62 6f 76 65 20 77 68 69 63 68 20 77 65 20 64 n.milliseconds,.above.which.we.d
70a00 6f 6e 27 74 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 6e 65 69 67 on't.increase.the.cost.to.a.neig
70a20 68 62 6f 75 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 20 6d 73 2e 00 54 68 hbour..The.default.is.120.ms..Th
70a40 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d is.command.specifies.the.maximum
70a60 20 63 6f 73 74 20 61 64 64 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 20 62 65 63 61 75 .cost.added.to.a.neighbour.becau
70a80 73 65 20 6f 66 20 52 54 54 2c 20 69 2e 65 2e 20 77 68 65 6e 20 74 68 65 20 52 54 54 20 69 73 20 se.of.RTT,.i.e..when.the.RTT.is.
70aa0 68 69 67 68 65 72 20 6f 72 20 65 71 75 61 6c 20 74 68 61 6e 20 72 74 74 2d 6d 61 78 2e 20 54 68 higher.or.equal.than.rtt-max..Th
70ac0 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 35 30 2e 20 53 65 74 74 69 6e 67 20 69 74 20 74 6f 20 e.default.is.150..Setting.it.to.
70ae0 30 20 65 66 66 65 63 74 69 76 65 6c 79 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 75 73 65 20 6f 0.effectively.disables.the.use.o
70b00 66 20 61 20 52 54 54 2d 62 61 73 65 64 20 63 6f 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 f.a.RTT-based.cost..This.command
70b20 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 52 54 54 2c 20 69 6e 20 6d .specifies.the.minimum.RTT,.in.m
70b40 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 73 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 77 68 69 63 68 illiseconds,.starting.from.which
70b60 20 77 65 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 6e 65 69 67 68 .we.increase.the.cost.to.a.neigh
70b80 62 6f 75 72 2e 20 54 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 6f 73 74 20 69 73 20 6c 69 6e bour..The.additional.cost.is.lin
70ba0 65 61 72 20 69 6e 20 28 72 74 74 20 2d 20 72 74 74 2d 6d 69 6e 29 2e 20 54 68 65 20 64 65 66 61 ear.in.(rtt.-.rtt-min)..The.defa
70bc0 75 6c 74 20 69 73 20 31 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 ult.is.10.ms..This.command.speci
70be0 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 72 6f 75 74 65 20 61 64 76 65 72 74 69 73 65 fies.the.minimum.route.advertise
70c00 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 74 68 65 20 70 65 65 72 2e 20 54 68 65 20 ment.interval.for.the.peer..The.
70c20 69 6e 74 65 72 76 61 6c 20 76 61 6c 75 65 20 69 73 20 30 20 74 6f 20 36 30 30 20 73 65 63 6f 6e interval.value.is.0.to.600.secon
70c40 64 73 2c 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 64 76 65 72 74 69 73 65 6d 65 ds,.with.the.default.advertiseme
70c60 6e 74 20 69 6e 74 65 72 76 61 6c 20 62 65 69 6e 67 20 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e nt.interval.being.0..This.comman
70c80 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 72 69 6f 72 69 74 79 20 d.specifies.the.router.priority.
70ca0 76 61 6c 75 65 20 6f 66 20 74 68 65 20 6e 6f 6e 62 72 6f 61 64 63 61 73 74 20 6e 65 69 67 68 62 value.of.the.nonbroadcast.neighb
70cc0 6f 72 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 49 50 20 61 64 64 72 65 73 or.associated.with.the.IP.addres
70ce0 73 20 73 70 65 63 69 66 69 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 30 2e 20 54 s.specified..The.default.is.0..T
70d00 68 69 73 20 6b 65 79 77 6f 72 64 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 70 6f his.keyword.does.not.apply.to.po
70d20 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 int-to-multipoint.interfaces..Th
70d40 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 2d is.command.specifies.the.router-
70d60 49 44 2e 20 49 66 20 72 6f 75 74 65 72 20 49 44 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 ID..If.router.ID.is.not.specifie
70d80 64 20 69 74 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 68 69 67 68 65 73 74 20 69 6e 74 65 72 66 d.it.will.use.the.highest.interf
70da0 61 63 65 20 49 50 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 ace.IP.address..This.command.spe
70dc0 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 63 6f 6e 73 74 61 6e 74 2c 20 69 6e 20 73 65 63 cifies.the.time.constant,.in.sec
70de0 6f 6e 64 73 2c 20 6f 66 20 74 68 65 20 73 6d 6f 6f 74 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d onds,.of.the.smoothing.algorithm
70e00 20 75 73 65 64 20 66 6f 72 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 68 79 73 74 65 72 65 73 69 .used.for.implementing.hysteresi
70e20 73 2e 20 4c 61 72 67 65 72 20 76 61 6c 75 65 73 20 72 65 64 75 63 65 20 72 6f 75 74 65 20 6f 73 s..Larger.values.reduce.route.os
70e40 63 69 6c 6c 61 74 69 6f 6e 20 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 20 76 65 72 79 20 73 6c cillation.at.the.cost.of.very.sl
70e60 69 67 68 74 6c 79 20 69 6e 63 72 65 61 73 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 69 ightly.increasing.convergence.ti
70e80 6d 65 2e 20 54 68 65 20 76 61 6c 75 65 20 30 20 64 69 73 61 62 6c 65 73 20 68 79 73 74 65 72 65 me..The.value.0.disables.hystere
70ea0 73 69 73 2c 20 61 6e 64 20 69 73 20 73 75 69 74 61 62 6c 65 20 66 6f 72 20 77 69 72 65 64 20 6e sis,.and.is.suitable.for.wired.n
70ec0 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 20 73 2e 00 54 68 69 etworks..The.default.is.4.s..Thi
70ee0 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 s.command.specifies.the.time.in.
70f00 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 77 68 69 63 68 20 61 6e 20 27 69 6d 70 milliseconds.after.which.an.'imp
70f20 6f 72 74 61 6e 74 27 20 72 65 71 75 65 73 74 20 6f 72 20 75 70 64 61 74 65 20 77 69 6c 6c 20 62 ortant'.request.or.update.will.b
70f40 65 20 72 65 73 65 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 20 6d 73 e.resent..The.default.is.2000.ms
70f60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d ..This.command.specifies.the.tim
70f80 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 73 63 e.in.milliseconds.between.two.sc
70fa0 68 65 64 75 6c 65 64 20 68 65 6c 6c 6f 73 2e 20 4f 6e 20 77 69 72 65 64 20 6c 69 6e 6b 73 2c 20 heduled.hellos..On.wired.links,.
70fc0 42 61 62 65 6c 20 6e 6f 74 69 63 65 73 20 61 20 6c 69 6e 6b 20 66 61 69 6c 75 72 65 20 77 69 74 Babel.notices.a.link.failure.wit
70fe0 68 69 6e 20 74 77 6f 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 73 3b 20 6f 6e 20 77 69 72 65 hin.two.hello.intervals;.on.wire
71000 6c 65 73 73 20 6c 69 6e 6b 73 2c 20 74 68 65 20 6c 69 6e 6b 20 71 75 61 6c 69 74 79 20 76 61 6c less.links,.the.link.quality.val
71020 75 65 20 69 73 20 72 65 65 73 74 69 6d 61 74 65 64 20 61 74 20 65 76 65 72 79 20 68 65 6c 6c 6f ue.is.reestimated.at.every.hello
71040 20 69 6e 74 65 72 76 61 6c 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 30 30 30 20 6d .interval..The.default.is.4000.m
71060 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 s..This.command.specifies.the.ti
71080 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 73 me.in.milliseconds.between.two.s
710a0 63 68 65 64 75 6c 65 64 20 75 70 64 61 74 65 73 2e 20 53 69 6e 63 65 20 42 61 62 65 6c 20 6d 61 cheduled.updates..Since.Babel.ma
710c0 6b 65 73 20 65 78 74 65 6e 73 69 76 65 20 75 73 65 20 6f 66 20 74 72 69 67 67 65 72 65 64 20 75 kes.extensive.use.of.triggered.u
710e0 70 64 61 74 65 73 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 66 61 69 72 6c pdates,.this.can.be.set.to.fairl
71100 79 20 68 69 67 68 20 76 61 6c 75 65 73 20 6f 6e 20 6c 69 6e 6b 73 20 77 69 74 68 20 6c 69 74 74 y.high.values.on.links.with.litt
71120 6c 65 20 70 61 63 6b 65 74 20 6c 6f 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 le.packet.loss..The.default.is.2
71140 30 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 0000.ms..This.command.specifies.
71160 74 68 65 20 74 69 6d 65 6f 75 74 20 74 69 6d 65 72 2e 20 55 70 6f 6e 20 65 78 70 69 72 61 74 69 the.timeout.timer..Upon.expirati
71180 6f 6e 20 6f 66 20 74 68 65 20 74 69 6d 65 6f 75 74 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 on.of.the.timeout,.the.route.is.
711a0 6e 6f 20 6c 6f 6e 67 65 72 20 76 61 6c 69 64 3b 20 68 6f 77 65 76 65 72 2c 20 69 74 20 69 73 20 no.longer.valid;.however,.it.is.
711c0 72 65 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f retained.in.the.routing.table.fo
711e0 72 20 61 20 73 68 6f 72 74 20 74 69 6d 65 20 73 6f 20 74 68 61 74 20 6e 65 69 67 68 62 6f 72 73 r.a.short.time.so.that.neighbors
71200 20 63 61 6e 20 62 65 20 6e 6f 74 69 66 69 65 64 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 20 .can.be.notified.that.the.route.
71220 68 61 73 20 62 65 65 6e 20 64 72 6f 70 70 65 64 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 has.been.dropped..The.time.range
71240 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 .is.5.to.2147483647..The.default
71260 20 76 61 6c 75 65 20 69 73 20 31 38 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d .value.is.180.seconds..This.comm
71280 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 75 70 64 61 74 65 20 74 69 6d 65 72 2e 20 and.specifies.the.update.timer..
712a0 45 76 65 72 79 20 75 70 64 61 74 65 20 74 69 6d 65 72 20 73 65 63 6f 6e 64 73 2c 20 74 68 65 20 Every.update.timer.seconds,.the.
712c0 52 49 50 20 70 72 6f 63 65 73 73 20 69 73 20 61 77 61 6b 65 6e 65 64 20 74 6f 20 73 65 6e 64 20 RIP.process.is.awakened.to.send.
712e0 61 6e 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 72 65 73 70 6f 6e 73 65 20 6d 65 73 73 61 67 65 20 an.unsolicited.response.message.
71300 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 72 6f 75 74 69 6e 67 20 containing.the.complete.routing.
71320 74 61 62 6c 65 20 74 6f 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 52 49 50 20 72 6f 75 table.to.all.neighboring.RIP.rou
71340 74 65 72 73 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 ters..The.time.range.is.5.to.214
71360 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 30 7483647..The.default.value.is.30
71380 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 .seconds..This.command.specifies
713a0 20 77 68 65 74 68 65 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f .whether.to.perform.split-horizo
713c0 6e 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 53 70 65 63 69 66 79 69 6e 67 20 6e n.on.the.interface..Specifying.n
713e0 6f 20 62 61 62 65 6c 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 o.babel.split-horizon.is.always.
71400 63 6f 72 72 65 63 74 2c 20 77 68 69 6c 65 20 62 61 62 65 6c 20 73 70 6c 69 74 2d 68 6f 72 69 7a correct,.while.babel.split-horiz
71420 6f 6e 20 69 73 20 61 6e 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 20 74 68 61 74 20 73 68 6f 75 6c on.is.an.optimisation.that.shoul
71440 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 6f 6e 20 73 79 6d 6d 65 74 72 69 63 20 61 6e 64 20 d.only.be.used.on.symmetric.and.
71460 74 72 61 6e 73 69 74 69 76 65 20 28 77 69 72 65 64 29 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 transitive.(wired).networks..Thi
71480 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 79 20 74 68 61 74 20 4f 53 50 46 20 70 61 63 6b s.command.specify.that.OSPF.pack
714a0 65 74 73 20 6d 75 73 74 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 69 74 68 20 4d ets.must.be.authenticated.with.M
714c0 44 35 20 48 4d 41 43 73 20 77 69 74 68 69 6e 20 74 68 65 20 67 69 76 65 6e 20 61 72 65 61 2e 20 D5.HMACs.within.the.given.area..
714e0 4b 65 79 69 6e 67 20 6d 61 74 65 72 69 61 6c 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e Keying.material.must.also.be.con
71500 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 figured.on.a.per-interface.basis
71520 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 79 73 20 74 68 61 74 20 4d 44 35 ..This.command.specifys.that.MD5
71540 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 75 73 65 .HMAC.authentication.must.be.use
71560 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 73 65 74 73 20 4f 53 50 d.on.this.interface..It.sets.OSP
71580 46 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 63 72 79 70 74 6f F.authentication.key.to.a.crypto
715a0 67 72 61 70 68 69 63 20 70 61 73 73 77 6f 72 64 2e 20 4b 65 79 2d 69 64 20 69 64 65 6e 74 69 66 graphic.password..Key-id.identif
715c0 69 65 73 20 73 65 63 72 65 74 20 6b 65 79 20 75 73 65 64 20 74 6f 20 63 72 65 61 74 65 20 74 68 ies.secret.key.used.to.create.th
715e0 65 20 6d 65 73 73 61 67 65 20 64 69 67 65 73 74 2e 20 54 68 69 73 20 49 44 20 69 73 20 70 61 72 e.message.digest..This.ID.is.par
71600 74 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6d 75 73 74 20 62 65 20 63 6f t.of.the.protocol.and.must.be.co
71620 6e 73 69 73 74 65 6e 74 20 61 63 72 6f 73 73 20 72 6f 75 74 65 72 73 20 6f 6e 20 61 20 6c 69 6e nsistent.across.routers.on.a.lin
71640 6b 2e 20 54 68 65 20 6b 65 79 20 63 61 6e 20 62 65 20 6c 6f 6e 67 20 75 70 20 74 6f 20 31 36 20 k..The.key.can.be.long.up.to.16.
71660 63 68 61 72 73 20 28 6c 61 72 67 65 72 20 73 74 72 69 6e 67 73 20 77 69 6c 6c 20 62 65 20 74 72 chars.(larger.strings.will.be.tr
71680 75 6e 63 61 74 65 64 29 2c 20 61 6e 64 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 uncated),.and.is.associated.with
716a0 20 74 68 65 20 67 69 76 65 6e 20 6b 65 79 2d 69 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 .the.given.key-id..This.command.
716c0 73 75 6d 6d 61 72 69 7a 65 73 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d summarizes.intra.area.paths.from
716e0 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 54 79 70 65 2d 33 20 .specified.area.into.one.Type-3.
71700 49 6e 74 65 72 2d 41 72 65 61 20 50 72 65 66 69 78 20 4c 53 41 20 61 6e 6e 6f 75 6e 63 65 64 20 Inter-Area.Prefix.LSA.announced.
71720 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e to.other.areas..This.command.can
71740 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 69 6e 20 41 42 52 2e 00 54 68 69 73 20 63 6f 6d 6d 61 .be.used.only.in.ABR..This.comma
71760 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 nd.summarizes.intra.area.paths.f
71780 72 6f 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 73 75 6d 6d rom.specified.area.into.one.summ
717a0 61 72 79 2d 4c 53 41 20 28 54 79 70 65 2d 33 29 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 ary-LSA.(Type-3).announced.to.ot
717c0 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 her.areas..This.command.can.be.u
717e0 73 65 64 20 6f 6e 6c 79 20 69 6e 20 41 42 52 20 61 6e 64 20 4f 4e 4c 59 20 72 6f 75 74 65 72 2d sed.only.in.ABR.and.ONLY.router-
71800 4c 53 41 73 20 28 54 79 70 65 2d 31 29 20 61 6e 64 20 6e 65 74 77 6f 72 6b 2d 4c 53 41 73 20 28 LSAs.(Type-1).and.network-LSAs.(
71820 54 79 70 65 2d 32 29 20 28 69 2e 65 2e 20 4c 53 41 73 20 77 69 74 68 20 73 63 6f 70 65 20 61 72 Type-2).(i.e..LSAs.with.scope.ar
71840 65 61 29 20 63 61 6e 20 62 65 20 73 75 6d 6d 61 72 69 7a 65 64 2e 20 41 53 2d 65 78 74 65 72 6e ea).can.be.summarized..AS-extern
71860 61 6c 2d 4c 53 41 73 20 28 54 79 70 65 2d 35 29 20 63 61 6e e2 80 99 74 20 62 65 20 73 75 6d 6d al-LSAs.(Type-5).can...t.be.summ
71880 61 72 69 7a 65 64 20 2d 20 74 68 65 69 72 20 73 63 6f 70 65 20 69 73 20 41 53 2e 20 54 68 65 20 arized.-.their.scope.is.AS..The.
718a0 6f 70 74 69 6f 6e 61 6c 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 63 6f 73 74 60 optional.argument.:cfgcmd:`cost`
718c0 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 67 67 72 65 67 61 74 65 64 20 6c 69 6e 6b 20 6d .specifies.the.aggregated.link.m
718e0 65 74 72 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 etric..The.metric.range.is.0.to.
71900 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 73 75 72 65 16777215..This.command.to.ensure
71920 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 74 68 65 20 73 75 6d 6d 61 72 79 20 6c 73 61 20 66 .not.advertise.the.summary.lsa.f
71940 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2e 00 54 68 or.the.matched.external.LSAs..Th
71960 69 73 20 63 6f 6d 6d 61 6e 64 20 75 73 65 73 20 74 6f 20 63 6c 65 61 72 20 42 47 50 20 72 6f 75 is.command.uses.to.clear.BGP.rou
71980 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 74 6f 20 te.dampening.information.and.to.
719a0 75 6e 73 75 70 70 72 65 73 73 20 73 75 70 70 72 65 73 73 65 64 20 72 6f 75 74 65 73 2e 00 54 68 unsuppress.suppressed.routes..Th
719c0 69 73 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f is.command.was.introduced.in.VyO
719e0 53 20 31 2e 34 20 2d 20 69 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 61 6c 6c 65 64 S.1.4.-.it.was.previously.called
71a00 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e 74 65 72 66 61 :.``set.firewall.options.interfa
71a20 63 65 20 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d 73 73 20 3c 76 61 6c 75 65 3e 60 60 00 54 ce.<name>.adjust-mss.<value>``.T
71a40 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 his.command.was.introduced.in.Vy
71a60 4f 53 20 31 2e 34 20 2d 20 69 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 61 6c 6c 65 OS.1.4.-.it.was.previously.calle
71a80 64 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e 74 65 72 66 d:.``set.firewall.options.interf
71aa0 61 63 65 20 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d 73 73 36 20 3c 76 61 6c 75 65 3e 60 60 ace.<name>.adjust-mss6.<value>``
71ac0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 74 68 65 20 68 6f .This.command.will.change.the.ho
71ae0 6c 64 20 64 6f 77 6e 20 76 61 6c 75 65 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 ld.down.value.for.IGP-LDP.synchr
71b00 6f 6e 69 7a 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 2f 69 6e 74 onization.during.convergence/int
71b20 65 72 66 61 63 65 20 66 6c 61 70 20 65 76 65 6e 74 73 2c 20 62 75 74 20 66 6f 72 20 74 68 69 73 erface.flap.events,.but.for.this
71b40 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 .interface.only..This.command.wi
71b60 6c 6c 20 63 68 61 6e 67 65 20 74 68 65 20 68 6f 6c 64 20 64 6f 77 6e 20 76 61 6c 75 65 20 67 6c ll.change.the.hold.down.value.gl
71b80 6f 62 61 6c 6c 79 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 obally.for.IGP-LDP.synchronizati
71ba0 6f 6e 20 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 2f 69 6e 74 65 72 66 61 63 65 20 on.during.convergence/interface.
71bc0 66 6c 61 70 20 65 76 65 6e 74 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 flap.events..This.command.will.e
71be0 6e 61 62 6c 65 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c nable.IGP-LDP.synchronization.gl
71c00 6f 62 61 6c 6c 79 20 66 6f 72 20 49 53 49 53 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 66 obally.for.ISIS..This.requires.f
71c20 6f 72 20 4c 44 50 20 74 6f 20 62 65 20 66 75 6e 63 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 69 73 or.LDP.to.be.functional..This.is
71c40 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 42 79 20 64 65 .described.in.:rfc:`5443`..By.de
71c60 66 61 75 6c 74 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c fault.all.interfaces.operational
71c80 20 69 6e 20 49 53 2d 49 53 20 61 72 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 73 79 6e 63 68 72 .in.IS-IS.are.enabled.for.synchr
71ca0 6f 6e 69 7a 61 74 69 6f 6e 2e 20 4c 6f 6f 70 62 61 63 6b 73 20 61 72 65 20 65 78 65 6d 70 74 2e onization..Loopbacks.are.exempt.
71cc0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 49 47 50 2d 4c 44 .This.command.will.enable.IGP-LD
71ce0 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 4f P.synchronization.globally.for.O
71d00 53 50 46 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 66 6f 72 20 4c 44 50 20 74 6f 20 62 65 SPF..This.requires.for.LDP.to.be
71d20 20 66 75 6e 63 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 .functional..This.is.described.i
71d40 6e 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 6c 6c 20 69 6e n.:rfc:`5443`..By.default.all.in
71d60 74 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 69 6e 20 4f 53 50 46 20 61 72 65 terfaces.operational.in.OSPF.are
71d80 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 2e 20 4c 6f .enabled.for.synchronization..Lo
71da0 6f 70 62 61 63 6b 73 20 61 72 65 20 65 78 65 6d 70 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 opbacks.are.exempt..This.command
71dc0 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 69 .will.generate.a.default-route.i
71de0 6e 20 4c 31 20 64 61 74 61 62 61 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c n.L1.database..This.command.will
71e00 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 69 6e 20 4c 32 20 .generate.a.default-route.in.L2.
71e20 64 61 74 61 62 61 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 database..This.command.will.give
71e40 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 .an.overview.of.a.rule.in.a.sing
71e60 6c 65 20 72 75 6c 65 2d 73 65 74 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 le.rule-set.This.command.will.gi
71e80 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 ve.an.overview.of.a.rule.in.a.si
71ea0 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c ngle.rule-set..This.command.will
71ec0 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 72 75 .give.an.overview.of.a.single.ru
71ee0 6c 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 le-set..This.command.would.allow
71f00 20 74 68 65 20 64 79 6e 61 6d 69 63 20 75 70 64 61 74 65 20 6f 66 20 63 61 70 61 62 69 6c 69 74 .the.dynamic.update.of.capabilit
71f20 69 65 73 20 6f 76 65 72 20 61 6e 20 65 73 74 61 62 6c 69 73 68 65 64 20 42 47 50 20 73 65 73 73 ies.over.an.established.BGP.sess
71f40 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 73 20 63 72 65 61 74 65 73 20 61 20 62 72 69 ion..This.commands.creates.a.bri
71f60 64 67 65 20 74 68 61 74 20 69 73 20 75 73 65 64 20 74 6f 20 62 69 6e 64 20 74 72 61 66 66 69 63 dge.that.is.used.to.bind.traffic
71f80 20 6f 6e 20 65 74 68 31 20 76 6c 61 6e 20 32 34 31 20 77 69 74 68 20 74 68 65 20 76 78 6c 61 6e .on.eth1.vlan.241.with.the.vxlan
71fa0 32 34 31 2d 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 69 73 241-interface..The.IP.address.is
71fc0 20 6e 6f 74 20 72 65 71 75 69 72 65 64 2e 20 49 74 20 6d 61 79 20 68 6f 77 65 76 65 72 20 62 65 .not.required..It.may.however.be
71fe0 20 75 73 65 64 20 61 73 20 61 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 66 6f 72 20 65 .used.as.a.default.gateway.for.e
72000 61 63 68 20 4c 65 61 66 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 64 65 76 69 63 65 73 20 6f 6e ach.Leaf.which.allows.devices.on
72020 20 74 68 65 20 76 6c 61 6e 20 74 6f 20 72 65 61 63 68 20 6f 74 68 65 72 20 73 75 62 6e 65 74 73 .the.vlan.to.reach.other.subnets
72040 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 74 68 61 74 20 74 68 65 20 73 75 62 6e 65 74 73 ..This.requires.that.the.subnets
72060 20 61 72 65 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 4f 53 50 46 20 73 6f 20 74 68 .are.redistributed.by.OSPF.so.th
72080 61 74 20 74 68 65 20 53 70 69 6e 65 20 77 69 6c 6c 20 6c 65 61 72 6e 20 68 6f 77 20 74 6f 20 72 at.the.Spine.will.learn.how.to.r
720a0 65 61 63 68 20 69 74 2e 20 54 6f 20 64 6f 20 74 68 69 73 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 each.it..To.do.this.you.need.to.
720c0 63 68 61 6e 67 65 20 74 68 65 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 66 72 6f 6d 20 27 31 30 change.the.OSPF.network.from.'10
720e0 2e 30 2e 30 2e 30 2f 38 27 20 74 6f 20 27 30 2e 30 2e 30 2e 30 2f 30 27 20 74 6f 20 61 6c 6c 6f .0.0.0/8'.to.'0.0.0.0/0'.to.allo
72100 77 20 31 37 32 2e 31 36 2f 31 32 2d 6e 65 74 77 6f 72 6b 73 20 74 6f 20 62 65 20 61 64 76 65 72 w.172.16/12-networks.to.be.adver
72120 74 69 73 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 73 20 73 70 65 63 69 66 69 65 73 20 74 tised..This.commands.specifies.t
72140 68 65 20 46 69 6e 69 74 65 20 53 74 61 74 65 20 4d 61 63 68 69 6e 65 20 28 46 53 4d 29 20 69 6e he.Finite.State.Machine.(FSM).in
72160 74 65 6e 64 65 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 74 69 6d 69 6e 67 20 6f 66 20 tended.to.control.the.timing.of.
72180 74 68 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 66 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e the.execution.of.SPF.calculation
721a0 73 20 69 6e 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 49 47 50 20 65 76 65 6e 74 73 2e 20 54 68 65 s.in.response.to.IGP.events..The
721c0 20 70 72 6f 63 65 73 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 34 30 35 .process.described.in.:rfc:`8405
721e0 60 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 74 68 `..This.configuration.enables.th
72200 65 20 54 43 50 20 72 65 76 65 72 73 65 20 70 72 6f 78 79 20 66 6f 72 20 74 68 65 20 22 6d 79 2d e.TCP.reverse.proxy.for.the."my-
72220 74 63 70 2d 61 70 69 22 20 73 65 72 76 69 63 65 2e 20 49 6e 63 6f 6d 69 6e 67 20 54 43 50 20 63 tcp-api".service..Incoming.TCP.c
72240 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 70 6f 72 74 20 38 38 38 38 20 77 69 6c 6c 20 62 65 20 onnections.on.port.8888.will.be.
72260 6c 6f 61 64 20 62 61 6c 61 6e 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 62 61 63 6b 65 6e 64 load.balanced.across.the.backend
72280 20 73 65 72 76 65 72 73 20 28 73 72 76 30 31 20 61 6e 64 20 73 72 76 30 32 29 20 75 73 69 6e 67 .servers.(srv01.and.srv02).using
722a0 20 74 68 65 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 .the.round-robin.load-balancing.
722c0 61 6c 67 6f 72 69 74 68 6d 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 69 algorithm..This.configuration.li
722e0 73 74 65 6e 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 72 65 64 69 72 65 63 74 20 69 6e 63 sten.on.port.80.and.redirect.inc
72300 6f 6d 69 6e 67 20 72 65 71 75 65 73 74 73 20 74 6f 20 48 54 54 50 53 3a 00 54 68 69 73 20 63 6f oming.requests.to.HTTPS:.This.co
72320 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 62 65 68 61 76 69 6f nfiguration.modifies.the.behavio
72340 72 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 2e 20 49 66 20 79 r.of.the.network.statement..If.y
72360 6f 75 20 68 61 76 65 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 20 75 6e 64 65 ou.have.this.configured.the.unde
72380 72 6c 79 69 6e 67 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 rlying.network.must.exist.in.the
723a0 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 .routing.table..This.configurati
723c0 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 6c 65 74 73 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 on.parameter.lets.the.DHCP.serve
723e0 72 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 73 65 r.to.listen.for.DHCP.requests.se
72400 6e 74 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2c 20 69 74 20 nt.to.the.specified.address,.it.
72420 69 73 20 6f 6e 6c 79 20 72 65 61 6c 69 73 74 69 63 61 6c 6c 79 20 75 73 65 66 75 6c 20 66 6f 72 is.only.realistically.useful.for
72440 20 61 20 73 65 72 76 65 72 20 77 68 6f 73 65 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 73 20 61 72 65 .a.server.whose.only.clients.are
72460 20 72 65 61 63 68 65 64 20 76 69 61 20 75 6e 69 63 61 73 74 73 2c 20 73 75 63 68 20 61 73 20 76 .reached.via.unicasts,.such.as.v
72480 69 61 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 73 2e 00 54 68 69 73 20 63 6f 75 6c 64 ia.DHCP.relay.agents..This.could
724a0 20 62 65 20 68 65 6c 70 66 75 6c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 74 65 73 74 20 .be.helpful.if.you.want.to.test.
724c0 68 6f 77 20 61 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 62 65 68 61 76 65 73 20 75 6e 64 65 72 how.an.application.behaves.under
724e0 20 63 65 72 74 61 69 6e 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 00 54 68 69 .certain.network.conditions..Thi
72500 73 20 63 72 65 61 74 65 73 20 61 20 72 6f 75 74 65 20 70 6f 6c 69 63 79 20 63 61 6c 6c 65 64 20 s.creates.a.route.policy.called.
72520 46 49 4c 54 45 52 2d 57 45 42 20 77 69 74 68 20 6f 6e 65 20 72 75 6c 65 20 74 6f 20 73 65 74 20 FILTER-WEB.with.one.rule.to.set.
72540 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 6d 61 74 63 68 69 6e 67 20 74 the.routing.table.for.matching.t
72560 72 61 66 66 69 63 20 28 54 43 50 20 70 6f 72 74 20 38 30 29 20 74 6f 20 74 61 62 6c 65 20 49 44 raffic.(TCP.port.80).to.table.ID
72580 20 31 30 30 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 .100.instead.of.the.default.rout
725a0 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 30 30 30 ing.table..This.defaults.to.1000
725c0 30 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 38 31 32 2e 00 54 68 69 73 20 64 0..This.defaults.to.1812..This.d
725e0 65 66 61 75 6c 74 73 20 74 6f 20 32 30 30 37 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 efaults.to.2007..This.defaults.t
72600 6f 20 33 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 o.30.seconds..This.defaults.to.3
72620 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 34 39 2e 00.seconds..This.defaults.to.49.
72640 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 35 2e 00 54 68 69 73 20 64 65 66 61 75 6c .This.defaults.to.5..This.defaul
72660 74 73 20 74 6f 20 55 44 50 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 70 68 79 30 2e ts.to.UDP.This.defaults.to.phy0.
72680 00 54 68 69 73 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 64 72 69 76 65 72 20 63 61 70 61 .This.depends.on.the.driver.capa
726a0 62 69 6c 69 74 69 65 73 20 61 6e 64 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c bilities.and.may.not.be.availabl
726c0 65 20 77 69 74 68 20 61 6c 6c 20 64 72 69 76 65 72 73 2e 00 54 68 69 73 20 64 69 61 62 6c 65 20 e.with.all.drivers..This.diable.
726e0 74 68 65 20 65 78 74 65 72 6e 61 6c 20 63 61 63 68 65 20 61 6e 64 20 64 69 72 65 63 74 6c 79 20 the.external.cache.and.directly.
72700 69 6e 6a 65 63 74 73 20 74 68 65 20 66 6c 6f 77 2d 73 74 61 74 65 73 20 69 6e 74 6f 20 74 68 65 injects.the.flow-states.into.the
72720 20 69 6e 2d 6b 65 72 6e 65 6c 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 54 72 61 63 6b 69 6e 67 20 53 .in-kernel.Connection.Tracking.S
72740 79 73 74 65 6d 20 6f 66 20 74 68 65 20 62 61 63 6b 75 70 20 66 69 72 65 77 61 6c 6c 2e 00 54 68 ystem.of.the.backup.firewall..Th
72760 69 73 20 64 69 61 67 72 61 6d 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 77 69 74 68 20 74 68 65 20 is.diagram.corresponds.with.the.
72780 65 78 61 6d 70 6c 65 20 73 69 74 65 20 74 6f 20 73 69 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 example.site.to.site.configurati
727a0 6f 6e 20 62 65 6c 6f 77 2e 00 54 68 69 73 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 33 31 33 on.below..This.enables.:rfc:`313
727c0 37 60 20 73 75 70 70 6f 72 74 2c 20 77 68 65 72 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 7`.support,.where.the.OSPF.proce
727e0 73 73 20 64 65 73 63 72 69 62 65 73 20 69 74 73 20 74 72 61 6e 73 69 74 20 6c 69 6e 6b 73 20 69 ss.describes.its.transit.links.i
72800 6e 20 69 74 73 20 72 6f 75 74 65 72 2d 4c 53 41 20 61 73 20 68 61 76 69 6e 67 20 69 6e 66 69 6e n.its.router-LSA.as.having.infin
72820 69 74 65 20 64 69 73 74 61 6e 63 65 20 73 6f 20 74 68 61 74 20 6f 74 68 65 72 20 72 6f 75 74 65 ite.distance.so.that.other.route
72840 72 73 20 77 69 6c 6c 20 61 76 6f 69 64 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 72 61 6e 73 69 rs.will.avoid.calculating.transi
72860 74 20 70 61 74 68 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 6c 65 t.paths.through.the.router.while
72880 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 61 62 6c 65 20 74 6f 20 72 65 61 63 68 20 6e 65 74 77 6f .still.being.able.to.reach.netwo
728a0 72 6b 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 2e 00 54 68 69 73 20 65 6e 61 rks.through.the.router..This.ena
728c0 62 6c 65 73 20 74 68 65 20 67 72 65 65 6e 66 69 65 6c 64 20 6f 70 74 69 6f 6e 20 77 68 69 63 68 bles.the.greenfield.option.which
728e0 20 73 65 74 73 20 74 68 65 20 60 60 5b 47 46 5d 60 60 20 6f 70 74 69 6f 6e 00 54 68 69 73 20 65 .sets.the.``[GF]``.option.This.e
72900 73 74 61 62 6c 69 73 68 65 73 20 6f 75 72 20 50 6f 72 74 20 46 6f 72 77 61 72 64 20 72 75 6c 65 stablishes.our.Port.Forward.rule
72920 2c 20 62 75 74 20 69 66 20 77 65 20 63 72 65 61 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 70 ,.but.if.we.created.a.firewall.p
72940 6f 6c 69 63 79 20 69 74 20 77 69 6c 6c 20 6c 69 6b 65 6c 79 20 62 6c 6f 63 6b 20 74 68 65 20 74 olicy.it.will.likely.block.the.t
72960 72 61 66 66 69 63 2e 00 54 68 69 73 20 65 78 61 6d 70 6c 65 20 73 68 6f 77 73 20 68 6f 77 20 74 raffic..This.example.shows.how.t
72980 6f 20 74 61 72 67 65 74 20 61 6e 20 4d 53 53 20 63 6c 61 6d 70 20 28 69 6e 20 6f 75 72 20 65 78 o.target.an.MSS.clamp.(in.our.ex
729a0 61 6d 70 6c 65 20 74 6f 20 31 33 36 30 20 62 79 74 65 73 29 20 74 6f 20 61 20 73 70 65 63 69 66 ample.to.1360.bytes).to.a.specif
729c0 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 2e 00 54 68 69 73 20 66 65 61 74 75 72 65 20 ic.destination.IP..This.feature.
729e0 73 75 6d 6d 61 72 69 73 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 65 78 74 65 72 6e 61 6c 20 4c summarises.originated.external.L
72a00 53 41 73 20 28 54 79 70 65 2d 35 20 61 6e 64 20 54 79 70 65 2d 37 29 2e 20 53 75 6d 6d 61 72 79 SAs.(Type-5.and.Type-7)..Summary
72a20 20 52 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 74 65 64 20 6f 6e 2d 62 65 68 .Route.will.be.originated.on-beh
72a40 61 6c 66 20 6f 66 20 61 6c 6c 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 alf.of.all.matched.external.LSAs
72a60 2e 00 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 73 20 66 6f 72 20 62 6f 74 68 20 69 6e 64 69 76 69 ..This.functions.for.both.indivi
72a80 64 75 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 dual.addresses.and.address.group
72aa0 73 2e 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f s..This.gives.us.IGP-LDP.synchro
72ac0 6e 69 7a 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 6e 6f 6e 2d 6c 6f 6f 70 62 61 63 6b 20 69 6e nization.for.all.non-loopback.in
72ae0 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 68 6f 6c 64 64 6f 77 6e 20 74 69 6d 65 72 20 6f terfaces.with.a.holddown.timer.o
72b00 66 20 7a 65 72 6f 20 73 65 63 6f 6e 64 73 3a 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 4d 50 f.zero.seconds:.This.gives.us.MP
72b20 4c 53 20 73 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 6c LS.segment.routing.enabled.and.l
72b40 61 62 65 6c 73 20 66 6f 72 20 66 61 72 20 65 6e 64 20 6c 6f 6f 70 62 61 63 6b 73 3a 00 54 68 69 abels.for.far.end.loopbacks:.Thi
72b60 73 20 67 69 76 65 73 20 75 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6e 65 69 67 68 62 6f s.gives.us.the.following.neighbo
72b80 72 73 68 69 70 73 2c 20 4c 65 76 65 6c 20 31 20 61 6e 64 20 4c 65 76 65 6c 20 32 3a 00 54 68 69 rships,.Level.1.and.Level.2:.Thi
72ba0 73 20 69 6e 73 74 72 75 63 74 73 20 6f 70 65 6e 6e 68 72 70 20 74 6f 20 72 65 70 6c 79 20 77 69 s.instructs.opennhrp.to.reply.wi
72bc0 74 68 20 61 75 74 68 6f 72 61 74 69 76 65 20 61 6e 73 77 65 72 73 20 6f 6e 20 4e 48 52 50 20 52 th.authorative.answers.on.NHRP.R
72be0 65 73 6f 6c 75 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 64 65 73 74 69 6e 69 65 64 20 74 6f 20 esolution.Requests.destinied.to.
72c00 61 64 64 72 65 73 73 65 73 20 69 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 28 69 6e 73 addresses.in.this.interface.(ins
72c20 74 65 61 64 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 73 29 2e tead.of.forwarding.the.packets).
72c40 20 54 68 69 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 61 6c 6c 6f 77 73 20 74 68 65 20 63 72 65 .This.effectively.allows.the.cre
72c60 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 73 20 74 6f 20 73 75 62 6e ation.of.shortcut.routes.to.subn
72c80 65 74 73 20 6c 6f 63 61 74 65 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 ets.located.on.the.interface..Th
72ca0 69 73 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 73 63 65 6e 61 72 69 6f 20 77 68 65 72 65 20 62 6f is.is.a.common.scenario.where.bo
72cc0 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 66 3a 60 64 th.:ref:`source-nat`.and.:ref:`d
72ce0 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 estination-nat`.are.configured.a
72d00 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 20 49 74 27 73 20 63 6f 6d 6d 6f 6e 6c 79 20 75 t.the.same.time..It's.commonly.u
72d20 73 65 64 20 77 68 65 6e 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 sed.when.internal.(private).host
72d40 73 20 6e 65 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e s.need.to.establish.a.connection
72d60 20 77 69 74 68 20 65 78 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 65 73 20 61 6e 64 20 65 78 74 .with.external.resources.and.ext
72d80 65 72 6e 61 6c 20 73 79 73 74 65 6d 73 20 6e 65 65 64 20 74 6f 20 61 63 63 65 73 73 20 69 6e 74 ernal.systems.need.to.access.int
72da0 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 72 65 73 6f 75 72 63 65 73 2e 00 54 68 69 73 20 ernal.(private).resources..This.
72dc0 69 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 is.a.configuration.parameter.for
72de0 20 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 2c 20 73 61 79 69 6e 67 20 74 68 61 74 20 61 73 20 .the.`<subnet>`,.saying.that.as.
72e00 70 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 74 65 6c 6c 20 74 68 65 20 63 part.of.the.response,.tell.the.c
72e20 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 63 lient.that.the.default.gateway.c
72e40 61 6e 20 62 65 20 72 65 61 63 68 65 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 54 68 an.be.reached.at.`<address>`..Th
72e60 69 73 20 69 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 is.is.a.configuration.parameter.
72e80 66 6f 72 20 74 68 65 20 73 75 62 6e 65 74 2c 20 73 61 79 69 6e 67 20 74 68 61 74 20 61 73 20 70 for.the.subnet,.saying.that.as.p
72ea0 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 74 65 6c 6c 20 74 68 65 20 63 6c art.of.the.response,.tell.the.cl
72ec0 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 ient.that.the.DNS.server.can.be.
72ee0 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 54 68 69 73 20 69 73 20 61 20 found.at.`<address>`..This.is.a.
72f00 6d 61 6e 64 61 74 6f 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 74 73 20 72 65 67 75 6c 61 72 20 mandatory.command..Sets.regular.
72f20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 6c 6f 67 20 expression.to.match.against.log.
72f40 73 74 72 69 6e 67 20 6d 65 73 73 61 67 65 2e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 string.message..This.is.a.mandat
72f60 6f 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 74 73 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 20 ory.command..Sets.the.full.path.
72f80 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 54 68 65 20 73 63 72 69 70 74 20 66 69 6c 65 20 6d to.the.script..The.script.file.m
72fa0 75 73 74 20 62 65 20 65 78 65 63 75 74 61 62 6c 65 2e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e ust.be.executable..This.is.a.man
72fc0 64 61 74 6f 72 79 20 73 65 74 74 69 6e 67 2e 00 54 68 69 73 20 69 73 20 61 63 68 69 65 76 65 64 datory.setting..This.is.achieved
72fe0 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 66 69 72 73 74 20 74 68 72 65 65 20 62 69 74 73 20 6f .by.using.the.first.three.bits.o
73000 66 20 74 68 65 20 54 6f 53 20 28 54 79 70 65 20 6f 66 20 53 65 72 76 69 63 65 29 20 66 69 65 6c f.the.ToS.(Type.of.Service).fiel
73020 64 20 74 6f 20 63 61 74 65 67 6f 72 69 7a 65 20 64 61 74 61 20 73 74 72 65 61 6d 73 20 61 6e 64 d.to.categorize.data.streams.and
73040 2c 20 69 6e 20 61 63 63 6f 72 64 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 64 65 66 69 6e 65 64 ,.in.accordance.with.the.defined
73060 20 70 72 65 63 65 64 65 6e 63 65 20 70 61 72 61 6d 65 74 65 72 73 2c 20 61 20 64 65 63 69 73 69 .precedence.parameters,.a.decisi
73080 6f 6e 20 69 73 20 6d 61 64 65 2e 00 54 68 69 73 20 69 73 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 on.is.made..This.is.also.known.a
730a0 73 20 74 68 65 20 48 55 42 73 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 54 s.the.HUBs.IP.address.or.FQDN..T
730c0 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 62 65 63 61 75 his.is.an.optional.command.becau
730e0 73 65 20 74 68 65 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 77 69 6c 6c 20 62 65 20 61 75 74 se.the.event.handler.will.be.aut
73100 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 64 20 61 66 74 65 72 20 61 6e 79 20 6f 66 20 omatically.created.after.any.of.
73120 74 68 65 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 73 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 the.next.commands..This.is.an.op
73140 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 64 73 20 61 72 67 75 6d 65 6e 74 73 20 74 tional.command..Adds.arguments.t
73160 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 41 72 67 75 6d 65 6e 74 73 20 6d 75 73 74 20 62 65 20 o.the.script..Arguments.must.be.
73180 73 65 70 61 72 61 74 65 64 20 62 79 20 73 70 61 63 65 73 2e 00 54 68 69 73 20 69 73 20 61 6e 20 separated.by.spaces..This.is.an.
731a0 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 64 73 20 65 6e 76 69 72 6f 6e 6d 65 optional.command..Adds.environme
731c0 6e 74 20 61 6e 64 20 69 74 73 20 76 61 6c 75 65 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 nt.and.its.value.to.the.script..
731e0 55 73 65 20 73 65 70 61 72 61 74 65 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 65 61 63 68 20 65 Use.separate.commands.for.each.e
73200 6e 76 69 72 6f 6e 6d 65 6e 74 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 nvironment..This.is.an.optional.
73220 63 6f 6d 6d 61 6e 64 2e 20 46 69 6c 74 65 72 73 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 62 79 command..Filters.log.messages.by
73240 20 73 79 73 6c 6f 67 2d 69 64 65 6e 74 69 66 69 65 72 2e 00 54 68 69 73 20 69 73 20 64 6f 6e 65 .syslog-identifier..This.is.done
73260 20 74 6f 20 73 75 70 70 6f 72 74 20 28 65 74 68 65 72 6e 65 74 29 20 73 77 69 74 63 68 20 66 65 .to.support.(ethernet).switch.fe
73280 61 74 75 72 65 73 2c 20 6c 69 6b 65 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 77 68 65 72 65 20 atures,.like.:rfc:`3069`,.where.
732a0 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 70 6f 72 74 73 20 61 72 65 20 4e 4f 54 20 61 6c 6c the.individual.ports.are.NOT.all
732c0 6f 77 65 64 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 65 61 63 68 20 6f 74 owed.to.communicate.with.each.ot
732e0 68 65 72 2c 20 62 75 74 20 74 68 65 79 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 74 61 6c her,.but.they.are.allowed.to.tal
73300 6b 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 72 6f 75 74 65 72 2e 20 41 73 20 64 65 73 k.to.the.upstream.router..As.des
73320 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 69 74 20 69 73 20 70 6f 73 cribed.in.:rfc:`3069`,.it.is.pos
73340 73 69 62 6c 65 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 73 65 20 68 6f 73 74 73 20 74 6f 20 63 6f sible.to.allow.these.hosts.to.co
73360 6d 6d 75 6e 69 63 61 74 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 72 mmunicate.through.the.upstream.r
73380 6f 75 74 65 72 20 62 79 20 70 72 6f 78 79 5f 61 72 70 27 69 6e 67 2e 00 54 68 69 73 20 69 73 20 outer.by.proxy_arp'ing..This.is.
733a0 65 73 70 65 63 69 61 6c 6c 79 20 75 73 65 66 75 6c 20 66 6f 72 20 74 68 65 20 75 70 73 74 72 65 especially.useful.for.the.upstre
733c0 61 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 73 69 6e 63 65 20 74 68 65 20 73 6f 75 72 63 65 20 66 am.interface,.since.the.source.f
733e0 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 69 73 20 6f 66 74 65 6e 20 66 72 or.multicast.traffic.is.often.fr
73400 6f 6d 20 61 20 72 65 6d 6f 74 65 20 6c 6f 63 61 74 69 6f 6e 2e 00 54 68 69 73 20 69 73 20 6f 6e om.a.remote.location..This.is.on
73420 65 20 6f 66 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 74 79 70 65 73 20 6f 66 20 74 75 6e 6e 65 e.of.the.simplest.types.of.tunne
73440 6c 73 2c 20 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 3a 72 66 63 3a 60 32 30 30 33 60 2e 20 49 ls,.as.defined.by.:rfc:`2003`..I
73460 74 20 74 61 6b 65 73 20 61 6e 20 49 50 76 34 20 70 61 63 6b 65 74 20 61 6e 64 20 73 65 6e 64 73 t.takes.an.IPv4.packet.and.sends
73480 20 69 74 20 61 73 20 61 20 70 61 79 6c 6f 61 64 20 6f 66 20 61 6e 6f 74 68 65 72 20 49 50 76 34 .it.as.a.payload.of.another.IPv4
734a0 20 70 61 63 6b 65 74 2e 20 46 6f 72 20 74 68 69 73 20 72 65 61 73 6f 6e 2c 20 74 68 65 72 65 20 .packet..For.this.reason,.there.
734c0 61 72 65 20 6e 6f 20 6f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f are.no.other.configuration.optio
734e0 6e 73 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 74 75 6e 6e 65 6c 2e 00 54 68 69 73 ns.for.this.kind.of.tunnel..This
73500 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 00 54 68 69 73 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f .is.optional..This.is.similar.to
73520 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 .the.network.groups.part,.but.he
73540 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 re.you.are.able.to.negate.the.ma
73560 74 63 68 69 6e 67 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 tching.addresses..This.is.the.IP
73580 76 36 20 63 6f 75 6e 74 65 72 70 61 72 74 20 6f 66 20 49 50 49 50 2e 20 49 27 6d 20 6e 6f 74 20 v6.counterpart.of.IPIP..I'm.not.
735a0 61 77 61 72 65 20 6f 66 20 61 6e 20 52 46 43 20 74 68 61 74 20 64 65 66 69 6e 65 73 20 74 68 69 aware.of.an.RFC.that.defines.thi
735c0 73 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 73 70 65 63 69 66 69 63 61 6c 6c 79 2c 20 62 75 s.encapsulation.specifically,.bu
735e0 74 20 69 74 27 73 20 61 20 6e 61 74 75 72 61 6c 20 73 70 65 63 69 66 69 63 20 63 61 73 65 20 6f t.it's.a.natural.specific.case.o
73600 66 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 73 20 f.IPv6.encapsulation.mechanisms.
73620 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 32 34 37 33 60 2e 00 54 68 69 73 20 69 73 described.in.:rfc:2473`..This.is
73640 20 74 68 65 20 4c 41 4e 20 65 78 74 65 6e 73 69 6f 6e 20 75 73 65 20 63 61 73 65 2e 20 54 68 65 .the.LAN.extension.use.case..The
73660 20 65 74 68 30 20 70 6f 72 74 20 6f 66 20 74 68 65 20 64 69 73 74 61 6e 74 20 56 50 4e 20 70 65 .eth0.port.of.the.distant.VPN.pe
73680 65 72 73 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 6c ers.will.be.directly.connected.l
736a0 69 6b 65 20 69 66 20 74 68 65 72 65 20 77 61 73 20 61 20 73 77 69 74 63 68 20 62 65 74 77 65 65 ike.if.there.was.a.switch.betwee
736c0 6e 20 74 68 65 6d 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 4c 43 44 20 6d 6f 64 65 6c 20 75 73 n.them..This.is.the.LCD.model.us
736e0 65 64 20 69 6e 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 63 ed.in.your.system..This.is.the.c
73700 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 65 onfiguration.parameter.for.the.e
73720 6e 74 69 72 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e ntire.shared.network.definition.
73740 20 41 6c 6c 20 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 .All.subnets.will.inherit.this.c
73760 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 onfiguration.item.if.not.specifi
73780 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 65 71 75 69 76 61 6c 65 ed.locally..This.is.the.equivale
737a0 6e 74 20 6f 66 20 74 68 65 20 68 6f 73 74 20 62 6c 6f 63 6b 20 69 6e 20 64 68 63 70 64 2e 63 6f nt.of.the.host.block.in.dhcpd.co
737c0 6e 66 20 6f 66 20 69 73 63 2d 64 68 63 70 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 6e 61 6d nf.of.isc-dhcpd..This.is.the.nam
737e0 65 20 6f 66 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 e.of.the.physical.interface.used
73800 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 79 6f 75 72 20 4c 43 44 20 64 69 73 70 6c 61 79 2e .to.connect.to.your.LCD.display.
73820 20 54 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 61 6e 64 .Tab.completion.is.supported.and
73840 20 69 74 20 77 69 6c 6c 20 6c 69 73 74 20 79 6f 75 20 61 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 .it.will.list.you.all.available.
73860 73 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 70 6f serial.interface..This.is.the.po
73880 6c 69 63 79 20 74 68 61 74 20 72 65 71 75 69 65 72 65 73 20 74 68 65 20 6c 6f 77 65 73 74 20 72 licy.that.requieres.the.lowest.r
738a0 65 73 6f 75 72 63 65 73 20 66 6f 72 20 74 68 65 20 73 61 6d 65 20 61 6d 6f 75 6e 74 20 6f 66 20 esources.for.the.same.amount.of.
738c0 74 72 61 66 66 69 63 2e 20 42 75 74 20 2a 2a 76 65 72 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 64 traffic..But.**very.likely.you.d
738e0 6f 20 6e 6f 74 20 6e 65 65 64 20 69 74 20 61 73 20 79 6f 75 20 63 61 6e 6e 6f 74 20 67 65 74 20 o.not.need.it.as.you.cannot.get.
73900 6d 75 63 68 20 66 72 6f 6d 20 69 74 2e 20 53 6f 6d 65 74 69 6d 65 73 20 69 74 20 69 73 20 75 73 much.from.it..Sometimes.it.is.us
73920 65 64 20 6a 75 73 74 20 74 6f 20 65 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 2e 2a 2a 00 54 68 69 ed.just.to.enable.logging.**.Thi
73940 73 20 69 73 20 75 73 65 66 75 6c 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 6e 20 63 6f 6d s.is.useful,.for.example,.in.com
73960 62 69 6e 61 74 69 6f 6e 20 77 69 74 68 20 68 6f 73 74 66 69 6c 65 20 75 70 64 61 74 65 2e 00 54 bination.with.hostfile.update..T
73980 68 69 73 20 69 73 20 77 68 65 72 65 20 22 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 his.is.where."UDP.broadcast.rela
739a0 79 22 20 63 6f 6d 65 73 20 69 6e 74 6f 20 70 6c 61 79 21 20 49 74 20 77 69 6c 6c 20 66 6f 72 77 y".comes.into.play!.It.will.forw
739c0 61 72 64 20 72 65 63 65 69 76 65 64 20 62 72 6f 61 64 63 61 73 74 73 20 74 6f 20 6f 74 68 65 72 ard.received.broadcasts.to.other
739e0 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 6d 61 6b 65 73 .configured.networks..This.makes
73a00 20 74 68 65 20 73 65 72 76 65 72 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 6c 79 20 6e 6f 74 20 .the.server.authoritatively.not.
73a20 61 77 61 72 65 20 6f 66 3a 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 aware.of:.10.in-addr.arpa,.168.1
73a40 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 92.in-addr.arpa,.16-31.172.in-ad
73a60 64 72 2e 61 72 70 61 2c 20 77 68 69 63 68 20 65 6e 61 62 6c 69 6e 67 20 75 70 73 74 72 65 61 6d dr.arpa,.which.enabling.upstream
73a80 20 44 4e 53 20 73 65 72 76 65 72 28 73 29 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 72 65 .DNS.server(s).to.be.used.for.re
73aa0 76 65 72 73 65 20 6c 6f 6f 6b 75 70 73 20 6f 66 20 74 68 65 73 65 20 7a 6f 6e 65 73 2e 00 54 68 verse.lookups.of.these.zones..Th
73ac0 69 73 20 6d 65 74 68 6f 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 69 73 61 62 6c 65 73 is.method.automatically.disables
73ae0 20 49 50 76 36 20 74 72 61 66 66 69 63 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 74 68 65 20 .IPv6.traffic.forwarding.on.the.
73b00 69 6e 74 65 72 66 61 63 65 20 69 6e 20 71 75 65 73 74 69 6f 6e 2e 00 54 68 69 73 20 6d 6f 64 65 interface.in.question..This.mode
73b20 20 70 72 6f 76 69 64 65 73 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 00 54 68 69 73 20 .provides.fault.tolerance..This.
73b40 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 20 54 mode.provides.fault.tolerance..T
73b60 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 69 6d 61 72 79 60 20 6f 70 74 69 6f 6e 2c 20 64 6f 63 he.:cfgcmd:`primary`.option,.doc
73b80 75 6d 65 6e 74 65 64 20 62 65 6c 6f 77 2c 20 61 66 66 65 63 74 73 20 74 68 65 20 62 65 68 61 76 umented.below,.affects.the.behav
73ba0 69 6f 72 20 6f 66 20 74 68 69 73 20 6d 6f 64 65 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 ior.of.this.mode..This.mode.prov
73bc0 69 64 65 73 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 6e 64 20 66 61 75 6c 74 20 74 6f ides.load.balancing.and.fault.to
73be0 6c 65 72 61 6e 63 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 61 64 64 73 20 50 6f 77 65 72 20 lerance..This.option.adds.Power.
73c00 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 77 68 65 6e 20 61 70 70 6c 69 63 61 62 Constraint.element.when.applicab
73c20 6c 65 20 61 6e 64 20 43 6f 75 6e 74 72 79 20 65 6c 65 6d 65 6e 74 20 69 73 20 61 64 64 65 64 2e le.and.Country.element.is.added.
73c40 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 69 73 20 72 65 71 .Power.Constraint.element.is.req
73c60 75 69 72 65 64 20 62 79 20 54 72 61 6e 73 6d 69 74 20 50 6f 77 65 72 20 43 6f 6e 74 72 6f 6c 2e uired.by.Transmit.Power.Control.
73c80 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 .This.option.can.be.specified.mu
73ca0 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 ltiple.times..This.option.can.be
73cc0 20 73 75 70 70 6c 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 54 68 69 73 20 6f .supplied.multiple.times..This.o
73ce0 70 74 69 6f 6e 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 69 6e 20 41 63 63 65 73 73 2d 50 6f 69 ption.is.mandatory.in.Access-Poi
73d00 6e 74 20 6d 6f 64 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 nt.mode..This.option.is.required
73d20 20 77 68 65 6e 20 72 75 6e 6e 69 6e 67 20 61 20 44 4d 56 50 4e 20 73 70 6f 6b 65 2e 00 54 68 69 .when.running.a.DMVPN.spoke..Thi
73d40 73 20 6f 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 60 60 74 69 6d s.option.must.be.used.with.``tim
73d60 65 6f 75 74 60 60 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 eout``.option..This.option.only.
73d80 61 66 66 65 63 74 73 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 2e 00 54 68 69 73 20 6f 70 74 69 6f affects.802.3ad.mode..This.optio
73da0 6e 20 73 70 65 63 69 66 69 65 73 20 61 20 64 65 6c 61 79 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 n.specifies.a.delay.in.seconds.b
73dc0 65 66 6f 72 65 20 76 72 72 70 20 69 6e 73 74 61 6e 63 65 73 20 73 74 61 72 74 20 75 70 20 61 66 efore.vrrp.instances.start.up.af
73de0 74 65 72 20 6b 65 65 70 61 6c 69 76 65 64 20 73 74 61 72 74 73 2e 00 54 68 69 73 20 70 61 72 61 ter.keepalived.starts..This.para
73e00 6d 65 74 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 22 73 68 6f 72 74 63 75 74 22 20 72 6f 75 74 65 meter.allows.to."shortcut".route
73e20 73 20 28 6e 6f 6e 2d 62 61 63 6b 62 6f 6e 65 29 20 66 6f 72 20 69 6e 74 65 72 2d 61 72 65 61 20 s.(non-backbone).for.inter-area.
73e40 72 6f 75 74 65 73 2e 20 54 68 65 72 65 20 61 72 65 20 74 68 72 65 65 20 6d 6f 64 65 73 20 61 76 routes..There.are.three.modes.av
73e60 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 73 20 73 68 6f 72 74 63 75 74 74 69 6e 67 3a ailable.for.routes.shortcutting:
73e80 00 54 68 69 73 20 70 6f 6c 69 63 79 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 70 72 6f 76 .This.policy.is.intended.to.prov
73ea0 69 64 65 20 61 20 6d 6f 72 65 20 62 61 6c 61 6e 63 65 64 20 64 69 73 74 72 69 62 75 74 69 6f 6e ide.a.more.balanced.distribution
73ec0 20 6f 66 20 74 72 61 66 66 69 63 20 74 68 61 6e 20 6c 61 79 65 72 32 20 61 6c 6f 6e 65 2c 20 65 .of.traffic.than.layer2.alone,.e
73ee0 73 70 65 63 69 61 6c 6c 79 20 69 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 77 68 65 72 65 20 specially.in.environments.where.
73f00 61 20 6c 61 79 65 72 33 20 67 61 74 65 77 61 79 20 64 65 76 69 63 65 20 69 73 20 72 65 71 75 69 a.layer3.gateway.device.is.requi
73f20 72 65 64 20 74 6f 20 72 65 61 63 68 20 6d 6f 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 00 red.to.reach.most.destinations..
73f40 54 68 69 73 20 70 72 6f 6d 70 74 65 64 20 73 6f 6d 65 20 49 53 50 73 20 74 6f 20 64 65 76 65 6c This.prompted.some.ISPs.to.devel
73f60 6f 70 20 61 20 70 6f 6c 69 63 79 20 77 69 74 68 69 6e 20 74 68 65 20 3a 61 62 62 72 3a 60 41 52 op.a.policy.within.the.:abbr:`AR
73f80 49 4e 20 28 41 6d 65 72 69 63 61 6e 20 52 65 67 69 73 74 72 79 20 66 6f 72 20 49 6e 74 65 72 6e IN.(American.Registry.for.Intern
73fa0 65 74 20 4e 75 6d 62 65 72 73 29 60 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 6e 65 77 20 70 72 69 et.Numbers)`.to.allocate.new.pri
73fc0 76 61 74 65 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 43 47 4e 73 2c 20 62 75 74 vate.address.space.for.CGNs,.but
73fe0 20 41 52 49 4e 20 64 65 66 65 72 72 65 64 20 74 6f 20 74 68 65 20 49 45 54 46 20 62 65 66 6f 72 .ARIN.deferred.to.the.IETF.befor
74000 65 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 74 68 65 20 70 6f 6c 69 63 79 20 69 6e 64 69 63 61 e.implementing.the.policy.indica
74020 74 69 6e 67 20 74 68 61 74 20 74 68 65 20 6d 61 74 74 65 72 20 77 61 73 20 6e 6f 74 20 61 20 74 ting.that.the.matter.was.not.a.t
74040 79 70 69 63 61 6c 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 69 73 73 75 65 20 62 75 74 20 61 20 72 65 ypical.allocation.issue.but.a.re
74060 73 65 72 76 61 74 69 6f 6e 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 65 63 68 6e servation.of.addresses.for.techn
74080 69 63 61 6c 20 70 75 72 70 6f 73 65 73 20 28 70 65 72 20 3a 72 66 63 3a 60 32 38 36 30 60 29 2e ical.purposes.(per.:rfc:`2860`).
740a0 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 66 69 6e 65 73 20 74 .This.required.setting.defines.t
740c0 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 72 75 6c 65 2e 20 49 he.action.of.the.current.rule..I
740e0 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 f.action.is.set.to.``jump``,.the
74100 6e 20 60 60 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 n.``jump-target``.is.also.needed
74120 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 66 69 6e 65 73 20 ..This.required.setting.defines.
74140 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 72 75 6c 65 2e 20 the.action.of.the.current.rule..
74160 49 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2c 20 74 68 65 6e 20 6a If.action.is.set.to.jump,.then.j
74180 75 6d 70 2d 74 61 72 67 65 74 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 ump-target.is.also.needed..This.
741a0 72 65 71 75 69 72 65 73 20 74 77 6f 20 66 69 6c 65 73 2c 20 6f 6e 65 20 74 6f 20 63 72 65 61 74 requires.two.files,.one.to.creat
741c0 65 20 74 68 65 20 64 65 76 69 63 65 20 28 58 58 58 2e 6e 65 74 64 65 76 29 20 61 6e 64 20 6f 6e e.the.device.(XXX.netdev).and.on
741e0 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 6f 6e 20 74 68 e.to.configure.the.network.on.th
74200 65 20 64 65 76 69 63 65 20 28 58 58 58 2e 6e 65 74 77 6f 72 6b 29 00 54 68 69 73 20 72 65 73 75 e.device.(XXX.network).This.resu
74220 6c 74 73 20 69 6e 20 74 68 65 20 61 63 74 69 76 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a lts.in.the.active.configuration:
74240 00 54 68 69 73 20 73 61 79 73 20 74 68 61 74 20 74 68 69 73 20 64 65 76 69 63 65 20 69 73 20 74 .This.says.that.this.device.is.t
74260 68 65 20 6f 6e 6c 79 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 6e 65 74 he.only.DHCP.server.for.this.net
74280 77 6f 72 6b 2e 20 49 66 20 6f 74 68 65 72 20 64 65 76 69 63 65 73 20 61 72 65 20 74 72 79 69 6e work..If.other.devices.are.tryin
742a0 67 20 74 6f 20 6f 66 66 65 72 20 44 48 43 50 20 6c 65 61 73 65 73 2c 20 74 68 69 73 20 6d 61 63 g.to.offer.DHCP.leases,.this.mac
742c0 68 69 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 27 44 48 43 50 4e 41 4b 27 20 74 6f 20 61 6e 79 20 hine.will.send.'DHCPNAK'.to.any.
742e0 64 65 76 69 63 65 20 74 72 79 69 6e 67 20 74 6f 20 72 65 71 75 65 73 74 20 61 6e 20 49 50 20 61 device.trying.to.request.an.IP.a
74300 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 66 6f 72 20 74 68 69 ddress.that.is.not.valid.for.thi
74320 73 20 6e 65 74 77 6f 72 6b 2e 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 64 65 73 63 72 69 62 65 s.network..This.section.describe
74340 73 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 44 4e 53 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2c s.configuring.DNS.on.the.system,
74360 20 6e 61 6d 65 6c 79 3a 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 64 65 73 63 72 69 62 65 73 20 .namely:.This.section.describes.
74380 74 68 65 20 73 79 73 74 65 6d 27 73 20 68 6f 73 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e the.system's.host.information.an
743a0 64 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 2c 20 69 74 20 63 6f 76 65 d.how.to.configure.them,.it.cove
743c0 72 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 69 63 73 3a 00 54 68 69 73 20 73 65 rs.the.following.topics:.This.se
743e0 63 74 69 6f 6e 20 6e 65 65 64 73 20 69 6d 70 72 6f 76 65 6d 65 6e 74 73 2c 20 65 78 61 6d 70 6c ction.needs.improvements,.exampl
74400 65 73 20 61 6e 64 20 65 78 70 6c 61 6e 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 73 65 74 20 74 68 es.and.explanations..This.set.th
74420 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 e.default.action.of.the.rule-set
74440 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 .if.no.rule.matched.a.packet.cri
74460 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 teria..If.defacult-action.is.set
74480 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d .to.``jump``,.then.``default-jum
744a0 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 p-target``.is.also.needed..This.
744c0 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 set.the.default.action.of.the.ru
744e0 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b le-set.if.no.rule.matched.a.pack
74500 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f 6e 20 et.criteria..If.defacult-action.
74520 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 is.set.to.``jump``,.then.``defau
74540 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e lt-jump-target``.is.also.needed.
74560 20 4e 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 64 65 66 61 .Note.that.for.base.chains,.defa
74580 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 60 ult.action.can.only.be.set.to.``
745a0 61 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 accept``.or.``drop``,.while.on.c
745c0 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 6d 6f 72 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 76 ustom.chain,.more.actions.are.av
745e0 61 69 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 65 74 73 20 74 68 65 20 61 63 63 65 70 74 65 64 20 ailable..This.sets.the.accepted.
74600 63 69 70 68 65 72 73 20 74 6f 20 75 73 65 20 77 68 65 6e 20 76 65 72 73 69 6f 6e 20 3d 3e 20 32 ciphers.to.use.when.version.=>.2
74620 2e 34 2e 30 20 61 6e 64 20 4e 43 50 20 69 73 20 65 6e 61 62 6c 65 64 20 28 77 68 69 63 68 20 69 .4.0.and.NCP.is.enabled.(which.i
74640 73 20 74 68 65 20 64 65 66 61 75 6c 74 29 2e 20 44 65 66 61 75 6c 74 20 4e 43 50 20 63 69 70 68 s.the.default)..Default.NCP.ciph
74660 65 72 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 3e 3d 20 32 2e 34 2e 30 20 69 73 20 61 65 73 32 er.for.versions.>=.2.4.0.is.aes2
74680 35 36 67 63 6d 2e 20 54 68 65 20 66 69 72 73 74 20 63 69 70 68 65 72 20 69 6e 20 74 68 69 73 20 56gcm..The.first.cipher.in.this.
746a0 6c 69 73 74 20 69 73 20 77 68 61 74 20 73 65 72 76 65 72 20 70 75 73 68 65 73 20 74 6f 20 63 6c list.is.what.server.pushes.to.cl
746c0 69 65 6e 74 73 2e 00 54 68 69 73 20 73 65 74 73 20 74 68 65 20 63 69 70 68 65 72 20 77 68 65 6e ients..This.sets.the.cipher.when
746e0 20 4e 43 50 20 28 4e 65 67 6f 74 69 61 62 6c 65 20 43 72 79 70 74 6f 20 50 61 72 61 6d 65 74 65 .NCP.(Negotiable.Crypto.Paramete
74700 72 73 29 20 69 73 20 64 69 73 61 62 6c 65 64 20 6f 72 20 4f 70 65 6e 56 50 4e 20 76 65 72 73 69 rs).is.disabled.or.OpenVPN.versi
74720 6f 6e 20 3c 20 32 2e 34 2e 30 2e 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 64 65 66 61 75 6c 74 on.<.2.4.0..This.setting.default
74740 73 20 74 6f 20 31 35 30 30 20 61 6e 64 20 69 73 20 76 61 6c 69 64 20 62 65 74 77 65 65 6e 20 31 s.to.1500.and.is.valid.between.1
74760 30 20 61 6e 64 20 36 30 30 30 30 2e 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 65 6e 61 62 6c 65 0.and.60000..This.setting.enable
74780 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 6f 66 20 69 63 6d 70 .or.disable.the.response.of.icmp
747a0 20 62 72 6f 61 64 63 61 73 74 20 6d 65 73 73 61 67 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 .broadcast.messages..The.followi
747c0 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 ng.system.parameter.will.be.alte
747e0 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 68 61 6e 64 6c 65 20 69 66 20 56 79 4f 53 red:.This.setting.handle.if.VyOS
74800 20 61 63 63 65 70 74 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 20 73 6f 75 72 63 65 20 72 6f .accept.packets.with.a.source.ro
74820 75 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d ute.option..The.following.system
74840 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 .parameter.will.be.altered:.This
74860 20 73 65 74 74 69 6e 67 2c 20 77 68 69 63 68 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 36 30 30 .setting,.which.defaults.to.3600
74880 20 73 65 63 6f 6e 64 73 2c 20 70 75 74 73 20 61 20 6d 61 78 69 6d 75 6d 20 6f 6e 20 74 68 65 20 .seconds,.puts.a.maximum.on.the.
748a0 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 6e 65 67 61 74 69 76 65 20 65 6e 74 72 69 65 73 20 amount.of.time.negative.entries.
748c0 61 72 65 20 63 61 63 68 65 64 2e 00 54 68 69 73 20 73 65 74 75 70 20 77 69 6c 6c 20 6d 61 6b 65 are.cached..This.setup.will.make
748e0 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 65 78 65 63 75 74 65 20 74 68 65 20 60 60 .the.VRRP.process.execute.the.``
74900 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 63 68 65 63 6b 2e 73 68 20 73 63 /config/scripts/vrrp-check.sh.sc
74920 72 69 70 74 60 60 20 65 76 65 72 79 20 36 30 20 73 65 63 6f 6e 64 73 2c 20 61 6e 64 20 74 72 61 ript``.every.60.seconds,.and.tra
74940 6e 73 69 74 69 6f 6e 20 74 68 65 20 67 72 6f 75 70 20 74 6f 20 74 68 65 20 66 61 75 6c 74 20 73 nsition.the.group.to.the.fault.s
74960 74 61 74 65 20 69 66 20 69 74 20 66 61 69 6c 73 20 28 69 2e 65 2e 20 65 78 69 74 73 20 77 69 74 tate.if.it.fails.(i.e..exits.wit
74980 68 20 6e 6f 6e 2d 7a 65 72 6f 20 73 74 61 74 75 73 29 20 74 68 72 65 65 20 74 69 6d 65 73 3a 00 h.non-zero.status).three.times:.
749a0 54 68 69 73 20 73 74 61 74 65 6d 65 6e 74 20 73 70 65 63 69 66 69 65 73 20 64 68 63 70 36 63 20 This.statement.specifies.dhcp6c.
749c0 74 6f 20 6f 6e 6c 79 20 65 78 63 68 61 6e 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 63 to.only.exchange.informational.c
749e0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 20 77 69 74 68 20 73 65 72 onfiguration.parameters.with.ser
74a00 76 65 72 73 2e 20 41 20 6c 69 73 74 20 6f 66 20 44 4e 53 20 73 65 72 76 65 72 20 61 64 64 72 65 vers..A.list.of.DNS.server.addre
74a20 73 73 65 73 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 73 75 63 68 20 70 61 72 61 6d sses.is.an.example.of.such.param
74a40 65 74 65 72 73 2e 20 54 68 69 73 20 73 74 61 74 65 6d 65 6e 74 20 69 73 20 75 73 65 66 75 6c 20 eters..This.statement.is.useful.
74a60 77 68 65 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 73 74 when.the.client.does.not.need.st
74a80 61 74 65 66 75 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 20 ateful.configuration.parameters.
74aa0 73 75 63 68 20 61 73 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 70 72 65 66 69 78 such.as.IPv6.addresses.or.prefix
74ac0 65 73 2e 00 54 68 69 73 20 73 75 70 70 6f 72 74 20 6d 61 79 20 62 65 20 65 6e 61 62 6c 65 64 20 es..This.support.may.be.enabled.
74ae0 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 28 61 6e 64 20 69 6e 64 65 66 69 6e 69 74 65 administratively.(and.indefinite
74b00 6c 79 29 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 64 6d 69 6e 69 73 74 72 61 ly).with.the.:cfgcmd:`administra
74b20 74 69 76 65 60 20 63 6f 6d 6d 61 6e 64 2e 20 49 74 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 65 6e tive`.command..It.may.also.be.en
74b40 61 62 6c 65 64 20 63 6f 6e 64 69 74 69 6f 6e 61 6c 6c 79 2e 20 43 6f 6e 64 69 74 69 6f 6e 61 6c abled.conditionally..Conditional
74b60 20 65 6e 61 62 6c 69 6e 67 20 6f 66 20 6d 61 78 2d 6d 65 74 72 69 63 20 72 6f 75 74 65 72 2d 6c .enabling.of.max-metric.router-l
74b80 73 61 73 20 63 61 6e 20 62 65 20 66 6f 72 20 61 20 70 65 72 69 6f 64 20 6f 66 20 73 65 63 6f 6e sas.can.be.for.a.period.of.secon
74ba0 64 73 20 61 66 74 65 72 20 73 74 61 72 74 75 70 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d ds.after.startup.with.the.:cfgcm
74bc0 64 3a 60 6f 6e 2d 73 74 61 72 74 75 70 20 3c 73 65 63 6f 6e 64 73 3e 60 20 63 6f 6d 6d 61 6e 64 d:`on-startup.<seconds>`.command
74be0 20 61 6e 64 2f 6f 72 20 66 6f 72 20 61 20 70 65 72 69 6f 64 20 6f 66 20 73 65 63 6f 6e 64 73 20 .and/or.for.a.period.of.seconds.
74c00 70 72 69 6f 72 20 74 6f 20 73 68 75 74 64 6f 77 6e 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 prior.to.shutdown.with.the.:cfgc
74c20 6d 64 3a 60 6f 6e 2d 73 68 75 74 64 6f 77 6e 20 3c 73 65 63 6f 6e 64 73 3e 60 20 63 6f 6d 6d 61 md:`on-shutdown.<seconds>`.comma
74c40 6e 64 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 38 36 34 30 30 nd..The.time.range.is.5.to.86400
74c60 2e 00 54 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 ..This.technique.is.commonly.ref
74c80 65 72 72 65 64 20 74 6f 20 61 73 20 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 20 6f 72 20 48 61 erred.to.as.NAT.Reflection.or.Ha
74ca0 69 72 70 69 6e 20 4e 41 54 2e 00 54 68 69 73 20 74 65 63 68 6e 6f 6c 6f 67 79 20 69 73 20 6b 6e irpin.NAT..This.technology.is.kn
74cc0 6f 77 6e 20 62 79 20 64 69 66 66 65 72 65 6e 74 20 6e 61 6d 65 73 3a 00 54 68 69 73 20 74 68 65 own.by.different.names:.This.the
74ce0 20 73 69 6d 70 6c 65 73 74 20 71 75 65 75 65 20 70 6f 73 73 69 62 6c 65 20 79 6f 75 20 63 61 6e .simplest.queue.possible.you.can
74d00 20 61 70 70 6c 79 20 74 6f 20 79 6f 75 72 20 74 72 61 66 66 69 63 2e 20 54 72 61 66 66 69 63 20 .apply.to.your.traffic..Traffic.
74d20 6d 75 73 74 20 67 6f 20 74 68 72 6f 75 67 68 20 61 20 66 69 6e 69 74 65 20 71 75 65 75 65 20 62 must.go.through.a.finite.queue.b
74d40 65 66 6f 72 65 20 69 74 20 69 73 20 61 63 74 75 61 6c 6c 79 20 73 65 6e 74 2e 20 59 6f 75 20 6d efore.it.is.actually.sent..You.m
74d60 75 73 74 20 64 65 66 69 6e 65 20 68 6f 77 20 6d 61 6e 79 20 70 61 63 6b 65 74 73 20 74 68 61 74 ust.define.how.many.packets.that
74d80 20 71 75 65 75 65 20 63 61 6e 20 63 6f 6e 74 61 69 6e 2e 00 54 68 69 73 20 74 6f 70 6f 6c 6f 67 .queue.can.contain..This.topolog
74da0 79 20 77 61 73 20 62 75 69 6c 74 20 75 73 69 6e 67 20 47 4e 53 33 2e 00 54 68 69 73 20 77 69 6c y.was.built.using.GNS3..This.wil
74dc0 6c 20 62 65 20 74 68 65 20 6d 6f 73 74 20 77 69 64 65 6c 79 20 75 73 65 64 20 69 6e 74 65 72 66 l.be.the.most.widely.used.interf
74de0 61 63 65 20 6f 6e 20 61 20 72 6f 75 74 65 72 20 63 61 72 72 79 69 6e 67 20 74 72 61 66 66 69 63 ace.on.a.router.carrying.traffic
74e00 20 74 6f 20 74 68 65 20 72 65 61 6c 20 77 6f 72 6c 64 2e 00 54 68 69 73 20 77 69 6c 6c 20 63 6f .to.the.real.world..This.will.co
74e20 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 63 20 41 52 50 20 65 6e 74 72 79 20 61 6c 77 61 79 nfigure.a.static.ARP.entry.alway
74e40 73 20 72 65 73 6f 6c 76 69 6e 67 20 60 3c 61 64 64 72 65 73 73 3e 60 20 74 6f 20 60 3c 6d 61 63 s.resolving.`<address>`.to.`<mac
74e60 3e 60 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 >`.for.interface.`<interface>`..
74e80 54 68 69 73 20 77 69 6c 6c 20 6d 61 74 63 68 20 54 43 50 20 74 72 61 66 66 69 63 20 77 69 74 68 This.will.match.TCP.traffic.with
74ea0 20 73 6f 75 72 63 65 20 70 6f 72 74 20 38 30 2e 00 54 68 69 73 20 77 69 6c 6c 20 72 65 6e 64 65 .source.port.80..This.will.rende
74ec0 72 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 64 63 6c 69 65 6e 74 5f 20 63 6f 6e 66 69 67 r.the.following.ddclient_.config
74ee0 75 72 61 74 69 6f 6e 20 65 6e 74 72 79 3a 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f uration.entry:.This.will.show.yo
74f00 75 20 61 20 62 61 73 69 63 20 66 69 72 65 77 61 6c 6c 20 6f 76 65 72 76 69 65 77 00 54 68 69 73 u.a.basic.firewall.overview.This
74f20 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 72 75 6c 65 2d 73 65 74 20 73 74 61 74 69 73 .will.show.you.a.rule-set.statis
74f40 74 69 63 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 77 69 tic.since.the.last.boot..This.wi
74f60 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 73 74 61 74 69 73 74 69 63 20 6f 66 20 61 6c 6c 20 72 ll.show.you.a.statistic.of.all.r
74f80 75 6c 65 2d 73 65 74 73 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 ule-sets.since.the.last.boot..Th
74fa0 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 72 75 is.will.show.you.a.summary.of.ru
74fc0 6c 65 2d 73 65 74 73 20 61 6e 64 20 67 72 6f 75 70 73 00 54 68 69 73 20 77 6f 72 6b 61 72 6f 75 le-sets.and.groups.This.workarou
74fe0 6e 64 20 6c 65 74 73 20 79 6f 75 20 61 70 70 6c 79 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 nd.lets.you.apply.a.shaping.poli
75000 63 79 20 74 6f 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 62 79 20 66 69 72 cy.to.the.ingress.traffic.by.fir
75020 73 74 20 72 65 64 69 72 65 63 74 69 6e 67 20 69 74 20 74 6f 20 61 6e 20 69 6e 2d 62 65 74 77 65 st.redirecting.it.to.an.in-betwe
75040 65 6e 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 28 60 49 6e 74 65 72 6d 65 64 69 en.virtual.interface.(`Intermedi
75060 61 74 65 20 46 75 6e 63 74 69 6f 6e 61 6c 20 42 6c 6f 63 6b 60 5f 29 2e 20 54 68 65 72 65 2c 20 ate.Functional.Block`_)..There,.
75080 69 6e 20 74 68 61 74 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 77 in.that.virtual.interface,.you.w
750a0 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 61 6e 79 20 6f 66 20 74 68 65 20 ill.be.able.to.apply.any.of.the.
750c0 70 6f 6c 69 63 69 65 73 20 74 68 61 74 20 77 6f 72 6b 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 policies.that.work.for.outbound.
750e0 74 72 61 66 66 69 63 2c 20 66 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 61 20 73 68 61 70 69 6e 67 traffic,.for.instance,.a.shaping
75100 20 6f 6e 65 2e 00 54 68 69 73 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 66 6f .one..This.would.generate.the.fo
75120 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 72 65 65 20 73 69 67 llowing.configuration:.Three.sig
75140 6e 69 66 69 63 61 6e 74 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 53 4e 4d 50 20 68 61 76 65 20 62 nificant.versions.of.SNMP.have.b
75160 65 65 6e 20 64 65 76 65 6c 6f 70 65 64 20 61 6e 64 20 64 65 70 6c 6f 79 65 64 2e 20 53 4e 4d 50 een.developed.and.deployed..SNMP
75180 76 31 20 69 73 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 v1.is.the.original.version.of.th
751a0 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 4d 6f 72 65 20 72 65 63 65 6e 74 20 76 65 72 73 69 6f 6e 73 e.protocol..More.recent.versions
751c0 2c 20 53 4e 4d 50 76 32 63 20 61 6e 64 20 53 4e 4d 50 76 33 2c 20 66 65 61 74 75 72 65 20 69 6d ,.SNMPv2c.and.SNMPv3,.feature.im
751e0 70 72 6f 76 65 6d 65 6e 74 73 20 69 6e 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 66 6c 65 78 69 provements.in.performance,.flexi
75200 62 69 6c 69 74 79 20 61 6e 64 20 73 65 63 75 72 69 74 79 2e 00 54 69 6d 65 20 5a 6f 6e 65 00 54 bility.and.security..Time.Zone.T
75220 69 6d 65 20 5a 6f 6e 65 20 73 65 74 74 69 6e 67 20 69 73 20 76 65 72 79 20 69 6d 70 6f 72 74 61 ime.Zone.setting.is.very.importa
75240 6e 74 20 61 73 20 65 2e 67 20 61 6c 6c 20 79 6f 75 72 20 6c 6f 67 66 69 6c 65 20 65 6e 74 72 69 nt.as.e.g.all.your.logfile.entri
75260 65 73 20 77 69 6c 6c 20 62 65 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 es.will.be.based.on.the.configur
75280 65 64 20 7a 6f 6e 65 2e 20 57 69 74 68 6f 75 74 20 70 72 6f 70 65 72 20 74 69 6d 65 20 7a 6f 6e ed.zone..Without.proper.time.zon
752a0 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 76 65 72 79 20 e.configuration.it.will.be.very.
752c0 64 69 66 66 69 63 75 6c 74 20 74 6f 20 63 6f 6d 70 61 72 65 20 6c 6f 67 66 69 6c 65 73 20 66 72 difficult.to.compare.logfiles.fr
752e0 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 73 79 73 74 65 6d 73 2e 00 54 69 6d 65 20 69 6e 20 6d 69 om.different.systems..Time.in.mi
75300 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 65 64 lliseconds.between.retransmitted
75320 20 4e 65 69 67 68 62 6f 72 20 53 6f 6c 69 63 69 74 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 00 .Neighbor.Solicitation.messages.
75340 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 Time.in.seconds.that.the.prefix.
75360 77 69 6c 6c 20 72 65 6d 61 69 6e 20 70 72 65 66 65 72 72 65 64 20 28 64 65 66 61 75 6c 74 20 34 will.remain.preferred.(default.4
75380 20 68 6f 75 72 73 29 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 .hours).Time.in.seconds.that.the
753a0 20 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 28 64 65 66 61 75 .prefix.will.remain.valid.(defau
753c0 6c 74 3a 20 33 30 20 64 61 79 73 29 00 54 69 6d 65 20 69 73 20 69 6e 20 6d 69 6e 75 74 65 73 20 lt:.30.days).Time.is.in.minutes.
753e0 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 36 30 2e 00 54 69 6d 65 20 74 6f 20 6d 61 74 63 and.defaults.to.60..Time.to.matc
75400 68 20 74 68 65 20 64 65 66 69 6e 65 64 20 72 75 6c 65 2e 00 54 69 6d 65 2c 20 69 6e 20 6d 69 6c h.the.defined.rule..Time,.in.mil
75420 6c 69 73 65 63 6f 6e 64 73 2c 20 74 68 61 74 20 61 20 6e 6f 64 65 20 61 73 73 75 6d 65 73 20 61 liseconds,.that.a.node.assumes.a
75440 20 6e 65 69 67 68 62 6f 72 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 61 66 74 65 72 20 68 61 76 .neighbor.is.reachable.after.hav
75460 69 6e 67 20 72 65 63 65 69 76 65 64 20 61 20 72 65 61 63 68 61 62 69 6c 69 74 79 20 63 6f 6e 66 ing.received.a.reachability.conf
75480 69 72 6d 61 74 69 6f 6e 00 54 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 irmation.Timeout.in.seconds.betw
754a0 65 65 6e 20 68 65 61 6c 74 68 20 74 61 72 67 65 74 20 63 68 65 63 6b 73 2e 00 54 69 6d 65 6f 75 een.health.target.checks..Timeou
754c0 74 20 74 6f 20 77 61 69 74 20 72 65 70 6c 79 20 66 6f 72 20 49 6e 74 65 72 69 6d 2d 55 70 64 61 t.to.wait.reply.for.Interim-Upda
754e0 74 65 20 70 61 63 6b 65 74 73 2e 20 28 64 65 66 61 75 6c 74 20 33 20 73 65 63 6f 6e 64 73 29 00 te.packets..(default.3.seconds).
75500 54 69 6d 65 6f 75 74 20 74 6f 20 77 61 69 74 20 72 65 73 70 6f 6e 73 65 20 66 72 6f 6d 20 73 65 Timeout.to.wait.response.from.se
75520 72 76 65 72 20 28 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 72 73 00 54 6f 20 61 63 74 69 76 61 74 rver.(seconds).Timers.To.activat
75540 65 20 74 68 65 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 2c 20 79 6f 75 20 6d 75 73 e.the.VLAN.aware.bridge,.you.mus
75560 74 20 61 63 74 69 76 61 74 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 74 6f 20 75 73 65 20 56 t.activate.this.setting.to.use.V
75580 4c 41 4e 20 73 65 74 74 69 6e 67 73 20 66 6f 72 20 74 68 65 20 62 72 69 64 67 65 00 54 6f 20 61 LAN.settings.for.the.bridge.To.a
755a0 6c 6c 6f 77 20 56 50 4e 2d 63 6c 69 65 6e 74 73 20 61 63 63 65 73 73 20 76 69 61 20 79 6f 75 72 llow.VPN-clients.access.via.your
755c0 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 2c 20 61 20 4e 41 54 20 72 75 6c 65 20 69 73 .external.address,.a.NAT.rule.is
755e0 20 72 65 71 75 69 72 65 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 63 20 74 6f 20 70 .required:.To.allow.traffic.to.p
75600 61 73 73 20 74 68 72 6f 75 67 68 20 74 6f 20 63 6c 69 65 6e 74 73 2c 20 79 6f 75 20 6e 65 65 64 ass.through.to.clients,.you.need
75620 20 74 6f 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 75 6c 65 73 2e 20 28 69 66 .to.add.the.following.rules..(if
75640 20 79 6f 75 20 75 73 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 75 72 61 74 .you.used.the.default.configurat
75660 69 6f 6e 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 69 73 20 70 61 67 65 29 00 54 6f 20 ion.at.the.top.of.this.page).To.
75680 61 70 70 6c 79 20 74 68 69 73 20 70 6f 6c 69 63 79 20 74 6f 20 74 68 65 20 63 6f 72 72 65 63 74 apply.this.policy.to.the.correct
756a0 20 69 6e 74 65 72 66 61 63 65 2c 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 6f 6e 20 74 68 65 20 .interface,.configure.it.on.the.
756c0 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 6c 6f 63 61 6c 20 68 6f 73 74 interface.the.inbound.local.host
756e0 20 77 69 6c 6c 20 73 65 6e 64 20 74 68 72 6f 75 67 68 20 74 6f 20 72 65 61 63 68 20 6f 75 72 20 .will.send.through.to.reach.our.
75700 64 65 73 74 69 6e 65 64 20 74 61 72 67 65 74 20 68 6f 73 74 20 28 69 6e 20 6f 75 72 20 65 78 61 destined.target.host.(in.our.exa
75720 6d 70 6c 65 20 65 74 68 31 29 2e 00 54 6f 20 61 75 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 62 mple.eth1)..To.auto.update.the.b
75740 6c 61 63 6b 6c 69 73 74 20 66 69 6c 65 73 00 54 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 lacklist.files.To.automatically.
75760 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 assign.the.client.an.IP.address.
75780 61 73 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2c 20 61 20 63 6c 69 65 6e 74 20 49 50 20 as.tunnel.endpoint,.a.client.IP.
757a0 70 6f 6f 6c 20 69 73 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 6f 75 72 63 65 20 63 61 6e 20 62 pool.is.needed..The.source.can.b
757c0 65 20 65 69 74 68 65 72 20 52 41 44 49 55 53 20 6f 72 20 61 20 6c 6f 63 61 6c 20 73 75 62 6e 65 e.either.RADIUS.or.a.local.subne
757e0 74 20 6f 72 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e 69 74 69 6f 6e 2e 00 54 6f 20 62 65 20 t.or.IP.range.definition..To.be.
75800 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 60 60 61 63 74 69 6f 6e 60 60 20 69 73 20 73 65 74 used.only.when.``action``.is.set
75820 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 .to.``jump``..Use.this.command.t
75840 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 65 20 75 73 65 o.specify.jump.target..To.be.use
75860 64 20 6f 6e 6c 79 20 77 68 65 6e 20 60 60 64 65 66 75 6c 74 2d 61 63 74 69 6f 6e 60 60 20 69 73 d.only.when.``defult-action``.is
75880 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 .set.to.``jump``..Use.this.comma
758a0 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 20 66 6f 72 20 64 65 nd.to.specify.jump.target.for.de
758c0 66 61 75 6c 74 20 72 75 6c 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e fault.rule..To.be.used.only.when
758e0 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2e 20 55 73 65 20 74 68 69 73 .action.is.set.to.jump..Use.this
75900 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e .command.to.specify.jump.target.
75920 00 54 6f 20 62 79 70 61 73 73 20 74 68 65 20 70 72 6f 78 79 20 66 6f 72 20 65 76 65 72 79 20 72 .To.bypass.the.proxy.for.every.r
75940 65 71 75 65 73 74 20 74 68 61 74 20 69 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 61 20 73 70 65 equest.that.is.coming.from.a.spe
75960 63 69 66 69 63 20 73 6f 75 72 63 65 3a 00 54 6f 20 62 79 70 61 73 73 20 74 68 65 20 70 72 6f 78 cific.source:.To.bypass.the.prox
75980 79 20 66 6f 72 20 65 76 65 72 79 20 72 65 71 75 65 73 74 20 74 68 61 74 20 69 73 20 64 69 72 65 y.for.every.request.that.is.dire
759a0 63 74 65 64 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 3a 00 cted.to.a.specific.destination:.
759c0 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 49 50 76 36 20 61 73 73 69 67 6e 6d 65 6e 74 73 20 66 6f To.configure.IPv6.assignments.fo
759e0 72 20 63 6c 69 65 6e 74 73 2c 20 74 77 6f 20 6f 70 74 69 6f 6e 73 20 6e 65 65 64 20 74 6f 20 62 r.clients,.two.options.need.to.b
75a00 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 41 20 67 6c 6f 62 61 6c 20 70 72 65 66 69 78 20 77 68 e.configured..A.global.prefix.wh
75a20 69 63 68 20 69 73 20 74 65 72 6d 69 6e 61 74 65 64 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 ich.is.terminated.on.the.clients
75a40 20 63 70 65 20 61 6e 64 20 61 20 64 65 6c 65 67 61 74 65 64 20 70 72 65 66 69 78 2c 20 74 68 65 .cpe.and.a.delegated.prefix,.the
75a60 20 63 6c 69 65 6e 74 20 63 61 6e 20 75 73 65 20 66 6f 72 20 64 65 76 69 63 65 73 20 72 6f 75 74 .client.can.use.for.devices.rout
75a80 65 64 20 76 69 61 20 74 68 65 20 63 6c 69 65 6e 74 73 20 63 70 65 2e 00 54 6f 20 63 6f 6e 66 69 ed.via.the.clients.cpe..To.confi
75aa0 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 3a 64 6f 63 3a 60 6c 65 67 61 63 79 20 gure.VyOS.with.the.:doc:`legacy.
75ac0 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 firewall.configuration.</configu
75ae0 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 67 61 63 79 3e 60 ration/firewall/general-legacy>`
75b00 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 3a 64 6f 63 .To.configure.VyOS.with.the.:doc
75b20 3a 60 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 :`zone-based.firewall.configurat
75b40 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 7a 6f 6e ion.</configuration/firewall/zon
75b60 65 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 6e e>`.To.configure.VyOS.with.the.n
75b80 65 77 20 3a 64 6f 63 3a 60 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ew.:doc:`firewall.configuration.
75ba0 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c </configuration/firewall/general
75bc0 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 62 6c 6f 63 6b 69 6e 67 20 61 64 64 20 74 68 65 >`.To.configure.blocking.add.the
75be0 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 .following.to.the.configuration.
75c00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 63 6f 6e 6e 65 63 To.configure.site-to-site.connec
75c20 74 69 6f 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 70 65 65 72 73 20 77 69 74 68 20 tion.you.need.to.add.peers.with.
75c40 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 69 70 73 65 63 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 the.``set.vpn.ipsec.site-to-site
75c60 20 70 65 65 72 20 3c 6e 61 6d 65 3e 60 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 6f 20 63 6f 6e 66 69 .peer.<name>``.command..To.confi
75c80 67 75 72 65 20 73 79 73 6c 6f 67 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 77 69 74 63 68 20 gure.syslog,.you.need.to.switch.
75ca0 69 6e 74 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 54 6f 20 63 6f 6e 66 into.configuration.mode..To.conf
75cc0 69 67 75 72 65 20 79 6f 75 72 20 4c 43 44 20 64 69 73 70 6c 61 79 20 79 6f 75 20 6d 75 73 74 20 igure.your.LCD.display.you.must.
75ce0 66 69 72 73 74 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 75 73 65 64 20 68 61 72 64 77 61 72 65 first.identify.the.used.hardware
75d00 2c 20 61 6e 64 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 6f 66 20 74 68 65 20 64 69 73 70 6c 61 ,.and.connectivity.of.the.displa
75d20 79 20 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 61 6e y.to.your.system..This.can.be.an
75d40 79 20 73 65 72 69 61 6c 20 70 6f 72 74 20 28 60 74 74 79 53 78 78 60 29 20 6f 72 20 73 65 72 69 y.serial.port.(`ttySxx`).or.seri
75d60 61 6c 20 76 69 61 20 55 53 42 20 6f 72 20 65 76 65 6e 20 6f 6c 64 20 70 61 72 61 6c 6c 65 6c 20 al.via.USB.or.even.old.parallel.
75d80 70 6f 72 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 6f 20 63 72 65 61 74 65 20 56 4c 41 4e 73 port.interfaces..To.create.VLANs
75da0 20 70 65 72 20 75 73 65 72 20 64 75 72 69 6e 67 20 72 75 6e 74 69 6d 65 2c 20 74 68 65 20 66 6f .per.user.during.runtime,.the.fo
75dc0 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 72 65 71 75 69 72 65 64 20 6f 6e llowing.settings.are.required.on
75de0 20 61 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 20 56 4c 41 4e 20 49 44 20 .a.per.interface.basis..VLAN.ID.
75e00 61 6e 64 20 56 4c 41 4e 20 72 61 6e 67 65 20 63 61 6e 20 62 65 20 70 72 65 73 65 6e 74 20 69 6e and.VLAN.range.can.be.present.in
75e20 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 .the.configuration.at.the.same.t
75e40 69 6d 65 2e 00 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 69 6e 65 20 69 6e 20 79 6f 75 ime..To.create.a.new.line.in.you
75e60 72 20 6c 6f 67 69 6e 20 6d 65 73 73 61 67 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 73 63 61 r.login.message.you.need.to.esca
75e80 70 65 20 74 68 65 20 6e 65 77 20 6c 69 6e 65 20 63 68 61 72 61 63 74 65 72 20 62 79 20 75 73 69 pe.the.new.line.character.by.usi
75ea0 6e 67 20 60 60 5c 5c 6e 60 60 2e 00 54 6f 20 63 72 65 61 74 65 20 6d 6f 72 65 20 74 68 61 6e 20 ng.``\\n``..To.create.more.than.
75ec0 6f 6e 65 20 74 75 6e 6e 65 6c 2c 20 75 73 65 20 64 69 73 74 69 6e 63 74 20 55 44 50 20 70 6f 72 one.tunnel,.use.distinct.UDP.por
75ee0 74 73 2e 00 54 6f 20 63 72 65 61 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 31 30 30 20 ts..To.create.routing.table.100.
75f00 61 6e 64 20 61 64 64 20 61 20 6e 65 77 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 74 6f and.add.a.new.default.gateway.to
75f20 20 62 65 20 75 73 65 64 20 62 79 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 6f 75 72 .be.used.by.traffic.matching.our
75f40 20 72 6f 75 74 65 20 70 6f 6c 69 63 79 3a 00 54 6f 20 64 65 66 69 6e 65 20 61 20 7a 6f 6e 65 20 .route.policy:.To.define.a.zone.
75f60 73 65 74 75 70 20 65 69 74 68 65 72 20 6f 6e 65 20 77 69 74 68 20 69 6e 74 65 72 66 61 63 65 73 setup.either.one.with.interfaces
75f80 20 6f 72 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e 00 54 6f 20 64 69 73 61 62 6c 65 20 61 64 76 .or.a.local.zone..To.disable.adv
75fa0 65 72 74 69 73 65 6d 65 6e 74 73 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 ertisements.without.deleting.the
75fc0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 20 63 .configuration:.To.display.the.c
75fe0 6f 6e 66 69 67 75 72 65 64 20 4f 54 50 20 75 73 65 72 20 6b 65 79 2c 20 75 73 65 20 74 68 65 20 onfigured.OTP.user.key,.use.the.
76000 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 command:.To.display.the.configur
76020 65 64 20 4f 54 50 20 75 73 65 72 20 73 65 74 74 69 6e 67 73 2c 20 75 73 65 20 74 68 65 20 63 6f ed.OTP.user.settings,.use.the.co
76040 6d 6d 61 6e 64 3a 00 54 6f 20 65 6e 61 62 6c 65 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 mmand:.To.enable.MLD.reports.and
76060 20 71 75 65 72 79 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 60 65 74 68 30 60 20 61 6e 64 20 .query.on.interfaces.`eth0`.and.
76080 60 65 74 68 31 60 3a 00 54 6f 20 65 6e 61 62 6c 65 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 `eth1`:.To.enable.RADIUS.based.a
760a0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f uthentication,.the.authenticatio
760c0 6e 20 6d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 77 69 74 68 69 n.mode.needs.to.be.changed.withi
760e0 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 72 65 76 69 6f 75 73 20 73 65 n.the.configuration..Previous.se
76100 74 74 69 6e 67 73 20 6c 69 6b 65 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 73 2c 20 73 74 69 ttings.like.the.local.users,.sti
76120 6c 6c 20 65 78 69 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 ll.exists.within.the.configurati
76140 6f 6e 2c 20 68 6f 77 65 76 65 72 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 75 73 65 64 20 69 66 on,.however.they.are.not.used.if
76160 20 74 68 65 20 6d 6f 64 65 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 .the.mode.has.been.changed.from.
76180 6c 6f 63 61 6c 20 74 6f 20 72 61 64 69 75 73 2e 20 4f 6e 63 65 20 63 68 61 6e 67 65 64 20 62 61 local.to.radius..Once.changed.ba
761a0 63 6b 20 74 6f 20 6c 6f 63 61 6c 2c 20 69 74 20 77 69 6c 6c 20 75 73 65 20 61 6c 6c 20 6c 6f 63 ck.to.local,.it.will.use.all.loc
761c0 61 6c 20 61 63 63 6f 75 6e 74 73 20 61 67 61 69 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 20 62 61 6e al.accounts.again..To.enable.ban
761e0 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2c 20 74 68 65 20 6f dwidth.shaping.via.RADIUS,.the.o
76200 70 74 69 6f 6e 20 72 61 74 65 2d 6c 69 6d 69 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 65 6e 61 ption.rate-limit.needs.to.be.ena
76220 62 6c 65 64 2e 00 54 6f 20 65 6e 61 62 6c 65 20 64 65 62 75 67 20 6d 65 73 73 61 67 65 73 2e 20 bled..To.enable.debug.messages..
76240 41 76 61 69 6c 61 62 6c 65 20 76 69 61 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 6c 6f 67 60 20 Available.via.:opcmd:`show.log`.
76260 6f 72 20 3a 6f 70 63 6d 64 3a 60 6d 6f 6e 69 74 6f 72 20 6c 6f 67 60 00 54 6f 20 65 6e 61 62 6c or.:opcmd:`monitor.log`.To.enabl
76280 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 e.mDNS.repeater.you.need.to.conf
762a0 69 67 75 72 65 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 igure.at.least.two.interfaces..T
762c0 6f 20 72 65 2d 62 72 6f 61 64 63 61 73 74 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 o.re-broadcast.all.incoming.mDNS
762e0 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 .packets.from.any.interface.conf
76300 69 67 75 72 65 64 20 68 65 72 65 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 igured.here.to.any.other.interfa
76320 63 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 69 73 20 73 65 63 74 69 6f 6e ce.configured.under.this.section
76340 2e 00 54 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 68 65 6c 70 65 72 20 73 75 70 70 6f ..To.enable/disable.helper.suppo
76360 72 74 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 6e 65 69 67 68 62 6f 75 72 2c 20 74 68 65 rt.for.a.specific.neighbour,.the
76380 20 72 6f 75 74 65 72 2d 69 64 20 28 41 2e 42 2e 43 2e 44 29 20 68 61 73 20 74 6f 20 62 65 20 73 .router-id.(A.B.C.D).has.to.be.s
763a0 70 65 63 69 66 69 65 64 2e 00 54 6f 20 65 78 63 6c 75 64 65 20 74 72 61 66 66 69 63 20 66 72 6f pecified..To.exclude.traffic.fro
763c0 6d 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2c 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 69 m.load.balancing,.traffic.matchi
763e0 6e 67 20 61 6e 20 65 78 63 6c 75 64 65 20 72 75 6c 65 20 69 73 20 6e 6f 74 20 62 61 6c 61 6e 63 ng.an.exclude.rule.is.not.balanc
76400 65 64 20 62 75 74 20 72 6f 75 74 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 73 79 73 74 65 6d ed.but.routed.through.the.system
76420 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 6e 73 74 65 61 64 3a 00 54 6f 20 65 78 74 65 6e .routing.table.instead:.To.exten
76440 64 20 53 4e 4d 50 20 61 67 65 6e 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2c 20 63 75 73 74 d.SNMP.agent.functionality,.cust
76460 6f 6d 20 73 63 72 69 70 74 73 20 63 61 6e 20 62 65 20 65 78 65 63 75 74 65 64 20 65 76 65 72 79 om.scripts.can.be.executed.every
76480 20 74 69 6d 65 20 74 68 65 20 61 67 65 6e 74 20 69 73 20 62 65 69 6e 67 20 63 61 6c 6c 65 64 2e .time.the.agent.is.being.called.
764a0 20 54 68 69 73 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 75 73 69 6e 67 20 60 .This.can.be.achieved.by.using.`
764c0 60 61 72 62 69 74 72 61 72 79 20 65 78 74 65 6e 73 69 6f 6e 63 6f 6d 6d 61 6e 64 73 60 60 2e 20 `arbitrary.extensioncommands``..
764e0 54 68 65 20 66 69 72 73 74 20 73 74 65 70 20 69 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 66 75 The.first.step.is.to.create.a.fu
76500 6e 63 74 69 6f 6e 61 6c 20 73 63 72 69 70 74 20 6f 66 20 63 6f 75 72 73 65 2c 20 74 68 65 6e 20 nctional.script.of.course,.then.
76520 75 70 6c 6f 61 64 20 69 74 20 74 6f 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 20 upload.it.to.your.VyOS.instance.
76540 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 60 60 73 63 70 20 79 6f 75 72 5f 73 63 72 69 70 via.the.command.``scp.your_scrip
76560 74 2e 73 68 20 76 79 6f 73 40 79 6f 75 72 5f 72 6f 75 74 65 72 3a 2f 63 6f 6e 66 69 67 2f 75 73 t.sh.vyos@your_router:/config/us
76580 65 72 2d 64 61 74 61 60 60 2e 20 4f 6e 63 65 20 74 68 65 20 73 63 72 69 70 74 20 69 73 20 75 70 er-data``..Once.the.script.is.up
765a0 6c 6f 61 64 65 64 2c 20 69 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 loaded,.it.needs.to.be.configure
765c0 64 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 62 65 6c 6f 77 2e 00 54 6f 20 66 6f 72 77 d.via.the.command.below..To.forw
765e0 61 72 64 20 61 6c 6c 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 72 65 63 65 69 76 ard.all.broadcast.packets.receiv
76600 65 64 20 6f 6e 20 60 55 44 50 20 70 6f 72 74 20 31 39 30 30 60 20 6f 6e 20 60 65 74 68 33 60 2c ed.on.`UDP.port.1900`.on.`eth3`,
76620 20 60 65 74 68 34 60 20 6f 72 20 60 65 74 68 35 60 20 74 6f 20 61 6c 6c 20 6f 74 68 65 72 20 69 .`eth4`.or.`eth5`.to.all.other.i
76640 6e 74 65 72 66 61 63 65 73 20 69 6e 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e nterfaces.in.this.configuration.
76660 00 54 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 43 41 2c 20 74 68 65 20 73 65 72 76 65 72 20 .To.generate.the.CA,.the.server.
76680 70 72 69 76 61 74 65 20 6b 65 79 20 61 6e 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 74 68 65 private.key.and.certificates.the
766a0 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 20 75 73 65 64 2e .following.commands.can.be.used.
766c0 00 54 6f 20 67 65 74 20 69 74 20 74 6f 20 77 6f 72 6b 20 61 73 20 61 6e 20 61 63 63 65 73 73 20 .To.get.it.to.work.as.an.access.
766e0 70 6f 69 6e 74 20 77 69 74 68 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 79 6f point.with.this.configuration.yo
76700 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 73 65 74 20 75 70 20 61 20 44 48 43 50 20 73 65 72 u.will.need.to.set.up.a.DHCP.ser
76720 76 65 72 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 20 74 68 61 74 20 6e 65 74 77 6f 72 6b 2e 20 59 ver.to.work.with.that.network..Y
76740 6f 75 20 63 61 6e 20 2d 20 6f 66 20 63 6f 75 72 73 65 20 2d 20 61 6c 73 6f 20 62 72 69 64 67 65 ou.can.-.of.course.-.also.bridge
76760 20 74 68 65 20 57 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 6e 79 .the.Wireless.interface.with.any
76780 20 63 6f 6e 66 69 67 75 72 65 64 20 62 72 69 64 67 65 20 28 3a 72 65 66 3a 60 62 72 69 64 67 65 .configured.bridge.(:ref:`bridge
767a0 2d 69 6e 74 65 72 66 61 63 65 60 29 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 6f 20 68 -interface`).on.the.system..To.h
767c0 61 6e 64 20 6f 75 74 20 69 6e 64 69 76 69 64 75 61 6c 20 70 72 65 66 69 78 65 73 20 74 6f 20 79 and.out.individual.prefixes.to.y
767e0 6f 75 72 20 63 6c 69 65 6e 74 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 our.clients.the.following.config
76800 75 72 61 74 69 6f 6e 20 69 73 20 75 73 65 64 3a 00 54 6f 20 6b 6e 6f 77 20 6d 6f 72 65 20 61 62 uration.is.used:.To.know.more.ab
76820 6f 75 74 20 73 63 72 69 70 74 69 6e 67 2c 20 63 68 65 63 6b 20 74 68 65 20 3a 72 65 66 3a 60 63 out.scripting,.check.the.:ref:`c
76840 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 6c 69 ommand-scripting`.section..To.li
76860 73 74 65 6e 20 6f 6e 20 62 6f 74 68 20 60 65 74 68 30 60 20 61 6e 64 20 60 65 74 68 31 60 20 6d sten.on.both.`eth0`.and.`eth1`.m
76880 44 4e 53 20 70 61 63 6b 65 74 73 20 61 6e 64 20 61 6c 73 6f 20 72 65 70 65 61 74 20 70 61 63 6b DNS.packets.and.also.repeat.pack
768a0 65 74 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 60 65 74 68 30 60 20 74 6f 20 60 65 74 68 31 60 ets.received.on.`eth0`.to.`eth1`
768c0 20 28 61 6e 64 20 76 69 63 65 2d 76 65 72 73 61 29 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 .(and.vice-versa).use.the.follow
768e0 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 3a 00 54 6f 20 6d 61 6e 69 70 75 6c 61 74 65 20 6f 72 20 64 ing.commands:.To.manipulate.or.d
76900 69 73 70 6c 61 79 20 41 52 50 5f 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 2c 20 74 68 65 20 66 isplay.ARP_.table.entries,.the.f
76920 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 65 ollowing.commands.are.implemente
76940 64 2e 00 54 6f 20 70 65 72 66 6f 72 6d 20 61 20 67 72 61 63 65 66 75 6c 20 73 68 75 74 64 6f 77 d..To.perform.a.graceful.shutdow
76960 6e 2c 20 74 68 65 20 46 52 52 20 60 60 67 72 61 63 65 66 75 6c 2d 72 65 73 74 61 72 74 20 70 72 n,.the.FRR.``graceful-restart.pr
76980 65 70 61 72 65 20 69 70 20 6f 73 70 66 60 60 20 45 58 45 43 2d 6c 65 76 65 6c 20 63 6f 6d 6d 61 epare.ip.ospf``.EXEC-level.comma
769a0 6e 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 69 73 73 75 65 64 20 62 65 66 6f 72 65 20 72 65 73 nd.needs.to.be.issued.before.res
769c0 74 61 72 74 69 6e 67 20 74 68 65 20 6f 73 70 66 64 20 64 61 65 6d 6f 6e 2e 00 54 6f 20 72 65 71 tarting.the.ospfd.daemon..To.req
769e0 75 65 73 74 20 61 20 2f 35 36 20 70 72 65 66 69 78 20 66 72 6f 6d 20 79 6f 75 72 20 49 53 50 20 uest.a./56.prefix.from.your.ISP.
76a00 75 73 65 3a 00 54 6f 20 72 65 73 74 61 72 74 20 74 68 65 20 44 48 43 50 76 36 20 73 65 72 76 65 use:.To.restart.the.DHCPv6.serve
76a20 72 00 54 6f 20 73 65 74 75 70 20 53 4e 41 54 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 6b 6e 6f 77 r.To.setup.SNAT,.we.need.to.know
76a40 3a 00 54 6f 20 73 65 74 75 70 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 72 75 6c :.To.setup.a.destination.NAT.rul
76a60 65 20 77 65 20 6e 65 65 64 20 74 6f 20 67 61 74 68 65 72 3a 00 54 6f 20 75 70 64 61 74 65 20 74 e.we.need.to.gather:.To.update.t
76a80 68 65 20 66 69 72 6d 77 61 72 65 2c 20 56 79 4f 53 20 61 6c 73 6f 20 73 68 69 70 73 20 74 68 65 he.firmware,.VyOS.also.ships.the
76aa0 20 60 71 6d 69 2d 66 69 72 6d 77 61 72 65 2d 75 70 64 61 74 65 60 20 62 69 6e 61 72 79 2e 20 54 .`qmi-firmware-update`.binary..T
76ac0 6f 20 75 70 67 72 61 64 65 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 6f 66 20 61 6e 20 65 2e 67 o.upgrade.the.firmware.of.an.e.g
76ae0 2e 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 4d 43 37 37 31 30 20 6d 6f 64 75 6c 65 20 ..Sierra.Wireless.MC7710.module.
76b00 74 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 70 72 6f 76 69 64 65 64 20 69 6e 20 74 68 65 20 to.the.firmware.provided.in.the.
76b20 66 69 6c 65 20 60 60 39 39 39 39 39 39 39 5f 39 39 39 39 39 39 39 5f 39 32 30 30 5f 30 33 2e 30 file.``9999999_9999999_9200_03.0
76b40 35 2e 31 34 2e 30 30 5f 30 30 5f 67 65 6e 65 72 69 63 5f 30 30 30 2e 30 30 30 5f 30 30 31 5f 53 5.14.00_00_generic_000.000_001_S
76b60 50 4b 47 5f 4d 43 2e 63 77 65 60 60 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 PKG_MC.cwe``.use.the.following.c
76b80 6f 6d 6d 61 6e 64 3a 00 54 6f 20 75 73 65 20 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 66 ommand:.To.use.a.RADIUS.server.f
76ba0 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 62 61 6e 64 77 69 64 74 68 2d or.authentication.and.bandwidth-
76bc0 73 68 61 70 69 6e 67 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 63 shaping,.the.following.example.c
76be0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 6f 20 75 73 65 onfiguration.can.be.used..To.use
76c00 20 61 20 72 61 64 69 75 73 20 73 65 72 76 65 72 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 77 .a.radius.server,.you.need.to.sw
76c20 69 74 63 68 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 52 41 44 49 itch.to.authentication.mode.RADI
76c40 55 53 20 61 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 20 69 74 2e 00 54 6f 20 75 73 65 US.and.then.configure.it..To.use
76c60 20 73 75 63 68 20 61 20 73 65 72 76 69 63 65 2c 20 6f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 .such.a.service,.one.must.define
76c80 20 61 20 6c 6f 67 69 6e 2c 20 70 61 73 73 77 6f 72 64 2c 20 6f 6e 65 20 6f 72 20 6d 75 6c 74 69 .a.login,.password,.one.or.multi
76ca0 70 6c 65 20 68 6f 73 74 6e 61 6d 65 73 2c 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 73 65 72 76 ple.hostnames,.protocol.and.serv
76cc0 65 72 2e 00 54 6f 20 75 73 65 20 74 68 65 20 53 61 6c 74 2d 4d 69 6e 69 6f 6e 2c 20 61 20 72 75 er..To.use.the.Salt-Minion,.a.ru
76ce0 6e 6e 69 6e 67 20 53 61 6c 74 2d 4d 61 73 74 65 72 20 69 73 20 72 65 71 75 69 72 65 64 2e 20 59 nning.Salt-Master.is.required..Y
76d00 6f 75 20 63 61 6e 20 66 69 6e 64 20 6d 6f 72 65 20 69 6e 20 74 68 65 20 60 53 61 6c 74 20 50 6f ou.can.find.more.in.the.`Salt.Po
76d20 6a 65 63 74 20 44 6f 63 75 6d 65 6e 74 61 69 6f 6e 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e ject.Documentaion.<https://docs.
76d40 73 61 6c 74 70 72 6f 6a 65 63 74 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 74 65 6e 74 saltproject.io/en/latest/content
76d60 73 2e 68 74 6d 6c 3e 60 5f 00 54 6f 20 75 73 65 20 74 68 69 73 20 66 75 6c 6c 20 63 6f 6e 66 69 s.html>`_.To.use.this.full.confi
76d80 67 75 72 61 74 69 6f 6e 20 77 65 20 61 73 75 6d 65 20 61 20 70 75 62 6c 69 63 20 61 63 63 65 73 guration.we.asume.a.public.acces
76da0 73 69 62 6c 65 20 68 6f 73 74 6e 61 6d 65 2e 00 54 6f 70 6f 6c 6f 67 79 3a 00 54 6f 70 6f 6c 6f sible.hostname..Topology:.Topolo
76dc0 67 79 3a 20 50 43 34 20 2d 20 4c 65 61 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 gy:.PC4.-.Leaf2.-.Spine1.-.Leaf3
76de0 20 2d 20 50 43 35 00 54 72 61 63 6b 00 54 72 61 63 6b 20 6f 70 74 69 6f 6e 20 74 6f 20 74 72 61 .-.PC5.Track.Track.option.to.tra
76e00 63 6b 20 6e 6f 6e 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 73 2e 20 56 52 ck.non.VRRP.interface.states..VR
76e20 52 50 20 63 68 61 6e 67 65 73 20 73 74 61 74 75 73 20 74 6f 20 60 60 46 41 55 4c 54 60 60 20 69 RP.changes.status.to.``FAULT``.i
76e40 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 74 72 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e f.one.of.the.track.interfaces.in
76e60 20 73 74 61 74 65 20 60 60 64 6f 77 6e 60 60 2e 00 54 72 61 64 69 74 69 6f 6e 61 6c 20 42 47 50 .state.``down``..Traditional.BGP
76e80 20 64 69 64 20 6e 6f 74 20 68 61 76 65 20 74 68 65 20 66 65 61 74 75 72 65 20 74 6f 20 64 65 74 .did.not.have.the.feature.to.det
76ea0 65 63 74 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 27 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 ect.a.remote.peer's.capabilities
76ec0 2c 20 65 2e 67 2e 20 77 68 65 74 68 65 72 20 69 74 20 63 61 6e 20 68 61 6e 64 6c 65 20 70 72 65 ,.e.g..whether.it.can.handle.pre
76ee0 66 69 78 20 74 79 70 65 73 20 6f 74 68 65 72 20 74 68 61 6e 20 49 50 76 34 20 75 6e 69 63 61 73 fix.types.other.than.IPv4.unicas
76f00 74 20 72 6f 75 74 65 73 2e 20 54 68 69 73 20 77 61 73 20 61 20 62 69 67 20 70 72 6f 62 6c 65 6d t.routes..This.was.a.big.problem
76f20 20 75 73 69 6e 67 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 .using.Multiprotocol.Extension.f
76f40 6f 72 20 42 47 50 20 69 6e 20 61 6e 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6e 65 74 77 6f 72 6b or.BGP.in.an.operational.network
76f60 2e 20 3a 72 66 63 3a 60 32 38 34 32 60 20 61 64 6f 70 74 65 64 20 61 20 66 65 61 74 75 72 65 20 ..:rfc:`2842`.adopted.a.feature.
76f80 63 61 6c 6c 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 2a called.Capability.Negotiation..*
76fa0 62 67 70 64 2a 20 75 73 65 20 74 68 69 73 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 bgpd*.use.this.Capability.Negoti
76fc0 61 74 69 6f 6e 20 74 6f 20 64 65 74 65 63 74 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 27 ation.to.detect.the.remote.peer'
76fe0 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 61 20 70 65 65 72 20 69 73 20 6f 6e 6c s.capabilities..If.a.peer.is.onl
77000 79 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 75 6e 69 63 61 73 74 20 y.configured.as.an.IPv4.unicast.
77020 6e 65 69 67 68 62 6f 72 2c 20 2a 62 67 70 64 2a 20 64 6f 65 73 20 6e 6f 74 20 73 65 6e 64 20 74 neighbor,.*bgpd*.does.not.send.t
77040 68 65 73 65 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 70 61 63 6b hese.Capability.Negotiation.pack
77060 65 74 73 20 28 61 74 20 6c 65 61 73 74 20 6e 6f 74 20 75 6e 6c 65 73 73 20 6f 74 68 65 72 20 6f ets.(at.least.not.unless.other.o
77080 70 74 69 6f 6e 61 6c 20 42 47 50 20 66 65 61 74 75 72 65 73 20 72 65 71 75 69 72 65 20 63 61 70 ptional.BGP.features.require.cap
770a0 61 62 69 6c 69 74 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 29 2e 00 54 72 61 64 69 74 69 6f 6e 61 ability.negotiation)..Traditiona
770c0 6c 6c 79 20 66 69 72 65 77 61 6c 6c 73 20 77 65 65 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 lly.firewalls.weere.configured.w
770e0 69 74 68 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 64 61 74 61 20 67 6f 69 6e 67 20 69 6e ith.the.concept.of.data.going.in
77100 20 61 6e 64 20 6f 75 74 20 6f 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 6f .and.out.of.an.interface..The.ro
77120 75 74 65 72 20 6a 75 73 74 20 6c 69 73 74 65 6e 65 64 20 74 6f 20 74 68 65 20 64 61 74 61 20 66 uter.just.listened.to.the.data.f
77140 6c 6f 77 69 6e 67 20 74 68 72 6f 75 67 68 20 61 6e 64 20 72 65 73 70 6f 6e 64 69 6e 67 20 61 73 lowing.through.and.responding.as
77160 20 72 65 71 75 69 72 65 64 20 69 66 20 69 74 20 77 61 73 20 64 69 72 65 63 74 65 64 20 61 74 20 .required.if.it.was.directed.at.
77180 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 00 54 72 61 64 69 74 69 6f 6e 61 6c 6c 79 the.router.itself..Traditionally
771a0 20 68 61 72 64 77 61 72 65 20 72 6f 75 74 65 72 73 20 69 6d 70 6c 65 6d 65 6e 74 20 49 50 73 65 .hardware.routers.implement.IPse
771c0 63 20 65 78 63 6c 75 73 69 76 65 6c 79 20 64 75 65 20 74 6f 20 72 65 6c 61 74 69 76 65 20 65 61 c.exclusively.due.to.relative.ea
771e0 73 65 20 6f 66 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 69 74 20 69 6e 20 68 61 72 64 77 61 72 se.of.implementing.it.in.hardwar
77200 65 20 61 6e 64 20 69 6e 73 75 66 66 69 63 69 65 6e 74 20 43 50 55 20 70 6f 77 65 72 20 66 6f 72 e.and.insufficient.CPU.power.for
77220 20 64 6f 69 6e 67 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 6e 20 73 6f 66 74 77 61 72 65 2e 20 53 .doing.encryption.in.software..S
77240 69 6e 63 65 20 56 79 4f 53 20 69 73 20 61 20 73 6f 66 74 77 61 72 65 20 72 6f 75 74 65 72 2c 20 ince.VyOS.is.a.software.router,.
77260 74 68 69 73 20 69 73 20 6c 65 73 73 20 6f 66 20 61 20 63 6f 6e 63 65 72 6e 2e 20 4f 70 65 6e 56 this.is.less.of.a.concern..OpenV
77280 50 4e 20 68 61 73 20 62 65 65 6e 20 77 69 64 65 6c 79 20 75 73 65 64 20 6f 6e 20 55 4e 49 58 20 PN.has.been.widely.used.on.UNIX.
772a0 70 6c 61 74 66 6f 72 6d 20 66 6f 72 20 61 20 6c 6f 6e 67 20 74 69 6d 65 20 61 6e 64 20 69 73 20 platform.for.a.long.time.and.is.
772c0 61 20 70 6f 70 75 6c 61 72 20 6f 70 74 69 6f 6e 20 66 6f 72 20 72 65 6d 6f 74 65 20 61 63 63 65 a.popular.option.for.remote.acce
772e0 73 73 20 56 50 4e 2c 20 74 68 6f 75 67 68 20 69 74 27 73 20 61 6c 73 6f 20 63 61 70 61 62 6c 65 ss.VPN,.though.it's.also.capable
77300 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 72 .of.site-to-site.connections..Tr
77320 61 66 66 69 63 20 46 69 6c 74 65 72 73 00 54 72 61 66 66 69 63 20 46 69 6c 74 65 72 73 20 61 72 affic.Filters.Traffic.Filters.ar
77340 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 e.used.to.control.which.packets.
77360 77 69 6c 6c 20 68 61 76 65 20 74 68 65 20 64 65 66 69 6e 65 64 20 4e 41 54 20 72 75 6c 65 73 20 will.have.the.defined.NAT.rules.
77380 61 70 70 6c 69 65 64 2e 20 46 69 76 65 20 64 69 66 66 65 72 65 6e 74 20 66 69 6c 74 65 72 73 20 applied..Five.different.filters.
773a0 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 77 69 74 68 69 6e 20 61 20 4e 41 54 20 72 75 6c 65 can.be.applied.within.a.NAT.rule
773c0 2e 00 54 72 61 66 66 69 63 20 50 6f 6c 69 63 79 00 54 72 61 66 66 69 63 20 63 61 6e 6e 6f 74 20 ..Traffic.Policy.Traffic.cannot.
773e0 66 6c 6f 77 20 62 65 74 77 65 65 6e 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 flow.between.zone.member.interfa
77400 63 65 20 61 6e 64 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 69 73 20 6e 6f 74 ce.and.any.interface.that.is.not
77420 20 61 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 2e 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c .a.zone.member..Traffic.from.mul
77440 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 ticast.sources.will.go.to.the.Re
77460 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 ndezvous.Point,.and.receivers.wi
77480 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 ll.pull.it.from.a.shared.tree.us
774a0 69 6e 67 20 49 47 4d 50 20 28 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d ing.IGMP.(Internet.Group.Managem
774c0 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 2e 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 ent.Protocol)..Traffic.from.mult
774e0 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e icast.sources.will.go.to.the.Ren
77500 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c dezvous.Point,.and.receivers.wil
77520 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 l.pull.it.from.a.shared.tree.usi
77540 6e 67 20 4d 4c 44 20 28 4d 75 6c 74 69 63 61 73 74 20 4c 69 73 74 65 6e 65 72 20 44 69 73 63 6f ng.MLD.(Multicast.Listener.Disco
77560 76 65 72 79 29 2e 00 54 72 61 66 66 69 63 20 6d 75 73 74 20 62 65 20 73 79 6d 6d 65 74 72 69 63 very)..Traffic.must.be.symmetric
77580 00 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 00 54 72 61 6e 73 69 74 69 6f 6e 20 73 .Transition.scripts.Transition.s
775a0 63 72 69 70 74 73 20 63 61 6e 20 68 65 6c 70 20 79 6f 75 20 69 6d 70 6c 65 6d 65 6e 74 20 76 61 cripts.can.help.you.implement.va
775c0 72 69 6f 75 73 20 66 69 78 75 70 73 2c 20 73 75 63 68 20 61 73 20 73 74 61 72 74 69 6e 67 20 61 rious.fixups,.such.as.starting.a
775e0 6e 64 20 73 74 6f 70 70 69 6e 67 20 73 65 72 76 69 63 65 73 2c 20 6f 72 20 65 76 65 6e 20 6d 6f nd.stopping.services,.or.even.mo
77600 64 69 66 79 69 6e 67 20 74 68 65 20 56 79 4f 53 20 63 6f 6e 66 69 67 20 6f 6e 20 56 52 52 50 20 difying.the.VyOS.config.on.VRRP.
77620 74 72 61 6e 73 69 74 69 6f 6e 2e 20 54 68 69 73 20 73 65 74 75 70 20 77 69 6c 6c 20 6d 61 6b 65 transition..This.setup.will.make
77640 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 65 78 65 63 75 74 65 20 74 68 65 20 60 60 .the.VRRP.process.execute.the.``
77660 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 66 61 69 6c 2e 73 68 60 60 20 77 /config/scripts/vrrp-fail.sh``.w
77680 69 74 68 20 61 72 67 75 6d 65 6e 74 20 60 60 46 6f 6f 60 60 20 77 68 65 6e 20 56 52 52 50 20 66 ith.argument.``Foo``.when.VRRP.f
776a0 61 69 6c 73 2c 20 61 6e 64 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f ails,.and.the.``/config/scripts/
776c0 76 72 72 70 2d 6d 61 73 74 65 72 2e 73 68 60 60 20 77 68 65 6e 20 74 68 65 20 72 6f 75 74 65 72 vrrp-master.sh``.when.the.router
776e0 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d 61 73 74 65 72 3a 00 54 72 61 6e 73 70 61 72 65 6e 74 .becomes.the.master:.Transparent
77700 20 50 72 6f 78 79 00 54 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 00 54 75 6e 69 6e 67 20 63 6f .Proxy.Troubleshooting.Tuning.co
77720 6d 6d 61 6e 64 73 00 54 75 6e 6e 65 6c 00 54 75 6e 6e 65 6c 20 6b 65 79 73 00 54 77 6f 20 65 6e mmands.Tunnel.Tunnel.keys.Two.en
77740 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c vironment.variables.are.availabl
77760 65 3a 00 54 77 6f 20 6e 65 77 20 66 69 6c 65 73 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f e:.Two.new.files.``/config/auth/
77780 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 20 61 6e 64 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 id_rsa_rpki``.and.``/config/auth
777a0 2f 69 64 5f 72 73 61 5f 72 70 6b 69 2e 70 75 62 60 60 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 /id_rsa_rpki.pub``.will.be.creat
777c0 65 64 2e 00 54 77 6f 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 62 6f 74 68 20 76 ed..Two.routers.connected.both.v
777e0 69 61 20 65 74 68 31 20 74 68 72 6f 75 67 68 20 61 6e 20 75 6e 74 72 75 73 74 65 64 20 73 77 69 ia.eth1.through.an.untrusted.swi
77800 74 63 68 00 54 79 70 65 20 6f 66 20 6d 65 74 72 69 63 73 20 67 72 6f 75 70 69 6e 67 20 77 68 65 tch.Type.of.metrics.grouping.whe
77820 6e 20 70 75 73 68 20 74 6f 20 41 7a 75 72 65 20 44 61 74 61 20 45 78 70 6c 6f 72 65 72 2e 20 54 n.push.to.Azure.Data.Explorer..T
77840 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 74 61 62 6c 65 2d 70 65 72 2d 6d 65 74 72 69 63 he.default.is.``table-per-metric
77860 60 60 2e 00 54 79 70 69 63 61 6c 6c 79 2c 20 61 20 31 2d 74 6f 2d 31 20 4e 41 54 20 72 75 6c 65 ``..Typically,.a.1-to-1.NAT.rule
77880 20 6f 6d 69 74 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 28 61 6c 6c .omits.the.destination.port.(all
778a0 20 70 6f 72 74 73 29 20 61 6e 64 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 70 72 6f 74 6f 63 6f .ports).and.replaces.the.protoco
778c0 6c 20 77 69 74 68 20 65 69 74 68 65 72 20 2a 2a 61 6c 6c 2a 2a 20 6f 72 20 2a 2a 69 70 2a 2a 2e l.with.either.**all**.or.**ip**.
778e0 00 55 44 50 20 42 72 6f 61 64 63 61 73 74 20 52 65 6c 61 79 00 55 44 50 20 6d 6f 64 65 20 77 6f .UDP.Broadcast.Relay.UDP.mode.wo
77900 72 6b 73 20 62 65 74 74 65 72 20 77 69 74 68 20 4e 41 54 3a 00 55 44 50 20 70 6f 72 74 20 31 37 rks.better.with.NAT:.UDP.port.17
77920 30 31 20 66 6f 72 20 49 50 73 65 63 00 55 44 50 20 70 6f 72 74 20 34 35 30 30 20 28 4e 41 54 2d 01.for.IPsec.UDP.port.4500.(NAT-
77940 54 29 00 55 44 50 20 70 6f 72 74 20 35 30 30 20 28 49 4b 45 29 00 55 52 4c 20 46 69 6c 74 65 72 T).UDP.port.500.(IKE).URL.Filter
77960 69 6e 67 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 53 71 75 69 64 47 75 61 72 64 5f 2e 00 ing.is.provided.by.SquidGuard_..
77980 55 52 4c 20 66 69 6c 74 65 72 69 6e 67 00 55 52 4c 20 77 69 74 68 20 73 69 67 6e 61 74 75 72 65 URL.filtering.URL.with.signature
779a0 20 6f 66 20 6d 61 73 74 65 72 20 66 6f 72 20 61 75 74 68 20 72 65 70 6c 79 20 76 65 72 69 66 69 .of.master.for.auth.reply.verifi
779c0 63 61 74 69 6f 6e 00 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 73 20 cation.USB.to.serial.converters.
779e0 77 69 6c 6c 20 68 61 6e 64 6c 65 20 6d 6f 73 74 20 6f 66 20 74 68 65 69 72 20 77 6f 72 6b 20 69 will.handle.most.of.their.work.i
77a00 6e 20 73 6f 66 74 77 61 72 65 20 73 6f 20 79 6f 75 20 73 68 6f 75 6c 64 20 62 65 20 63 61 72 65 n.software.so.you.should.be.care
77a20 66 75 6c 6c 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 62 61 75 64 72 61 74 65 20 full.with.the.selected.baudrate.
77a40 61 73 20 73 6f 6d 65 20 74 69 6d 65 73 20 74 68 65 79 20 63 61 6e 27 74 20 63 6f 70 65 20 77 69 as.some.times.they.can't.cope.wi
77a60 74 68 20 74 68 65 20 65 78 70 65 63 74 65 64 20 73 70 65 65 64 2e 00 55 55 43 50 20 73 75 62 73 th.the.expected.speed..UUCP.subs
77a80 79 73 74 65 6d 00 55 6e 69 63 61 73 74 00 55 6e 69 63 61 73 74 20 56 52 52 50 00 55 6e 69 63 61 ystem.Unicast.Unicast.VRRP.Unica
77aa0 73 74 20 56 58 4c 41 4e 00 55 6e 69 74 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 st.VXLAN.Unit.of.this.command.is
77ac0 20 4d 42 2e 00 55 6e 69 74 73 00 55 6e 74 69 6c 20 56 79 4f 53 20 31 2e 34 2c 20 74 68 65 20 6f .MB..Units.Until.VyOS.1.4,.the.o
77ae0 6e 6c 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e nly.option.for.site-to-site.Open
77b00 56 50 4e 20 77 69 74 68 6f 75 74 20 50 4b 49 20 77 61 73 20 74 6f 20 75 73 65 20 70 72 65 2d 73 VPN.without.PKI.was.to.use.pre-s
77b20 68 61 72 65 64 20 6b 65 79 73 2e 20 54 68 61 74 20 6f 70 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c hared.keys..That.option.is.still
77b40 20 61 76 61 69 6c 61 62 6c 65 20 62 75 74 20 69 74 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 .available.but.it.is.deprecated.
77b60 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 65 20 66 75 74 75 72 and.will.be.removed.in.the.futur
77b80 65 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 65 74 20 75 e..However,.if.you.need.to.set.u
77ba0 70 20 61 20 74 75 6e 6e 65 6c 20 74 6f 20 61 6e 20 6f 6c 64 65 72 20 56 79 4f 53 20 76 65 72 73 p.a.tunnel.to.an.older.VyOS.vers
77bc0 69 6f 6e 20 6f 72 20 61 20 73 79 73 74 65 6d 20 77 69 74 68 20 6f 6c 64 65 72 20 4f 70 65 6e 56 ion.or.a.system.with.older.OpenV
77be0 50 4e 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 69 6c 6c 20 6e 65 65 64 20 74 6f 20 6b 6e PN,.you.need.to.still.need.to.kn
77c00 6f 77 20 68 6f 77 20 74 6f 20 75 73 65 20 69 74 2e 00 55 70 20 74 6f 20 73 65 76 65 6e 20 71 75 ow.how.to.use.it..Up.to.seven.qu
77c20 65 75 65 73 20 2d 64 65 66 69 6e 65 64 20 61 73 20 63 6c 61 73 73 65 73 5f 20 77 69 74 68 20 64 eues.-defined.as.classes_.with.d
77c40 69 66 66 65 72 65 6e 74 20 70 72 69 6f 72 69 74 69 65 73 2d 20 63 61 6e 20 62 65 20 63 6f 6e 66 ifferent.priorities-.can.be.conf
77c60 69 67 75 72 65 64 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 70 6c 61 63 65 64 20 69 6e 74 6f 20 igured..Packets.are.placed.into.
77c80 71 75 65 75 65 73 20 62 61 73 65 64 20 6f 6e 20 61 73 73 6f 63 69 61 74 65 64 20 6d 61 74 63 68 queues.based.on.associated.match
77ca0 20 63 72 69 74 65 72 69 61 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 74 72 61 6e 73 6d 69 74 74 .criteria..Packets.are.transmitt
77cc0 65 64 20 66 72 6f 6d 20 74 68 65 20 71 75 65 75 65 73 20 69 6e 20 70 72 69 6f 72 69 74 79 20 6f ed.from.the.queues.in.priority.o
77ce0 72 64 65 72 2e 20 49 66 20 63 6c 61 73 73 65 73 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 70 rder..If.classes.with.a.higher.p
77d00 72 69 6f 72 69 74 79 20 61 72 65 20 62 65 69 6e 67 20 66 69 6c 6c 65 64 20 77 69 74 68 20 70 61 riority.are.being.filled.with.pa
77d20 63 6b 65 74 73 20 63 6f 6e 74 69 6e 75 6f 75 73 6c 79 2c 20 70 61 63 6b 65 74 73 20 66 72 6f 6d ckets.continuously,.packets.from
77d40 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 63 6c 61 73 73 65 73 20 77 69 6c 6c 20 6f 6e 6c .lower.priority.classes.will.onl
77d60 79 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 61 66 74 65 72 20 74 72 61 66 66 69 63 20 76 y.be.transmitted.after.traffic.v
77d80 6f 6c 75 6d 65 20 66 72 6f 6d 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 63 6c 61 73 73 olume.from.higher.priority.class
77da0 65 73 20 64 65 63 72 65 61 73 65 73 2e 00 55 70 64 61 74 65 00 55 70 64 61 74 65 20 63 6f 6e 74 es.decreases..Update.Update.cont
77dc0 61 69 6e 65 72 20 69 6d 61 67 65 00 55 70 64 61 74 65 20 67 65 6f 69 70 20 64 61 74 61 62 61 73 ainer.image.Update.geoip.databas
77de0 65 00 55 70 64 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 e.Updates.from.the.RPKI.cache.se
77e00 72 76 65 72 73 20 61 72 65 20 64 69 72 65 63 74 6c 79 20 61 70 70 6c 69 65 64 20 61 6e 64 20 70 rvers.are.directly.applied.and.p
77e20 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 20 69 73 20 75 70 64 61 74 65 64 20 61 63 63 6f 72 64 69 ath.selection.is.updated.accordi
77e40 6e 67 6c 79 2e 20 28 53 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 ngly..(Soft.reconfiguration.must
77e60 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 29 2e 00 55 .be.enabled.for.this.to.work)..U
77e80 70 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 pload.bandwidth.limit.in.kbit/s.
77ea0 66 6f 72 20 60 3c 75 73 65 72 3e 60 2e 00 55 70 6f 6e 20 72 65 63 65 70 74 69 6f 6e 20 6f 66 20 for.`<user>`..Upon.reception.of.
77ec0 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 2c 20 77 68 65 6e 20 61 20 72 65 73 70 6f an.incoming.packet,.when.a.respo
77ee0 6e 73 65 20 69 73 20 73 65 6e 74 2c 20 69 74 20 6d 69 67 68 74 20 62 65 20 64 65 73 69 72 65 64 nse.is.sent,.it.might.be.desired
77f00 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 69 74 20 6c 65 61 76 65 73 20 66 72 6f 6d 20 74 .to.ensure.that.it.leaves.from.t
77f20 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 74 68 65 20 69 6e 62 6f 75 6e 64 he.same.interface.as.the.inbound
77f40 20 6f 6e 65 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 65 6e .one..This.can.be.achieved.by.en
77f60 61 62 6c 69 6e 67 20 73 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 74 68 65 abling.sticky.connections.in.the
77f80 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 00 55 70 6f 6e 20 73 68 75 74 64 6f 77 6e 2c 20 .load.balancing:.Upon.shutdown,.
77fa0 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 64 65 70 72 65 63 61 74 65 20 74 68 65 20 70 this.option.will.deprecate.the.p
77fc0 72 65 66 69 78 20 62 79 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 69 74 20 69 6e 20 74 68 65 20 73 68 refix.by.announcing.it.in.the.sh
77fe0 75 74 64 6f 77 6e 20 52 41 00 55 73 65 20 38 30 32 2e 31 31 6e 20 70 72 6f 74 6f 63 6f 6c 00 55 utdown.RA.Use.802.11n.protocol.U
78000 73 65 20 44 79 6e 44 4e 53 20 61 73 20 79 6f 75 72 20 70 72 65 66 65 72 72 65 64 20 70 72 6f 76 se.DynDNS.as.your.preferred.prov
78020 69 64 65 72 3a 00 55 73 65 20 54 4c 53 20 62 75 74 20 73 6b 69 70 20 68 6f 73 74 20 76 61 6c 69 ider:.Use.TLS.but.skip.host.vali
78040 64 61 74 69 6f 6e 00 55 73 65 20 54 4c 53 20 65 6e 63 72 79 70 74 69 6f 6e 2e 00 55 73 65 20 60 dation.Use.TLS.encryption..Use.`
78060 3c 73 75 62 6e 65 74 3e 60 20 61 73 20 74 68 65 20 49 50 20 70 6f 6f 6c 20 66 6f 72 20 61 6c 6c <subnet>`.as.the.IP.pool.for.all
78080 20 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 60 60 73 68 6f 77 20 .connecting.clients..Use.``show.
780a0 6c 6f 67 20 7c 20 73 74 72 69 70 2d 70 72 69 76 61 74 65 60 60 20 69 66 20 79 6f 75 20 77 61 6e log.|.strip-private``.if.you.wan
780c0 74 20 74 6f 20 68 69 64 65 20 70 72 69 76 61 74 65 20 64 61 74 61 20 77 68 65 6e 20 73 68 61 72 t.to.hide.private.data.when.shar
780e0 69 6e 67 20 79 6f 75 72 20 6c 6f 67 73 2e 00 55 73 65 20 60 64 65 6c 65 74 65 20 73 79 73 74 65 ing.your.logs..Use.`delete.syste
78100 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d 6f 64 75 6c 65 73 60 20 74 6f 20 64 65 61 63 74 69 76 65 m.conntrack.modules`.to.deactive
78120 20 61 6c 6c 20 6d 6f 64 75 6c 65 73 2e 00 55 73 65 20 61 20 70 65 72 73 69 73 74 65 6e 74 20 4c .all.modules..Use.a.persistent.L
78140 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4e 6f 72 6d 61 6c 6c 79 20 74 68 65 20 4c 44 41 DAP.connection..Normally.the.LDA
78160 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 6f 70 65 6e 20 77 68 69 6c 65 20 P.connection.is.only.open.while.
78180 76 61 6c 69 64 61 74 69 6e 67 20 61 20 75 73 65 72 6e 61 6d 65 20 74 6f 20 70 72 65 73 65 72 76 validating.a.username.to.preserv
781a0 65 20 72 65 73 6f 75 72 63 65 73 20 61 74 20 74 68 65 20 4c 44 41 50 20 73 65 72 76 65 72 2e 20 e.resources.at.the.LDAP.server..
781c0 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 75 73 65 73 20 74 68 65 20 4c 44 41 50 20 63 6f 6e 6e This.option.causes.the.LDAP.conn
781e0 65 63 74 69 6f 6e 20 74 6f 20 62 65 20 6b 65 70 74 20 6f 70 65 6e 2c 20 61 6c 6c 6f 77 69 6e 67 ection.to.be.kept.open,.allowing
78200 20 69 74 20 74 6f 20 62 65 20 72 65 75 73 65 64 20 66 6f 72 20 66 75 72 74 68 65 72 20 75 73 65 .it.to.be.reused.for.further.use
78220 72 20 76 61 6c 69 64 61 74 69 6f 6e 73 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 61 64 r.validations..Use.a.specific.ad
78240 64 72 65 73 73 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 dress-group..Prepend.character.`
78260 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 `!``.for.inverted.matching.crite
78280 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 2d 67 72 6f 75 70 ria..Use.a.specific.domain-group
782a0 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e ..Prepend.character.``!``.for.in
782c0 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 verted.matching.criteria..Use.a.
782e0 73 70 65 63 69 66 69 63 20 6d 61 63 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 specific.mac-group..Prepend.char
78300 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e acter.``!``.for.inverted.matchin
78320 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f g.criteria..Use.a.specific.netwo
78340 72 6b 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 rk-group..Prepend.character.``!`
78360 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 `.for.inverted.matching.criteria
78380 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2d 67 72 6f 75 70 2e 20 50 72 65 ..Use.a.specific.port-group..Pre
783a0 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 pend.character.``!``.for.inverte
783c0 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 64 64 72 65 73 73 d.matching.criteria..Use.address
783e0 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 28 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 70 72 .`masquerade`.(the.interfaces.pr
78400 69 6d 61 72 79 20 61 64 64 72 65 73 73 29 20 6f 6e 20 72 75 6c 65 20 33 30 00 55 73 65 20 61 6e imary.address).on.rule.30.Use.an
78420 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 73 65 6c 66 2d 73 69 .automatically.generated.self-si
78440 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 00 55 73 65 20 61 6e 79 20 6c 6f 63 61 6c 20 61 gned.certificate.Use.any.local.a
78460 64 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 ddress,.configured.on.any.interf
78480 61 63 65 20 69 66 20 74 68 69 73 20 69 73 20 6e 6f 74 20 73 65 74 2e 00 55 73 65 20 61 75 74 68 ace.if.this.is.not.set..Use.auth
784a0 20 6b 65 79 20 66 69 6c 65 20 61 74 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 6d 79 2e 6b .key.file.at.``/config/auth/my.k
784c0 65 79 60 60 00 55 73 65 20 63 6f 6e 66 69 67 75 72 65 64 20 60 3c 75 72 6c 3e 60 20 74 6f 20 64 ey``.Use.configured.`<url>`.to.d
784e0 65 74 65 72 6d 69 6e 65 20 79 6f 75 72 20 49 50 20 61 64 64 72 65 73 73 2e 20 64 64 63 6c 69 65 etermine.your.IP.address..ddclie
78500 6e 74 5f 20 77 69 6c 6c 20 6c 6f 61 64 20 60 3c 75 72 6c 3e 60 20 61 6e 64 20 74 72 69 65 73 20 nt_.will.load.`<url>`.and.tries.
78520 74 6f 20 65 78 74 72 61 63 74 20 79 6f 75 72 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 to.extract.your.IP.address.from.
78540 74 68 65 20 72 65 73 70 6f 6e 73 65 2e 00 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 the.response..Use.inverse-match.
78560 74 6f 20 6d 61 74 63 68 20 61 6e 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 to.match.anything.except.the.giv
78580 65 6e 20 63 6f 75 6e 74 72 79 2d 63 6f 64 65 73 2e 00 55 73 65 20 6c 6f 63 61 6c 20 73 6f 63 6b en.country-codes..Use.local.sock
785a0 65 74 20 66 6f 72 20 41 50 49 00 55 73 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 60 66 6f 6f 60 20 et.for.API.Use.local.user.`foo`.
785c0 77 69 74 68 20 70 61 73 73 77 6f 72 64 20 60 62 61 72 60 00 55 73 65 20 74 61 62 20 63 6f 6d 70 with.password.`bar`.Use.tab.comp
785e0 6c 65 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 6f 66 20 63 61 74 65 67 6f 72 69 letion.to.get.a.list.of.categori
78600 65 73 2e 00 55 73 65 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 es..Use.the.address.of.the.speci
78620 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 6d 61 63 68 fied.interface.on.the.local.mach
78640 69 6e 65 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 ine.as.the.source.address.of.the
78660 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 .connection..Use.the.following.t
78680 6f 70 6f 6c 6f 67 79 20 74 6f 20 62 75 69 6c 64 20 61 20 6e 61 74 36 36 20 62 61 73 65 64 20 69 opology.to.build.a.nat66.based.i
786a0 73 6f 6c 61 74 65 64 20 6e 65 74 77 6f 72 6b 20 62 65 74 77 65 65 6e 20 69 6e 74 65 72 6e 61 6c solated.network.between.internal
786c0 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 20 28 64 79 6e 61 6d 69 63 20 .and.external.networks.(dynamic.
786e0 70 72 65 66 69 78 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 29 3a 00 55 73 65 20 74 68 prefix.is.not.supported):.Use.th
78700 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c e.specified.address.on.the.local
78720 20 6d 61 63 68 69 6e 65 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f .machine.as.the.source.address.o
78740 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4f 6e 6c 79 20 75 73 65 66 75 6c 20 6f 6e f.the.connection..Only.useful.on
78760 20 73 79 73 74 65 6d 73 20 77 69 74 68 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 61 64 64 72 .systems.with.more.than.one.addr
78780 65 73 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 69 66 20 79 6f 75 20 77 ess..Use.these.commands.if.you.w
787a0 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 68 ould.like.to.set.the.discovery.h
787c0 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 74 69 6d 65 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f ello.and.hold.time.parameters.fo
787e0 72 20 74 68 65 20 74 61 72 67 65 74 65 64 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 r.the.targeted.LDP.neighbors..Us
78800 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 e.these.commands.if.you.would.li
78820 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e ke.to.set.the.discovery.hello.an
78840 64 20 68 6f 6c 64 20 74 69 6d 65 20 70 61 72 61 6d 65 74 65 72 73 2e 00 55 73 65 20 74 68 65 73 d.hold.time.parameters..Use.thes
78860 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 65 78 70 6f 72 74 e.commands.to.control.the.export
78880 69 6e 67 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 65 71 75 69 76 61 6c 65 6e 63 65 20 63 6c ing.of.forwarding.equivalence.cl
788a0 61 73 73 65 73 20 28 46 45 43 73 29 20 66 6f 72 20 4c 44 50 20 74 6f 20 6e 65 69 67 68 62 6f 72 asses.(FECs).for.LDP.to.neighbor
788c0 73 2e 20 54 68 69 73 20 77 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 65 78 61 6d s..This.would.be.useful.for.exam
788e0 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 74 68 65 20 6c 61 62 65 6c ple.on.only.announcing.the.label
78900 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 6e 65 65 64 65 64 20 61 6e 64 20 6e 6f ed.routes.that.are.needed.and.no
78920 74 20 6f 6e 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 6e 65 65 64 65 64 2c 20 73 75 63 68 t.ones.that.are.not.needed,.such
78940 20 61 73 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 .as.announcing.loopback.interfac
78960 65 73 20 61 6e 64 20 6e 6f 20 6f 74 68 65 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d es.and.no.others..Use.these.comm
78980 61 6e 64 73 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 69 6d 70 6f 72 74 69 6e 67 20 6f 66 ands.to.control.the.importing.of
789a0 20 66 6f 72 77 61 72 64 69 6e 67 20 65 71 75 69 76 61 6c 65 6e 63 65 20 63 6c 61 73 73 65 73 20 .forwarding.equivalence.classes.
789c0 28 46 45 43 73 29 20 66 6f 72 20 4c 44 50 20 66 72 6f 6d 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 (FECs).for.LDP.from.neighbors..T
789e0 68 69 73 20 77 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 his.would.be.useful.for.example.
78a00 6f 6e 20 6f 6e 6c 79 20 61 63 63 65 70 74 69 6e 67 20 74 68 65 20 6c 61 62 65 6c 65 64 20 72 6f on.only.accepting.the.labeled.ro
78a20 75 74 65 73 20 74 68 61 74 20 61 72 65 20 6e 65 65 64 65 64 20 61 6e 64 20 6e 6f 74 20 6f 6e 65 utes.that.are.needed.and.not.one
78a40 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 6e 65 65 64 65 64 2c 20 73 75 63 68 20 61 73 20 61 s.that.are.not.needed,.such.as.a
78a60 63 63 65 70 74 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 ccepting.loopback.interfaces.and
78a80 20 72 65 6a 65 63 74 69 6e 67 20 61 6c 6c 20 6f 74 68 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 .rejecting.all.others..Use.this.
78aa0 50 49 4d 20 63 6f 6d 6d 61 6e 64 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 PIM.command.in.the.selected.inte
78ac0 72 66 61 63 65 20 74 6f 20 73 65 74 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 28 31 2d 34 32 39 rface.to.set.the.priority.(1-429
78ae0 34 39 36 37 32 39 35 29 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 69 4967295).you.want.to.influence.i
78b00 6e 20 74 68 65 20 65 6c 65 63 74 69 6f 6e 20 6f 66 20 61 20 6e 6f 64 65 20 74 6f 20 62 65 63 6f n.the.election.of.a.node.to.beco
78b20 6d 65 20 74 68 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 20 66 6f 72 20 61 20 4c me.the.Designated.Router.for.a.L
78b40 41 4e 20 73 65 67 6d 65 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 72 69 6f 72 69 74 79 AN.segment..The.default.priority
78b60 20 69 73 20 31 2c 20 73 65 74 20 61 20 20 68 69 67 68 65 72 20 76 61 6c 75 65 20 74 6f 20 67 69 .is.1,.set.a..higher.value.to.gi
78b80 76 65 20 74 68 65 20 72 6f 75 74 65 72 20 6d 6f 72 65 20 70 72 65 66 65 72 65 6e 63 65 20 69 6e ve.the.router.more.preference.in
78ba0 20 74 68 65 20 44 52 20 65 6c 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 2e 00 55 73 65 20 74 68 .the.DR.election.process..Use.th
78bc0 69 73 20 50 49 4d 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6d 6f 64 69 66 79 20 74 68 65 20 74 69 6d is.PIM.command.to.modify.the.tim
78be0 65 20 6f 75 74 20 76 61 6c 75 65 20 28 33 31 2d 36 30 30 30 30 20 73 65 63 6f 6e 64 73 29 20 66 e.out.value.(31-60000.seconds).f
78c00 6f 72 20 61 6e 20 60 28 53 2c 47 29 20 3c 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 or.an.`(S,G).<https://tools.ietf
78c20 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 3e 60 5f .org/html/rfc7761#section-4.1>`_
78c40 20 66 6c 6f 77 2e 20 33 31 20 73 65 63 6f 6e 64 73 20 69 73 20 63 68 6f 73 65 6e 20 66 6f 72 20 .flow..31.seconds.is.chosen.for.
78c60 61 20 6c 6f 77 65 72 20 62 6f 75 6e 64 20 61 73 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 a.lower.bound.as.some.hardware.p
78c80 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 latforms.cannot.see.data.flowing
78ca0 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 73 20 63 68 75 6e 6b .in.better.than.30.seconds.chunk
78cc0 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 s..Use.this.comand.to.set.the.IP
78ce0 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 20 50 50 50 v6.address.pool.from.which.a.PPP
78d00 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 oE.client.will.get.an.IPv6.prefi
78d20 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 x.of.your.defined.length.(mask).
78d40 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 to.terminate.the.PPPoE.endpoint.
78d60 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 at.their.side..The.mask.length.c
78d80 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e an.be.set.from.48.to.128.bit.lon
78da0 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 g,.the.default.value.is.64..Use.
78dc0 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 this.comand.to.set.the.IPv6.addr
78de0 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 53 53 54 50 20 63 6c 69 65 ess.pool.from.which.an.SSTP.clie
78e00 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f nt.will.get.an.IPv6.prefix.of.yo
78e20 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d ur.defined.length.(mask).to.term
78e40 69 6e 61 74 65 20 74 68 65 20 53 53 54 50 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 inate.the.SSTP.endpoint.at.their
78e60 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 .side..The.mask.length.can.be.se
78e80 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 t.from.48.to.128.bit.long,.the.d
78ea0 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d efault.value.is.64..Use.this.com
78ec0 6d 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 70 6f 6f 6c 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 mand.for.every.pool.of.client.IP
78ee0 20 61 64 64 72 65 73 73 65 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 66 69 6e 65 2e 20 54 .addresses.you.want.to.define..T
78f00 68 65 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 69 73 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 he.addresses.of.this.pool.will.b
78f20 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 6d 75 e.given.to.PPPoE.clients..You.mu
78f40 73 74 20 75 73 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 61 6e 64 20 69 74 20 6d 75 73 74 st.use.CIDR.notation.and.it.must
78f60 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 .be.within.a./24.subnet..Use.thi
78f80 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 70 6f 6f 6c 20 6f 66 20 63 6c 69 65 s.command.for.every.pool.of.clie
78fa0 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 66 69 nt.IP.addresses.you.want.to.defi
78fc0 6e 65 2e 20 54 68 65 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 69 73 20 70 6f 6f 6c 20 77 ne..The.addresses.of.this.pool.w
78fe0 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 59 ill.be.given.to.PPPoE.clients..Y
79000 6f 75 20 6d 75 73 74 20 75 73 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2e 00 55 73 65 20 74 ou.must.use.CIDR.notation..Use.t
79020 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 66 6f his.command.if.you.would.like.fo
79040 72 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 46 45 43 73 20 77 r.the.router.to.advertise.FECs.w
79060 69 74 68 20 61 20 6c 61 62 65 6c 20 6f 66 20 30 20 66 6f 72 20 65 78 70 6c 69 63 69 74 20 6e 75 ith.a.label.of.0.for.explicit.nu
79080 6c 6c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ll.operations..Use.this.command.
790a0 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 if.you.would.like.to.control.the
790c0 20 6c 6f 63 61 6c 20 46 45 43 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 20 66 6f 72 20 4c 44 50 2e 20 .local.FEC.allocations.for.LDP..
790e0 41 20 67 6f 6f 64 20 65 78 61 6d 70 6c 65 20 77 6f 75 6c 64 20 62 65 20 66 6f 72 20 79 6f 75 72 A.good.example.would.be.for.your
79100 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 61 20 .local.router.to.not.allocate.a.
79120 6c 61 62 65 6c 20 66 6f 72 20 65 76 65 72 79 74 68 69 6e 67 2e 20 4a 75 73 74 20 61 20 6c 61 62 label.for.everything..Just.a.lab
79140 65 6c 20 66 6f 72 20 77 68 61 74 20 69 74 27 73 20 75 73 65 66 75 6c 2e 20 41 20 67 6f 6f 64 20 el.for.what.it's.useful..A.good.
79160 65 78 61 6d 70 6c 65 20 77 6f 75 6c 64 20 62 65 20 6a 75 73 74 20 61 20 6c 6f 6f 70 62 61 63 6b example.would.be.just.a.loopback
79180 20 6c 61 62 65 6c 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 .label..Use.this.command.if.you.
791a0 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 54 43 50 20 73 65 73 73 69 6f would.like.to.set.the.TCP.sessio
791c0 6e 20 68 6f 6c 64 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 73 2e 00 55 73 65 20 74 68 69 73 20 n.hold.time.intervals..Use.this.
791e0 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e command.to.allow.the.selected.in
79200 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 terface.to.join.a.multicast.grou
79220 70 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 61 64 64 72 65 73 73 p.defining.the.multicast.address
79240 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6a 6f 69 6e 20 61 6e 64 20 74 68 65 20 73 6f 75 72 63 65 .you.want.to.join.and.the.source
79260 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 6f 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e .IP.address.too..Use.this.comman
79280 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 d.to.allow.the.selected.interfac
792a0 65 20 74 6f 20 6a 6f 69 6e 20 61 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 2e 00 55 73 65 e.to.join.a.multicast.group..Use
792c0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 .this.command.to.allow.the.selec
792e0 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 73 6f 75 72 63 65 2d 73 ted.interface.to.join.a.source-s
79300 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 2e 00 55 73 65 20 74 68 69 pecific.multicast.group..Use.thi
79320 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 s.command.to.check.the.tunnel.st
79340 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 69 6e 74 65 72 66 61 63 atus.for.OpenVPN.client.interfac
79360 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 es..Use.this.command.to.check.th
79380 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 e.tunnel.status.for.OpenVPN.serv
793a0 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 er.interfaces..Use.this.command.
793c0 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f to.check.the.tunnel.status.for.O
793e0 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 69 6e 74 65 72 66 61 63 65 73 2e 00 penVPN.site-to-site.interfaces..
79400 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6c 65 61 72 20 42 6f 72 64 65 72 Use.this.command.to.clear.Border
79420 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 73 74 61 74 69 73 74 69 63 73 20 6f 72 20 .Gateway.Protocol.statistics.or.
79440 73 74 61 74 75 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 status..Use.this.command.to.conf
79460 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 igure.DHCPv6.Prefix.Delegation.(
79480 52 46 43 33 36 33 33 29 20 6f 6e 20 53 53 54 50 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 RFC3633).on.SSTP..You.will.have.
794a0 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 to.set.your.IPv6.pool.and.the.le
794c0 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 ngth.of.the.delegation.prefix..F
794e0 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 rom.the.defined.IPv6.pool.you.wi
79500 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 ll.be.handing.out.networks.of.th
79520 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 e.defined.length.(delegation-pre
79540 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 fix)..The.length.of.the.delegati
79560 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 on.prefix.can.be.set.from.32.to.
79580 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 64.bit.long..Use.this.command.to
795a0 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 .configure.DHCPv6.Prefix.Delegat
795c0 69 6f 6e 20 28 52 46 43 33 36 33 33 29 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 ion.(RFC3633)..You.will.have.to.
795e0 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 set.your.IPv6.pool.and.the.lengt
79600 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d h.of.the.delegation.prefix..From
79620 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 .the.defined.IPv6.pool.you.will.
79640 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 be.handing.out.networks.of.the.d
79660 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 efined.length.(delegation-prefix
79680 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 )..The.length.of.the.delegation.
796a0 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 prefix.can.be.set.from.32.to.64.
796c0 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f bit.long..Use.this.command.to.co
796e0 6e 66 69 67 75 72 65 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 nfigure.Dynamic.Authorization.Ex
79700 74 65 6e 73 69 6f 6e 73 20 74 6f 20 52 41 44 49 55 53 20 73 6f 20 74 68 61 74 20 79 6f 75 20 63 tensions.to.RADIUS.so.that.you.c
79720 61 6e 20 72 65 6d 6f 74 65 6c 79 20 64 69 73 63 6f 6e 6e 65 63 74 20 73 65 73 73 69 6f 6e 73 20 an.remotely.disconnect.sessions.
79740 61 6e 64 20 63 68 61 6e 67 65 20 73 6f 6d 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 and.change.some.authentication.p
79760 61 72 61 6d 65 74 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 arameters..Use.this.command.to.c
79780 6f 6e 66 69 67 75 72 65 20 61 20 22 62 6c 61 63 6b 2d 68 6f 6c 65 22 20 72 6f 75 74 65 20 6f 6e onfigure.a."black-hole".route.on
797a0 20 74 68 65 20 72 6f 75 74 65 72 2e 20 41 20 62 6c 61 63 6b 2d 68 6f 6c 65 20 72 6f 75 74 65 20 .the.router..A.black-hole.route.
797c0 69 73 20 61 20 72 6f 75 74 65 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 73 79 73 74 65 6d 20 is.a.route.for.which.the.system.
797e0 73 69 6c 65 6e 74 6c 79 20 64 69 73 63 61 72 64 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 silently.discard.packets.that.ar
79800 65 20 6d 61 74 63 68 65 64 2e 20 54 68 69 73 20 70 72 65 76 65 6e 74 73 20 6e 65 74 77 6f 72 6b e.matched..This.prevents.network
79820 73 20 6c 65 61 6b 69 6e 67 20 6f 75 74 20 70 75 62 6c 69 63 20 69 6e 74 65 72 66 61 63 65 73 2c s.leaking.out.public.interfaces,
79840 20 62 75 74 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 70 72 65 76 65 6e 74 20 74 68 65 6d 20 66 72 .but.it.does.not.prevent.them.fr
79860 6f 6d 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 20 6d 6f 72 65 20 73 70 65 63 69 66 69 63 om.being.used.as.a.more.specific
79880 20 72 6f 75 74 65 20 69 6e 73 69 64 65 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 2e 00 55 73 65 20 .route.inside.your.network..Use.
798a0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 4e 65 74 77 this.command.to.configure.a.Netw
798c0 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 64 65 66 69 6e 69 6e 67 20 69 74 73 ork.Emulator.policy.defining.its
798e0 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 66 69 78 65 64 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 .name.and.the.fixed.amount.of.ti
79900 6d 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 64 64 20 74 6f 20 61 6c 6c 20 70 61 63 6b 65 74 me.you.want.to.add.to.all.packet
79920 20 67 6f 69 6e 67 20 6f 75 74 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 .going.out.of.the.interface..The
79940 20 6c 61 74 65 6e 63 79 20 77 69 6c 6c 20 62 65 20 61 64 64 65 64 20 74 68 72 6f 75 67 68 20 74 .latency.will.be.added.through.t
79960 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 20 71 64 69 73 63 2e 20 49 74 he.Token.Bucket.Filter.qdisc..It
79980 20 77 69 6c 6c 20 6f 6e 6c 79 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 66 20 79 6f 75 20 68 61 .will.only.take.effect.if.you.ha
799a0 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 74 73 20 62 61 6e 64 77 69 64 74 68 20 74 6f 6f 2e ve.configured.its.bandwidth.too.
799c0 20 59 6f 75 20 63 61 6e 20 75 73 65 20 73 65 63 73 2c 20 6d 73 20 61 6e 64 20 75 73 2e 20 44 65 .You.can.use.secs,.ms.and.us..De
799e0 66 61 75 6c 74 3a 20 35 30 6d 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f fault:.50ms..Use.this.command.to
79a00 20 63 6f 6e 66 69 67 75 72 65 20 61 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 70 6f 6c 69 .configure.a.Priority.Queue.poli
79a20 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 20 63 6c 61 73 73 20 77 69 cy,.set.its.name,.set.a.class.wi
79a40 74 68 20 61 20 70 72 69 6f 72 69 74 79 20 66 72 6f 6d 20 31 20 74 6f 20 37 20 61 6e 64 20 64 65 th.a.priority.from.1.to.7.and.de
79a60 66 69 6e 65 20 61 20 68 61 72 64 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 72 65 61 6c 20 71 75 fine.a.hard.limit.on.the.real.qu
79a80 65 75 65 20 73 69 7a 65 2e 20 57 68 65 6e 20 74 68 69 73 20 6c 69 6d 69 74 20 69 73 20 72 65 61 eue.size..When.this.limit.is.rea
79aa0 63 68 65 64 2c 20 6e 65 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 2e 00 55 ched,.new.packets.are.dropped..U
79ac0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 se.this.command.to.configure.a.R
79ae0 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 andom-Detect.policy.and.set.its.
79b00 6e 61 6d 65 2c 20 74 68 65 6e 20 6e 61 6d 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 name,.then.name.the.IP.Precedenc
79b20 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 e.for.the.virtual.queue.you.are.
79b40 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 74 68 65 20 6d 61 78 69 6d 75 6d configuring.and.what.the.maximum
79b60 20 73 69 7a 65 20 6f 66 20 69 74 73 20 71 75 65 75 65 20 77 69 6c 6c 20 62 65 20 28 66 72 6f 6d .size.of.its.queue.will.be.(from
79b80 20 31 20 74 6f 20 31 2d 34 32 39 34 39 36 37 32 39 35 20 70 61 63 6b 65 74 73 29 2e 20 50 61 63 .1.to.1-4294967295.packets)..Pac
79ba0 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 74 68 65 20 63 75 72 72 65 6e kets.are.dropped.when.the.curren
79bc0 74 20 71 75 65 75 65 20 6c 65 6e 67 74 68 20 72 65 61 63 68 65 73 20 74 68 69 73 20 76 61 6c 75 t.queue.length.reaches.this.valu
79be0 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 e..Use.this.command.to.configure
79c00 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 .a.Random-Detect.policy.and.set.
79c20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 its.name,.then.state.the.IP.Prec
79c40 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 edence.for.the.virtual.queue.you
79c60 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 61 .are.configuring.and.what.its.ma
79c80 72 6b 20 28 64 72 6f 70 29 20 70 72 6f 62 61 62 69 6c 69 74 79 20 77 69 6c 6c 20 62 65 2e 20 53 rk.(drop).probability.will.be..S
79ca0 65 74 20 74 68 65 20 70 72 6f 62 61 62 69 6c 69 74 79 20 62 79 20 67 69 76 69 6e 67 20 74 68 65 et.the.probability.by.giving.the
79cc0 20 4e 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 66 72 61 63 74 69 6f 6e 20 31 2f 4e 20 28 64 65 .N.value.of.the.fraction.1/N.(de
79ce0 66 61 75 6c 74 3a 20 31 30 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 fault:.10)..Use.this.command.to.
79d00 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 configure.a.Random-Detect.policy
79d20 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 .and.set.its.name,.then.state.th
79d40 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 e.IP.Precedence.for.the.virtual.
79d60 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 queue.you.are.configuring.and.wh
79d80 61 74 20 69 74 73 20 6d 61 78 69 6d 75 6d 20 74 68 72 65 73 68 6f 6c 64 20 66 6f 72 20 72 61 6e at.its.maximum.threshold.for.ran
79da0 64 6f 6d 20 64 65 74 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 28 66 72 6f 6d 20 30 20 74 6f dom.detection.will.be.(from.0.to
79dc0 20 34 30 39 36 20 70 61 63 6b 65 74 73 2c 20 64 65 66 61 75 6c 74 3a 20 31 38 29 2e 20 41 74 20 .4096.packets,.default:.18)..At.
79de0 74 68 69 73 20 73 69 7a 65 2c 20 74 68 65 20 6d 61 72 6b 69 6e 67 20 28 64 72 6f 70 29 20 70 72 this.size,.the.marking.(drop).pr
79e00 6f 62 61 62 69 6c 69 74 79 20 69 73 20 6d 61 78 69 6d 61 6c 2e 00 55 73 65 20 74 68 69 73 20 63 obability.is.maximal..Use.this.c
79e20 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 ommand.to.configure.a.Random-Det
79e40 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 ect.policy.and.set.its.name,.the
79e60 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 n.state.the.IP.Precedence.for.th
79e80 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 e.virtual.queue.you.are.configur
79ea0 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 69 6e 69 6d 75 6d 20 74 68 72 65 73 68 6f ing.and.what.its.minimum.thresho
79ec0 6c 64 20 66 6f 72 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 ld.for.random.detection.will.be.
79ee0 28 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 36 20 70 61 63 6b 65 74 73 29 2e 20 20 49 66 20 74 68 (from.0.to.4096.packets)...If.th
79f00 69 73 20 76 61 6c 75 65 20 69 73 20 65 78 63 65 65 64 65 64 2c 20 70 61 63 6b 65 74 73 20 73 74 is.value.is.exceeded,.packets.st
79f20 61 72 74 20 62 65 69 6e 67 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 62 65 69 6e 67 20 64 72 6f art.being.eligible.for.being.dro
79f40 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 pped..Use.this.command.to.config
79f60 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 ure.a.Random-Detect.policy.and.s
79f80 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 et.its.name,.then.state.the.IP.P
79fa0 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 recedence.for.the.virtual.queue.
79fc0 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 74 68 65 you.are.configuring.and.what.the
79fe0 20 73 69 7a 65 20 6f 66 20 69 74 73 20 61 76 65 72 61 67 65 2d 70 61 63 6b 65 74 20 73 68 6f 75 .size.of.its.average-packet.shou
7a000 6c 64 20 62 65 20 28 69 6e 20 62 79 74 65 73 2c 20 64 65 66 61 75 6c 74 3a 20 31 30 32 34 29 2e ld.be.(in.bytes,.default:.1024).
7a020 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 .Use.this.command.to.configure.a
7a040 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e .Random-Detect.policy,.set.its.n
7a060 61 6d 65 20 61 6e 64 20 73 65 74 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 62 61 6e 64 77 69 ame.and.set.the.available.bandwi
7a080 64 74 68 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 2e 20 49 74 20 69 73 20 75 73 65 64 20 dth.for.this.policy..It.is.used.
7a0a0 66 6f 72 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 for.calculating.the.average.queu
7a0c0 65 20 73 69 7a 65 20 61 66 74 65 72 20 73 6f 6d 65 20 69 64 6c 65 20 74 69 6d 65 2e 20 49 74 20 e.size.after.some.idle.time..It.
7a0e0 73 68 6f 75 6c 64 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 6f should.be.set.to.the.bandwidth.o
7a100 66 20 79 6f 75 72 20 69 6e 74 65 72 66 61 63 65 2e 20 52 61 6e 64 6f 6d 20 44 65 74 65 63 74 20 f.your.interface..Random.Detect.
7a120 69 73 20 6e 6f 74 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 2c 20 74 68 69 73 20 63 6f is.not.a.shaping.policy,.this.co
7a140 6d 6d 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 73 68 61 70 65 2e 00 55 73 65 20 74 68 69 73 20 63 mmand.will.not.shape..Use.this.c
7a160 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 ommand.to.configure.a.Rate-Contr
7a180 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 ol.policy,.set.its.name.and.the.
7a1a0 6d 61 78 69 6d 75 6d 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 61 20 70 61 63 6b 65 74 20 maximum.amount.of.time.a.packet.
7a1c0 63 61 6e 20 62 65 20 71 75 65 75 65 64 20 28 64 65 66 61 75 6c 74 3a 20 35 30 20 6d 73 29 2e 00 can.be.queued.(default:.50.ms)..
7a1e0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 Use.this.command.to.configure.a.
7a200 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d Rate-Control.policy,.set.its.nam
7a220 65 20 61 6e 64 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 79 6f 75 20 77 61 6e 74 20 74 6f e.and.the.rate.limit.you.want.to
7a240 20 68 61 76 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 .have..Use.this.command.to.confi
7a260 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 gure.a.Rate-Control.policy,.set.
7a280 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 62 75 63 its.name.and.the.size.of.the.buc
7a2a0 6b 65 74 20 69 6e 20 62 79 74 65 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c ket.in.bytes.which.will.be.avail
7a2c0 61 62 6c 65 20 66 6f 72 20 62 75 72 73 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 able.for.burst..Use.this.command
7a2e0 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 .to.configure.a.Round-Robin.poli
7a300 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 20 63 6c 61 73 73 20 49 44 cy,.set.its.name,.set.a.class.ID
7a320 2c 20 61 6e 64 20 74 68 65 20 71 75 61 6e 74 75 6d 20 66 6f 72 20 74 68 61 74 20 63 6c 61 73 73 ,.and.the.quantum.for.that.class
7a340 2e 20 54 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 77 69 6c 6c 20 61 64 64 20 74 ..The.deficit.counter.will.add.t
7a360 68 61 74 20 76 61 6c 75 65 20 65 61 63 68 20 72 6f 75 6e 64 2e 00 55 73 65 20 74 68 69 73 20 63 hat.value.each.round..Use.this.c
7a380 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 ommand.to.configure.a.Round-Robi
7a3a0 6e 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 20 63 6c n.policy,.set.its.name,.set.a.cl
7a3c0 61 73 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 6e 20 70 61 ass.ID,.and.the.queue.size.in.pa
7a3e0 63 6b 65 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 ckets..Use.this.command.to.confi
7a400 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 gure.a.Shaper.policy,.set.its.na
7a420 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 me.and.the.maximum.bandwidth.for
7a440 20 61 6c 6c 20 63 6f 6d 62 69 6e 65 64 20 74 72 61 66 66 69 63 2e 00 55 73 65 20 74 68 69 73 20 .all.combined.traffic..Use.this.
7a460 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f command.to.configure.a.Shaper.po
7a480 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 licy,.set.its.name,.define.a.cla
7a4a0 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 67 75 61 72 61 6e 74 65 65 64 20 74 72 61 66 66 69 ss.and.set.the.guaranteed.traffi
7a4c0 63 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 74 6f 20 74 68 61 74 20 63 c.you.want.to.allocate.to.that.c
7a4e0 6c 61 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 lass..Use.this.command.to.config
7a500 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d ure.a.Shaper.policy,.set.its.nam
7a520 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 6d 61 e,.define.a.class.and.set.the.ma
7a540 78 69 6d 75 6d 20 73 70 65 65 64 20 70 6f 73 73 69 62 6c 65 20 66 6f 72 20 74 68 69 73 20 63 6c ximum.speed.possible.for.this.cl
7a560 61 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 63 65 69 6c 69 6e 67 20 76 61 6c 75 65 20 69 ass..The.default.ceiling.value.i
7a580 73 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 76 61 6c 75 65 2e 00 55 73 65 20 74 68 69 73 20 s.the.bandwidth.value..Use.this.
7a5a0 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f command.to.configure.a.Shaper.po
7a5c0 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 licy,.set.its.name,.define.a.cla
7a5e0 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 75 73 61 67 ss.and.set.the.priority.for.usag
7a600 65 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 6f 6e 63 65 20 67 75 e.of.available.bandwidth.once.gu
7a620 61 72 61 6e 74 65 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 65 74 2e 20 54 68 65 20 6c 6f 77 65 arantees.have.been.met..The.lowe
7a640 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 r.the.priority.number,.the.highe
7a660 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 72 69 6f r.the.priority..The.default.prio
7a680 72 69 74 79 20 76 61 6c 75 65 20 69 73 20 30 2c 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 rity.value.is.0,.the.highest.pri
7a6a0 6f 72 69 74 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 ority..Use.this.command.to.confi
7a6c0 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 gure.a.Shaper.policy,.set.its.na
7a6e0 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 73 me,.define.a.class.and.set.the.s
7a700 69 7a 65 20 6f 66 20 74 68 65 20 60 74 6f 63 6b 65 6e 20 62 75 63 6b 65 74 60 5f 20 69 6e 20 62 ize.of.the.`tocken.bucket`_.in.b
7a720 79 74 65 73 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f ytes,.which.will.be.available.to
7a740 20 62 65 20 73 65 6e 74 20 61 74 20 63 65 69 6c 69 6e 67 20 73 70 65 65 64 20 28 64 65 66 61 75 .be.sent.at.ceiling.speed.(defau
7a760 6c 74 3a 20 31 35 4b 62 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 lt:.15Kb)..Use.this.command.to.c
7a780 6f 6e 66 69 67 75 72 65 20 61 20 64 61 74 61 2d 72 61 74 65 20 6c 69 6d 69 74 20 74 6f 20 50 50 onfigure.a.data-rate.limit.to.PP
7a7a0 50 4f 6f 45 20 63 6c 69 65 6e 74 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 64 6f 77 6e 6c 6f 61 POoE.clients.for.traffic.downloa
7a7c0 64 20 6f 72 20 75 70 6c 6f 61 64 2e 20 54 68 65 20 72 61 74 65 2d 6c 69 6d 69 74 20 69 73 20 73 d.or.upload..The.rate-limit.is.s
7a7e0 65 74 20 69 6e 20 6b 62 69 74 2f 73 65 63 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 et.in.kbit/sec..Use.this.command
7a800 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 72 6f 70 2d 74 61 69 6c 20 70 6f 6c 69 63 79 .to.configure.a.drop-tail.policy
7a820 20 28 50 46 49 46 4f 29 2e 20 43 68 6f 6f 73 65 20 61 20 75 6e 69 71 75 65 20 6e 61 6d 65 20 66 .(PFIFO)..Choose.a.unique.name.f
7a840 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 20 61 6e 64 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 or.this.policy.and.the.size.of.t
7a860 68 65 20 71 75 65 75 65 20 62 79 20 73 65 74 74 69 6e 67 20 74 68 65 20 6e 75 6d 62 65 72 20 6f he.queue.by.setting.the.number.o
7a880 66 20 70 61 63 6b 65 74 73 20 69 74 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 28 6d 61 78 69 6d 75 f.packets.it.can.contain.(maximu
7a8a0 6d 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 m.4294967295)..Use.this.command.
7a8c0 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 70 65 63 69 66 69 63 20 73 65 73 73 69 6f 6e 20 to.configure.a.specific.session.
7a8e0 68 6f 6c 64 20 74 69 6d 65 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 53 65 74 20 74 68 65 hold.time.for.LDP.peers..Set.the
7a900 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4c 44 50 20 70 65 65 72 20 61 6e 64 20 .IP.address.of.the.LDP.peer.and.
7a920 61 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 74 68 61 74 20 73 68 6f 75 6c 64 20 a.session.hold.time.that.should.
7a940 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 69 74 2e 20 59 6f 75 20 6d 61 79 20 68 61 be.configured.for.it..You.may.ha
7a960 76 65 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 66 6f 72 20 74 68 69 ve.to.reset.the.neighbor.for.thi
7a980 73 20 74 6f 20 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 s.to.work..Use.this.command.to.c
7a9a0 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 onfigure.an.Ingress.Policer,.def
7a9c0 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 62 75 72 73 74 20 73 69 7a ining.its.name.and.the.burst.siz
7a9e0 65 20 69 6e 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 20 66 6f 72 20 69 74 73 e.in.bytes.(default:.15).for.its
7aa00 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e .default.policy..Use.this.comman
7aa20 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 d.to.configure.an.Ingress.Police
7aa40 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 r,.defining.its.name.and.the.max
7aa60 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 69 74 73 20 64 imum.allowed.bandwidth.for.its.d
7aa80 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 efault.policy..Use.this.command.
7aaa0 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c to.configure.an.Ingress.Policer,
7aac0 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e .defining.its.name,.a.class.iden
7aae0 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 20 74 68 65 20 62 75 72 73 74 20 73 69 tifier.(1-4090).and.the.burst.si
7ab00 7a 65 20 69 6e 20 62 79 74 65 73 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 73 20 28 64 65 66 61 ze.in.bytes.for.this.class.(defa
7ab20 75 6c 74 3a 20 31 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f ult:.15)..Use.this.command.to.co
7ab40 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 nfigure.an.Ingress.Policer,.defi
7ab60 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 ning.its.name,.a.class.identifie
7ab80 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 r.(1-4090).and.the.maximum.allow
7aba0 65 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 73 2e 00 55 73 65 ed.bandwidth.for.this.class..Use
7abc0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e .this.command.to.configure.an.In
7abe0 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 gress.Policer,.defining.its.name
7ac00 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 2c 20 61 ,.a.class.identifier.(1-4090),.a
7ac20 20 63 6c 61 73 73 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 20 6e 61 6d 65 20 61 6e 64 20 69 74 .class.matching.rule.name.and.it
7ac40 73 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 s.description..Use.this.command.
7ac60 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c to.configure.an.Ingress.Policer,
7ac80 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e .defining.its.name,.a.class.iden
7aca0 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 2c 20 61 6e 64 20 74 68 65 20 70 72 69 6f 72 69 74 tifier.(1-4090),.and.the.priorit
7acc0 79 20 28 30 2d 32 30 2c 20 64 65 66 61 75 6c 74 20 32 30 29 20 69 6e 20 77 68 69 63 68 20 74 68 y.(0-20,.default.20).in.which.th
7ace0 65 20 72 75 6c 65 20 69 73 20 65 76 61 6c 75 61 74 65 64 20 28 74 68 65 20 6c 6f 77 65 72 20 74 e.rule.is.evaluated.(the.lower.t
7ad00 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 he.number,.the.higher.the.priori
7ad20 74 79 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 ty)..Use.this.command.to.configu
7ad40 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e re.an.fq-codel.policy,.set.its.n
7ad60 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 ame.and.the.maximum.number.of.by
7ad80 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 31 34 29 20 74 6f 20 62 65 20 64 65 71 75 65 75 tes.(default:.1514).to.be.dequeu
7ada0 65 64 20 66 72 6f 6d 20 61 20 71 75 65 75 65 20 61 74 20 6f 6e 63 65 2e 00 55 73 65 20 74 68 69 ed.from.a.queue.at.once..Use.thi
7adc0 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 s.command.to.configure.an.fq-cod
7ade0 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 el.policy,.set.its.name.and.the.
7ae00 6e 75 6d 62 65 72 20 6f 66 20 73 75 62 2d 71 75 65 75 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 number.of.sub-queues.(default:.1
7ae20 30 32 34 29 20 69 6e 74 6f 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 61 72 65 20 63 6c 61 73 024).into.which.packets.are.clas
7ae40 73 69 66 69 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 sified..Use.this.command.to.conf
7ae60 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 igure.an.fq-codel.policy,.set.it
7ae80 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 75 73 65 64 20 s.name.and.the.time.period.used.
7aea0 62 79 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 6c 6f 6f 70 20 6f 66 20 43 6f 44 65 6c 20 74 6f 20 by.the.control.loop.of.CoDel.to.
7aec0 64 65 74 65 63 74 20 77 68 65 6e 20 61 20 70 65 72 73 69 73 74 65 6e 74 20 71 75 65 75 65 20 69 detect.when.a.persistent.queue.i
7aee0 73 20 64 65 76 65 6c 6f 70 69 6e 67 2c 20 65 6e 73 75 72 69 6e 67 20 74 68 61 74 20 74 68 65 20 s.developing,.ensuring.that.the.
7af00 6d 65 61 73 75 72 65 64 20 6d 69 6e 69 6d 75 6d 20 64 65 6c 61 79 20 64 6f 65 73 20 6e 6f 74 20 measured.minimum.delay.does.not.
7af20 62 65 63 6f 6d 65 20 74 6f 6f 20 73 74 61 6c 65 20 28 64 65 66 61 75 6c 74 3a 20 31 30 30 6d 73 become.too.stale.(default:.100ms
7af40 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 )..Use.this.command.to.configure
7af60 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d .an.fq-codel.policy,.set.its.nam
7af80 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 64 20 6c 69 6d 69 74 20 6f 6e 20 74 68 e,.and.define.a.hard.limit.on.th
7afa0 65 20 72 65 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 57 68 65 6e 20 74 68 69 73 20 6c 69 6d e.real.queue.size..When.this.lim
7afc0 69 74 20 69 73 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 it.is.reached,.new.packets.are.d
7afe0 72 6f 70 70 65 64 20 28 64 65 66 61 75 6c 74 3a 20 31 30 32 34 30 20 70 61 63 6b 65 74 73 29 2e ropped.(default:.10240.packets).
7b000 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 .Use.this.command.to.configure.a
7b020 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c n.fq-codel.policy,.set.its.name,
7b040 20 61 6e 64 20 64 65 66 69 6e 65 20 74 68 65 20 61 63 63 65 70 74 61 62 6c 65 20 6d 69 6e 69 6d .and.define.the.acceptable.minim
7b060 75 6d 20 73 74 61 6e 64 69 6e 67 2f 70 65 72 73 69 73 74 65 6e 74 20 71 75 65 75 65 20 64 65 6c um.standing/persistent.queue.del
7b080 61 79 2e 20 54 68 69 73 20 6d 69 6e 69 6d 75 6d 20 64 65 6c 61 79 20 69 73 20 69 64 65 6e 74 69 ay..This.minimum.delay.is.identi
7b0a0 66 69 65 64 20 62 79 20 74 72 61 63 6b 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 6d 69 6e 69 6d fied.by.tracking.the.local.minim
7b0c0 75 6d 20 71 75 65 75 65 20 64 65 6c 61 79 20 74 68 61 74 20 70 61 63 6b 65 74 73 20 65 78 70 65 um.queue.delay.that.packets.expe
7b0e0 72 69 65 6e 63 65 20 28 64 65 66 61 75 6c 74 3a 20 35 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 rience.(default:.5ms)..Use.this.
7b100 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 command.to.configure.an.interfac
7b120 65 20 77 69 74 68 20 49 47 4d 50 20 73 6f 20 74 68 61 74 20 50 49 4d 20 63 61 6e 20 72 65 63 65 e.with.IGMP.so.that.PIM.can.rece
7b140 69 76 65 20 49 47 4d 50 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 ive.IGMP.reports.and.query.on.th
7b160 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 64 65 66 61 75 6c 74 e.selected.interface..By.default
7b180 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 33 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 55 73 .IGMP.version.3.will.be.used..Us
7b1a0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 75 74 68 e.this.command.to.configure.auth
7b1c0 65 6e 74 69 63 61 74 69 6f 6e 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 53 65 74 20 74 68 entication.for.LDP.peers..Set.th
7b1e0 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4c 44 50 20 70 65 65 72 20 61 6e 64 e.IP.address.of.the.LDP.peer.and
7b200 20 61 20 70 61 73 73 77 6f 72 64 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 73 68 61 72 65 .a.password.that.should.be.share
7b220 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 6e 65 69 67 68 62 6f 72 73 2e 00 d.in.order.to.become.neighbors..
7b240 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e Use.this.command.to.configure.in
7b260 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 .the.selected.interface.the.IGMP
7b280 20 68 6f 73 74 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 28 31 2d 31 38 30 30 29 20 69 6e .host.query.interval.(1-1800).in
7b2a0 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 65 2e 00 55 73 65 20 .seconds.that.PIM.will.use..Use.
7b2c0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 this.command.to.configure.in.the
7b2e0 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 71 75 65 .selected.interface.the.IGMP.que
7b300 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 28 31 30 2d 32 35 ry.response.timeout.value.(10-25
7b320 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 70 6f 72 74 20 69 0).in.deciseconds..If.a.report.i
7b340 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 s.not.returned.in.the.specified.
7b360 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 68 65 20 60 28 53 time,.it.will.be.assumed.the.`(S
7b380 2c 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 74 61 74 65 20 3c 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c ,G).or.(*,G).state.<https://tool
7b3a0 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 73 65 63 74 69 6f 6e 2d s.ietf.org/html/rfc7761#section-
7b3c0 34 2e 31 3e 60 5f 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 65 20 74 68 69 73 20 63 4.1>`_.has.timed.out..Use.this.c
7b3e0 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 ommand.to.configure.in.the.selec
7b400 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 4d 4c 44 20 68 6f 73 74 20 71 75 65 72 79 ted.interface.the.MLD.host.query
7b420 20 69 6e 74 65 72 76 61 6c 20 28 31 2d 36 35 35 33 35 29 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 .interval.(1-65535).in.seconds.t
7b440 68 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 hat.PIM.will.use..The.default.va
7b460 6c 75 65 20 69 73 20 31 32 35 20 73 65 63 6f 6e 64 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d lue.is.125.seconds..Use.this.com
7b480 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 20 73 61 6d 70 6c 69 6e 67 20 mand.to.configure.the..sampling.
7b4a0 72 61 74 65 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 20 54 68 65 20 73 79 rate.for.flow.accounting..The.sy
7b4c0 73 74 65 6d 20 73 61 6d 70 6c 65 73 20 6f 6e 65 20 69 6e 20 65 76 65 72 79 20 60 3c 72 61 74 65 stem.samples.one.in.every.`<rate
7b4e0 3e 60 20 70 61 63 6b 65 74 73 2c 20 77 68 65 72 65 20 60 3c 72 61 74 65 3e 60 20 69 73 20 74 68 >`.packets,.where.`<rate>`.is.th
7b500 65 20 76 61 6c 75 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 73 61 6d 70 6c e.value.configured.for.the.sampl
7b520 69 6e 67 2d 72 61 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f ing-rate.option..The.advantage.o
7b540 66 20 73 61 6d 70 6c 69 6e 67 20 65 76 65 72 79 20 6e 20 70 61 63 6b 65 74 73 2c 20 77 68 65 72 f.sampling.every.n.packets,.wher
7b560 65 20 6e 20 3e 20 31 2c 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 64 65 63 72 65 61 73 65 20 e.n.>.1,.allows.you.to.decrease.
7b580 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 70 72 6f 63 65 73 73 69 6e 67 20 72 65 73 6f 75 72 63 the.amount.of.processing.resourc
7b5a0 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e es.required.for.flow.accounting.
7b5c0 20 54 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 6f 66 20 6e 6f 74 20 73 61 6d 70 6c 69 6e .The.disadvantage.of.not.samplin
7b5e0 67 20 65 76 65 72 79 20 70 61 63 6b 65 74 20 69 73 20 74 68 61 74 20 74 68 65 20 73 74 61 74 69 g.every.packet.is.that.the.stati
7b600 73 74 69 63 73 20 70 72 6f 64 75 63 65 64 20 61 72 65 20 65 73 74 69 6d 61 74 65 73 20 6f 66 20 stics.produced.are.estimates.of.
7b620 61 63 74 75 61 6c 20 64 61 74 61 20 66 6c 6f 77 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d actual.data.flows..Use.this.comm
7b640 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 and.to.configure.the.IP.address.
7b660 61 6e 64 20 74 68 65 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 6b 65 79 20 6f 66 20 79 6f 75 and.the.shared.secret.key.of.you
7b680 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 20 59 6f 75 20 63 61 6e 20 68 61 76 65 20 6d r.RADIUS.server...You.can.have.m
7b6a0 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 ultiple.RADIUS.servers.configure
7b6c0 64 20 69 66 20 79 6f 75 20 77 69 73 68 20 74 6f 20 61 63 68 69 65 76 65 20 72 65 64 75 6e 64 61 d.if.you.wish.to.achieve.redunda
7b6e0 6e 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 ncy..Use.this.command.to.configu
7b700 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 75 73 65 64 20 61 73 20 74 68 65 20 4c 44 re.the.IP.address.used.as.the.LD
7b720 50 20 72 6f 75 74 65 72 2d 69 64 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 64 65 76 69 63 65 2e P.router-id.of.the.local.device.
7b740 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 .Use.this.command.to.configure.t
7b760 68 65 20 50 49 4d 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 he.PIM.hello.interval.in.seconds
7b780 20 28 31 2d 31 38 30 29 20 66 6f 72 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 .(1-180).for.the.selected.interf
7b7a0 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 ace..Use.this.command.to.configu
7b7c0 72 65 20 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 6f 66 20 74 68 65 20 74 72 61 66 66 69 63 re.the.burst.size.of.the.traffic
7b7e0 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 44 .in.a.Network.Emulator.policy..D
7b800 65 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 4e 65 74 77 6f 72 6b 20 45 6d efine.the.name.of.the.Network.Em
7b820 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 61 6e 64 20 69 74 73 20 74 72 61 66 66 69 63 20 62 75 ulator.policy.and.its.traffic.bu
7b840 72 73 74 20 73 69 7a 65 20 28 69 74 20 77 69 6c 6c 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 rst.size.(it.will.be.configured.
7b860 74 68 72 6f 75 67 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 20 through.the.Token.Bucket.Filter.
7b880 71 64 69 73 63 29 2e 20 44 65 66 61 75 6c 74 3a 31 35 6b 62 2e 20 49 74 20 77 69 6c 6c 20 6f 6e qdisc)..Default:15kb..It.will.on
7b8a0 6c 79 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 ly.take.effect.if.you.have.confi
7b8c0 67 75 72 65 64 20 69 74 73 20 62 61 6e 64 77 69 64 74 68 20 74 6f 6f 2e 00 55 73 65 20 74 68 69 gured.its.bandwidth.too..Use.thi
7b8e0 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c s.command.to.configure.the.local
7b900 20 67 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f .gateway.IP.address..Use.this.co
7b920 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 72 mmand.to.configure.the.maximum.r
7b940 61 74 65 20 61 74 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 73 68 61 ate.at.which.traffic.will.be.sha
7b960 70 65 64 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 ped.in.a.Network.Emulator.policy
7b980 2e 20 44 65 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 79 20 ..Define.the.name.of.the.policy.
7b9a0 61 6e 64 20 74 68 65 20 72 61 74 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 and.the.rate..Use.this.command.t
7b9c0 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 66 6f o.configure.the.sampling.rate.fo
7b9e0 72 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 28 64 65 66 61 75 6c 74 3a 20 31 30 30 r.sFlow.accounting.(default:.100
7ba00 30 29 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 0).Use.this.command.to.configure
7ba20 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 6f .the.username.and.the.password.o
7ba40 66 20 61 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 65 72 2e 00 55 73 65 f.a.locally.configured.user..Use
7ba60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6d 61 78 .this.command.to.control.the.max
7ba80 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 71 75 61 6c 20 63 6f 73 74 20 70 61 74 68 73 20 imum.number.of.equal.cost.paths.
7baa0 74 6f 20 72 65 61 63 68 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e to.reach.a.specific.destination.
7bac0 20 54 68 65 20 75 70 70 65 72 20 6c 69 6d 69 74 20 6d 61 79 20 64 69 66 66 65 72 20 69 66 20 79 .The.upper.limit.may.differ.if.y
7bae0 6f 75 20 63 68 61 6e 67 65 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 4d 55 4c 54 49 50 41 54 48 ou.change.the.value.of.MULTIPATH
7bb00 5f 4e 55 4d 20 64 75 72 69 6e 67 20 63 6f 6d 70 69 6c 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 _NUM.during.compilation..The.def
7bb20 61 75 6c 74 20 69 73 20 4d 55 4c 54 49 50 41 54 48 5f 4e 55 4d 20 28 36 34 29 2e 00 55 73 65 20 ault.is.MULTIPATH_NUM.(64)..Use.
7bb40 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 46 61 69 72 2d 51 75 this.command.to.create.a.Fair-Qu
7bb60 65 75 65 20 70 6f 6c 69 63 79 20 61 6e 64 20 67 69 76 65 20 69 74 20 61 20 6e 61 6d 65 2e 20 49 eue.policy.and.give.it.a.name..I
7bb80 74 20 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 t.is.based.on.the.Stochastic.Fai
7bba0 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 20 61 6e 64 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 rness.Queueing.and.can.be.applie
7bbc0 64 20 74 6f 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 55 73 65 20 74 68 69 73 20 d.to.outbound.traffic..Use.this.
7bbe0 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 61 20 46 61 69 72 2d 51 75 65 75 65 20 70 command.to.define.a.Fair-Queue.p
7bc00 6f 6c 69 63 79 2c 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 olicy,.based.on.the.Stochastic.F
7bc20 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 2c 20 61 6e 64 20 73 65 74 20 74 68 65 20 6e 75 airness.Queueing,.and.set.the.nu
7bc40 6d 62 65 72 20 6f 66 20 6d 61 78 69 6d 75 6d 20 70 61 63 6b 65 74 73 20 61 6c 6c 6f 77 65 64 20 mber.of.maximum.packets.allowed.
7bc60 74 6f 20 77 61 69 74 20 69 6e 20 74 68 65 20 71 75 65 75 65 2e 20 41 6e 79 20 6f 74 68 65 72 20 to.wait.in.the.queue..Any.other.
7bc80 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 packet.will.be.dropped..Use.this
7bca0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 61 20 46 61 69 72 2d 51 75 65 75 65 20 .command.to.define.a.Fair-Queue.
7bcc0 70 6f 6c 69 63 79 2c 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 policy,.based.on.the.Stochastic.
7bce0 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 2c 20 61 6e 64 20 73 65 74 20 74 68 65 20 6e Fairness.Queueing,.and.set.the.n
7bd00 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 61 74 20 77 68 69 63 68 20 61 20 6e 65 77 20 umber.of.seconds.at.which.a.new.
7bd20 71 75 65 75 65 20 61 6c 67 6f 72 69 74 68 6d 20 70 65 72 74 75 72 62 61 74 69 6f 6e 20 77 69 6c queue.algorithm.perturbation.wil
7bd40 6c 20 6f 63 63 75 72 20 28 6d 61 78 69 6d 75 6d 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 55 73 l.occur.(maximum.4294967295)..Us
7bd60 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 64 6f 6d 61 69 6e 73 e.this.command.to.define.domains
7bd80 2c 20 6f 6e 65 20 61 74 20 61 20 74 69 6d 65 2c 20 73 6f 20 74 68 61 74 20 74 68 65 20 73 79 73 ,.one.at.a.time,.so.that.the.sys
7bda0 74 65 6d 20 75 73 65 73 20 74 68 65 6d 20 74 6f 20 63 6f 6d 70 6c 65 74 65 20 75 6e 71 75 61 6c tem.uses.them.to.complete.unqual
7bdc0 69 66 69 65 64 20 68 6f 73 74 20 6e 61 6d 65 73 2e 20 4d 61 78 69 6d 75 6d 3a 20 36 20 65 6e 74 ified.host.names..Maximum:.6.ent
7bde0 72 69 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 ries..Use.this.command.to.define
7be00 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 74 68 .in.the.selected.interface.wheth
7be20 65 72 20 79 6f 75 20 63 68 6f 6f 73 65 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 6f 72 20 er.you.choose.IGMP.version.2.or.
7be40 33 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 2e 00 55 73 65 20 74 3..The.default.value.is.3..Use.t
7be60 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 his.command.to.define.the.first.
7be80 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 IP.address.of.a.pool.of.addresse
7bea0 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 s.to.be.given.to.PPPoE.clients..
7bec0 49 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 It.must.be.within.a./24.subnet..
7bee0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 69 Use.this.command.to.define.the.i
7bf00 6e 74 65 72 66 61 63 65 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 nterface.the.PPPoE.server.will.u
7bf20 73 65 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 00 se.to.listen.for.PPPoE.clients..
7bf40 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6c Use.this.command.to.define.the.l
7bf60 61 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 ast.IP.address.of.a.pool.of.addr
7bf80 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e esses.to.be.given.to.PPPoE.clien
7bfa0 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e ts..It.must.be.within.a./24.subn
7bfc0 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 et..Use.this.command.to.define.t
7bfe0 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 71 75 65 75 65 20 6f 66 20 79 6f 75 72 20 4e he.length.of.the.queue.of.your.N
7c000 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 etwork.Emulator.policy..Set.the.
7c020 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 policy.name.and.the.maximum.numb
7c040 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 28 31 2d 34 32 39 34 39 36 37 32 39 35 29 20 74 68 65 er.of.packets.(1-4294967295).the
7c060 20 71 75 65 75 65 20 6d 61 79 20 68 6f 6c 64 20 71 75 65 75 65 64 20 61 74 20 61 20 74 69 6d 65 .queue.may.hold.queued.at.a.time
7c080 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 ..Use.this.command.to.define.the
7c0a0 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 20 74 6f 20 6b 65 .maximum.number.of.entries.to.ke
7c0c0 65 70 20 69 6e 20 74 68 65 20 41 52 50 20 63 61 63 68 65 20 28 31 30 32 34 2c 20 32 30 34 38 2c ep.in.the.ARP.cache.(1024,.2048,
7c0e0 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 38 34 2c 20 33 32 37 36 38 29 2e 00 55 73 65 20 .4096,.8192,.16384,.32768)..Use.
7c100 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6d 61 78 69 6d this.command.to.define.the.maxim
7c120 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 um.number.of.entries.to.keep.in.
7c140 74 68 65 20 4e 65 69 67 68 62 6f 72 20 63 61 63 68 65 20 28 31 30 32 34 2c 20 32 30 34 38 2c 20 the.Neighbor.cache.(1024,.2048,.
7c160 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 38 34 2c 20 33 32 37 36 38 29 2e 00 55 73 65 20 74 4096,.8192,.16384,.32768)..Use.t
7c180 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 77 68 65 74 68 65 72 20 79 6f his.command.to.define.whether.yo
7c1a0 75 72 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 6c 6f 63 61 6c 6c 79 20 61 75 ur.PPPoE.clients.will.locally.au
7c1c0 74 68 65 6e 74 69 63 61 74 65 20 69 6e 20 79 6f 75 72 20 56 79 4f 53 20 73 79 73 74 65 6d 20 6f thenticate.in.your.VyOS.system.o
7c1e0 72 20 69 6e 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d r.in.RADIUS.server..Use.this.com
7c200 6d 61 6e 64 20 74 6f 20 64 69 72 65 63 74 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6e mand.to.direct.an.interface.to.n
7c220 6f 74 20 64 65 74 65 63 74 20 61 6e 79 20 70 68 79 73 69 63 61 6c 20 73 74 61 74 65 20 63 68 61 ot.detect.any.physical.state.cha
7c240 6e 67 65 73 20 6f 6e 20 61 20 6c 69 6e 6b 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 68 65 nges.on.a.link,.for.example,.whe
7c260 6e 20 74 68 65 20 63 61 62 6c 65 20 69 73 20 75 6e 70 6c 75 67 67 65 64 2e 00 55 73 65 20 74 68 n.the.cable.is.unplugged..Use.th
7c280 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 34 20 64 69 72 65 63 is.command.to.disable.IPv4.direc
7c2a0 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 6c 6c 20 ted.broadcast.forwarding.on.all.
7c2c0 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 interfaces..Use.this.command.to.
7c2e0 64 69 73 61 62 6c 65 20 49 50 76 34 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 6c 6c 20 69 disable.IPv4.forwarding.on.all.i
7c300 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 nterfaces..Use.this.command.to.d
7c320 69 73 61 62 6c 65 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 6c 6c 20 69 6e isable.IPv6.forwarding.on.all.in
7c340 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 terfaces..Use.this.command.to.di
7c360 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 6f 6e 20 69 6e 74 65 72 66 61 63 sable.IPv6.operation.on.interfac
7c380 65 20 77 68 65 6e 20 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 e.when.Duplicate.Address.Detecti
7c3a0 6f 6e 20 66 61 69 6c 73 20 6f 6e 20 4c 69 6e 6b 2d 4c 6f 63 61 6c 20 61 64 64 72 65 73 73 2e 00 on.fails.on.Link-Local.address..
7c3c0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 Use.this.command.to.disable.the.
7c3e0 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 45 74 68 65 72 6e 65 74 20 66 6c 6f 77 20 63 6f 6e 74 generation.of.Ethernet.flow.cont
7c400 72 6f 6c 20 28 70 61 75 73 65 20 66 72 61 6d 65 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d rol.(pause.frames)..Use.this.com
7c420 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 6e 6f 69 73 65 20 69 6e 20 61 20 4e 65 74 77 6f mand.to.emulate.noise.in.a.Netwo
7c440 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 rk.Emulator.policy..Set.the.poli
7c460 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 63 6f cy.name.and.the.percentage.of.co
7c480 72 72 75 70 74 65 64 20 70 61 63 6b 65 74 73 20 79 6f 75 20 77 61 6e 74 2e 20 41 20 72 61 6e 64 rrupted.packets.you.want..A.rand
7c4a0 6f 6d 20 65 72 72 6f 72 20 77 69 6c 6c 20 62 65 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 61 om.error.will.be.introduced.in.a
7c4c0 20 72 61 6e 64 6f 6d 20 70 6f 73 69 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 68 6f 73 65 6e 20 .random.position.for.the.chosen.
7c4e0 70 65 72 63 65 6e 74 20 6f 66 20 70 61 63 6b 65 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d percent.of.packets..Use.this.com
7c500 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 70 61 63 6b 65 74 2d 6c 6f 73 73 20 63 6f 6e 64 mand.to.emulate.packet-loss.cond
7c520 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c itions.in.a.Network.Emulator.pol
7c540 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 icy..Set.the.policy.name.and.the
7c560 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 6c 6f 73 73 20 70 61 63 6b 65 74 73 20 79 6f 75 72 .percentage.of.loss.packets.your
7c580 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 73 75 66 66 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 .traffic.will.suffer..Use.this.c
7c5a0 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 70 61 63 6b 65 74 2d 72 65 6f 72 64 65 72 ommand.to.emulate.packet-reorder
7c5c0 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c ing.conditions.in.a.Network.Emul
7c5e0 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 ator.policy..Set.the.policy.name
7c600 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 72 65 6f 72 64 65 72 65 64 .and.the.percentage.of.reordered
7c620 20 70 61 63 6b 65 74 73 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 73 75 66 66 65 .packets.your.traffic.will.suffe
7c640 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 4c 44 r..Use.this.command.to.enable.LD
7c660 50 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 20 64 65 66 69 6e 65 2e 00 55 P.on.the.interface.you.define..U
7c680 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 4d 50 4c 53 20 70 se.this.command.to.enable.MPLS.p
7c6a0 72 6f 63 65 73 73 69 6e 67 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 20 64 rocessing.on.the.interface.you.d
7c6c0 65 66 69 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c efine..Use.this.command.to.enabl
7c6e0 65 20 50 49 4d 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 e.PIM.in.the.selected.interface.
7c700 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 so.that.it.can.communicate.with.
7c720 50 49 4d 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 PIM.neighbors..Use.this.command.
7c740 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 76 36 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 to.enable.PIMv6.in.the.selected.
7c760 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 63 6f 6d 6d 75 6e 69 interface.so.that.it.can.communi
7c780 63 61 74 65 20 77 69 74 68 20 50 49 4d 76 36 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 cate.with.PIMv6.neighbors..This.
7c7a0 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 65 6e 61 62 6c 65 73 20 4d 4c 44 20 72 65 70 6f 72 74 73 command.also.enables.MLD.reports
7c7c0 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 6e 6c 65 .and.query.on.the.interface.unle
7c7e0 73 73 20 3a 63 66 67 63 6d 64 3a 60 6d 6c 64 20 64 69 73 61 62 6c 65 60 20 69 73 20 63 6f 6e 66 ss.:cfgcmd:`mld.disable`.is.conf
7c800 69 67 75 72 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 igured..Use.this.command.to.enab
7c820 6c 65 20 61 63 71 75 69 73 69 74 69 6f 6e 20 6f 66 20 49 50 76 36 20 61 64 64 72 65 73 73 20 75 le.acquisition.of.IPv6.address.u
7c840 73 69 6e 67 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 20 28 53 4c 41 41 43 sing.stateless.autoconfig.(SLAAC
7c860 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 62 61 )..Use.this.command.to.enable.ba
7c880 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2e 00 55 73 65 20 ndwidth.shaping.via.RADIUS..Use.
7c8a0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 70 72 6f 78 79 20 41 64 64 this.command.to.enable.proxy.Add
7c8c0 72 65 73 73 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 41 52 50 29 20 6f ress.Resolution.Protocol.(ARP).o
7c8e0 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 50 72 6f 78 79 20 41 52 50 20 61 6c 6c 6f n.this.interface..Proxy.ARP.allo
7c900 77 73 20 61 6e 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 72 65 73 70 ws.an.Ethernet.interface.to.resp
7c920 6f 6e 64 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 64 ond.with.its.own.:abbr:`MAC.(Med
7c940 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 60 20 61 64 64 72 65 73 73 20 74 6f 20 41 ia.Access.Control)`.address.to.A
7c960 52 50 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 RP.requests.for.destination.IP.a
7c980 64 64 72 65 73 73 65 73 20 6f 6e 20 73 75 62 6e 65 74 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 ddresses.on.subnets.attached.to.
7c9a0 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 other.interfaces.on.the.system..
7c9c0 53 75 62 73 65 71 75 65 6e 74 20 70 61 63 6b 65 74 73 20 73 65 6e 74 20 74 6f 20 74 68 6f 73 65 Subsequent.packets.sent.to.those
7c9e0 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 66 6f .destination.IP.addresses.are.fo
7ca00 72 77 61 72 64 65 64 20 61 70 70 72 6f 70 72 69 61 74 65 6c 79 20 62 79 20 74 68 65 20 73 79 73 rwarded.appropriately.by.the.sys
7ca20 74 65 6d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 tem..Use.this.command.to.enable.
7ca40 74 61 72 67 65 74 65 64 20 4c 44 50 20 73 65 73 73 69 6f 6e 73 20 74 6f 20 74 68 65 20 6c 6f 63 targeted.LDP.sessions.to.the.loc
7ca60 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 74 68 65 6e 20 al.router..The.router.will.then.
7ca80 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 79 20 73 65 73 73 69 6f 6e 73 20 74 68 61 74 20 61 72 65 respond.to.any.sessions.that.are
7caa0 20 74 72 79 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 69 74 20 74 68 61 74 20 61 72 .trying.to.connect.to.it.that.ar
7cac0 65 20 6e 6f 74 20 61 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 74 79 70 65 20 6f 66 20 54 43 50 20 63 e.not.a.link.local.type.of.TCP.c
7cae0 6f 6e 6e 65 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 onnection..Use.this.command.to.e
7cb00 6e 61 62 6c 65 20 74 68 65 20 64 65 6c 61 79 20 6f 66 20 50 41 44 4f 20 28 50 50 50 6f 45 20 41 nable.the.delay.of.PADO.(PPPoE.A
7cb20 63 74 69 76 65 20 44 69 73 63 6f 76 65 72 79 20 4f 66 66 65 72 29 20 70 61 63 6b 65 74 73 2c 20 ctive.Discovery.Offer).packets,.
7cb40 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 20 73 65 73 73 69 6f 6e 20 62 which.can.be.used.as.a.session.b
7cb60 61 6c 61 6e 63 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 77 69 74 68 20 6f 74 68 65 72 20 50 50 alancing.mechanism.with.other.PP
7cb80 50 6f 45 20 73 65 72 76 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f PoE.servers..Use.this.command.to
7cba0 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 74 72 79 20 .enable.the.local.router.to.try.
7cbc0 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 61 20 74 61 72 67 65 74 65 64 20 4c 44 50 20 and.connect.with.a.targeted.LDP.
7cbe0 73 65 73 73 69 6f 6e 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 55 73 65 20 74 session.to.another.router..Use.t
7cc00 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e his.command.to.enable.the.loggin
7cc20 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 6e 20 63 75 73 74 6f g.of.the.default.action.on.custo
7cc40 6d 20 63 68 61 69 6e 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e m.chains..Use.this.command.to.en
7cc60 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 able.the.logging.of.the.default.
7cc80 61 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 action..Use.this.command.to.enab
7cca0 6c 65 2c 20 64 69 73 61 62 6c 65 2c 20 6f 72 20 73 70 65 63 69 66 79 20 68 6f 70 20 63 6f 75 6e le,.disable,.or.specify.hop.coun
7ccc0 74 20 66 6f 72 20 54 54 4c 20 73 65 63 75 72 69 74 79 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 t.for.TTL.security.for.LDP.peers
7cce0 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f ..By.default.the.value.is.set.to
7cd00 20 32 35 35 20 28 6f 72 20 6d 61 78 20 54 54 4c 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d .255.(or.max.TTL)..Use.this.comm
7cd20 61 6e 64 20 74 6f 20 66 6c 75 73 68 20 74 68 65 20 6b 65 72 6e 65 6c 20 49 50 76 36 20 72 6f 75 and.to.flush.the.kernel.IPv6.rou
7cd40 74 65 20 63 61 63 68 65 2e 20 41 6e 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 64 64 65 te.cache..An.address.can.be.adde
7cd60 64 20 74 6f 20 66 6c 75 73 68 20 69 74 20 6f 6e 6c 79 20 66 6f 72 20 74 68 61 74 20 72 6f 75 74 d.to.flush.it.only.for.that.rout
7cd80 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 61 6e 20 6f 76 e..Use.this.command.to.get.an.ov
7cda0 65 72 76 69 65 77 20 6f 66 20 61 20 7a 6f 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 erview.of.a.zone..Use.this.comma
7cdc0 6e 64 20 74 6f 20 67 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 4f 53 50 46 nd.to.get.information.about.OSPF
7cde0 76 33 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 69 6e 66 6f v3..Use.this.command.to.get.info
7ce00 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 52 49 50 4e 47 20 70 72 6f 74 6f 63 6f 6c rmation.about.the.RIPNG.protocol
7ce20 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 72 75 63 74 20 74 68 .Use.this.command.to.instruct.th
7ce40 65 20 73 79 73 74 65 6d 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 50 50 50 6f 45 20 63 6f e.system.to.establish.a.PPPoE.co
7ce60 6e 6e 65 63 74 69 6f 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 63 65 20 74 72 61 66 nnection.automatically.once.traf
7ce80 66 69 63 20 70 61 73 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 fic.passes.through.the.interface
7cea0 2e 20 41 20 64 69 73 61 62 6c 65 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f ..A.disabled.on-demand.connectio
7cec0 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 20 61 74 20 62 6f 6f 74 20 74 69 6d 65 20 61 6e n.is.established.at.boot.time.an
7cee0 64 20 72 65 6d 61 69 6e 73 20 75 70 2e 20 49 66 20 74 68 65 20 6c 69 6e 6b 20 66 61 69 6c 73 20 d.remains.up..If.the.link.fails.
7cf00 66 6f 72 20 61 6e 79 20 72 65 61 73 6f 6e 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 for.any.reason,.the.link.is.brou
7cf20 67 68 74 20 62 61 63 6b 20 75 70 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 55 73 65 20 74 68 69 ght.back.up.immediately..Use.thi
7cf40 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 69 6e 6b 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e s.command.to.link.the.PPPoE.conn
7cf60 65 63 74 69 6f 6e 20 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 ection.to.a.physical.interface..
7cf80 45 61 63 68 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 73 Each.PPPoE.connection.must.be.es
7cfa0 74 61 62 6c 69 73 68 65 64 20 6f 76 65 72 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 tablished.over.a.physical.interf
7cfc0 61 63 65 2e 20 49 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 72 65 67 75 6c 61 72 20 45 ace..Interfaces.can.be.regular.E
7cfe0 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2c 20 56 49 46 73 20 6f 72 20 62 6f 6e 64 thernet.interfaces,.VIFs.or.bond
7d000 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 2f 56 49 46 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f ing.interfaces/VIFs..Use.this.co
7d020 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 mmand.to.locally.check.the.activ
7d040 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 2e 00 e.sessions.in.the.PPPoE.server..
7d060 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e Use.this.command.to.manually.con
7d080 66 69 67 75 72 65 20 61 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 20 66 6f 72 20 50 49 figure.a.Rendezvous.Point.for.PI
7d0a0 4d 20 73 6f 20 74 68 61 74 20 6a 6f 69 6e 20 6d 65 73 73 61 67 65 73 20 63 61 6e 20 62 65 20 73 M.so.that.join.messages.can.be.s
7d0c0 65 6e 74 20 74 68 65 72 65 2e 20 53 65 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 ent.there..Set.the.Rendevouz.Poi
7d0e0 6e 74 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 70 72 65 66 nt.address.and.the.matching.pref
7d100 69 78 20 6f 66 20 67 72 6f 75 70 20 72 61 6e 67 65 73 20 63 6f 76 65 72 65 64 2e 20 54 68 65 73 ix.of.group.ranges.covered..Thes
7d120 65 20 76 61 6c 75 65 73 20 6d 75 73 74 20 62 65 20 73 68 61 72 65 64 20 77 69 74 68 20 65 76 65 e.values.must.be.shared.with.eve
7d140 72 79 20 72 6f 75 74 65 72 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 74 68 65 20 50 ry.router.participating.in.the.P
7d160 49 4d 20 6e 65 74 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 IM.network..Use.this.command.to.
7d180 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 64 76 65 72 74 69 73 65 64 20 44 4e 53 20 6e 61 6d 65 73 not.install.advertised.DNS.names
7d1a0 65 72 76 65 72 73 20 69 6e 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 00 55 73 ervers.into.the.local.system..Us
7d1c0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 70 72 65 66 65 72 20 49 50 76 34 20 66 6f e.this.command.to.prefer.IPv4.fo
7d1e0 72 20 54 43 50 20 70 65 65 72 20 74 72 61 6e 73 70 6f 72 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 r.TCP.peer.transport.connection.
7d200 66 6f 72 20 4c 44 50 20 77 68 65 6e 20 62 6f 74 68 20 61 6e 20 49 50 76 34 20 61 6e 64 20 49 50 for.LDP.when.both.an.IPv4.and.IP
7d220 76 36 20 4c 44 50 20 61 64 64 72 65 73 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e v6.LDP.address.are.configured.on
7d240 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f .the.same.interface..Use.this.co
7d260 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 49 50 76 36 20 4e 65 69 67 68 62 6f 72 20 44 69 73 mmand.to.reset.IPv6.Neighbor.Dis
7d280 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 63 61 63 68 65 20 66 6f 72 20 61 6e 20 61 64 64 covery.Protocol.cache.for.an.add
7d2a0 72 65 73 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d ress.or.interface..Use.this.comm
7d2c0 61 6e 64 20 74 6f 20 72 65 73 65 74 20 61 6e 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 2f 54 43 50 and.to.reset.an.LDP.neighbor/TCP
7d2e0 20 73 65 73 73 69 6f 6e 20 74 68 61 74 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 00 55 73 65 .session.that.is.established.Use
7d300 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 4f 70 65 6e 56 .this.command.to.reset.the.OpenV
7d320 50 4e 20 70 72 6f 63 65 73 73 20 6f 6e 20 61 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 PN.process.on.a.specific.interfa
7d340 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 74 68 ce..Use.this.command.to.reset.th
7d360 65 20 73 70 65 63 69 66 69 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 00 55 73 65 20 e.specified.OpenVPN.client..Use.
7d380 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 50 50 50 this.command.to.restrict.the.PPP
7d3a0 6f 45 20 73 65 73 73 69 6f 6e 20 6f 6e 20 61 20 67 69 76 65 6e 20 61 63 63 65 73 73 20 63 6f 6e oE.session.on.a.given.access.con
7d3c0 63 65 6e 74 72 61 74 6f 72 2e 20 4e 6f 72 6d 61 6c 6c 79 2c 20 61 20 68 6f 73 74 20 73 65 6e 64 centrator..Normally,.a.host.send
7d3e0 73 20 61 20 50 50 50 6f 45 20 69 6e 69 74 69 61 74 69 6f 6e 20 70 61 63 6b 65 74 20 74 6f 20 73 s.a.PPPoE.initiation.packet.to.s
7d400 74 61 72 74 20 74 68 65 20 50 50 50 6f 45 20 64 69 73 63 6f 76 65 72 79 20 70 72 6f 63 65 73 73 tart.the.PPPoE.discovery.process
7d420 2c 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f ,.a.number.of.access.concentrato
7d440 72 73 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 6f 66 66 65 72 20 70 61 63 6b 65 74 73 20 61 6e rs.respond.with.offer.packets.an
7d460 64 20 74 68 65 20 68 6f 73 74 20 73 65 6c 65 63 74 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 72 65 d.the.host.selects.one.of.the.re
7d480 73 70 6f 6e 64 69 6e 67 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 74 6f sponding.access.concentrators.to
7d4a0 20 73 65 72 76 65 20 74 68 69 73 20 73 65 73 73 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f .serve.this.session..Use.this.co
7d4c0 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 4c 44 50 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 mmand.to.see.LDP.interface.infor
7d4e0 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 4c mation.Use.this.command.to.see.L
7d500 44 50 20 6e 65 69 67 68 62 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 DP.neighbor.information.Use.this
7d520 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 64 65 74 61 69 6c 65 64 20 4c 44 50 20 6e 65 69 .command.to.see.detailed.LDP.nei
7d540 67 68 62 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 ghbor.information.Use.this.comma
7d560 6e 64 20 74 6f 20 73 65 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 69 6e 66 6f 72 6d nd.to.see.discovery.hello.inform
7d580 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 74 68 ation.Use.this.command.to.see.th
7d5a0 65 20 4c 61 62 65 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 42 61 73 65 2e 00 55 73 65 20 74 68 e.Label.Information.Base..Use.th
7d5c0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 61 20 6e 61 6d 65 20 66 6f 72 20 74 68 69 is.command.to.set.a.name.for.thi
7d5e0 73 20 50 50 50 6f 45 2d 73 65 72 76 65 72 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 s.PPPoE-server.access.concentrat
7d600 6f 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 72 65 2d 64 or..Use.this.command.to.set.re-d
7d620 69 61 6c 20 64 65 6c 61 79 20 74 69 6d 65 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 70 ial.delay.time.to.be.used.with.p
7d640 65 72 73 69 73 74 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 73 2e 20 57 68 65 6e 20 74 68 65 20 ersist.PPPoE.sessions..When.the.
7d660 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 69 73 20 74 65 72 6d 69 6e 61 74 65 64 20 62 79 20 70 PPPoE.session.is.terminated.by.p
7d680 65 65 72 2c 20 61 6e 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 eer,.and.on-demand.option.is.not
7d6a0 20 73 65 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f .set,.the.router.will.attempt.to
7d6c0 20 72 65 2d 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 50 50 50 6f 45 20 6c 69 6e 6b 2e 00 55 73 .re-establish.the.PPPoE.link..Us
7d6e0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 20 61 64 64 e.this.command.to.set.the.IP.add
7d700 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 61 20 ress.of.the.local.endpoint.of.a.
7d720 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 20 73 65 74 20 PPPoE.session..If.it.is.not.set.
7d740 69 74 20 77 69 6c 6c 20 62 65 20 6e 65 67 6f 74 69 61 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 it.will.be.negotiated..Use.this.
7d760 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 command.to.set.the.IP.address.of
7d780 20 74 68 65 20 72 65 6d 6f 74 65 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 61 20 50 50 50 6f 45 20 .the.remote.endpoint.of.a.PPPoE.
7d7a0 73 65 73 73 69 6f 6e 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 20 73 65 74 20 69 74 20 77 69 6c session..If.it.is.not.set.it.wil
7d7c0 6c 20 62 65 20 6e 65 67 6f 74 69 61 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e l.be.negotiated..Use.this.comman
7d7e0 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 d.to.set.the.IPv4.or.IPv6.addres
7d800 73 20 6f 66 20 65 76 65 72 79 20 44 6f 6d 61 6e 20 4e 61 6d 65 20 53 65 72 76 65 72 20 79 6f 75 s.of.every.Doman.Name.Server.you
7d820 20 77 61 6e 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 65 .want.to.configure..They.will.be
7d840 20 70 72 6f 70 61 67 61 74 65 64 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 00 55 73 .propagated.to.PPPoE.clients..Us
7d860 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 34 20 6f e.this.command.to.set.the.IPv4.o
7d880 72 20 49 50 76 36 20 74 72 61 6e 73 70 6f 72 74 2d 61 64 64 72 65 73 73 20 75 73 65 64 20 62 79 r.IPv6.transport-address.used.by
7d8a0 20 4c 44 50 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 .LDP..Use.this.command.to.set.th
7d8c0 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 62 65 20 75 73 e.idle.timeout.interval.to.be.us
7d8e0 65 64 20 77 69 74 68 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 73 ed.with.on-demand.PPPoE.sessions
7d900 2e 20 57 68 65 6e 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 ..When.an.on-demand.connection.i
7d920 73 20 65 73 74 61 62 6c 69 73 68 65 64 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 s.established,.the.link.is.broug
7d940 68 74 20 75 70 20 6f 6e 6c 79 20 77 68 65 6e 20 74 72 61 66 66 69 63 20 69 73 20 73 65 6e 74 20 ht.up.only.when.traffic.is.sent.
7d960 61 6e 64 20 69 73 20 64 69 73 61 62 6c 65 64 20 77 68 65 6e 20 74 68 65 20 6c 69 6e 6b 20 69 73 and.is.disabled.when.the.link.is
7d980 20 69 64 6c 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 73 70 65 63 69 66 69 65 64 .idle.for.the.interval.specified
7d9a0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 70 61 ..Use.this.command.to.set.the.pa
7d9c0 73 73 77 6f 72 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 77 69 74 68 20 61 ssword.for.authenticating.with.a
7d9e0 20 72 65 6d 6f 74 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 2e 20 41 75 74 68 65 6e 74 69 .remote.PPPoE.endpoint..Authenti
7da00 63 61 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 cation.is.optional.from.the.syst
7da20 65 6d 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 62 75 74 20 6d 6f 73 74 20 73 65 72 76 em's.point.of.view.but.most.serv
7da40 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 72 65 71 75 69 72 65 20 69 74 2e 00 55 73 65 20 74 68 ice.providers.require.it..Use.th
7da60 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 74 61 72 67 65 74 20 74 6f 20 is.command.to.set.the.target.to.
7da80 75 73 65 2e 20 41 63 74 69 6f 6e 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 use..Action.queue.must.be.define
7daa0 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 00 55 73 65 20 74 68 69 73 20 63 d.to.use.this.setting.Use.this.c
7dac0 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 66 6f 72 20 61 ommand.to.set.the.username.for.a
7dae0 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 77 69 74 68 20 61 20 72 65 6d 6f 74 65 20 50 50 50 6f uthenticating.with.a.remote.PPPo
7db00 45 20 65 6e 64 70 6f 69 6e 74 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 6f 70 E.endpoint..Authentication.is.op
7db20 74 69 6f 6e 61 6c 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 70 6f 69 6e 74 20 6f tional.from.the.system's.point.o
7db40 66 20 76 69 65 77 20 62 75 74 20 6d 6f 73 74 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 f.view.but.most.service.provider
7db60 73 20 72 65 71 75 69 72 65 20 69 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 s.require.it..Use.this.command.t
7db80 6f 20 73 68 6f 77 20 49 50 76 36 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f o.show.IPv6.Border.Gateway.Proto
7dba0 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e col.information..Use.this.comman
7dbc0 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 d.to.show.IPv6.Neighbor.Discover
7dbe0 79 20 50 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 y.Protocol.information..Use.this
7dc00 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 .command.to.show.IPv6.forwarding
7dc20 20 73 74 61 74 75 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f .status..Use.this.command.to.sho
7dc40 77 20 49 50 76 36 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 w.IPv6.multicast.group.membershi
7dc60 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 p..Use.this.command.to.show.IPv6
7dc80 20 72 6f 75 74 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f .routes..Use.this.command.to.sho
7dca0 77 20 61 6c 6c 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 73 00 55 73 65 20 74 68 69 73 w.all.IPv6.access.lists.Use.this
7dcc0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 61 6c 6c 20 49 50 76 36 20 70 72 65 66 69 78 .command.to.show.all.IPv6.prefix
7dce0 20 6c 69 73 74 73 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 .lists.Use.this.command.to.show.
7dd00 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 74 68 65 20 52 49 50 4e 47 20 70 72 6f 74 6f 63 6f 6c the.status.of.the.RIPNG.protocol
7dd20 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 44 .Use.this.command.to.specify.a.D
7dd40 4e 53 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 62 65 20 75 NS.server.for.the.system.to.be.u
7dd60 73 65 64 20 66 6f 72 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 2e 20 4d 6f 72 65 20 74 68 61 6e 20 6f sed.for.DNS.lookups..More.than.o
7dd80 6e 65 20 44 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 61 64 64 65 64 2c 20 63 6f 6e 66 ne.DNS.server.can.be.added,.conf
7dda0 69 67 75 72 69 6e 67 20 6f 6e 65 20 61 74 20 61 20 74 69 6d 65 2e 20 42 6f 74 68 20 49 50 76 34 iguring.one.at.a.time..Both.IPv4
7ddc0 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 .and.IPv6.addresses.are.supporte
7dde0 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 d..Use.this.command.to.specify.a
7de00 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 70 70 65 6e 64 65 64 20 74 6f 20 64 .domain.name.to.be.appended.to.d
7de20 6f 6d 61 69 6e 2d 6e 61 6d 65 73 20 77 69 74 68 69 6e 20 55 52 4c 73 20 74 68 61 74 20 64 6f 20 omain-names.within.URLs.that.do.
7de40 6e 6f 74 20 69 6e 63 6c 75 64 65 20 61 20 64 6f 74 20 60 60 2e 60 60 20 74 68 65 20 64 6f 6d 61 not.include.a.dot.``.``.the.doma
7de60 69 6e 20 69 73 20 61 70 70 65 6e 64 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 in.is.appended..Use.this.command
7de80 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 62 79 20 77 68 .to.specify.a.service.name.by.wh
7dea0 69 63 68 20 74 68 65 20 6c 6f 63 61 6c 20 50 50 50 6f 45 20 69 6e 74 65 72 66 61 63 65 20 63 61 ich.the.local.PPPoE.interface.ca
7dec0 6e 20 73 65 6c 65 63 74 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 74 6f n.select.access.concentrators.to
7dee0 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 2e 20 49 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 .connect.with..It.will.connect.t
7df00 6f 20 61 6e 79 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 69 66 20 6e 6f 74 o.any.access.concentrator.if.not
7df20 20 73 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 4c 61 .set..Use.this.command.to.use.La
7df40 79 65 72 20 34 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 49 50 76 34 20 45 43 4d 50 20 yer.4.information.for.IPv4.ECMP.
7df60 68 61 73 68 69 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 hashing..Use.this.command.to.use
7df80 20 61 20 43 69 73 63 6f 20 6e 6f 6e 2d 63 6f 6d 70 6c 69 61 6e 74 20 66 6f 72 6d 61 74 20 74 6f .a.Cisco.non-compliant.format.to
7dfa0 20 73 65 6e 64 20 61 6e 64 20 69 6e 74 65 72 70 72 65 74 20 74 68 65 20 44 75 61 6c 2d 53 74 61 .send.and.interpret.the.Dual-Sta
7dfc0 63 6b 20 63 61 70 61 62 69 6c 69 74 79 20 54 4c 56 20 66 6f 72 20 49 50 76 36 20 4c 44 50 20 63 ck.capability.TLV.for.IPv6.LDP.c
7dfe0 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 69 73 20 72 65 6c 61 74 65 64 20 74 ommunications..This.is.related.t
7e000 6f 20 3a 72 66 63 3a 60 37 35 35 32 60 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 o.:rfc:`7552`..Use.this.command.
7e020 74 6f 20 75 73 65 20 6f 72 64 65 72 65 64 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f to.use.ordered.label.distributio
7e040 6e 20 63 6f 6e 74 72 6f 6c 20 6d 6f 64 65 2e 20 46 52 52 20 62 79 20 64 65 66 61 75 6c 74 20 75 n.control.mode..FRR.by.default.u
7e060 73 65 73 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 ses.independent.label.distributi
7e080 6f 6e 20 63 6f 6e 74 72 6f 6c 20 6d 6f 64 65 20 66 6f 72 20 6c 61 62 65 6c 20 64 69 73 74 72 69 on.control.mode.for.label.distri
7e0a0 62 75 74 69 6f 6e 2e 20 20 54 68 69 73 20 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 3a 72 66 63 bution...This.is.related.to.:rfc
7e0c0 3a 60 35 30 33 36 60 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 :`5036`..Use.this.command.to.use
7e0e0 72 20 4c 61 79 65 72 20 34 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 45 43 4d 50 20 68 r.Layer.4.information.for.ECMP.h
7e100 61 73 68 69 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 ashing..Use.this.command.to.view
7e120 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 73 74 61 74 75 73 20 61 6e 64 20 64 65 74 61 69 6c 73 20 .operational.status.and.details.
7e140 77 69 72 65 6c 65 73 73 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 wireless-specific.information.ab
7e160 6f 75 74 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 out.all.wireless.interfaces..Use
7e180 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 6f 70 65 72 61 74 69 6f 6e 61 .this.command.to.view.operationa
7e1a0 6c 20 73 74 61 74 75 73 20 61 6e 64 20 77 69 72 65 6c 65 73 73 2d 73 70 65 63 69 66 69 63 20 69 l.status.and.wireless-specific.i
7e1c0 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 69 6e nformation.about.all.wireless.in
7e1e0 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 terfaces..Use.this.command.to.vi
7e200 65 77 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 71 75 65 75 65 20 69 6e 66 6f ew.wireless.interface.queue.info
7e220 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 rmation..The.wireless.interface.
7e240 69 64 65 6e 74 69 66 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 identifier.can.range.from.wlan0.
7e260 74 6f 20 77 6c 61 6e 39 39 39 2e 00 55 73 65 64 20 66 6f 72 20 74 72 6f 75 62 6c 65 73 68 6f 6f to.wlan999..Used.for.troubleshoo
7e280 74 69 6e 67 2e 00 55 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 61 20 73 70 65 63 69 66 69 63 20 6d ting..Used.to.block.a.specific.m
7e2a0 69 6d 65 2d 74 79 70 65 2e 00 55 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 73 70 65 63 69 66 69 63 ime-type..Used.to.block.specific
7e2c0 20 64 6f 6d 61 69 6e 73 20 62 79 20 74 68 65 20 50 72 6f 78 79 2e 20 53 70 65 63 69 66 79 69 6e .domains.by.the.Proxy..Specifyin
7e2e0 67 20 22 76 79 6f 73 2e 6e 65 74 22 20 77 69 6c 6c 20 62 6c 6f 63 6b 20 61 6c 6c 20 61 63 63 65 g."vyos.net".will.block.all.acce
7e300 73 73 20 74 6f 20 76 79 6f 73 2e 6e 65 74 2c 20 61 6e 64 20 73 70 65 63 69 66 79 69 6e 67 20 22 ss.to.vyos.net,.and.specifying."
7e320 2e 78 78 78 22 20 77 69 6c 6c 20 62 6c 6f 63 6b 20 61 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 55 .xxx".will.block.all.access.to.U
7e340 52 4c 73 20 68 61 76 69 6e 67 20 61 6e 20 55 52 4c 20 65 6e 64 69 6e 67 20 6f 6e 20 2e 78 78 78 RLs.having.an.URL.ending.on..xxx
7e360 2e 00 55 73 65 72 2d 6c 65 76 65 6c 20 6d 65 73 73 61 67 65 73 00 55 73 69 6e 67 20 27 73 6f 66 ..User-level.messages.Using.'sof
7e380 74 2d 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 27 20 77 65 20 67 65 74 20 74 68 65 20 70 6f t-reconfiguration'.we.get.the.po
7e3a0 6c 69 63 79 20 75 70 64 61 74 65 20 77 69 74 68 6f 75 74 20 62 6f 75 6e 63 69 6e 67 20 74 68 65 licy.update.without.bouncing.the
7e3c0 20 6e 65 69 67 68 62 6f 72 2e 00 55 73 69 6e 67 20 2a 2a 6f 70 65 6e 76 70 6e 2d 6f 70 74 69 6f .neighbor..Using.**openvpn-optio
7e3e0 6e 20 2d 72 65 6e 65 67 2d 73 65 63 2a 2a 20 63 61 6e 20 62 65 20 74 72 69 63 6b 79 2e 20 54 68 n.-reneg-sec**.can.be.tricky..Th
7e400 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 6e 65 67 6f 74 69 61 74 65 is.option.is.used.to.renegotiate
7e420 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 20 61 66 74 65 72 20 6e 20 73 65 63 6f 6e 64 73 2e 20 57 .data.channel.after.n.seconds..W
7e440 68 65 6e 20 75 73 65 64 20 61 74 20 62 6f 74 68 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 hen.used.at.both.server.and.clie
7e460 6e 74 2c 20 74 68 65 20 6c 6f 77 65 72 20 76 61 6c 75 65 20 77 69 6c 6c 20 74 72 69 67 67 65 72 nt,.the.lower.value.will.trigger
7e480 20 74 68 65 20 72 65 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 49 66 20 79 6f 75 20 73 65 74 20 69 .the.renegotiation..If.you.set.i
7e4a0 74 20 74 6f 20 30 20 6f 6e 20 6f 6e 65 20 73 69 64 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 t.to.0.on.one.side.of.the.connec
7e4c0 74 69 6f 6e 20 28 74 6f 20 64 69 73 61 62 6c 65 20 69 74 29 2c 20 74 68 65 20 63 68 6f 73 65 6e tion.(to.disable.it),.the.chosen
7e4e0 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 20 6f 74 68 65 72 20 73 69 64 65 20 77 69 6c 6c 20 64 65 .value.on.the.other.side.will.de
7e500 74 65 72 6d 69 6e 65 20 77 68 65 6e 20 74 68 65 20 72 65 6e 65 67 6f 74 69 61 74 69 6f 6e 20 77 termine.when.the.renegotiation.w
7e520 69 6c 6c 20 6f 63 63 75 72 2e 00 55 73 69 6e 67 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 ill.occur..Using.BGP.confederati
7e540 6f 6e 00 55 73 69 6e 67 20 42 47 50 20 72 6f 75 74 65 2d 72 65 66 6c 65 63 74 6f 72 73 00 55 73 on.Using.BGP.route-reflectors.Us
7e560 69 6e 67 20 56 4c 41 4e 20 61 77 61 72 65 20 42 72 69 64 67 65 00 55 73 69 6e 67 20 74 68 65 20 ing.VLAN.aware.Bridge.Using.the.
7e580 6f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 42 operation.mode.command.to.view.B
7e5a0 72 69 64 67 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 69 6e 67 20 74 68 69 73 20 63 6f 6d ridge.Information.Using.this.com
7e5c0 6d 61 6e 64 2c 20 79 6f 75 20 77 69 6c 6c 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 63 6c 69 65 mand,.you.will.create.a.new.clie
7e5e0 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 69 63 68 20 63 61 6e 20 63 6f 6e 6e 65 nt.configuration.which.can.conne
7e600 63 74 20 74 6f 20 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 ct.to.``interface``.on.this.rout
7e620 65 72 2e 20 54 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 er..The.public.key.from.the.spec
7e640 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 ified.interface.is.automatically
7e660 20 65 78 74 72 61 63 74 65 64 20 61 6e 64 20 65 6d 62 65 64 64 65 64 20 69 6e 74 6f 20 74 68 65 .extracted.and.embedded.into.the
7e680 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 55 73 75 61 6c 6c 79 20 74 68 69 73 20 63 6f 6e .configuration..Usually.this.con
7e6a0 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 75 73 65 64 20 69 6e 20 50 45 73 20 28 50 72 6f 76 69 figuration.is.used.in.PEs.(Provi
7e6c0 64 65 72 20 45 64 67 65 29 20 74 6f 20 72 65 70 6c 61 63 65 20 74 68 65 20 69 6e 63 6f 6d 69 6e der.Edge).to.replace.the.incomin
7e6e0 67 20 63 75 73 74 6f 6d 65 72 20 41 53 20 6e 75 6d 62 65 72 20 73 6f 20 74 68 65 20 63 6f 6e 6e g.customer.AS.number.so.the.conn
7e700 65 63 74 65 64 20 43 45 20 28 20 43 75 73 74 6f 6d 65 72 20 45 64 67 65 29 20 63 61 6e 20 75 73 ected.CE.(.Customer.Edge).can.us
7e720 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 61 73 20 74 68 65 20 6f 74 68 65 e.the.same.AS.number.as.the.othe
7e740 72 20 63 75 73 74 6f 6d 65 72 20 73 69 74 65 73 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 63 75 r.customer.sites..This.allows.cu
7e760 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6e 65 74 77 6f 72 6b 20 stomers.of.the.provider.network.
7e780 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 61 63 72 6f 73 73 to.use.the.same.AS.number.across
7e7a0 20 74 68 65 69 72 20 73 69 74 65 73 2e 00 56 48 54 20 28 56 65 72 79 20 48 69 67 68 20 54 68 72 .their.sites..VHT.(Very.High.Thr
7e7c0 6f 75 67 68 70 75 74 29 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 38 30 32 2e 31 31 61 63 29 oughput).capabilities.(802.11ac)
7e7e0 00 56 48 54 20 6c 69 6e 6b 20 61 64 61 70 74 61 74 69 6f 6e 20 63 61 70 61 62 69 6c 69 74 69 65 .VHT.link.adaptation.capabilitie
7e800 73 00 56 48 54 20 6f 70 65 72 61 74 69 6e 67 20 63 68 61 6e 6e 65 6c 20 63 65 6e 74 65 72 20 66 s.VHT.operating.channel.center.f
7e820 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 72 20 66 72 65 71 20 31 20 28 66 6f 72 20 75 73 requency.-.center.freq.1.(for.us
7e840 65 20 77 69 74 68 20 38 30 2c 20 38 30 2b 38 30 20 61 6e 64 20 31 36 30 20 6d 6f 64 65 73 29 00 e.with.80,.80+80.and.160.modes).
7e860 56 48 54 20 6f 70 65 72 61 74 69 6e 67 20 63 68 61 6e 6e 65 6c 20 63 65 6e 74 65 72 20 66 72 65 VHT.operating.channel.center.fre
7e880 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 72 20 66 72 65 71 20 32 20 28 66 6f 72 20 75 73 65 20 quency.-.center.freq.2.(for.use.
7e8a0 77 69 74 68 20 74 68 65 20 38 30 2b 38 30 20 6d 6f 64 65 29 00 56 4c 41 4e 00 56 4c 41 4e 20 31 with.the.80+80.mode).VLAN.VLAN.1
7e8c0 30 20 6f 6e 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 32 60 20 28 41 43 0.on.member.interface.`eth2`.(AC
7e8e0 43 45 53 53 20 6d 6f 64 65 29 00 56 4c 41 4e 20 45 78 61 6d 70 6c 65 00 56 4c 41 4e 20 4f 70 74 CESS.mode).VLAN.Example.VLAN.Opt
7e900 69 6f 6e 73 00 56 4c 41 4e 20 6e 61 6d 65 00 56 4c 41 4e 27 73 20 63 61 6e 20 62 65 20 63 72 65 ions.VLAN.name.VLAN's.can.be.cre
7e920 61 74 65 64 20 62 79 20 41 63 63 65 6c 2d 70 70 70 20 6f 6e 20 74 68 65 20 66 6c 79 20 76 69 61 ated.by.Accel-ppp.on.the.fly.via
7e940 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 4b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6e 61 6d 65 .the.use.of.a.Kernel.module.name
7e960 64 20 60 76 6c 61 6e 5f 6d 6f 6e 60 2c 20 77 68 69 63 68 20 69 73 20 6d 6f 6e 69 74 6f 72 69 6e d.`vlan_mon`,.which.is.monitorin
7e980 67 20 69 6e 63 6f 6d 69 6e 67 20 76 6c 61 6e 73 20 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 g.incoming.vlans.and.creates.the
7e9a0 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 20 69 66 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 .necessary.VLAN.if.required.and.
7e9c0 61 6c 6c 6f 77 65 64 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 75 73 65 20 6f allowed..VyOS.supports.the.use.o
7e9e0 66 20 65 69 74 68 65 72 20 56 4c 41 4e 20 49 44 27 73 20 6f 72 20 65 6e 74 69 72 65 20 72 61 6e f.either.VLAN.ID's.or.entire.ran
7ea00 67 65 73 2c 20 62 6f 74 68 20 76 61 6c 75 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 ges,.both.values.can.be.defined.
7ea20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 at.the.same.time.for.an.interfac
7ea40 65 2e 00 56 4d 77 61 72 65 20 75 73 65 72 73 20 73 68 6f 75 6c 64 20 65 6e 73 75 72 65 20 74 68 e..VMware.users.should.ensure.th
7ea60 61 74 20 61 20 56 4d 58 4e 45 54 33 20 61 64 61 70 74 65 72 20 69 73 20 75 73 65 64 2e 20 45 31 at.a.VMXNET3.adapter.is.used..E1
7ea80 30 30 30 20 61 64 61 70 74 65 72 73 20 68 61 76 65 20 6b 6e 6f 77 6e 20 69 73 73 75 65 73 20 77 000.adapters.have.known.issues.w
7eaa0 69 74 68 20 47 52 45 20 70 72 6f 63 65 73 73 69 6e 67 2e 00 56 50 4e 00 56 50 4e 2d 63 6c 69 65 ith.GRE.processing..VPN.VPN-clie
7eac0 6e 74 73 20 77 69 6c 6c 20 72 65 71 75 65 73 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 nts.will.request.configuration.p
7eae0 61 72 61 6d 65 74 65 72 73 2c 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 79 6f 75 20 63 61 6e 20 44 4e arameters,.optionally.you.can.DN
7eb00 53 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 56 52 46 00 56 S.parameter.to.the.client..VRF.V
7eb20 52 46 20 52 6f 75 74 65 20 4c 65 61 6b 69 6e 67 00 56 52 46 20 61 6e 64 20 4e 41 54 00 56 52 46 RF.Route.Leaking.VRF.and.NAT.VRF
7eb40 20 62 6c 75 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 64 65 66 61 75 6c 74 20 .blue.routing.table.VRF.default.
7eb60 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 72 65 64 20 72 6f 75 74 69 6e 67 20 74 61 routing.table.VRF.red.routing.ta
7eb80 62 6c 65 00 56 52 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 00 56 52 46 20 74 6f 70 6f 6c 6f ble.VRF.route.leaking.VRF.topolo
7eba0 67 79 20 65 78 61 6d 70 6c 65 00 56 52 52 50 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 65 72 20 gy.example.VRRP.(Virtual.Router.
7ebc0 52 65 64 75 6e 64 61 6e 63 79 20 50 72 6f 74 6f 63 6f 6c 29 20 70 72 6f 76 69 64 65 73 20 61 63 Redundancy.Protocol).provides.ac
7ebe0 74 69 76 65 2f 62 61 63 6b 75 70 20 72 65 64 75 6e 64 61 6e 63 79 20 66 6f 72 20 72 6f 75 74 65 tive/backup.redundancy.for.route
7ec00 72 73 2e 20 45 76 65 72 79 20 56 52 52 50 20 72 6f 75 74 65 72 20 68 61 73 20 61 20 70 68 79 73 rs..Every.VRRP.router.has.a.phys
7ec20 69 63 61 6c 20 49 50 2f 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 61 20 76 69 72 74 ical.IP/IPv6.address,.and.a.virt
7ec40 75 61 6c 20 61 64 64 72 65 73 73 2e 20 4f 6e 20 73 74 61 72 74 75 70 2c 20 72 6f 75 74 65 72 73 ual.address..On.startup,.routers
7ec60 20 65 6c 65 63 74 20 74 68 65 20 6d 61 73 74 65 72 2c 20 61 6e 64 20 74 68 65 20 72 6f 75 74 65 .elect.the.master,.and.the.route
7ec80 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 20 62 65 63 6f r.with.the.highest.priority.beco
7eca0 6d 65 73 20 74 68 65 20 6d 61 73 74 65 72 20 61 6e 64 20 61 73 73 69 67 6e 73 20 74 68 65 20 76 mes.the.master.and.assigns.the.v
7ecc0 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 69 74 73 20 69 6e 74 65 72 66 61 63 65 2e irtual.address.to.its.interface.
7ece0 20 41 6c 6c 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 69 .All.routers.with.lower.prioriti
7ed00 65 73 20 62 65 63 6f 6d 65 20 62 61 63 6b 75 70 20 72 6f 75 74 65 72 73 2e 20 54 68 65 20 6d 61 es.become.backup.routers..The.ma
7ed20 73 74 65 72 20 74 68 65 6e 20 73 74 61 72 74 73 20 73 65 6e 64 69 6e 67 20 6b 65 65 70 61 6c 69 ster.then.starts.sending.keepali
7ed40 76 65 20 70 61 63 6b 65 74 73 20 74 6f 20 6e 6f 74 69 66 79 20 6f 74 68 65 72 20 72 6f 75 74 65 ve.packets.to.notify.other.route
7ed60 72 73 20 74 68 61 74 20 69 74 27 73 20 61 76 61 69 6c 61 62 6c 65 2e 20 49 66 20 74 68 65 20 6d rs.that.it's.available..If.the.m
7ed80 61 73 74 65 72 20 66 61 69 6c 73 20 61 6e 64 20 73 74 6f 70 73 20 73 65 6e 64 69 6e 67 20 6b 65 aster.fails.and.stops.sending.ke
7eda0 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 epalive.packets,.the.router.with
7edc0 20 74 68 65 20 6e 65 78 74 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 20 62 65 63 6f 6d .the.next.highest.priority.becom
7ede0 65 73 20 74 68 65 20 6e 65 77 20 6d 61 73 74 65 72 20 61 6e 64 20 74 61 6b 65 73 20 6f 76 65 72 es.the.new.master.and.takes.over
7ee00 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 2e 00 56 52 52 50 20 63 61 6e 20 75 .the.virtual.address..VRRP.can.u
7ee20 73 65 20 74 77 6f 20 6d 6f 64 65 73 3a 20 70 72 65 65 6d 70 74 69 76 65 20 61 6e 64 20 6e 6f 6e se.two.modes:.preemptive.and.non
7ee40 2d 70 72 65 65 6d 70 74 69 76 65 2e 20 49 6e 20 74 68 65 20 70 72 65 65 6d 70 74 69 76 65 20 6d -preemptive..In.the.preemptive.m
7ee60 6f 64 65 2c 20 69 66 20 61 20 72 6f 75 74 65 72 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 70 ode,.if.a.router.with.a.higher.p
7ee80 72 69 6f 72 69 74 79 20 66 61 69 6c 73 20 61 6e 64 20 74 68 65 6e 20 63 6f 6d 65 73 20 62 61 63 riority.fails.and.then.comes.bac
7eea0 6b 2c 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 77 k,.routers.with.lower.priority.w
7eec0 69 6c 6c 20 67 69 76 65 20 75 70 20 74 68 65 69 72 20 6d 61 73 74 65 72 20 73 74 61 74 75 73 2e ill.give.up.their.master.status.
7eee0 20 49 6e 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 76 65 20 6d 6f 64 65 2c 20 74 68 65 20 6e 65 77 .In.non-preemptive.mode,.the.new
7ef00 6c 79 20 65 6c 65 63 74 65 64 20 6d 61 73 74 65 72 20 77 69 6c 6c 20 6b 65 65 70 20 74 68 65 20 ly.elected.master.will.keep.the.
7ef20 6d 61 73 74 65 72 20 73 74 61 74 75 73 20 61 6e 64 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 master.status.and.the.virtual.ad
7ef40 64 72 65 73 73 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e 00 56 52 52 50 20 66 75 6e 63 74 69 6f dress.indefinitely..VRRP.functio
7ef60 6e 61 6c 69 74 79 20 63 61 6e 20 62 65 20 65 78 74 65 6e 64 65 64 20 77 69 74 68 20 73 63 72 69 nality.can.be.extended.with.scri
7ef80 70 74 73 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 77 6f 20 6b 69 6e 64 73 20 6f 66 20 pts..VyOS.supports.two.kinds.of.
7efa0 73 63 72 69 70 74 73 3a 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 20 61 6e scripts:.health.check.scripts.an
7efc0 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 2e 20 48 65 61 6c 74 68 20 63 68 65 d.transition.scripts..Health.che
7efe0 63 6b 20 73 63 72 69 70 74 73 20 65 78 65 63 75 74 65 20 63 75 73 74 6f 6d 20 63 68 65 63 6b 73 ck.scripts.execute.custom.checks
7f000 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 6d 61 73 74 65 72 20 72 6f 75 74 65 .in.addition.to.the.master.route
7f020 72 20 72 65 61 63 68 61 62 69 6c 69 74 79 2e 20 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 r.reachability..Transition.scrip
7f040 74 73 20 61 72 65 20 65 78 65 63 75 74 65 64 20 77 68 65 6e 20 56 52 52 50 20 73 74 61 74 65 20 ts.are.executed.when.VRRP.state.
7f060 63 68 61 6e 67 65 73 20 66 72 6f 6d 20 6d 61 73 74 65 72 20 74 6f 20 62 61 63 6b 75 70 20 6f 72 changes.from.master.to.backup.or
7f080 20 66 61 75 6c 74 20 61 6e 64 20 76 69 63 65 20 76 65 72 73 61 20 61 6e 64 20 63 61 6e 20 62 65 .fault.and.vice.versa.and.can.be
7f0a0 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 63 65 72 74 61 .used.to.enable.or.disable.certa
7f0c0 69 6e 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 00 56 52 52 50 20 67 in.services,.for.example..VRRP.g
7f0e0 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 20 77 69 74 68 20 74 68 65 20 60 60 73 65 74 roups.are.created.with.the.``set
7f100 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 20 76 72 72 70 20 67 72 6f 75 70 20 24 47 .high-availability.vrrp.group.$G
7f120 52 4f 55 50 5f 4e 41 4d 45 60 60 20 63 6f 6d 6d 61 6e 64 73 2e 20 54 68 65 20 72 65 71 75 69 72 ROUP_NAME``.commands..The.requir
7f140 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 69 6e 74 65 72 66 61 63 65 2c 20 76 72 69 ed.parameters.are.interface,.vri
7f160 64 2c 20 61 6e 64 20 61 64 64 72 65 73 73 2e 00 56 52 52 50 20 6b 65 65 70 61 6c 69 76 65 20 70 d,.and.address..VRRP.keepalive.p
7f180 61 63 6b 65 74 73 20 75 73 65 20 6d 75 6c 74 69 63 61 73 74 2c 20 61 6e 64 20 56 52 52 50 20 73 ackets.use.multicast,.and.VRRP.s
7f1a0 65 74 75 70 73 20 61 72 65 20 6c 69 6d 69 74 65 64 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 64 61 etups.are.limited.to.a.single.da
7f1c0 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 6e 74 2e 20 59 6f 75 20 63 61 6e 20 73 65 talink.layer.segment..You.can.se
7f1e0 74 75 70 20 6d 75 6c 74 69 70 6c 65 20 56 52 52 50 20 67 72 6f 75 70 73 20 28 61 6c 73 6f 20 63 tup.multiple.VRRP.groups.(also.c
7f200 61 6c 6c 65 64 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 73 29 2e 20 56 69 72 74 75 61 6c 20 alled.virtual.routers)..Virtual.
7f220 72 6f 75 74 65 72 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 20 56 52 49 44 routers.are.identified.by.a.VRID
7f240 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 65 72 20 49 44 65 6e 74 69 66 69 65 72 29 2e 20 49 66 .(Virtual.Router.IDentifier)..If
7f260 20 79 6f 75 20 73 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 20 67 72 6f 75 70 73 20 6f 6e 20 74 68 .you.setup.multiple.groups.on.th
7f280 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 69 72 20 56 52 49 44 73 20 6d 75 e.same.interface,.their.VRIDs.mu
7f2a0 73 74 20 62 65 20 75 6e 69 71 75 65 20 69 66 20 74 68 65 79 20 75 73 65 20 74 68 65 20 73 61 6d st.be.unique.if.they.use.the.sam
7f2c0 65 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2c 20 62 75 74 20 69 74 27 73 20 70 6f 73 73 69 e.address.family,.but.it's.possi
7f2e0 62 6c 65 20 28 65 76 65 6e 20 69 66 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 66 6f 72 ble.(even.if.not.recommended.for
7f300 20 72 65 61 64 61 62 69 6c 69 74 79 20 72 65 61 73 6f 6e 73 29 20 74 6f 20 75 73 65 20 64 75 70 .readability.reasons).to.use.dup
7f320 6c 69 63 61 74 65 20 56 52 49 44 73 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 licate.VRIDs.on.different.interf
7f340 61 63 65 73 2e 00 56 52 52 50 20 70 72 69 6f 72 69 74 79 20 63 61 6e 20 62 65 20 73 65 74 20 77 aces..VRRP.priority.can.be.set.w
7f360 69 74 68 20 60 60 70 72 69 6f 72 69 74 79 60 60 20 6f 70 74 69 6f 6e 3a 00 56 54 49 20 2d 20 56 ith.``priority``.option:.VTI.-.V
7f380 69 72 74 75 61 6c 20 54 75 6e 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 56 58 4c 41 4e 00 56 58 irtual.Tunnel.Interface.VXLAN.VX
7f3a0 4c 41 4e 20 69 73 20 61 6e 20 65 76 6f 6c 75 74 69 6f 6e 20 6f 66 20 65 66 66 6f 72 74 73 20 74 LAN.is.an.evolution.of.efforts.t
7f3c0 6f 20 73 74 61 6e 64 61 72 64 69 7a 65 20 61 6e 20 6f 76 65 72 6c 61 79 20 65 6e 63 61 70 73 75 o.standardize.an.overlay.encapsu
7f3e0 6c 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 2e 20 49 74 20 69 6e 63 72 65 61 73 65 73 20 74 68 lation.protocol..It.increases.th
7f400 65 20 73 63 61 6c 61 62 69 6c 69 74 79 20 75 70 20 74 6f 20 31 36 20 6d 69 6c 6c 69 6f 6e 20 6c e.scalability.up.to.16.million.l
7f420 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 61 6c 6c 6f 77 73 20 66 6f 72 20 6c ogical.networks.and.allows.for.l
7f440 61 79 65 72 20 32 20 61 64 6a 61 63 65 6e 63 79 20 61 63 72 6f 73 73 20 49 50 20 6e 65 74 77 6f ayer.2.adjacency.across.IP.netwo
7f460 72 6b 73 2e 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 75 6e 69 63 61 73 74 20 77 69 74 68 20 68 rks..Multicast.or.unicast.with.h
7f480 65 61 64 2d 65 6e 64 20 72 65 70 6c 69 63 61 74 69 6f 6e 20 28 48 45 52 29 20 69 73 20 75 73 65 ead-end.replication.(HER).is.use
7f4a0 64 20 74 6f 20 66 6c 6f 6f 64 20 62 72 6f 61 64 63 61 73 74 2c 20 75 6e 6b 6e 6f 77 6e 20 75 6e d.to.flood.broadcast,.unknown.un
7f4c0 69 63 61 73 74 2c 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 28 42 55 4d 29 20 74 72 61 66 66 icast,.and.multicast.(BUM).traff
7f4e0 69 63 2e 00 56 58 4c 41 4e 20 73 70 65 63 69 66 69 63 20 6f 70 74 69 6f 6e 73 00 56 58 4c 41 4e ic..VXLAN.specific.options.VXLAN
7f500 20 77 61 73 20 6f 66 66 69 63 69 61 6c 6c 79 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 79 20 74 68 .was.officially.documented.by.th
7f520 65 20 49 45 54 46 20 69 6e 20 3a 72 66 63 3a 60 37 33 34 38 60 2e 00 56 61 6c 69 64 20 76 61 6c e.IETF.in.:rfc:`7348`..Valid.val
7f540 75 65 73 20 61 72 65 20 30 2e 2e 32 35 35 2e 00 56 61 6c 75 65 00 56 61 6c 75 65 20 74 6f 20 73 ues.are.0..255..Value.Value.to.s
7f560 65 6e 64 20 74 6f 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 6e 20 4e 41 53 2d 49 50 2d 41 end.to.RADIUS.server.in.NAS-IP-A
7f580 64 64 72 65 73 73 20 61 74 74 72 69 62 75 74 65 20 61 6e 64 20 74 6f 20 62 65 20 6d 61 74 63 68 ddress.attribute.and.to.be.match
7f5a0 65 64 20 69 6e 20 44 4d 2f 43 6f 41 20 72 65 71 75 65 73 74 73 2e 20 41 6c 73 6f 20 44 4d 2f 43 ed.in.DM/CoA.requests..Also.DM/C
7f5c0 6f 41 20 73 65 72 76 65 72 20 77 69 6c 6c 20 62 69 6e 64 20 74 6f 20 74 68 61 74 20 61 64 64 72 oA.server.will.bind.to.that.addr
7f5e0 65 73 73 2e 00 56 61 6c 75 65 20 74 6f 20 73 65 6e 64 20 74 6f 20 52 41 44 49 55 53 20 73 65 72 ess..Value.to.send.to.RADIUS.ser
7f600 76 65 72 20 69 6e 20 4e 41 53 2d 49 64 65 6e 74 69 66 69 65 72 20 61 74 74 72 69 62 75 74 65 20 ver.in.NAS-Identifier.attribute.
7f620 61 6e 64 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 69 6e 20 44 4d 2f 43 6f 41 20 72 65 71 75 and.to.be.matched.in.DM/CoA.requ
7f640 65 73 74 73 2e 00 56 65 72 69 66 69 63 61 74 69 6f 6e 00 56 65 72 69 66 69 63 61 74 69 6f 6e 3a ests..Verification.Verification:
7f660 00 56 65 72 73 69 6f 6e 00 56 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 00 56 69 72 74 75 61 .Version.Virtual.Ethernet.Virtua
7f680 6c 20 53 65 72 76 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 4c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 l.Server.allows.to.Load-balance.
7f6a0 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 76 69 72 74 75 61 6c 2d 61 64 64 72 traffic.destination.virtual-addr
7f6c0 65 73 73 3a 70 6f 72 74 20 62 65 74 77 65 65 6e 20 73 65 76 65 72 61 6c 20 72 65 61 6c 20 73 65 ess:port.between.several.real.se
7f6e0 72 76 65 72 73 2e 00 56 69 72 74 75 61 6c 2d 73 65 72 76 65 72 00 56 69 72 74 75 61 6c 2d 73 65 rvers..Virtual-server.Virtual-se
7f700 72 76 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 56 52 52 50 rver.can.be.configured.with.VRRP
7f720 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 6f 72 20 77 69 74 68 6f 75 74 20 56 52 52 50 .virtual.address.or.without.VRRP
7f740 2e 00 56 6f 6c 75 6d 65 20 69 73 20 65 69 74 68 65 72 20 6d 6f 75 6e 74 65 64 20 61 73 20 72 77 ..Volume.is.either.mounted.as.rw
7f760 20 28 72 65 61 64 2d 77 72 69 74 65 20 2d 20 64 65 66 61 75 6c 74 29 20 6f 72 20 72 6f 20 28 72 .(read-write.-.default).or.ro.(r
7f780 65 61 64 2d 6f 6e 6c 79 29 00 56 79 4f 53 20 31 2e 31 20 73 75 70 70 6f 72 74 65 64 20 6c 6f 67 ead-only).VyOS.1.1.supported.log
7f7a0 69 6e 20 61 73 20 75 73 65 72 20 60 60 72 6f 6f 74 60 60 2e 20 54 68 69 73 20 68 61 73 20 62 65 in.as.user.``root``..This.has.be
7f7c0 65 6e 20 72 65 6d 6f 76 65 64 20 64 75 65 20 74 6f 20 74 69 67 68 74 65 72 20 73 65 63 75 72 69 en.removed.due.to.tighter.securi
7f7e0 74 79 20 69 6e 20 56 79 4f 53 20 31 2e 32 2e 00 56 79 4f 53 20 31 2e 33 20 28 65 71 75 75 6c 65 ty.in.VyOS.1.2..VyOS.1.3.(equule
7f800 75 73 29 20 73 75 70 70 6f 72 74 73 20 44 48 43 50 76 36 2d 50 44 20 28 3a 72 66 63 3a 60 33 36 us).supports.DHCPv6-PD.(:rfc:`36
7f820 33 33 60 29 2e 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 69 33`)..DHCPv6.Prefix.Delegation.i
7f840 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 6d 6f 73 74 20 49 53 50 73 20 77 68 6f 20 70 72 6f s.supported.by.most.ISPs.who.pro
7f860 76 69 64 65 20 6e 61 74 69 76 65 20 49 50 76 36 20 66 6f 72 20 63 6f 6e 73 75 6d 65 72 73 20 6f vide.native.IPv6.for.consumers.o
7f880 6e 20 66 69 78 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 56 79 4f 53 20 31 2e 34 20 28 73 61 67 69 n.fixed.networks..VyOS.1.4.(sagi
7f8a0 74 74 61 29 20 69 6e 74 72 6f 64 75 63 65 64 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 tta).introduced.dynamic.routing.
7f8c0 73 75 70 70 6f 72 74 20 66 6f 72 20 56 52 46 73 2e 00 56 79 4f 53 20 31 2e 34 20 63 68 61 6e 67 support.for.VRFs..VyOS.1.4.chang
7f8e0 65 64 20 74 68 65 20 77 61 79 20 69 6e 20 68 6f 77 20 65 6e 63 72 79 74 69 6f 6e 20 6b 65 79 73 ed.the.way.in.how.encrytion.keys
7f900 20 6f 72 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 73 74 6f 72 65 64 20 6f 6e 20 74 .or.certificates.are.stored.on.t
7f920 68 65 20 73 79 73 74 65 6d 2e 20 49 6e 20 74 68 65 20 70 72 65 20 56 79 4f 53 20 31 2e 34 20 65 he.system..In.the.pre.VyOS.1.4.e
7f940 72 61 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 67 6f 74 20 73 74 6f 72 65 64 20 75 6e 64 65 ra,.certificates.got.stored.unde
7f960 72 20 2f 63 6f 6e 66 69 67 20 61 6e 64 20 65 76 65 72 79 20 73 65 72 76 69 63 65 20 72 65 66 65 r./config.and.every.service.refe
7f980 72 65 6e 63 65 64 20 61 20 66 69 6c 65 2e 20 54 68 61 74 20 6d 61 64 65 20 63 6f 70 79 69 6e 67 renced.a.file..That.made.copying
7f9a0 20 61 20 72 75 6e 6e 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 73 79 .a.running.configuration.from.sy
7f9c0 73 74 65 6d 20 41 20 74 6f 20 73 79 73 74 65 6d 20 42 20 61 20 62 69 74 20 68 61 72 64 65 72 2c stem.A.to.system.B.a.bit.harder,
7f9e0 20 61 73 20 79 6f 75 20 68 61 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 66 69 6c 65 73 20 61 6e .as.you.had.to.copy.the.files.an
7fa00 64 20 74 68 65 69 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 62 79 20 68 61 6e 64 2e 00 56 79 4f d.their.permissions.by.hand..VyO
7fa20 53 20 31 2e 34 20 75 73 65 73 20 63 68 72 6f 6e 79 20 69 6e 73 74 65 61 64 20 6f 66 20 6e 74 70 S.1.4.uses.chrony.instead.of.ntp
7fa40 64 20 28 73 65 65 20 3a 76 79 74 61 73 6b 3a 60 54 33 30 30 38 60 29 20 77 68 69 63 68 20 77 69 d.(see.:vytask:`T3008`).which.wi
7fa60 6c 6c 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 63 63 65 70 74 20 61 6e 6f 6e 79 6d 6f 75 73 20 4e 54 ll.no.longer.accept.anonymous.NT
7fa80 50 20 72 65 71 75 65 73 74 73 20 61 73 20 69 6e 20 56 79 4f 53 20 31 2e 33 2e 20 41 6c 6c 20 63 P.requests.as.in.VyOS.1.3..All.c
7faa0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 6d 69 67 72 61 74 65 64 20 74 onfigurations.will.be.migrated.t
7fac0 6f 20 6b 65 65 70 20 74 68 65 20 61 6e 6f 6e 79 6d 6f 75 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 o.keep.the.anonymous.functionali
7fae0 74 79 2e 20 46 6f 72 20 6e 65 77 20 73 65 74 75 70 73 20 69 66 20 79 6f 75 20 68 61 76 65 20 63 ty..For.new.setups.if.you.have.c
7fb00 6c 69 65 6e 74 73 20 75 73 69 6e 67 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 lients.using.your.VyOS.installat
7fb20 69 6f 6e 20 61 73 20 4e 54 50 20 73 65 72 76 65 72 2c 20 79 6f 75 20 6d 75 73 74 20 73 70 65 63 ion.as.NTP.server,.you.must.spec
7fb40 69 66 79 20 74 68 65 20 60 61 6c 6c 6f 77 2d 63 6c 69 65 6e 74 60 20 64 69 72 65 63 74 69 76 65 ify.the.`allow-client`.directive
7fb60 2e 00 56 79 4f 53 20 41 72 69 73 74 61 20 45 4f 53 20 73 65 74 75 70 00 56 79 4f 53 20 45 53 50 ..VyOS.Arista.EOS.setup.VyOS.ESP
7fb80 20 67 72 6f 75 70 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 56 79 4f .group.has.the.next.options:.VyO
7fba0 53 20 46 69 65 6c 64 00 56 79 4f 53 20 49 4b 45 20 67 72 6f 75 70 20 68 61 73 20 74 68 65 20 6e S.Field.VyOS.IKE.group.has.the.n
7fbc0 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 56 79 4f 53 20 4d 49 42 73 00 56 79 4f 53 20 4e 41 54 36 ext.options:.VyOS.MIBs.VyOS.NAT6
7fbe0 36 20 53 69 6d 70 6c 65 20 43 6f 6e 66 69 67 75 72 65 00 56 79 4f 53 20 4e 65 74 77 6f 72 6b 20 6.Simple.Configure.VyOS.Network.
7fc00 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 65 6d 75 6c 61 74 65 73 20 74 68 65 20 63 6f 6e Emulator.policy.emulates.the.con
7fc20 64 69 74 69 6f 6e 73 20 79 6f 75 20 63 61 6e 20 73 75 66 66 65 72 20 69 6e 20 61 20 72 65 61 6c ditions.you.can.suffer.in.a.real
7fc40 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f .network..You.will.be.able.to.co
7fc60 6e 66 69 67 75 72 65 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 72 61 74 65 2c 20 62 75 72 73 74 2c nfigure.things.like.rate,.burst,
7fc80 20 64 65 6c 61 79 2c 20 70 61 63 6b 65 74 20 6c 6f 73 73 2c 20 70 61 63 6b 65 74 20 63 6f 72 72 .delay,.packet.loss,.packet.corr
7fca0 75 70 74 69 6f 6e 20 6f 72 20 70 61 63 6b 65 74 20 72 65 6f 72 64 65 72 69 6e 67 2e 00 56 79 4f uption.or.packet.reordering..VyO
7fcc0 53 20 4f 70 74 69 6f 6e 00 56 79 4f 53 20 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 S.Option.VyOS.Policy-Based.Routi
7fce0 6e 67 20 28 50 42 52 29 20 77 6f 72 6b 73 20 62 79 20 6d 61 74 63 68 69 6e 67 20 73 6f 75 72 63 ng.(PBR).works.by.matching.sourc
7fd00 65 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 61 6e 64 20 66 6f 72 77 61 72 64 69 e.IP.address.ranges.and.forwardi
7fd20 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 75 73 69 6e 67 20 64 69 66 66 65 72 65 6e 74 20 72 ng.the.traffic.using.different.r
7fd40 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 00 56 79 4f 53 20 53 4e 4d 50 20 73 75 70 70 6f 72 74 outing.tables..VyOS.SNMP.support
7fd60 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 56 79 4f 53 20 61 6c 73 6f 20 s.both.IPv4.and.IPv6..VyOS.also.
7fd80 63 6f 6d 65 73 20 77 69 74 68 20 61 20 62 75 69 6c 64 20 69 6e 20 53 53 54 50 20 73 65 72 76 65 comes.with.a.build.in.SSTP.serve
7fda0 72 2c 20 73 65 65 20 3a 72 65 66 3a 60 73 73 74 70 60 2e 00 56 79 4f 53 20 61 6c 73 6f 20 70 72 r,.see.:ref:`sstp`..VyOS.also.pr
7fdc0 6f 76 69 64 65 73 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 ovides.DHCPv6.server.functionali
7fde0 74 79 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 74 68 69 73 20 73 65 ty.which.is.described.in.this.se
7fe00 63 74 69 6f 6e 2e 00 56 79 4f 53 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 74 77 6f 20 64 69 ction..VyOS.also.supports.two.di
7fe20 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c fferent.modes.of.authentication,
7fe40 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 2e 20 54 6f 20 63 72 65 61 74 65 20 61 20 6e .local.and.RADIUS..To.create.a.n
7fe60 65 77 20 6c 6f 63 61 6c 20 75 73 65 72 20 6e 61 6d 65 64 20 22 76 79 6f 73 22 20 77 69 74 68 20 ew.local.user.named."vyos".with.
7fe80 61 20 70 61 73 73 77 6f 72 64 20 6f 66 20 22 76 79 6f 73 22 20 75 73 65 20 74 68 65 20 66 6f 6c a.password.of."vyos".use.the.fol
7fea0 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 63 61 6e 20 61 6c 73 6f 20 72 lowing.commands..VyOS.can.also.r
7fec0 75 6e 20 69 6e 20 44 4d 56 50 4e 20 73 70 6f 6b 65 20 6d 6f 64 65 2e 00 56 79 4f 53 20 63 61 6e un.in.DMVPN.spoke.mode..VyOS.can
7fee0 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 74 72 61 63 6b 20 63 6f 6e 6e 65 63 74 69 .be.configured.to.track.connecti
7ff00 6f 6e 73 20 75 73 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e ons.using.the.connection.trackin
7ff20 67 20 73 75 62 73 79 73 74 65 6d 2e 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 g.subsystem..Connection.tracking
7ff40 20 62 65 63 6f 6d 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6f 6e 63 65 20 65 69 74 68 65 72 .becomes.operational.once.either
7ff60 20 73 74 61 74 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 20 69 73 20 63 6f 6e .stateful.firewall.or.NAT.is.con
7ff80 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 61 63 74 20 61 figured..VyOS.can.not.only.act.a
7ffa0 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6f 72 20 73 65 72 s.an.OpenVPN.site-to-site.or.ser
7ffc0 76 65 72 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 63 61 ver.for.multiple.clients..You.ca
7ffe0 6e 20 69 6e 64 65 65 64 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 79 20 56 79 4f 53 n.indeed.also.configure.any.VyOS
80000 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 4e .OpenVPN.interface.as.an.OpenVPN
80020 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 61 20 56 79 4f 53 20 4f 70 65 .client.connecting.to.a.VyOS.Ope
80040 6e 56 50 4e 20 73 65 72 76 65 72 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 4f 70 65 6e 56 50 4e nVPN.server.or.any.other.OpenVPN
80060 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 64 65 66 61 75 6c 74 20 77 69 6c 6c 20 62 65 20 60 61 .server..VyOS.default.will.be.`a
80080 75 74 6f 60 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 uto`..VyOS.does.not.have.a.speci
800a0 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 42 61 62 65 6c 20 70 72 al.command.to.start.the.Babel.pr
800c0 6f 63 65 73 73 2e 20 54 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 ocess..The.Babel.process.starts.
800e0 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 42 61 62 65 6c 20 65 6e 61 62 6c 65 64 20 69 6e 74 when.the.first.Babel.enabled.int
80100 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 64 6f 65 73 20 erface.is.configured..VyOS.does.
80120 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 not.have.a.special.command.to.st
80140 61 72 74 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 4f 53 50 46 20 70 art.the.OSPF.process..The.OSPF.p
80160 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6f 73 70 rocess.starts.when.the.first.osp
80180 66 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 f.enabled.interface.is.configure
801a0 64 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 d..VyOS.does.not.have.a.special.
801c0 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 command.to.start.the.OSPFv3.proc
801e0 65 73 73 2e 20 54 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 ess..The.OSPFv3.process.starts.w
80200 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6f 73 70 66 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 hen.the.first.ospf.enabled.inter
80220 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 66 61 63 69 6c 69 74 face.is.configured..VyOS.facilit
80240 61 74 65 73 20 49 50 20 4d 75 6c 74 69 63 61 73 74 20 62 79 20 73 75 70 70 6f 72 74 69 6e 67 20 ates.IP.Multicast.by.supporting.
80260 2a 2a 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 2a 2a 2c 20 2a 2a 49 47 4d 50 2a 2a 20 61 6e **PIM.Sparse.Mode**,.**IGMP**.an
80280 64 20 2a 2a 49 47 4d 50 2d 50 72 6f 78 79 2a 2a 2e 00 56 79 4f 53 20 66 61 63 69 6c 69 74 61 74 d.**IGMP-Proxy**..VyOS.facilitat
802a0 65 73 20 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 20 62 79 20 73 75 70 70 6f 72 74 69 6e 67 20 es.IPv6.Multicast.by.supporting.
802c0 2a 2a 50 49 4d 76 36 2a 2a 20 61 6e 64 20 2a 2a 4d 4c 44 2a 2a 2e 00 56 79 4f 53 20 69 73 20 61 **PIMv6**.and.**MLD**..VyOS.is.a
802e0 62 6c 65 20 74 6f 20 75 70 64 61 74 65 20 61 20 72 65 6d 6f 74 65 20 44 4e 53 20 72 65 63 6f 72 ble.to.update.a.remote.DNS.recor
80300 64 20 77 68 65 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 65 74 73 20 61 20 6e 65 77 20 49 d.when.an.interface.gets.a.new.I
80320 50 20 61 64 64 72 65 73 73 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 64 6f 20 73 6f 2c 20 56 79 P.address..In.order.to.do.so,.Vy
80340 4f 53 20 69 6e 63 6c 75 64 65 73 20 64 64 63 6c 69 65 6e 74 5f 2c 20 61 20 50 65 72 6c 20 73 63 OS.includes.ddclient_,.a.Perl.sc
80360 72 69 70 74 20 77 72 69 74 74 65 6e 20 66 6f 72 20 74 68 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 70 ript.written.for.this.only.one.p
80380 75 72 70 6f 73 65 2e 00 56 79 4f 53 20 69 73 20 61 6c 73 6f 20 61 62 6c 65 20 74 6f 20 75 73 65 urpose..VyOS.is.also.able.to.use
803a0 20 61 6e 79 20 73 65 72 76 69 63 65 20 72 65 6c 79 69 6e 67 20 6f 6e 20 70 72 6f 74 6f 63 6f 6c .any.service.relying.on.protocol
803c0 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 64 64 63 6c 69 65 6e 74 2e 00 56 79 4f 53 20 69 74 s.supported.by.ddclient..VyOS.it
803e0 73 65 6c 66 20 73 75 70 70 6f 72 74 73 20 53 4e 4d 50 76 32 5f 20 28 76 65 72 73 69 6f 6e 20 32 self.supports.SNMPv2_.(version.2
80400 29 20 61 6e 64 20 53 4e 4d 50 76 33 5f 20 28 76 65 72 73 69 6f 6e 20 33 29 20 77 68 65 72 65 20 ).and.SNMPv3_.(version.3).where.
80420 74 68 65 20 6c 61 74 65 72 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 62 65 63 61 75 73 65 the.later.is.recommended.because
80440 20 6f 66 20 69 6d 70 72 6f 76 65 64 20 73 65 63 75 72 69 74 79 20 28 6f 70 74 69 6f 6e 61 6c 20 .of.improved.security.(optional.
80460 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 65 6e 63 72 79 70 74 69 6f 6e 29 2e 00 authentication.and.encryption)..
80480 56 79 4f 53 20 6c 65 74 73 20 79 6f 75 20 63 6f 6e 74 72 6f 6c 20 74 72 61 66 66 69 63 20 69 6e VyOS.lets.you.control.traffic.in
804a0 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 77 61 79 73 2c 20 68 65 72 65 20 77 65 20 77 69 .many.different.ways,.here.we.wi
804c0 6c 6c 20 63 6f 76 65 72 20 65 76 65 72 79 20 70 6f 73 73 69 62 69 6c 69 74 79 2e 20 59 6f 75 20 ll.cover.every.possibility..You.
804e0 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 61 73 20 6d 61 6e 79 20 70 6f 6c 69 63 69 65 73 20 61 can.configure.as.many.policies.a
80500 73 20 79 6f 75 20 77 61 6e 74 2c 20 62 75 74 20 79 6f 75 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 s.you.want,.but.you.will.only.be
80520 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 20 70 65 72 20 69 6e .able.to.apply.one.policy.per.in
80540 74 65 72 66 61 63 65 20 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 20 28 69 6e 62 6f 75 6e 64 20 6f terface.and.direction.(inbound.o
80560 72 20 6f 75 74 62 6f 75 6e 64 29 2e 00 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 3a r.outbound)..VyOS.makes.use.of.:
80580 61 62 62 72 3a 60 46 52 52 20 28 46 72 65 65 20 52 61 6e 67 65 20 52 6f 75 74 69 6e 67 29 60 20 abbr:`FRR.(Free.Range.Routing)`.
805a0 61 6e 64 20 77 65 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 74 68 61 6e 6b 20 74 68 65 6d 20 and.we.would.like.to.thank.them.
805c0 66 6f 72 20 74 68 65 69 72 20 65 66 66 6f 72 74 21 00 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 for.their.effort!.VyOS.makes.use
805e0 20 6f 66 20 4c 69 6e 75 78 20 60 6e 65 74 66 69 6c 74 65 72 20 3c 68 74 74 70 73 3a 2f 2f 6e 65 .of.Linux.`netfilter.<https://ne
80600 74 66 69 6c 74 65 72 2e 6f 72 67 2f 3e 60 5f 20 66 6f 72 20 70 61 63 6b 65 74 20 66 69 6c 74 65 tfilter.org/>`_.for.packet.filte
80620 72 69 6e 67 2e 00 56 79 4f 53 20 6e 6f 74 20 6f 6e 6c 79 20 63 61 6e 20 6e 6f 77 20 6d 61 6e 61 ring..VyOS.not.only.can.now.mana
80640 67 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 69 73 73 75 65 64 20 62 79 20 33 72 64 20 70 61 ge.certificates.issued.by.3rd.pa
80660 72 74 79 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 65 73 2c 20 69 74 20 rty.Certificate.Authorities,.it.
80680 63 61 6e 20 61 6c 73 6f 20 61 63 74 20 61 73 20 61 20 43 41 20 6f 6e 20 69 74 73 20 6f 77 6e 2e can.also.act.as.a.CA.on.its.own.
806a0 20 59 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 79 6f 75 72 20 6f 77 6e 20 72 6f 6f 74 20 43 41 .You.can.create.your.own.root.CA
806c0 20 61 6e 64 20 73 69 67 6e 20 6b 65 79 73 20 77 69 74 68 20 69 74 20 62 79 20 6d 61 6b 69 6e 67 .and.sign.keys.with.it.by.making
806e0 20 75 73 65 20 6f 66 20 73 6f 6d 65 20 73 69 6d 70 6c 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d .use.of.some.simple.op-mode.comm
80700 61 6e 64 73 2e 00 56 79 4f 53 20 6e 6f 77 20 61 6c 73 6f 20 68 61 73 20 74 68 65 20 61 62 69 6c ands..VyOS.now.also.has.the.abil
80720 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 43 41 73 2c 20 6b 65 79 73 2c 20 44 69 66 66 69 65 2d ity.to.create.CAs,.keys,.Diffie-
80740 48 65 6c 6c 6d 61 6e 20 61 6e 64 20 6f 74 68 65 72 20 6b 65 79 70 61 69 72 73 20 66 72 6f 6d 20 Hellman.and.other.keypairs.from.
80760 61 6e 20 65 61 73 79 20 74 6f 20 61 63 63 65 73 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6c 65 an.easy.to.access.operational.le
80780 76 65 6c 20 63 6f 6d 6d 61 6e 64 2e 00 56 79 4f 53 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f vel.command..VyOS.operational.mo
807a0 64 65 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 6e 6f 74 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 de.commands.are.not.only.availab
807c0 6c 65 20 66 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 6b 65 79 73 20 62 75 74 20 61 6c 73 6f 20 le.for.generating.keys.but.also.
807e0 74 6f 20 64 69 73 70 6c 61 79 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 20 61 6e to.display.them..VyOS.provide.an
80800 20 48 54 54 50 20 41 50 49 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 69 74 20 74 6f 20 65 78 65 .HTTP.API..You.can.use.it.to.exe
80820 63 75 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2c 20 75 70 64 61 74 65 20 56 79 cute.op-mode.commands,.update.Vy
80840 4f 53 2c 20 73 65 74 20 6f 72 20 64 65 6c 65 74 65 20 63 6f 6e 66 69 67 2e 00 56 79 4f 53 20 70 OS,.set.or.delete.config..VyOS.p
80860 72 6f 76 69 64 65 73 20 44 4e 53 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 73 rovides.DNS.infrastructure.for.s
80880 6d 61 6c 6c 20 6e 65 74 77 6f 72 6b 73 2e 20 49 74 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f mall.networks..It.is.designed.to
808a0 20 62 65 20 6c 69 67 68 74 77 65 69 67 68 74 20 61 6e 64 20 68 61 76 65 20 61 20 73 6d 61 6c 6c .be.lightweight.and.have.a.small
808c0 20 66 6f 6f 74 70 72 69 6e 74 2c 20 73 75 69 74 61 62 6c 65 20 66 6f 72 20 72 65 73 6f 75 72 63 .footprint,.suitable.for.resourc
808e0 65 20 63 6f 6e 73 74 72 61 69 6e 65 64 20 72 6f 75 74 65 72 73 20 61 6e 64 20 66 69 72 65 77 61 e.constrained.routers.and.firewa
80900 6c 6c 73 2e 20 46 6f 72 20 74 68 69 73 20 77 65 20 75 74 69 6c 69 7a 65 20 50 6f 77 65 72 44 4e lls..For.this.we.utilize.PowerDN
80920 53 20 72 65 63 75 72 73 6f 72 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 61 20 63 6f 6d 6d S.recursor..VyOS.provides.a.comm
80940 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f and.to.generate.a.connection.pro
80960 66 69 6c 65 20 75 73 65 64 20 62 79 20 57 69 6e 64 6f 77 73 20 63 6c 69 65 6e 74 73 20 74 68 61 file.used.by.Windows.clients.tha
80980 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 22 72 77 22 20 63 6f 6e 6e 65 t.will.connect.to.the."rw".conne
809a0 63 74 69 6f 6e 20 6f 6e 20 6f 75 72 20 56 79 4f 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 70 ction.on.our.VyOS.server..VyOS.p
809c0 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 rovides.policies.commands.exclus
809e0 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 ively.for.BGP.traffic.filtering.
80a00 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 61 73 2d 70 61 74 68 2d 6c 69 73 74 and.manipulation:.**as-path-list
80a20 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 **.is.one.of.them..VyOS.provides
80a40 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 .policies.commands.exclusively.f
80a60 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e or.BGP.traffic.filtering.and.man
80a80 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 ipulation:.**community-list**.is
80aa0 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 .one.of.them..VyOS.provides.poli
80ac0 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 cies.commands.exclusively.for.BG
80ae0 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 P.traffic.filtering.and.manipula
80b00 74 69 6f 6e 3a 20 2a 2a 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 20 6f tion:.**extcommunity-list**.is.o
80b20 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 ne.of.them..VyOS.provides.polici
80b40 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 es.commands.exclusively.for.BGP.
80b60 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 traffic.filtering.and.manipulati
80b80 6f 6e 3a 20 2a 2a 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 20 on:.**large-community-list**.is.
80ba0 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 73 6f 6d 65 20 one.of.them..VyOS.provides.some.
80bc0 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 6f 6e 20 4f 70 65 6e 56 50 4e 2e operational.commands.on.OpenVPN.
80be0 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 44 48 43 50 20 .VyOS.provides.support.for.DHCP.
80c00 66 61 69 6c 6f 76 65 72 2e 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 6d 75 73 74 20 62 65 20 failover..DHCP.failover.must.be.
80c20 63 6f 6e 66 69 67 75 72 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 62 79 20 74 68 65 20 66 6f 6c configured.explicitly.by.the.fol
80c40 6c 6f 77 69 6e 67 20 73 74 61 74 65 6d 65 6e 74 73 2e 00 56 79 4f 53 20 72 65 76 65 72 73 65 2d lowing.statements..VyOS.reverse-
80c60 70 72 6f 78 79 20 69 73 20 62 61 6c 61 6e 63 65 72 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 proxy.is.balancer.and.proxy.serv
80c80 65 72 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 er.that.provides.high-availabili
80ca0 74 79 2c 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 6e 64 20 70 72 6f 78 79 69 6e 67 20 ty,.load.balancing.and.proxying.
80cc0 66 6f 72 20 54 43 50 20 28 6c 65 76 65 6c 20 34 29 20 61 6e 64 20 48 54 54 50 2d 62 61 73 65 64 for.TCP.(level.4).and.HTTP-based
80ce0 20 28 6c 65 76 65 6c 20 37 29 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 56 79 4f 53 20 73 75 .(level.7).applications..VyOS.su
80d00 70 70 6f 72 74 73 20 62 6f 74 68 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 61 6e 64 20 76 pports.both.IGMP.version.2.and.v
80d20 65 72 73 69 6f 6e 20 33 20 28 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 73 6f 75 72 63 65 2d 73 70 ersion.3.(which.allows.source-sp
80d40 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 29 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 ecific.multicast)..VyOS.supports
80d60 20 62 6f 74 68 20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 31 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 .both.MLD.version.1.and.version.
80d80 32 20 28 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 2.(which.allows.source-specific.
80da0 6d 75 6c 74 69 63 61 73 74 29 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 66 6c 6f 77 2d 61 multicast)..VyOS.supports.flow-a
80dc0 63 63 6f 75 6e 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 ccounting.for.both.IPv4.and.IPv6
80de0 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 79 73 74 65 6d 20 61 63 74 73 20 61 73 20 61 20 66 .traffic..The.system.acts.as.a.f
80e00 6c 6f 77 20 65 78 70 6f 72 74 65 72 2c 20 61 6e 64 20 79 6f 75 20 61 72 65 20 66 72 65 65 20 74 low.exporter,.and.you.are.free.t
80e20 6f 20 75 73 65 20 69 74 20 77 69 74 68 20 61 6e 79 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6c o.use.it.with.any.compatible.col
80e40 6c 65 63 74 6f 72 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 73 46 6c 6f 77 20 61 63 63 6f lector..VyOS.supports.sFlow.acco
80e60 75 6e 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 unting.for.both.IPv4.and.IPv6.tr
80e80 61 66 66 69 63 2e 20 54 68 65 20 73 79 73 74 65 6d 20 61 63 74 73 20 61 73 20 61 20 66 6c 6f 77 affic..The.system.acts.as.a.flow
80ea0 20 65 78 70 6f 72 74 65 72 2c 20 61 6e 64 20 79 6f 75 20 61 72 65 20 66 72 65 65 20 74 6f 20 75 .exporter,.and.you.are.free.to.u
80ec0 73 65 20 69 74 20 77 69 74 68 20 61 6e 79 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6c 6c 65 63 se.it.with.any.compatible.collec
80ee0 74 6f 72 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 73 65 74 74 69 6e 67 20 74 69 6d 65 6f tor..VyOS.supports.setting.timeo
80f00 75 74 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f uts.for.connections.according.to
80f20 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 79 70 65 2e 20 59 6f 75 20 63 61 6e 20 73 65 .the.connection.type..You.can.se
80f40 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 66 6f 72 20 67 65 6e 65 72 69 63 20 63 6f 6e t.timeout.values.for.generic.con
80f60 6e 65 63 74 69 6f 6e 73 2c 20 66 6f 72 20 49 43 4d 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 nections,.for.ICMP.connections,.
80f80 55 44 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 6f 72 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e UDP.connections,.or.for.TCP.conn
80fa0 65 63 74 69 6f 6e 73 20 69 6e 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 64 69 66 66 65 72 65 6e 74 ections.in.a.number.of.different
80fc0 20 73 74 61 74 65 73 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 73 65 74 74 69 6e 67 20 75 .states..VyOS.supports.setting.u
80fe0 70 20 50 50 50 6f 45 20 69 6e 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 77 61 79 73 20 74 6f p.PPPoE.in.two.different.ways.to
81000 20 61 20 50 50 50 6f 45 20 69 6e 74 65 72 6e 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 .a.PPPoE.internet.connection..Th
81020 69 73 20 69 73 20 62 65 63 61 75 73 65 20 6d 6f 73 74 20 49 53 50 73 20 70 72 6f 76 69 64 65 20 is.is.because.most.ISPs.provide.
81040 61 20 6d 6f 64 65 6d 20 74 68 61 74 20 69 73 20 61 6c 73 6f 20 61 20 77 69 72 65 6c 65 73 73 20 a.modem.that.is.also.a.wireless.
81060 72 6f 75 74 65 72 2e 00 56 79 4f 53 20 75 73 65 73 20 49 53 43 20 44 48 43 50 20 73 65 72 76 65 router..VyOS.uses.ISC.DHCP.serve
81080 72 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 r.for.both.IPv4.and.IPv6.address
810a0 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 60 69 6e 74 65 .assignment..VyOS.uses.the.`inte
810c0 72 66 61 63 65 73 20 77 77 61 6e 60 20 73 75 62 73 79 73 74 65 6d 20 66 6f 72 20 63 6f 6e 66 69 rfaces.wwan`.subsystem.for.confi
810e0 67 75 72 61 74 69 6f 6e 2e 00 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 60 6d 69 72 72 6f 72 60 guration..VyOS.uses.the.`mirror`
81100 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 .option.to.configure.port.mirror
81120 69 6e 67 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 64 69 76 69 64 65 ing..The.configuration.is.divide
81140 64 20 69 6e 74 6f 20 32 20 64 69 66 66 65 72 65 6e 74 20 64 69 72 65 63 74 69 6f 6e 73 2e 20 44 d.into.2.different.directions..D
81160 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 estination.ports.should.be.confi
81180 67 75 72 65 64 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 74 72 61 66 66 69 63 20 64 69 72 65 gured.for.different.traffic.dire
811a0 63 74 69 6f 6e 73 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 60 61 63 63 65 6c 2d 70 70 70 ctions..VyOS.utilizes.`accel-ppp
811c0 60 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 3a 61 62 62 72 3a 60 49 50 6f 45 20 28 49 6e 74 65 72 `_.to.provide.:abbr:`IPoE.(Inter
811e0 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 45 74 68 65 72 6e 65 74 29 60 20 73 65 72 net.Protocol.over.Ethernet)`.ser
81200 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 75 73 65 ver.functionality..It.can.be.use
81220 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 6d 61 63 d.with.local.authentication.(mac
81240 2d 61 64 64 72 65 73 73 29 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 -address).or.a.connected.RADIUS.
81260 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 60 61 63 63 65 6c 2d 70 70 70 server..VyOS.utilizes.`accel-ppp
81280 60 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 66 75 6e 63 74 `_.to.provide.PPPoE.server.funct
812a0 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f ionality..It.can.be.used.with.lo
812c0 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 cal.authentication.or.a.connecte
812e0 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 61 d.RADIUS.server..VyOS.utilizes.a
81300 63 63 65 6c 2d 70 70 70 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 4c 32 54 50 20 73 65 72 76 65 72 ccel-ppp_.to.provide.L2TP.server
81320 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 .functionality..It.can.be.used.w
81340 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 61 20 63 6f ith.local.authentication.or.a.co
81360 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c nnected.RADIUS.server..VyOS.util
81380 69 7a 65 73 20 61 63 63 65 6c 2d 70 70 70 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 53 53 54 50 20 izes.accel-ppp_.to.provide.SSTP.
813a0 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 57 65 20 73 75 70 70 6f 72 74 server.functionality..We.support
813c0 20 62 6f 74 68 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 .both.local.and.RADIUS.authentic
813e0 61 74 69 6f 6e 2e 00 57 41 4e 20 4c 6f 61 64 20 42 61 6c 61 63 69 6e 67 20 73 68 6f 75 6c 64 20 ation..WAN.Load.Balacing.should.
81400 6e 6f 74 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 not.be.used.when.dynamic.routing
81420 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 75 73 65 64 2f 6e 65 65 64 65 64 2e 20 54 68 69 73 20 66 .protocol.is.used/needed..This.f
81440 65 61 74 75 72 65 20 63 72 65 61 74 65 73 20 63 75 73 74 6f 6d 69 7a 65 64 20 72 6f 75 74 69 6e eature.creates.customized.routin
81460 67 20 74 61 62 6c 65 73 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 74 68 61 g.tables.and.firewall.rules,.tha
81480 74 20 6d 61 6b 65 73 20 69 74 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 74 6f 20 75 73 65 20 77 t.makes.it.incompatible.to.use.w
814a0 69 74 68 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 41 4e 20 69 6e 74 65 72 ith.routing.protocols..WAN.inter
814c0 66 61 63 65 20 6f 6e 20 60 65 74 68 31 60 00 57 41 4e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e face.on.`eth1`.WAN.load.balancin
814e0 67 00 57 4c 41 4e 2f 57 49 46 49 20 2d 20 57 69 72 65 6c 65 73 73 20 4c 41 4e 00 57 4d 4d 2d 50 g.WLAN/WIFI.-.Wireless.LAN.WMM-P
81500 53 20 55 6e 73 63 68 65 64 75 6c 65 64 20 41 75 74 6f 6d 61 74 69 63 20 50 6f 77 65 72 20 53 61 S.Unscheduled.Automatic.Power.Sa
81520 76 65 20 44 65 6c 69 76 65 72 79 20 5b 55 2d 41 50 53 44 5d 00 57 50 41 20 70 61 73 73 70 68 72 ve.Delivery.[U-APSD].WPA.passphr
81540 61 73 65 20 60 60 31 32 33 34 35 36 37 38 60 60 00 57 57 41 4e 20 2d 20 57 69 72 65 6c 65 73 73 ase.``12345678``.WWAN.-.Wireless
81560 20 57 69 64 65 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b 00 57 61 72 6e 69 6e 67 00 57 61 72 6e 69 .Wide-Area-Network.Warning.Warni
81580 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 00 57 65 20 61 73 73 75 6d 65 20 74 68 61 74 20 74 68 65 ng.conditions.We.assume.that.the
815a0 20 4c 45 46 54 20 72 6f 75 74 65 72 20 68 61 73 20 73 74 61 74 69 63 20 31 39 32 2e 30 2e 32 2e .LEFT.router.has.static.192.0.2.
815c0 31 30 20 61 64 64 72 65 73 73 20 6f 6e 20 65 74 68 30 2c 20 61 6e 64 20 74 68 65 20 52 49 47 48 10.address.on.eth0,.and.the.RIGH
815e0 54 20 72 6f 75 74 65 72 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f T.router.has.a.dynamic.address.o
81600 6e 20 65 74 68 30 2e 00 57 65 20 63 61 6e 20 61 6c 73 6f 20 63 72 65 61 74 65 20 74 68 65 20 63 n.eth0..We.can.also.create.the.c
81620 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 43 65 72 62 6f 72 74 20 77 68 69 63 68 20 ertificates.using.Cerbort.which.
81640 69 73 20 61 6e 20 65 61 73 79 2d 74 6f 2d 75 73 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 66 65 is.an.easy-to-use.client.that.fe
81660 74 63 68 65 73 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 4c 65 74 27 73 20 45 tches.a.certificate.from.Let's.E
81680 6e 63 72 79 70 74 20 61 6e 20 6f 70 65 6e 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f ncrypt.an.open.certificate.autho
816a0 72 69 74 79 20 6c 61 75 6e 63 68 65 64 20 62 79 20 74 68 65 20 45 46 46 2c 20 4d 6f 7a 69 6c 6c rity.launched.by.the.EFF,.Mozill
816c0 61 2c 20 61 6e 64 20 6f 74 68 65 72 73 20 61 6e 64 20 64 65 70 6c 6f 79 73 20 69 74 20 74 6f 20 a,.and.others.and.deploys.it.to.
816e0 61 20 77 65 62 20 73 65 72 76 65 72 2e 00 57 65 20 63 61 6e 20 62 75 69 6c 64 20 72 6f 75 74 65 a.web.server..We.can.build.route
81700 2d 6d 61 70 73 20 66 6f 72 20 69 6d 70 6f 72 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 73 65 20 -maps.for.import.based.on.these.
81720 73 74 61 74 65 73 2e 20 48 65 72 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 52 50 4b 49 20 63 6f states..Here.is.a.simple.RPKI.co
81740 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 65 72 65 20 60 72 6f 75 74 69 6e 61 74 6f 72 60 20 nfiguration,.where.`routinator`.
81760 69 73 20 74 68 65 20 52 50 4b 49 2d 76 61 6c 69 64 61 74 69 6e 67 20 22 63 61 63 68 65 22 20 73 is.the.RPKI-validating."cache".s
81780 65 72 76 65 72 20 77 69 74 68 20 69 70 20 60 31 39 32 2e 30 2e 32 2e 31 60 3a 00 57 65 20 63 61 erver.with.ip.`192.0.2.1`:.We.ca
817a0 6e 27 74 20 73 75 70 70 6f 72 74 20 61 6c 6c 20 64 69 73 70 6c 61 79 73 20 66 72 6f 6d 20 74 68 n't.support.all.displays.from.th
817c0 65 20 62 65 67 69 6e 6e 69 6e 67 2e 20 49 66 20 79 6f 75 72 20 64 69 73 70 6c 61 79 20 74 79 70 e.beginning..If.your.display.typ
817e0 65 20 69 73 20 6d 69 73 73 69 6e 67 2c 20 70 6c 65 61 73 65 20 63 72 65 61 74 65 20 61 20 66 65 e.is.missing,.please.create.a.fe
81800 61 74 75 72 65 20 72 65 71 75 65 73 74 20 76 69 61 20 50 68 61 62 72 69 63 61 74 6f 72 5f 2e 00 ature.request.via.Phabricator_..
81820 57 65 20 63 6f 75 6c 64 20 65 78 70 61 6e 64 20 6f 6e 20 74 68 69 73 20 61 6e 64 20 61 6c 73 6f We.could.expand.on.this.and.also
81840 20 64 65 6e 79 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 69 .deny.link.local.and.multicast.i
81860 6e 20 74 68 65 20 72 75 6c 65 20 32 30 20 61 63 74 69 6f 6e 20 64 65 6e 79 2e 00 57 65 20 64 6f n.the.rule.20.action.deny..We.do
81880 20 6e 6f 74 20 68 61 76 65 20 43 4c 49 20 6e 6f 64 65 73 20 66 6f 72 20 65 76 65 72 79 20 73 69 .not.have.CLI.nodes.for.every.si
818a0 6e 67 6c 65 20 4f 70 65 6e 56 50 4e 20 6f 70 74 69 6f 6e 2e 20 49 66 20 61 6e 20 6f 70 74 69 6f ngle.OpenVPN.option..If.an.optio
818c0 6e 20 69 73 20 6d 69 73 73 69 6e 67 2c 20 61 20 66 65 61 74 75 72 65 20 72 65 71 75 65 73 74 20 n.is.missing,.a.feature.request.
818e0 73 68 6f 75 6c 64 20 62 65 20 6f 70 65 6e 65 64 20 61 74 20 50 68 61 62 72 69 63 61 74 6f 72 5f should.be.opened.at.Phabricator_
81900 20 73 6f 20 61 6c 6c 20 75 73 65 72 73 20 63 61 6e 20 62 65 6e 65 66 69 74 20 66 72 6f 6d 20 69 .so.all.users.can.benefit.from.i
81920 74 20 28 73 65 65 20 3a 72 65 66 3a 60 69 73 73 75 65 73 5f 66 65 61 74 75 72 65 73 60 29 2e 00 t.(see.:ref:`issues_features`)..
81940 57 65 20 64 6f 6e 27 74 20 72 65 63 6f 6d 65 6e 64 20 74 6f 20 75 73 65 20 61 72 67 75 6d 65 6e We.don't.recomend.to.use.argumen
81960 74 73 2e 20 55 73 69 6e 67 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 69 73 20 6d 6f 72 65 20 70 ts..Using.environments.is.more.p
81980 72 65 66 66 65 72 65 62 6c 65 2e 00 57 65 20 6c 69 73 74 65 6e 20 6f 6e 20 70 6f 72 74 20 35 31 reffereble..We.listen.on.port.51
819a0 38 32 30 00 57 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 63 65 72 74 820.We.need.to.generate.the.cert
819c0 69 66 69 63 61 74 65 20 77 68 69 63 68 20 61 75 74 68 65 6e 74 69 63 61 74 65 73 20 75 73 65 72 ificate.which.authenticates.user
819e0 73 20 77 68 6f 20 61 74 74 65 6d 70 74 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 6e 65 74 77 s.who.attempt.to.access.the.netw
81a00 6f 72 6b 20 72 65 73 6f 75 72 63 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 53 53 4c 20 56 50 4e ork.resource.through.the.SSL.VPN
81a20 20 74 75 6e 6e 65 6c 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 .tunnels..The.following.commands
81a40 20 77 69 6c 6c 20 63 72 65 61 74 65 20 61 20 73 65 6c 66 20 73 69 67 6e 65 64 20 63 65 72 74 69 .will.create.a.self.signed.certi
81a60 66 69 63 61 74 65 73 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 73 74 6f 72 65 64 20 69 6e 20 63 6f ficates.and.will.be.stored.in.co
81a80 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 65 20 6e 6f 77 20 75 74 69 6c 69 7a 65 20 60 74 75 6e nfiguration:.We.now.utilize.`tun
81aa0 65 64 60 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 72 65 73 6f 75 72 63 65 20 62 61 6c 61 6e 63 69 ed`.for.dynamic.resource.balanci
81ac0 6e 67 20 62 61 73 65 64 20 6f 6e 20 70 72 6f 66 69 6c 65 73 2e 00 57 65 20 6f 6e 6c 79 20 61 6c ng.based.on.profiles..We.only.al
81ae0 6c 6f 77 20 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 73 75 62 6e 65 74 20 74 6f low.the.192.168.2.0/24.subnet.to
81b00 20 74 72 61 76 65 6c 20 6f 76 65 72 20 74 68 65 20 74 75 6e 6e 65 6c 00 57 65 20 6f 6e 6c 79 20 .travel.over.the.tunnel.We.only.
81b20 6e 65 65 64 20 61 20 73 69 6e 67 6c 65 20 73 74 65 70 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 need.a.single.step.for.this.inte
81b40 72 66 61 63 65 3a 00 57 65 20 72 6f 75 74 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 66 6f 72 20 rface:.We.route.all.traffic.for.
81b60 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 74 6f 20 69 6e the.192.168.2.0/24.network.to.in
81b80 74 65 72 66 61 63 65 20 60 77 67 30 31 60 00 57 65 20 75 73 65 20 61 20 76 6f 6e 74 61 69 6e 65 terface.`wg01`.We.use.a.vontaine
81ba0 72 20 70 72 6f 76 69 64 69 6e 67 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 20 72 69 6e r.providing.the.TACACS.serve.rin
81bc0 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2e 00 57 65 27 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 4f .this.example..We'll.configure.O
81be0 70 65 6e 56 50 4e 20 75 73 69 6e 67 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 penVPN.using.self-signed.certifi
81c00 63 61 74 65 73 2c 20 61 6e 64 20 74 68 65 6e 20 64 69 73 63 75 73 73 20 74 68 65 20 6c 65 67 61 cates,.and.then.discuss.the.lega
81c20 63 79 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 2e 00 57 65 27 6c 6c 20 75 73 cy.pre-shared.key.mode..We'll.us
81c40 65 20 74 68 65 20 49 4b 45 20 61 6e 64 20 45 53 50 20 67 72 6f 75 70 73 20 63 72 65 61 74 65 64 e.the.IKE.and.ESP.groups.created
81c60 20 61 62 6f 76 65 20 66 6f 72 20 74 68 69 73 20 56 50 4e 2e 20 42 65 63 61 75 73 65 20 77 65 20 .above.for.this.VPN..Because.we.
81c80 6e 65 65 64 20 61 63 63 65 73 73 20 74 6f 20 32 20 64 69 66 66 65 72 65 6e 74 20 73 75 62 6e 65 need.access.to.2.different.subne
81ca0 74 73 20 6f 6e 20 74 68 65 20 66 61 72 20 73 69 64 65 2c 20 77 65 20 77 69 6c 6c 20 6e 65 65 64 ts.on.the.far.side,.we.will.need
81cc0 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c 73 2e 20 49 66 20 79 6f 75 20 63 .two.different.tunnels..If.you.c
81ce0 68 61 6e 67 65 64 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 20 45 53 50 20 67 72 6f 75 hanged.the.names.of.the.ESP.grou
81d00 70 20 61 6e 64 20 49 4b 45 20 67 72 6f 75 70 20 69 6e 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 p.and.IKE.group.in.the.previous.
81d20 73 74 65 70 2c 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 75 73 65 20 74 68 65 20 63 6f 72 72 step,.make.sure.you.use.the.corr
81d40 65 63 74 20 6e 61 6d 65 73 20 68 65 72 65 20 74 6f 6f 2e 00 57 65 62 20 50 72 6f 78 79 20 41 75 ect.names.here.too..Web.Proxy.Au
81d60 74 6f 64 69 73 63 6f 76 65 72 79 20 28 57 50 41 44 29 20 55 52 4c 00 57 65 62 70 72 6f 78 79 00 todiscovery.(WPAD).URL.Webproxy.
81d80 57 68 65 6e 20 4c 44 50 20 69 73 20 77 6f 72 6b 69 6e 67 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 When.LDP.is.working,.you.will.be
81da0 20 61 62 6c 65 20 74 6f 20 73 65 65 20 6c 61 62 65 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 .able.to.see.label.information.i
81dc0 6e 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 6f 66 20 60 60 73 68 6f 77 20 69 70 20 72 6f 75 74 65 n.the.outcome.of.``show.ip.route
81de0 60 60 2e 20 42 65 73 69 64 65 73 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 74 68 ``..Besides.that.information,.th
81e00 65 72 65 20 61 72 65 20 61 6c 73 6f 20 73 70 65 63 69 66 69 63 20 2a 73 68 6f 77 2a 20 63 6f 6d ere.are.also.specific.*show*.com
81e20 6d 61 6e 64 73 20 66 6f 72 20 4c 44 50 3a 00 57 68 65 6e 20 56 52 46 73 20 61 72 65 20 75 73 65 mands.for.LDP:.When.VRFs.are.use
81e40 64 20 69 74 20 69 73 20 6e 6f 74 20 6f 6e 6c 79 20 6d 61 6e 64 61 74 6f 72 79 20 74 6f 20 63 72 d.it.is.not.only.mandatory.to.cr
81e60 65 61 74 65 20 61 20 56 52 46 20 62 75 74 20 61 6c 73 6f 20 74 68 65 20 56 52 46 20 69 74 73 65 eate.a.VRF.but.also.the.VRF.itse
81e80 6c 66 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e lf.needs.to.be.assigned.to.an.in
81ea0 74 65 72 66 61 63 65 2e 00 57 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e terface..When.a.``custom``.DynDN
81ec0 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 65 64 20 74 68 65 20 60 3c 73 65 72 76 65 72 3e S.provider.is.used.the.`<server>
81ee0 60 20 77 68 65 72 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 73 20 61 72 65 20 62 65 69 6e `.where.update.requests.are.bein
81f00 67 20 73 65 6e 74 20 74 6f 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 57 68 65 g.sent.to.must.be.specified..Whe
81f20 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 n.a.``custom``.DynDNS.provider.i
81f40 73 20 75 73 65 64 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 6f 6d s.used.the.protocol.used.for.com
81f60 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6d 75 73 74 20 municating.to.the.provider.must.
81f80 62 65 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 72 6f 74 6f 63 6f 6c 3e 60 2e be.specified.under.`<protocol>`.
81fa0 20 53 65 65 20 74 68 65 20 65 6d 62 65 64 64 65 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c .See.the.embedded.completion.hel
81fc0 70 65 72 20 66 6f 72 20 61 76 61 69 6c 61 62 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 68 65 per.for.available.protocols..Whe
81fe0 6e 20 61 20 66 61 69 6c 6f 76 65 72 20 6f 63 63 75 72 73 20 69 6e 20 61 63 74 69 76 65 2d 62 61 n.a.failover.occurs.in.active-ba
82000 63 6b 75 70 20 6d 6f 64 65 2c 20 62 6f 6e 64 69 6e 67 20 77 69 6c 6c 20 69 73 73 75 65 20 6f 6e ckup.mode,.bonding.will.issue.on
82020 65 20 6f 72 20 6d 6f 72 65 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 6f 6e 20 74 68 65 e.or.more.gratuitous.ARPs.on.the
82040 20 6e 65 77 6c 79 20 61 63 74 69 76 65 20 73 6c 61 76 65 2e 20 4f 6e 65 20 67 72 61 74 75 69 74 .newly.active.slave..One.gratuit
82060 6f 75 73 20 41 52 50 20 69 73 20 69 73 73 75 65 64 20 66 6f 72 20 74 68 65 20 62 6f 6e 64 69 6e ous.ARP.is.issued.for.the.bondin
82080 67 20 6d 61 73 74 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 65 61 63 68 20 56 4c 41 4e g.master.interface.and.each.VLAN
820a0 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 62 6f 76 65 20 69 74 2c .interfaces.configured.above.it,
820c0 20 70 72 6f 76 69 64 65 64 20 74 68 61 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 .provided.that.the.interface.has
820e0 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 .at.least.one.IP.address.configu
82100 72 65 64 2e 20 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 69 73 73 75 65 64 20 66 6f 72 20 red..Gratuitous.ARPs.issued.for.
82120 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 61 67 67 65 64 20 77 69 74 68 20 VLAN.interfaces.are.tagged.with.
82140 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 56 4c 41 4e 20 69 64 2e 00 57 68 65 6e 20 61 20 the.appropriate.VLAN.id..When.a.
82160 6c 69 6e 6b 20 69 73 20 72 65 63 6f 6e 6e 65 63 74 65 64 20 6f 72 20 61 20 6e 65 77 20 73 6c 61 link.is.reconnected.or.a.new.sla
82180 76 65 20 6a 6f 69 6e 73 20 74 68 65 20 62 6f 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 20 74 72 ve.joins.the.bond.the.receive.tr
821a0 61 66 66 69 63 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 61 6d 6f 6e 67 20 61 6c 6c affic.is.redistributed.among.all
821c0 20 61 63 74 69 76 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 62 79 20 69 6e .active.slaves.in.the.bond.by.in
821e0 69 74 69 61 74 69 6e 67 20 41 52 50 20 52 65 70 6c 69 65 73 20 77 69 74 68 20 74 68 65 20 73 65 itiating.ARP.Replies.with.the.se
82200 6c 65 63 74 65 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 65 61 63 68 20 6f 66 20 74 68 lected.MAC.address.to.each.of.th
82220 65 20 63 6c 69 65 6e 74 73 2e 20 54 68 65 20 75 70 64 65 6c 61 79 20 70 61 72 61 6d 65 74 65 72 e.clients..The.updelay.parameter
82240 20 28 64 65 74 61 69 6c 65 64 20 62 65 6c 6f 77 29 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f .(detailed.below).must.be.set.to
82260 20 61 20 76 61 6c 75 65 20 65 71 75 61 6c 20 6f 72 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 .a.value.equal.or.greater.than.t
82280 68 65 20 73 77 69 74 63 68 27 73 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 6c 61 79 20 73 6f 20 he.switch's.forwarding.delay.so.
822a0 74 68 61 74 20 74 68 65 20 41 52 50 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 74 6f 20 74 68 65 that.the.ARP.Replies.sent.to.the
822c0 20 70 65 65 72 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 .peers.will.not.be.blocked.by.th
822e0 65 20 73 77 69 74 63 68 2e 00 57 68 65 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 74 6f 20 62 65 e.switch..When.a.packet.is.to.be
82300 20 73 65 6e 74 2c 20 69 74 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 .sent,.it.will.have.to.go.throug
82320 68 20 74 68 61 74 20 71 75 65 75 65 2c 20 73 6f 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c h.that.queue,.so.the.packet.will
82340 20 62 65 20 70 6c 61 63 65 64 20 61 74 20 74 68 65 20 74 61 69 6c 20 6f 66 20 69 74 2e 20 57 68 .be.placed.at.the.tail.of.it..Wh
82360 65 6e 20 74 68 65 20 70 61 63 6b 65 74 20 63 6f 6d 70 6c 65 74 65 6c 79 20 67 6f 65 73 20 74 68 en.the.packet.completely.goes.th
82380 72 6f 75 67 68 20 69 74 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 64 65 71 75 65 75 65 64 20 65 6d rough.it,.it.will.be.dequeued.em
823a0 70 74 79 69 6e 67 20 69 74 73 20 70 6c 61 63 65 20 69 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e ptying.its.place.in.the.queue.an
823c0 64 20 62 65 69 6e 67 20 65 76 65 6e 74 75 61 6c 6c 79 20 68 61 6e 64 65 64 20 74 6f 20 74 68 65 d.being.eventually.handed.to.the
823e0 20 4e 49 43 20 74 6f 20 62 65 20 61 63 74 75 61 6c 6c 79 20 73 65 6e 74 20 6f 75 74 2e 00 57 68 .NIC.to.be.actually.sent.out..Wh
82400 65 6e 20 61 20 72 6f 75 74 65 20 66 61 69 6c 73 2c 20 61 20 72 6f 75 74 69 6e 67 20 75 70 64 61 en.a.route.fails,.a.routing.upda
82420 74 65 20 69 73 20 73 65 6e 74 20 74 6f 20 77 69 74 68 64 72 61 77 20 74 68 65 20 72 6f 75 74 65 te.is.sent.to.withdraw.the.route
82440 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 27 73 20 72 6f 75 74 69 6e 67 20 74 61 62 6c .from.the.network's.routing.tabl
82460 65 73 2e 20 57 68 65 6e 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 2d 65 6e 61 62 6c 65 64 es..When.the.route.is.re-enabled
82480 2c 20 74 68 65 20 63 68 61 6e 67 65 20 69 6e 20 61 76 61 69 6c 61 62 69 6c 69 74 79 20 69 73 20 ,.the.change.in.availability.is.
824a0 61 6c 73 6f 20 61 64 76 65 72 74 69 73 65 64 2e 20 41 20 72 6f 75 74 65 20 74 68 61 74 20 63 6f also.advertised..A.route.that.co
824c0 6e 74 69 6e 75 61 6c 6c 79 20 66 61 69 6c 73 20 61 6e 64 20 72 65 74 75 72 6e 73 20 72 65 71 75 ntinually.fails.and.returns.requ
824e0 69 72 65 73 20 61 20 67 72 65 61 74 20 64 65 61 6c 20 6f 66 20 6e 65 74 77 6f 72 6b 20 74 72 61 ires.a.great.deal.of.network.tra
82500 66 66 69 63 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 61 62 6f 75 74 ffic.to.update.the.network.about
82520 20 74 68 65 20 72 6f 75 74 65 27 73 20 73 74 61 74 75 73 2e 00 57 68 65 6e 20 61 64 64 69 6e 67 .the.route's.status..When.adding
82540 20 49 50 76 36 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 65 78 63 68 61 6e .IPv6.routing.information.exchan
82560 67 65 20 66 65 61 74 75 72 65 20 74 6f 20 42 47 50 2e 20 54 68 65 72 65 20 77 65 72 65 20 73 6f ge.feature.to.BGP..There.were.so
82580 6d 65 20 70 72 6f 70 6f 73 61 6c 73 2e 20 3a 61 62 62 72 3a 60 49 45 54 46 20 28 49 6e 74 65 72 me.proposals..:abbr:`IETF.(Inter
825a0 6e 65 74 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 54 61 73 6b 20 46 6f 72 63 65 29 60 20 3a 61 62 net.Engineering.Task.Force)`.:ab
825c0 62 72 3a 60 49 44 52 20 28 49 6e 74 65 72 20 44 6f 6d 61 69 6e 20 52 6f 75 74 69 6e 67 29 60 20 br:`IDR.(Inter.Domain.Routing)`.
825e0 61 64 6f 70 74 65 64 20 61 20 70 72 6f 70 6f 73 61 6c 20 63 61 6c 6c 65 64 20 4d 75 6c 74 69 70 adopted.a.proposal.called.Multip
82600 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e 20 54 68 65 20 73 rotocol.Extension.for.BGP..The.s
82620 70 65 63 69 66 69 63 61 74 69 6f 6e 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 pecification.is.described.in.:rf
82640 63 3a 60 32 32 38 33 60 2e 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 64 6f 65 73 20 6e 6f 74 20 c:`2283`..The.protocol.does.not.
82660 64 65 66 69 6e 65 20 6e 65 77 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 49 74 20 64 65 66 69 6e 65 73 define.new.protocols..It.defines
82680 20 6e 65 77 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 65 78 69 73 74 69 6e 67 20 42 47 50 2e .new.attributes.to.existing.BGP.
826a0 20 57 68 65 6e 20 69 74 20 69 73 20 75 73 65 64 20 65 78 63 68 61 6e 67 69 6e 67 20 49 50 76 36 .When.it.is.used.exchanging.IPv6
826c0 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 74 20 69 73 20 63 61 6c 6c 65 .routing.information.it.is.calle
826e0 64 20 42 47 50 2d 34 2b 2e 20 57 68 65 6e 20 69 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 65 78 d.BGP-4+..When.it.is.used.for.ex
82700 63 68 61 6e 67 69 6e 67 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 changing.multicast.routing.infor
82720 6d 61 74 69 6f 6e 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 4d 42 47 50 2e 00 57 68 65 6e 20 63 mation.it.is.called.MBGP..When.c
82740 6f 6e 66 69 67 75 72 65 64 2c 20 50 50 50 6f 45 20 77 69 6c 6c 20 63 72 65 61 74 65 20 74 68 65 onfigured,.PPPoE.will.create.the
82760 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 73 20 77 68 65 6e 20 72 65 71 75 69 72 65 64 2e 20 .necessary.VLANs.when.required..
82780 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 Once.the.user.session.has.been.c
827a0 61 6e 63 65 6c 6c 65 64 20 61 6e 64 20 74 68 65 20 56 4c 41 4e 20 69 73 20 6e 6f 74 20 6e 65 65 ancelled.and.the.VLAN.is.not.nee
827c0 64 65 64 20 61 6e 79 6d 6f 72 65 2c 20 56 79 4f 53 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 69 74 ded.anymore,.VyOS.will.remove.it
827e0 20 61 67 61 69 6e 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 52 61 6e 64 6f .again..When.configuring.a.Rando
82800 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 3a 20 2a 2a 74 68 65 20 68 69 67 68 65 72 20 74 68 m-Detect.policy:.**the.higher.th
82820 65 20 70 72 65 63 65 64 65 6e 63 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 e.precedence.number,.the.higher.
82840 74 68 65 20 70 72 69 6f 72 69 74 79 2a 2a 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 the.priority**..When.configuring
82860 20 79 6f 75 72 20 66 69 6c 74 65 72 2c 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 60 60 .your.filter,.you.can.use.the.``
82880 54 61 62 60 60 20 6b 65 79 20 74 6f 20 73 65 65 20 74 68 65 20 6d 61 6e 79 20 64 69 66 66 65 72 Tab``.key.to.see.the.many.differ
828a0 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 ent.parameters.you.can.configure
828c0 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 ..When.configuring.your.traffic.
828e0 70 6f 6c 69 63 79 2c 20 79 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 64 61 74 policy,.you.will.have.to.set.dat
82900 61 20 72 61 74 65 20 76 61 6c 75 65 73 2c 20 77 61 74 63 68 20 6f 75 74 20 74 68 65 20 75 6e 69 a.rate.values,.watch.out.the.uni
82920 74 73 20 79 6f 75 20 61 72 65 20 6d 61 6e 61 67 69 6e 67 2c 20 69 74 20 69 73 20 65 61 73 79 20 ts.you.are.managing,.it.is.easy.
82940 74 6f 20 67 65 74 20 63 6f 6e 66 75 73 65 64 20 77 69 74 68 20 74 68 65 20 64 69 66 66 65 72 65 to.get.confused.with.the.differe
82960 6e 74 20 70 72 65 66 69 78 65 73 20 61 6e 64 20 73 75 66 66 69 78 65 73 20 79 6f 75 20 63 61 6e nt.prefixes.and.suffixes.you.can
82980 20 75 73 65 2e 20 56 79 4f 53 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 73 68 6f 77 20 79 6f 75 20 .use..VyOS.will.always.show.you.
829a0 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 75 6e 69 74 73 20 79 6f 75 20 63 61 6e 20 75 73 65 2e the.different.units.you.can.use.
829c0 00 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 61 20 72 75 6c 65 2c 20 69 74 20 69 73 20 65 6e 61 .When.defining.a.rule,.it.is.ena
829e0 62 6c 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 69 ble.by.default..In.some.cases,.i
82a00 74 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 6a 75 73 74 20 64 69 73 61 62 6c 65 20 74 68 65 20 t.is.useful.to.just.disable.the.
82a20 72 75 6c 65 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 72 65 6d 6f 76 69 6e 67 20 69 74 2e 00 57 rule,.rather.than.removing.it..W
82a40 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 hen.defining.the.translated.addr
82a60 65 73 73 2c 20 63 61 6c 6c 65 64 20 60 60 62 61 63 6b 65 6e 64 73 60 60 2c 20 61 20 60 60 77 65 ess,.called.``backends``,.a.``we
82a80 69 67 68 74 60 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 ight``.must.be.configured..This.
82aa0 6c 65 74 73 20 74 68 65 20 75 73 65 72 20 64 65 66 69 6e 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 lets.the.user.define.load.balanc
82ac0 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 e.distribution.according.to.thei
82ae0 72 20 6e 65 65 64 73 2e 20 54 68 65 6d 20 73 75 6d 20 6f 66 20 61 6c 6c 20 74 68 65 20 77 65 69 r.needs..Them.sum.of.all.the.wei
82b00 67 68 74 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 62 61 63 6b 65 6e 64 73 20 73 68 ghts.defined.for.the.backends.sh
82b20 6f 75 6c 64 20 62 65 20 65 71 75 61 6c 20 74 6f 20 31 30 30 2e 20 49 6e 20 6f 64 65 72 20 77 6f ould.be.equal.to.100..In.oder.wo
82b40 72 64 73 2c 20 74 68 65 20 77 65 69 67 68 74 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 rds,.the.weight.defined.for.the.
82b60 62 61 63 6b 65 6e 64 20 69 73 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 74 68 65 backend.is.the.percentage.of.the
82b80 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 68 61 74 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 73 .connections.that.will.receive.s
82ba0 75 63 68 20 62 61 63 6b 65 6e 64 2e 00 57 68 65 6e 20 64 65 71 75 65 75 69 6e 67 2c 20 65 61 63 uch.backend..When.dequeuing,.eac
82bc0 68 20 68 61 73 68 2d 62 75 63 6b 65 74 20 77 69 74 68 20 64 61 74 61 20 69 73 20 71 75 65 72 69 h.hash-bucket.with.data.is.queri
82be0 65 64 20 69 6e 20 61 20 72 6f 75 6e 64 20 72 6f 62 69 6e 20 66 61 73 68 69 6f 6e 2e 20 59 6f 75 ed.in.a.round.robin.fashion..You
82c00 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 .can.configure.the.length.of.the
82c20 20 71 75 65 75 65 2e 00 57 68 65 6e 20 64 65 73 69 67 6e 69 6e 67 20 79 6f 75 72 20 4e 41 54 20 .queue..When.designing.your.NAT.
82c40 72 75 6c 65 73 65 74 20 6c 65 61 76 65 20 73 6f 6d 65 20 73 70 61 63 65 20 62 65 74 77 65 65 6e ruleset.leave.some.space.between
82c60 20 63 6f 6e 73 65 63 75 74 69 76 65 20 72 75 6c 65 73 20 66 6f 72 20 6c 61 74 65 72 20 65 78 74 .consecutive.rules.for.later.ext
82c80 65 6e 73 69 6f 6e 2e 20 59 6f 75 72 20 72 75 6c 65 73 65 74 20 63 6f 75 6c 64 20 73 74 61 72 74 ension..Your.ruleset.could.start
82ca0 20 77 69 74 68 20 6e 75 6d 62 65 72 73 20 31 30 2c 20 32 30 2c 20 33 30 2e 20 59 6f 75 20 74 68 .with.numbers.10,.20,.30..You.th
82cc0 75 73 20 63 61 6e 20 6c 61 74 65 72 20 65 78 74 65 6e 64 20 74 68 65 20 72 75 6c 65 73 65 74 20 us.can.later.extend.the.ruleset.
82ce0 61 6e 64 20 70 6c 61 63 65 20 6e 65 77 20 72 75 6c 65 73 20 62 65 74 77 65 65 6e 20 65 78 69 73 and.place.new.rules.between.exis
82d00 74 69 6e 67 20 6f 6e 65 73 2e 00 57 68 65 6e 20 64 6f 69 6e 67 20 66 61 75 6c 74 20 69 73 6f 6c ting.ones..When.doing.fault.isol
82d20 61 74 69 6f 6e 20 77 69 74 68 20 70 69 6e 67 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 66 69 72 73 ation.with.ping,.you.should.firs
82d40 74 20 72 75 6e 20 69 74 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 68 6f 73 74 2c 20 74 6f 20 76 t.run.it.on.the.local.host,.to.v
82d60 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 69 6e 74 erify.that.the.local.network.int
82d80 65 72 66 61 63 65 20 69 73 20 75 70 20 61 6e 64 20 72 75 6e 6e 69 6e 67 2e 20 54 68 65 6e 2c 20 erface.is.up.and.running..Then,.
82da0 63 6f 6e 74 69 6e 75 65 20 77 69 74 68 20 68 6f 73 74 73 20 61 6e 64 20 67 61 74 65 77 61 79 73 continue.with.hosts.and.gateways
82dc0 20 66 75 72 74 68 65 72 20 64 6f 77 6e 20 74 68 65 20 72 6f 61 64 20 74 6f 77 61 72 64 73 20 79 .further.down.the.road.towards.y
82de0 6f 75 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 52 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 our.destination..Round-trip.time
82e00 20 61 6e 64 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 73 74 61 74 69 73 74 69 63 73 20 61 72 65 20 .and.packet.loss.statistics.are.
82e20 63 6f 6d 70 75 74 65 64 2e 00 57 68 65 6e 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 63 65 72 74 69 computed..When.loading.the.certi
82e40 66 69 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 73 74 72 69 ficate.you.need.to.manually.stri
82e60 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 43 45 52 54 49 46 49 43 41 54 45 2d 2d p.the.``-----BEGIN.CERTIFICATE--
82e80 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 43 45 52 54 49 46 49 43 41 54 45 ---``.and.``-----END.CERTIFICATE
82ea0 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 -----``.tags..Also,.the.certific
82ec0 61 74 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e ate/key.needs.to.be.presented.in
82ee0 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 .a.single.line.without.line.brea
82f00 6b 73 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 ks.(``\n``),.this.can.be.done.us
82f20 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 68 65 6c 6c 20 63 6f 6d 6d 61 6e 64 3a ing.the.following.shell.command:
82f40 00 57 68 65 6e 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 79 6f .When.loading.the.certificate.yo
82f60 75 20 6e 65 65 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 73 74 72 69 70 20 74 68 65 20 60 60 2d u.need.to.manually.strip.the.``-
82f80 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d ----BEGIN.KEY-----``.and.``-----
82fa0 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f 2c 20 74 68 65 20 63 END.KEY-----``.tags..Also,.the.c
82fc0 65 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 65 73 65 ertificate/key.needs.to.be.prese
82fe0 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 68 6f 75 74 20 6c 69 nted.in.a.single.line.without.li
83000 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 ne.breaks.(``\n``),.this.can.be.
83020 64 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 68 65 6c 6c 20 63 done.using.the.following.shell.c
83040 6f 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6d 61 74 68 63 69 6e 67 20 61 6c 6c 20 70 61 74 74 65 72 ommand:.When.mathcing.all.patter
83060 6e 73 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 72 75 6c 65 2c 20 74 68 65 6e 20 64 69 66 66 65 ns.defined.in.a.rule,.then.diffe
83080 72 65 6e 74 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 6d 61 64 65 2e 20 54 68 69 73 20 69 rent.actions.can.be.made..This.i
830a0 6e 63 6c 75 64 65 73 20 64 72 6f 70 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 2c 20 6d 6f 64 69 ncludes.droping.the.packet,.modi
830c0 66 79 69 6e 67 20 63 65 72 74 61 69 6e 20 64 61 74 61 2c 20 6f 72 20 73 65 74 74 69 6e 67 20 61 fying.certain.data,.or.setting.a
830e0 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 57 68 65 6e 20 6e .different.routing.table..When.n
83100 6f 20 6f 70 74 69 6f 6e 73 2f 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 75 73 65 64 2c 20 74 o.options/parameters.are.used,.t
83120 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 65 20 6d 61 69 6e 20 73 79 73 6c 6f 67 20 66 he.contents.of.the.main.syslog.f
83140 69 6c 65 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 2e 00 57 68 65 6e 20 6e 6f 2d 72 65 6c 65 61 ile.are.displayed..When.no-relea
83160 73 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 64 68 63 70 36 63 20 77 69 6c 6c 20 73 65 6e se.is.specified,.dhcp6c.will.sen
83180 64 20 61 20 72 65 6c 65 61 73 65 20 6d 65 73 73 61 67 65 20 6f 6e 20 63 6c 69 65 6e 74 20 65 78 d.a.release.message.on.client.ex
831a0 69 74 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 73 69 6e 67 20 61 6e 20 61 73 73 69 67 6e 65 64 it.to.prevent.losing.an.assigned
831c0 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 2e 00 57 68 65 6e 20 72 61 70 69 64 2d 63 .address.or.prefix..When.rapid-c
831e0 6f 6d 6d 69 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 64 68 63 70 36 63 20 77 69 6c 6c 20 ommit.is.specified,.dhcp6c.will.
83200 69 6e 63 6c 75 64 65 20 61 20 72 61 70 69 64 2d 63 6f 6d 6d 69 74 20 6f 70 74 69 6f 6e 20 69 6e include.a.rapid-commit.option.in
83220 20 73 6f 6c 69 63 69 74 20 6d 65 73 73 61 67 65 73 20 61 6e 64 20 77 61 69 74 20 66 6f 72 20 61 .solicit.messages.and.wait.for.a
83240 6e 20 69 6d 6d 65 64 69 61 74 65 20 72 65 70 6c 79 20 69 6e 73 74 65 61 64 20 6f 66 20 61 64 76 n.immediate.reply.instead.of.adv
83260 65 72 74 69 73 65 6d 65 6e 74 73 2e 00 57 68 65 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 6f ertisements..When.remote.peer.do
83280 65 73 20 6e 6f 74 20 68 61 76 65 20 63 61 70 61 62 69 6c 69 74 79 20 6e 65 67 6f 74 69 61 74 69 es.not.have.capability.negotiati
832a0 6f 6e 20 66 65 61 74 75 72 65 2c 20 72 65 6d 6f 74 65 20 70 65 65 72 20 77 69 6c 6c 20 6e 6f 74 on.feature,.remote.peer.will.not
832c0 20 73 65 6e 64 20 61 6e 79 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 74 20 61 6c 6c 2e 20 49 .send.any.capabilities.at.all..I
832e0 6e 20 74 68 61 74 20 63 61 73 65 2c 20 62 67 70 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 n.that.case,.bgp.configures.the.
83300 70 65 65 72 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 peer.with.configured.capabilitie
83320 73 2e 00 57 68 65 6e 20 72 75 6e 6e 69 6e 67 20 69 74 20 61 74 20 31 47 62 69 74 20 61 6e 64 20 s..When.running.it.at.1Gbit.and.
83340 6c 6f 77 65 72 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 72 65 64 75 63 65 20 74 68 lower,.you.may.want.to.reduce.th
83360 65 20 60 71 75 65 75 65 2d 6c 69 6d 69 74 60 20 74 6f 20 31 30 30 30 20 70 61 63 6b 65 74 73 20 e.`queue-limit`.to.1000.packets.
83380 6f 72 20 6c 65 73 73 2e 20 49 6e 20 72 61 74 65 73 20 6c 69 6b 65 20 31 30 4d 62 69 74 2c 20 79 or.less..In.rates.like.10Mbit,.y
833a0 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 69 74 20 74 6f 20 36 30 30 20 70 61 63 ou.may.want.to.set.it.to.600.pac
833c0 6b 65 74 73 2e 00 57 68 65 6e 20 73 65 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 kets..When.set.the.interface.is.
833e0 65 6e 61 62 6c 65 64 20 66 6f 72 20 22 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 22 2e 00 57 68 enabled.for."dial-on-demand"..Wh
83400 65 6e 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 73 68 6f 75 6c 64 20 62 65 20 74 68 65 en.specified,.this.should.be.the
83420 20 6f 6e 6c 79 20 6b 65 79 77 6f 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e .only.keyword.for.the.interface.
83440 00 57 68 65 6e 20 73 74 61 72 74 69 6e 67 20 61 20 56 79 4f 53 20 6c 69 76 65 20 73 79 73 74 65 .When.starting.a.VyOS.live.syste
83460 6d 20 28 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 43 44 29 20 74 68 65 20 63 6f 6e 66 m.(the.installation.CD).the.conf
83480 69 67 75 72 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 64 65 66 61 75 6c 74 73 20 igured.keyboard.layout.defaults.
834a0 74 6f 20 55 53 2e 20 41 73 20 74 68 69 73 20 6d 69 67 68 74 20 6e 6f 74 20 73 75 69 74 65 20 65 to.US..As.this.might.not.suite.e
834c0 76 65 72 79 6f 6e 65 73 20 75 73 65 20 63 61 73 65 20 79 6f 75 20 63 61 6e 20 61 64 6a 75 73 74 veryones.use.case.you.can.adjust
834e0 20 74 68 65 20 75 73 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 6f 6e 20 74 68 65 .the.used.keyboard.layout.on.the
83500 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e 00 57 68 65 6e 20 74 68 65 20 44 48 43 50 20 73 .system.console..When.the.DHCP.s
83520 65 72 76 65 72 20 69 73 20 63 6f 6e 73 69 64 65 72 69 6e 67 20 64 79 6e 61 6d 69 63 61 6c 6c 79 erver.is.considering.dynamically
83540 20 61 6c 6c 6f 63 61 74 69 6e 67 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 63 .allocating.an.IP.address.to.a.c
83560 6c 69 65 6e 74 2c 20 69 74 20 66 69 72 73 74 20 73 65 6e 64 73 20 61 6e 20 49 43 4d 50 20 45 63 lient,.it.first.sends.an.ICMP.Ec
83580 68 6f 20 72 65 71 75 65 73 74 20 28 61 20 70 69 6e 67 29 20 74 6f 20 74 68 65 20 61 64 64 72 65 ho.request.(a.ping).to.the.addre
835a0 73 73 20 62 65 69 6e 67 20 61 73 73 69 67 6e 65 64 2e 20 49 74 20 77 61 69 74 73 20 66 6f 72 20 ss.being.assigned..It.waits.for.
835c0 61 20 73 65 63 6f 6e 64 2c 20 61 6e 64 20 69 66 20 6e 6f 20 49 43 4d 50 20 45 63 68 6f 20 72 65 a.second,.and.if.no.ICMP.Echo.re
835e0 73 70 6f 6e 73 65 20 68 61 73 20 62 65 65 6e 20 68 65 61 72 64 2c 20 69 74 20 61 73 73 69 67 6e sponse.has.been.heard,.it.assign
83600 73 20 74 68 65 20 61 64 64 72 65 73 73 2e 00 57 68 65 6e 20 74 68 65 20 63 6c 6f 73 65 2d 61 63 s.the.address..When.the.close-ac
83620 74 69 6f 6e 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 6f 6e 20 74 68 65 20 70 65 65 72 73 2c tion.option.is.set.on.the.peers,
83640 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 65 20 6f 66 20 65 61 63 68 20 70 65 65 .the.connection-type.of.each.pee
83660 72 20 68 61 73 20 74 6f 20 63 6f 6e 73 69 64 65 72 65 64 20 63 61 72 65 66 75 6c 6c 79 2e 20 46 r.has.to.considered.carefully..F
83680 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 or.example,.if.the.option.is.set
836a0 20 6f 6e 20 62 6f 74 68 20 70 65 65 72 73 2c 20 74 68 65 6e 20 62 6f 74 68 20 77 6f 75 6c 64 20 .on.both.peers,.then.both.would.
836c0 61 74 74 65 6d 70 74 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 6e 64 20 68 6f 6c 64 20 6f 70 65 attempt.to.initiate.and.hold.ope
836e0 6e 20 6d 75 6c 74 69 70 6c 65 20 63 6f 70 69 65 73 20 6f 66 20 65 61 63 68 20 63 68 69 6c 64 20 n.multiple.copies.of.each.child.
83700 53 41 2e 20 54 68 69 73 20 6d 69 67 68 74 20 6c 65 61 64 20 74 6f 20 69 6e 73 74 61 62 69 6c 69 SA..This.might.lead.to.instabili
83720 74 79 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 6f 72 20 63 70 75 2f 6d 65 6d 6f 72 79 20 75 ty.of.the.device.or.cpu/memory.u
83740 74 69 6c 69 7a 61 74 69 6f 6e 2e 00 57 68 65 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f tilization..When.the.command.abo
83760 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 65 76 65 72 ve.is.set,.VyOS.will.answer.ever
83780 79 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 65 64 20 74 6f y.ICMP.echo.request.addressed.to
837a0 20 69 74 73 65 6c 66 2c 20 62 75 74 20 74 68 61 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 68 61 70 70 .itself,.but.that.will.only.happ
837c0 65 6e 20 69 66 20 6e 6f 20 6f 74 68 65 72 20 72 75 6c 65 20 69 73 20 61 70 70 6c 69 65 64 20 64 en.if.no.other.rule.is.applied.d
837e0 72 6f 70 70 69 6e 67 20 6f 72 20 72 65 6a 65 63 74 69 6e 67 20 6c 6f 63 61 6c 20 65 63 68 6f 20 ropping.or.rejecting.local.echo.
83800 72 65 71 75 65 73 74 73 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 63 6f 6e 66 6c 69 63 74 2c 20 56 requests..In.case.of.conflict,.V
83820 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 61 6e 73 77 65 72 20 49 43 4d 50 20 65 63 68 6f 20 72 65 yOS.will.not.answer.ICMP.echo.re
83840 71 75 65 73 74 73 2e 00 57 68 65 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 20 69 quests..When.the.command.above.i
83860 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 6e 6f 20 49 43 4d 50 20 s.set,.VyOS.will.answer.no.ICMP.
83880 65 63 68 6f 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 65 64 20 74 6f 20 69 74 73 65 6c 66 echo.request.addressed.to.itself
838a0 20 61 74 20 61 6c 6c 2c 20 6e 6f 20 6d 61 74 74 65 72 20 77 68 65 72 65 20 69 74 20 63 6f 6d 65 .at.all,.no.matter.where.it.come
838c0 73 20 66 72 6f 6d 20 6f 72 20 77 68 65 74 68 65 72 20 6d 6f 72 65 20 73 70 65 63 69 66 69 63 20 s.from.or.whether.more.specific.
838e0 72 75 6c 65 73 20 61 72 65 20 62 65 69 6e 67 20 61 70 70 6c 69 65 64 20 74 6f 20 61 63 63 65 70 rules.are.being.applied.to.accep
83900 74 20 74 68 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 44 48 43 50 20 74 6f 20 72 65 74 72 69 t.them..When.using.DHCP.to.retri
83920 65 76 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 66 20 6c 6f 63 61 6c 20 63 75 eve.IPv4.address.and.if.local.cu
83940 73 74 6f 6d 69 7a 61 74 69 6f 6e 73 20 61 72 65 20 6e 65 65 64 65 64 2c 20 74 68 65 79 20 73 68 stomizations.are.needed,.they.sh
83960 6f 75 6c 64 20 62 65 20 70 6f 73 73 69 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 65 6e 74 65 72 ould.be.possible.using.the.enter
83980 20 61 6e 64 20 65 78 69 74 20 68 6f 6f 6b 73 20 70 72 6f 76 69 64 65 64 2e 20 54 68 65 20 68 6f .and.exit.hooks.provided..The.ho
839a0 6f 6b 20 64 69 72 73 20 61 72 65 3a 00 57 68 65 6e 20 75 73 69 6e 67 20 45 56 45 2d 4e 47 20 74 ok.dirs.are:.When.using.EVE-NG.t
839c0 6f 20 6c 61 62 20 74 68 69 73 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 65 6e 73 75 72 65 20 79 6f o.lab.this.environment.ensure.yo
839e0 75 20 61 72 65 20 75 73 69 6e 67 20 65 31 30 30 30 20 61 73 20 74 68 65 20 64 65 73 69 72 65 64 u.are.using.e1000.as.the.desired
83a00 20 64 72 69 76 65 72 20 66 6f 72 20 79 6f 75 72 20 56 79 4f 53 20 6e 65 74 77 6f 72 6b 20 69 6e .driver.for.your.VyOS.network.in
83a20 74 65 72 66 61 63 65 73 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 72 65 67 75 6c 61 72 terfaces..When.using.the.regular
83a40 20 76 69 72 74 69 6f 20 6e 65 74 77 6f 72 6b 20 64 72 69 76 65 72 20 6e 6f 20 4c 41 43 50 20 50 .virtio.network.driver.no.LACP.P
83a60 44 55 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 79 20 56 79 4f 53 20 74 68 75 73 20 74 68 DUs.will.be.sent.by.VyOS.thus.th
83a80 65 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 63 6f 6d 65 e.port-channel.will.never.become
83aa0 20 61 63 74 69 76 65 21 00 57 68 65 6e 20 75 73 69 6e 67 20 4e 41 54 20 66 6f 72 20 61 20 6c 61 .active!.When.using.NAT.for.a.la
83ac0 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 69 74 20 72 65 rge.number.of.host.systems.it.re
83ae0 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 31 20 49 50 commended.that.a.minimum.of.1.IP
83b00 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 6f 20 4e 41 54 20 65 76 65 72 79 20 32 35 .address.is.used.to.NAT.every.25
83b20 36 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 69 73 20 64 75 65 20 74 6f 20 74 6.host.systems..This.is.due.to.t
83b40 68 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 he.limit.of.65,000.port.numbers.
83b60 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e available.for.unique.translation
83b80 73 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 s.and.a.reserving.an.average.of.
83ba0 32 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 73 79 73 74 65 6d 200-300.sessions.per.host.system
83bc0 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 4e 41 54 20 66 6f 72 20 61 20 6c 61 72 67 65 20 6e 75 6d ..When.using.NAT.for.a.large.num
83be0 62 65 72 20 6f 66 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 69 74 20 72 65 63 6f 6d 6d 65 6e 64 ber.of.host.systems.it.recommend
83c00 65 64 20 74 68 61 74 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 31 20 49 50 20 61 64 64 72 65 73 ed.that.a.minimum.of.1.IP.addres
83c20 73 20 69 73 20 75 73 65 64 20 74 6f 20 4e 41 54 20 65 76 65 72 79 20 32 35 36 20 70 72 69 76 61 s.is.used.to.NAT.every.256.priva
83c40 74 65 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 69 73 20 64 75 65 20 74 6f 20 te.host.systems..This.is.due.to.
83c60 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 the.limit.of.65,000.port.numbers
83c80 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 65 20 74 72 61 6e 73 6c 61 74 69 6f .available.for.unique.translatio
83ca0 6e 73 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 ns.and.a.reserving.an.average.of
83cc0 20 32 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 73 79 73 74 65 .200-300.sessions.per.host.syste
83ce0 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 53 53 48 2c 20 6b 6e 6f 77 6e 2d 68 6f 73 74 73 2d 66 m..When.using.SSH,.known-hosts-f
83d00 69 6c 65 2c 20 70 72 69 76 61 74 65 2d 6b 65 79 2d 66 69 6c 65 20 61 6e 64 20 70 75 62 6c 69 63 ile,.private-key-file.and.public
83d20 2d 6b 65 79 2d 66 69 6c 65 20 61 72 65 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 73 2e -key-file.are.mandatory.options.
83d40 00 57 68 65 6e 20 75 73 69 6e 67 20 54 69 6d 65 2d 62 61 73 65 64 20 6f 6e 65 2d 74 69 6d 65 20 .When.using.Time-based.one-time.
83d60 70 61 73 73 77 6f 72 64 20 28 54 4f 54 50 29 20 28 4f 54 50 20 48 4f 54 50 2d 74 69 6d 65 29 2c password.(TOTP).(OTP.HOTP-time),
83d80 20 62 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 74 69 6d 65 20 6f 6e 20 74 68 65 20 73 65 .be.sure.that.the.time.on.the.se
83da0 72 76 65 72 20 61 6e 64 20 74 68 65 20 4f 54 50 20 74 6f 6b 65 6e 20 67 65 6e 65 72 61 74 6f 72 rver.and.the.OTP.token.generator
83dc0 20 61 72 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 62 79 20 4e 54 50 00 57 68 65 6e 20 75 73 .are.synchronized.by.NTP.When.us
83de0 69 6e 67 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 49 50 73 65 63 20 77 69 74 68 20 56 54 49 20 ing.site-to-site.IPsec.with.VTI.
83e00 69 6e 74 65 72 66 61 63 65 73 2c 20 62 65 20 73 75 72 65 20 74 6f 20 64 69 73 61 62 6c 65 20 72 interfaces,.be.sure.to.disable.r
83e20 6f 75 74 65 20 61 75 74 6f 69 6e 73 74 61 6c 6c 00 57 68 65 6e 20 75 74 69 6c 69 7a 69 6e 67 20 oute.autoinstall.When.utilizing.
83e40 56 79 4f 53 20 69 6e 20 61 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 77 69 74 68 20 41 72 69 73 VyOS.in.an.environment.with.Aris
83e60 74 61 20 67 65 61 72 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 62 6c 75 65 20 70 72 ta.gear.you.can.use.this.blue.pr
83e80 69 6e 74 20 61 73 20 61 6e 20 69 6e 69 74 69 61 6c 20 73 65 74 75 70 20 74 6f 20 67 65 74 20 61 int.as.an.initial.setup.to.get.a
83ea0 6e 20 4c 41 43 50 20 62 6f 6e 64 20 2f 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 6f 70 65 72 61 n.LACP.bond./.port-channel.opera
83ec0 74 69 6f 6e 61 6c 20 62 65 74 77 65 65 6e 20 74 68 6f 73 65 20 74 77 6f 20 64 65 76 69 63 65 73 tional.between.those.two.devices
83ee0 2e 00 57 68 65 72 65 20 62 6f 74 68 20 72 6f 75 74 65 73 20 77 65 72 65 20 72 65 63 65 69 76 65 ..Where.both.routes.were.receive
83f00 64 20 66 72 6f 6d 20 65 42 47 50 20 70 65 65 72 73 2c 20 74 68 65 6e 20 70 72 65 66 65 72 20 74 d.from.eBGP.peers,.then.prefer.t
83f20 68 65 20 72 6f 75 74 65 20 77 68 69 63 68 20 69 73 20 61 6c 72 65 61 64 79 20 73 65 6c 65 63 74 he.route.which.is.already.select
83f40 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 68 65 63 6b 20 69 73 20 6e 6f 74 20 ed..Note.that.this.check.is.not.
83f60 61 70 70 6c 69 65 64 20 69 66 20 3a 63 66 67 63 6d 64 3a 60 62 67 70 20 62 65 73 74 70 61 74 68 applied.if.:cfgcmd:`bgp.bestpath
83f80 20 63 6f 6d 70 61 72 65 2d 72 6f 75 74 65 72 69 64 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 .compare-routerid`.is.configured
83fa0 2e 20 54 68 69 73 20 63 68 65 63 6b 20 63 61 6e 20 70 72 65 76 65 6e 74 20 73 6f 6d 65 20 63 61 ..This.check.can.prevent.some.ca
83fc0 73 65 73 20 6f 66 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 2e 00 57 68 65 72 65 20 72 6f 75 74 65 73 ses.of.oscillation..Where.routes
83fe0 20 77 69 74 68 20 61 20 4d 45 44 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 .with.a.MED.were.received.from.t
84000 68 65 20 73 61 6d 65 20 41 53 2c 20 70 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 74 he.same.AS,.prefer.the.route.wit
84020 68 20 74 68 65 20 6c 6f 77 65 73 74 20 4d 45 44 2e 00 57 68 65 72 65 2c 20 6d 61 69 6e 20 6b 65 h.the.lowest.MED..Where,.main.ke
84040 79 20 77 6f 72 64 73 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 74 68 73 20 y.words.and.configuration.paths.
84060 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 75 6e 64 65 72 73 74 6f 6f 64 3a 00 57 68 65 that.needs.to.be.understood:.Whe
84080 74 68 65 72 20 74 6f 20 61 63 63 65 70 74 20 44 41 44 20 28 44 75 70 6c 69 63 61 74 65 20 41 64 ther.to.accept.DAD.(Duplicate.Ad
840a0 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 29 2e 00 57 68 69 63 68 20 67 65 6e 65 72 61 74 65 dress.Detection)..Which.generate
840c0 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 s.the.following.configuration:.W
840e0 68 69 63 68 20 72 65 73 75 6c 74 73 20 69 6e 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 hich.results.in.a.configuration.
84100 6f 66 3a 00 57 68 69 63 68 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 66 6f 6c of:.Which.would.generate.the.fol
84120 6c 6f 77 69 6e 67 20 4e 41 54 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 63 6f 6e 66 69 67 75 72 61 lowing.NAT.destination.configura
84140 74 69 6f 6e 3a 00 57 68 69 6c 65 20 2a 2a 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 2a 2a 20 61 tion:.While.**network.groups**.a
84160 63 63 65 70 74 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 43 49 44 52 20 6e 6f 74 61 74 69 ccept.IP.networks.in.CIDR.notati
84180 6f 6e 2c 20 73 70 65 63 69 66 69 63 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 on,.specific.IP.addresses.can.be
841a0 20 61 64 64 65 64 20 61 73 20 61 20 33 32 2d 62 69 74 20 70 72 65 66 69 78 2e 20 49 66 20 79 6f .added.as.a.32-bit.prefix..If.yo
841c0 75 20 66 6f 72 65 73 65 65 20 74 68 65 20 6e 65 65 64 20 74 6f 20 61 64 64 20 61 20 6d 69 78 20 u.foresee.the.need.to.add.a.mix.
841e0 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 20 6e of.addresses.and.networks,.the.n
84200 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 57 68 69 etwork.group.is.recommended..Whi
84220 6c 65 20 6d 61 6e 79 20 61 72 65 20 61 77 61 72 65 20 6f 66 20 4f 70 65 6e 56 50 4e 20 61 73 20 le.many.are.aware.of.OpenVPN.as.
84240 61 20 43 6c 69 65 6e 74 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 2c 20 69 74 20 69 73 20 6f 66 74 a.Client.VPN.solution,.it.is.oft
84260 65 6e 20 6f 76 65 72 6c 6f 6f 6b 65 64 20 61 73 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 en.overlooked.as.a.site-to-site.
84280 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 20 64 75 65 20 74 6f 20 6c 61 63 6b 20 6f 66 20 73 75 70 70 VPN.solution.due.to.lack.of.supp
842a0 6f 72 74 20 66 6f 72 20 74 68 69 73 20 6d 6f 64 65 20 69 6e 20 6d 61 6e 79 20 72 6f 75 74 65 72 ort.for.this.mode.in.many.router
842c0 20 70 6c 61 74 66 6f 72 6d 73 2e 00 57 68 69 6c 65 20 6e 6f 72 6d 61 6c 20 47 52 45 20 69 73 20 .platforms..While.normal.GRE.is.
842e0 66 6f 72 20 6c 61 79 65 72 20 33 2c 20 47 52 45 54 41 50 20 69 73 20 66 6f 72 20 6c 61 79 65 72 for.layer.3,.GRETAP.is.for.layer
84300 20 32 2e 20 47 52 45 54 41 50 20 63 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 65 20 45 74 68 65 72 .2..GRETAP.can.encapsulate.Ether
84320 6e 65 74 20 66 72 61 6d 65 73 2c 20 74 68 75 73 20 69 74 20 63 61 6e 20 62 65 20 62 72 69 64 67 net.frames,.thus.it.can.be.bridg
84340 65 64 20 77 69 74 68 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 63 72 65 61 ed.with.other.interfaces.to.crea
84360 74 65 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 6e 74 73 20 74 68 61 74 20 te.datalink.layer.segments.that.
84380 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 72 65 6d 6f 74 65 20 73 69 74 65 73 2e 00 57 68 69 74 span.multiple.remote.sites..Whit
843a0 65 6c 69 73 74 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 2e elist.of.addresses.and.networks.
843c0 20 41 6c 77 61 79 73 20 61 6c 6c 6f 77 20 69 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e .Always.allow.inbound.connection
843e0 73 20 66 72 6f 6d 20 74 68 65 73 65 20 73 79 73 74 65 6d 73 2e 00 57 69 6c 6c 20 61 64 64 20 60 s.from.these.systems..Will.add.`
84400 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 79 60 60 20 61 74 20 74 68 65 20 65 6e 64 20 6f 66 20 `persistent-key``.at.the.end.of.
84420 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 the.generated.OpenVPN.configurat
84440 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 20 74 68 69 73 20 6f 6e 6c 79 20 61 73 20 6c 61 73 ion..Please.use.this.only.as.las
84460 74 20 72 65 73 6f 72 74 20 2d 20 74 68 69 6e 67 73 20 6d 69 67 68 74 20 62 72 65 61 6b 20 61 6e t.resort.-.things.might.break.an
84480 64 20 4f 70 65 6e 56 50 4e 20 77 6f 6e 27 74 20 73 74 61 72 74 20 69 66 20 79 6f 75 20 70 61 73 d.OpenVPN.won't.start.if.you.pas
844a0 73 20 69 6e 76 61 6c 69 64 20 6f 70 74 69 6f 6e 73 2f 73 79 6e 74 61 78 2e 00 57 69 6c 6c 20 61 s.invalid.options/syntax..Will.a
844c0 64 64 20 60 60 70 75 73 68 20 22 6b 65 65 70 61 6c 69 76 65 20 31 20 31 30 22 60 60 20 74 6f 20 dd.``push."keepalive.1.10"``.to.
844e0 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 20 66 69 6c the.generated.OpenVPN.config.fil
84500 65 2e 00 57 69 6c 6c 20 62 65 20 72 65 63 6f 72 64 65 64 20 6f 6e 6c 79 20 70 61 63 6b 65 74 73 e..Will.be.recorded.only.packets
84520 2f 66 6c 6f 77 73 20 6f 6e 20 2a 2a 69 6e 63 6f 6d 69 6e 67 2a 2a 20 64 69 72 65 63 74 69 6f 6e /flows.on.**incoming**.direction
84540 20 69 6e 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 62 79 20 64 65 66 .in.configured.interfaces.by.def
84560 61 75 6c 74 2e 00 57 69 6c 6c 20 64 72 6f 70 20 60 3c 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b ault..Will.drop.`<shared-network
84580 2d 6e 61 6d 65 3e 5f 60 20 66 72 6f 6d 20 63 6c 69 65 6e 74 20 44 4e 53 20 72 65 63 6f 72 64 2c -name>_`.from.client.DNS.record,
845a0 20 75 73 69 6e 67 20 6f 6e 6c 79 20 74 68 65 20 68 6f 73 74 20 64 65 63 6c 61 72 61 74 69 6f 6e .using.only.the.host.declaration
845c0 20 6e 61 6d 65 20 61 6e 64 20 64 6f 6d 61 69 6e 3a 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 2e 3c 64 .name.and.domain:.`<hostname>.<d
845e0 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 00 57 69 6e 64 6f 77 73 20 65 78 70 65 63 74 73 20 74 68 65 omain-name>`.Windows.expects.the
84600 20 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 .server.name.to.be.also.used.in.
84620 74 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 the.server's.certificate.common.
84640 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 44 name,.so.it's.best.to.use.this.D
84660 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e NS.name.for.your.VPN.connection.
84680 00 57 69 72 65 47 75 61 72 64 00 57 69 72 65 47 75 61 72 64 20 43 6c 69 65 6e 74 20 51 52 20 63 .WireGuard.WireGuard.Client.QR.c
846a0 6f 64 65 00 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 69 74 73 65 6c 66 20 75 ode.WireGuard.interface.itself.u
846c0 73 65 73 20 61 64 64 72 65 73 73 20 31 30 2e 31 2e 30 2e 31 2f 33 30 00 57 69 72 65 47 75 61 72 ses.address.10.1.0.1/30.WireGuar
846e0 64 20 69 73 20 61 6e 20 65 78 74 72 65 6d 65 6c 79 20 73 69 6d 70 6c 65 20 79 65 74 20 66 61 73 d.is.an.extremely.simple.yet.fas
84700 74 20 61 6e 64 20 6d 6f 64 65 72 6e 20 56 50 4e 20 74 68 61 74 20 75 74 69 6c 69 7a 65 73 20 73 t.and.modern.VPN.that.utilizes.s
84720 74 61 74 65 2d 6f 66 2d 74 68 65 2d 61 72 74 20 63 72 79 70 74 6f 67 72 61 70 68 79 2e 20 53 65 tate-of-the-art.cryptography..Se
84740 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 69 72 65 67 75 61 72 64 2e 63 6f 6d 20 66 6f 72 20 e.https://www.wireguard.com.for.
84760 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 57 69 72 65 47 75 61 72 64 20 72 65 71 75 more.information..WireGuard.requ
84780 69 72 65 73 20 74 68 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 61 20 6b 65 79 70 61 69 72 ires.the.generation.of.a.keypair
847a0 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 61 20 70 72 69 76 61 74 65 20 6b 65 79 20 74 ,.which.includes.a.private.key.t
847c0 6f 20 64 65 63 72 79 70 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 2c 20 61 6e 64 20 o.decrypt.incoming.traffic,.and.
847e0 61 20 70 75 62 6c 69 63 20 6b 65 79 20 66 6f 72 20 70 65 65 72 28 73 29 20 74 6f 20 65 6e 63 72 a.public.key.for.peer(s).to.encr
84800 79 70 74 20 74 72 61 66 66 69 63 2e 00 57 69 72 65 6c 65 73 73 20 63 68 61 6e 6e 65 6c 20 60 60 ypt.traffic..Wireless.channel.``
84820 31 60 60 00 57 69 72 65 6c 65 73 73 20 64 65 76 69 63 65 20 74 79 70 65 20 66 6f 72 20 74 68 69 1``.Wireless.device.type.for.thi
84840 73 20 69 6e 74 65 72 66 61 63 65 00 57 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 20 64 65 s.interface.Wireless.hardware.de
84860 76 69 63 65 20 75 73 65 64 20 61 73 20 75 6e 64 65 72 6c 61 79 20 72 61 64 69 6f 2e 00 57 69 72 vice.used.as.underlay.radio..Wir
84880 65 6c 65 73 73 20 6f 70 74 69 6f 6e 73 00 57 69 72 65 6c 65 73 73 20 6f 70 74 69 6f 6e 73 20 28 eless.options.Wireless.options.(
848a0 53 74 61 74 69 6f 6e 2f 43 6c 69 65 6e 74 29 00 57 69 72 65 6c 65 73 73 4d 6f 64 65 6d 20 28 57 Station/Client).WirelessModem.(W
848c0 57 41 4e 29 20 6f 70 74 69 6f 6e 73 00 57 69 74 68 20 56 79 4f 53 20 62 65 69 6e 67 20 62 61 73 WAN).options.With.VyOS.being.bas
848e0 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 69 6e 75 78 20 61 6e 64 20 69 74 73 20 6b 65 72 6e 65 ed.on.top.of.Linux.and.its.kerne
84900 6c 2c 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 70 72 6f 6a 65 63 74 20 63 72 65 61 74 65 64 l,.the.Netfilter.project.created
84920 20 74 68 65 20 69 70 74 61 62 6c 65 73 20 61 6e 64 20 6e 6f 77 20 74 68 65 20 73 75 63 63 65 73 .the.iptables.and.now.the.succes
84940 73 6f 72 20 6e 66 74 61 62 6c 65 73 20 66 6f 72 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 sor.nftables.for.the.Linux.kerne
84960 6c 20 74 6f 20 77 6f 72 6b 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 20 64 61 74 61 20 66 l.to.work.directly.on.the.data.f
84980 6c 6f 77 73 2e 20 54 68 69 73 20 6e 6f 77 20 65 78 74 65 6e 64 73 20 74 68 65 20 63 6f 6e 63 65 lows..This.now.extends.the.conce
849a0 70 74 20 6f 66 20 7a 6f 6e 65 2d 62 61 73 65 64 20 73 65 63 75 72 69 74 79 20 74 6f 20 61 6c 6c pt.of.zone-based.security.to.all
849c0 6f 77 20 66 6f 72 20 6d 61 6e 69 70 75 6c 61 74 69 6e 67 20 74 68 65 20 64 61 74 61 20 61 74 20 ow.for.manipulating.the.data.at.
849e0 6d 75 6c 74 69 70 6c 65 20 73 74 61 67 65 73 20 6f 6e 63 65 20 61 63 63 65 70 74 65 64 20 62 79 multiple.stages.once.accepted.by
84a00 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 74 68 65 20 64 .the.network.interface.and.the.d
84a20 72 69 76 65 72 20 62 65 66 6f 72 65 20 62 65 69 6e 67 20 68 61 6e 64 65 64 20 6f 66 66 20 74 6f river.before.being.handed.off.to
84a40 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 65 2e 67 2e 20 61 20 77 65 62 20 73 65 72 .the.destination.(e.g..a.web.ser
84a60 76 65 72 20 4f 52 20 61 6e 6f 74 68 65 72 20 64 65 76 69 63 65 29 2e 00 57 69 74 68 20 57 69 72 ver.OR.another.device)..With.Wir
84a80 65 47 75 61 72 64 2c 20 61 20 52 6f 61 64 20 57 61 72 72 69 6f 72 20 56 50 4e 20 63 6f 6e 66 69 eGuard,.a.Road.Warrior.VPN.confi
84aa0 67 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 g.is.similar.to.a.site-to-site.V
84ac0 50 4e 2e 20 49 74 20 6a 75 73 74 20 6c 61 63 6b 73 20 74 68 65 20 60 60 61 64 64 72 65 73 73 60 PN..It.just.lacks.the.``address`
84ae0 60 20 61 6e 64 20 60 60 70 6f 72 74 60 60 20 73 74 61 74 65 6d 65 6e 74 73 2e 00 57 69 74 68 20 `.and.``port``.statements..With.
84b00 74 68 65 20 60 60 6e 61 6d 65 2d 73 65 72 76 65 72 60 60 20 6f 70 74 69 6f 6e 20 73 65 74 20 74 the.``name-server``.option.set.t
84b20 6f 20 60 60 6e 6f 6e 65 60 60 2c 20 56 79 4f 53 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 74 68 65 o.``none``,.VyOS.will.ignore.the
84b40 20 6e 61 6d 65 73 65 72 76 65 72 73 20 79 6f 75 72 20 49 53 50 20 73 65 6e 64 73 20 79 6f 75 20 .nameservers.your.ISP.sends.you.
84b60 61 6e 64 20 74 68 75 73 20 79 6f 75 20 63 61 6e 20 66 75 6c 6c 79 20 72 65 6c 79 20 6f 6e 20 74 and.thus.you.can.fully.rely.on.t
84b80 68 65 20 6f 6e 65 73 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 73 74 61 74 he.ones.you.have.configured.stat
84ba0 69 63 61 6c 6c 79 2e 00 57 69 74 68 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 79 6f 75 20 63 61 ically..With.the.firewall.you.ca
84bc0 6e 20 73 65 74 20 72 75 6c 65 73 20 74 6f 20 61 63 63 65 70 74 2c 20 64 72 6f 70 20 6f 72 20 72 n.set.rules.to.accept,.drop.or.r
84be0 65 6a 65 63 74 20 49 43 4d 50 20 69 6e 2c 20 6f 75 74 20 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 eject.ICMP.in,.out.or.local.traf
84c00 66 69 63 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 74 68 65 20 67 65 6e 65 72 61 fic..You.can.also.use.the.genera
84c20 6c 20 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 63 6f 6d 6d 61 6e 64 2e l.**firewall.all-ping**.command.
84c40 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f .This.command.affects.only.to.LO
84c60 43 41 4c 20 28 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 79 6f 75 72 20 56 CAL.(packets.destined.for.your.V
84c80 79 4f 53 20 73 79 73 74 65 6d 29 2c 20 6e 6f 74 20 74 6f 20 49 4e 20 6f 72 20 4f 55 54 20 74 72 yOS.system),.not.to.IN.or.OUT.tr
84ca0 61 66 66 69 63 2e 00 57 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 79 6f 75 20 63 61 affic..With.this.command,.you.ca
84cc0 6e 20 73 70 65 63 69 66 79 20 68 6f 77 20 74 68 65 20 55 52 4c 20 70 61 74 68 20 73 68 6f 75 6c n.specify.how.the.URL.path.shoul
84ce0 64 20 62 65 20 6d 61 74 63 68 65 64 20 61 67 61 69 6e 73 74 20 69 6e 63 6f 6d 69 6e 67 20 72 65 d.be.matched.against.incoming.re
84d00 71 75 65 73 74 73 2e 00 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c quests..With.zone-based.firewall
84d20 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 61 73 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2c s.a.new.concept.was.implemented,
84d40 20 69 6e 20 61 64 64 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 69 6e 20 61 .in.addtion.to.the.standard.in.a
84d60 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2c 20 61 20 6c 6f 63 61 6c 20 66 6c nd.out.traffic.flows,.a.local.fl
84d80 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 69 73 20 6c 6f 63 61 6c 20 77 61 73 20 66 6f 72 ow.was.added..This.local.was.for
84da0 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 61 6e 64 20 64 65 73 74 69 6e 65 .traffic.originating.and.destine
84dc0 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 57 68 69 63 68 20 6d 65 d.to.the.router.itself..Which.me
84de0 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 77 65 72 65 20 72 65 71 75 69 72 ans.additional.rules.were.requir
84e00 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 69 74 73 65 6c 66 ed.to.secure.the.firewall.itself
84e20 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 .from.the.network,.in.addition.t
84e40 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f o.the.existing.inbound.and.outbo
84e60 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 63 und.rules.from.the.traditional.c
84e80 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 59 00 59 6f 75 20 61 70 70 6c 79 20 61 20 72 75 6c 65 oncept.above..Y.You.apply.a.rule
84ea0 2d 73 65 74 20 61 6c 77 61 79 73 20 74 6f 20 61 20 7a 6f 6e 65 20 66 72 6f 6d 20 61 6e 20 6f 74 -set.always.to.a.zone.from.an.ot
84ec0 68 65 72 20 7a 6f 6e 65 2c 20 69 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 63 her.zone,.it.is.recommended.to.c
84ee0 72 65 61 74 65 20 6f 6e 65 20 72 75 6c 65 2d 73 65 74 20 66 6f 72 20 65 61 63 68 20 7a 6f 6e 65 reate.one.rule-set.for.each.zone
84f00 20 70 61 69 72 2e 00 59 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 73 65 74 20 70 6f 73 74 2d .pair..You.are.able.to.set.post-
84f20 6c 6f 67 69 6e 20 6f 72 20 70 72 65 2d 6c 6f 67 69 6e 20 62 61 6e 6e 65 72 20 6d 65 73 73 61 67 login.or.pre-login.banner.messag
84f40 65 73 20 74 6f 20 64 69 73 70 6c 61 79 20 63 65 72 74 61 69 6e 20 69 6e 66 6f 72 6d 61 74 69 6f es.to.display.certain.informatio
84f60 6e 20 66 6f 72 20 74 68 69 73 20 73 79 73 74 65 6d 2e 00 59 6f 75 20 61 72 65 20 62 65 20 61 62 n.for.this.system..You.are.be.ab
84f80 6c 65 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 74 68 65 20 66 69 6c 65 73 20 75 73 69 6e 67 20 53 le.to.download.the.files.using.S
84fa0 43 50 2c 20 6f 6e 63 65 20 74 68 65 20 53 53 48 20 73 65 72 76 69 63 65 20 68 61 73 20 62 65 65 CP,.once.the.SSH.service.has.bee
84fc0 6e 20 61 63 74 69 76 61 74 65 64 20 6c 69 6b 65 20 73 6f 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f n.activated.like.so.You.can.also
84fe0 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 .configure.the.time.interval.for
85000 20 70 72 65 65 6d 70 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 22 70 72 65 65 6d 70 74 2d 64 65 .preemption.with.the."preempt-de
85020 6c 61 79 22 20 6f 70 74 69 6f 6e 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 74 6f 20 73 65 74 lay".option..For.example,.to.set
85040 20 74 68 65 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 72 6f 75 74 65 72 20 74 6f 20 74 .the.higher.priority.router.to.t
85060 61 6b 65 20 6f 76 65 72 20 69 6e 20 31 38 30 20 73 65 63 6f 6e 64 73 2c 20 75 73 65 3a 00 59 6f ake.over.in.180.seconds,.use:.Yo
85080 75 20 63 61 6e 20 61 6c 73 6f 20 64 65 66 69 6e 65 20 63 75 73 74 6f 6d 20 74 69 6d 65 6f 75 74 u.can.also.define.custom.timeout
850a0 20 76 61 6c 75 65 73 20 74 6f 20 61 70 70 6c 79 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 73 .values.to.apply.to.a.specific.s
850c0 75 62 73 65 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 61 73 65 64 20 6f 6e 20 61 ubset.of.connections,.based.on.a
850e0 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 20 54 6f 20 64 6f .packet.and.flow.selector..To.do
85100 20 74 68 69 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 72 75 6c 65 .this,.you.need.to.create.a.rule
85120 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 .defining.the.packet.and.flow.se
85140 6c 65 63 74 6f 72 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 6b 65 65 70 20 64 69 66 66 65 72 lector..You.can.also.keep.differ
85160 65 6e 74 20 44 4e 53 20 7a 6f 6e 65 20 75 70 64 61 74 65 64 2e 20 4a 75 73 74 20 63 72 65 61 74 ent.DNS.zone.updated..Just.creat
85180 65 20 61 20 6e 65 77 20 63 6f 6e 66 69 67 20 6e 6f 64 65 3a 20 60 60 73 65 74 20 73 65 72 76 69 e.a.new.config.node:.``set.servi
851a0 63 65 20 64 6e 73 20 64 79 6e 61 6d 69 63 20 69 6e 74 65 72 66 61 63 65 20 3c 69 6e 74 65 72 66 ce.dns.dynamic.interface.<interf
851c0 61 63 65 3e 20 72 66 63 32 31 33 36 20 3c 6f 74 68 65 72 2d 73 65 72 76 69 63 65 2d 6e 61 6d 65 ace>.rfc2136.<other-service-name
851e0 3e 60 60 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 73 70 65 63 69 66 79 20 77 68 69 63 68 20 49 >``.You.can.also.specify.which.I
85200 50 76 36 20 61 63 63 65 73 73 2d 6c 69 73 74 20 73 68 6f 75 6c 64 20 62 65 20 73 68 6f 77 6e 3a Pv6.access-list.should.be.shown:
85220 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 74 75 6e 65 20 6d 75 6c 74 69 63 61 73 74 20 77 69 74 .You.can.also.tune.multicast.wit
85240 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 59 6f 75 20 63 61 h.the.following.commands..You.ca
85260 6e 20 61 6c 73 6f 20 75 73 65 20 61 6e 6f 74 68 65 72 20 61 74 74 72 69 62 75 74 65 73 20 66 6f n.also.use.another.attributes.fo
85280 72 20 69 64 65 6e 74 69 66 79 20 63 6c 69 65 6e 74 20 66 6f 72 20 64 69 73 63 6f 6e 6e 65 63 74 r.identify.client.for.disconnect
852a0 2c 20 6c 69 6b 65 20 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 2c 20 41 63 63 74 2d 53 ,.like.Framed-IP-Address,.Acct-S
852c0 65 73 73 69 6f 6e 2d 49 64 2c 20 65 74 63 2e 20 52 65 73 75 6c 74 20 63 6f 6d 6d 61 6e 64 73 20 ession-Id,.etc..Result.commands.
852e0 61 70 70 65 61 72 73 20 69 6e 20 6c 6f 67 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 77 72 69 appears.in.log..You.can.also.wri
85300 74 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 61 20 66 69 6c 74 65 72 3a 00 59 te.a.description.for.a.filter:.Y
85320 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 6d 75 6c 74 69 70 6c 65 20 6b 65 79 73 20 74 6f 20 74 ou.can.assign.multiple.keys.to.t
85340 68 65 20 73 61 6d 65 20 75 73 65 72 20 62 79 20 75 73 69 6e 67 20 61 20 75 6e 69 71 75 65 20 69 he.same.user.by.using.a.unique.i
85360 64 65 6e 74 69 66 69 65 72 20 70 65 72 20 53 53 48 20 6b 65 79 2e 00 59 6f 75 20 63 61 6e 20 61 dentifier.per.SSH.key..You.can.a
85380 76 6f 69 64 20 74 68 65 20 22 6c 65 61 6b 79 22 20 62 65 68 61 76 69 6f 72 20 62 79 20 75 73 69 void.the."leaky".behavior.by.usi
853a0 6e 67 20 61 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 74 68 61 74 20 64 72 6f 70 73 20 ng.a.firewall.policy.that.drops.
853c0 22 69 6e 76 61 6c 69 64 22 20 73 74 61 74 65 20 70 61 63 6b 65 74 73 2e 00 59 6f 75 20 63 61 6e "invalid".state.packets..You.can
853e0 20 63 68 65 63 6b 20 79 6f 75 72 20 4e 49 43 20 64 72 69 76 65 72 20 62 79 20 69 73 73 75 69 6e .check.your.NIC.driver.by.issuin
85400 67 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 20 65 74 68 65 72 6e g.:opcmd:`show.interfaces.ethern
85420 65 74 20 65 74 68 30 20 70 68 79 73 69 63 61 6c 20 7c 20 67 72 65 70 20 2d 69 20 64 72 69 76 65 et.eth0.physical.|.grep.-i.drive
85440 72 60 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 61 20 70 6f 6c 69 63 79 20 69 6e r`.You.can.configure.a.policy.in
85460 74 6f 20 61 20 63 6c 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 to.a.class.through.the.``queue-t
85480 79 70 65 60 60 20 73 65 74 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 ype``.setting..You.can.configure
854a0 20 63 6c 61 73 73 65 73 20 28 75 70 20 74 6f 20 34 30 39 30 29 20 77 69 74 68 20 64 69 66 66 65 .classes.(up.to.4090).with.diffe
854c0 72 65 6e 74 20 73 65 74 74 69 6e 67 73 20 61 6e 64 20 61 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 rent.settings.and.a.default.poli
854e0 63 79 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 79 20 cy.which.will.be.applied.to.any.
85500 74 72 61 66 66 69 63 20 6e 6f 74 20 6d 61 74 63 68 69 6e 67 20 61 6e 79 20 6f 66 20 74 68 65 20 traffic.not.matching.any.of.the.
85520 63 6f 6e 66 69 67 75 72 65 64 20 63 6c 61 73 73 65 73 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 configured.classes..You.can.conf
85540 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 igure.multiple.interfaces.which.
85560 77 68 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 66 6c 6f 77 20 61 63 63 6f 75 whould.participate.in.flow.accou
85580 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c nting..You.can.configure.multipl
855a0 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 77 68 6f 75 6c 64 20 70 61 72 74 69 63 e.interfaces.which.whould.partic
855c0 69 70 61 74 65 20 69 6e 20 73 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 63 ipate.in.sflow.accounting..You.c
855e0 61 6e 20 63 72 65 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 an.create.multiple.VLAN.interfac
85600 65 73 20 6f 6e 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 es.on.a.physical.interface..The.
85620 56 4c 41 4e 20 49 44 20 72 61 6e 67 65 20 69 73 20 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 34 2e VLAN.ID.range.is.from.0.to.4094.
85640 00 59 6f 75 20 63 61 6e 20 64 69 73 61 62 6c 65 20 61 20 56 52 52 50 20 67 72 6f 75 70 20 77 69 .You.can.disable.a.VRRP.group.wi
85660 74 68 20 60 60 64 69 73 61 62 6c 65 60 60 20 6f 70 74 69 6f 6e 3a 00 59 6f 75 20 63 61 6e 20 67 th.``disable``.option:.You.can.g
85680 65 74 20 6d 6f 72 65 20 73 70 65 63 69 66 69 63 20 4f 53 50 46 76 33 20 69 6e 66 6f 72 6d 61 74 et.more.specific.OSPFv3.informat
856a0 69 6f 6e 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 73 68 6f 77 ion.by.using.the.parameters.show
856c0 6e 20 62 65 6c 6f 77 3a 00 59 6f 75 20 63 61 6e 20 6e 6f 74 20 61 73 73 69 67 6e 20 74 68 65 20 n.below:.You.can.not.assign.the.
856e0 73 61 6d 65 20 61 6c 6c 6f 77 65 64 2d 69 70 73 20 73 74 61 74 65 6d 65 6e 74 20 74 6f 20 6d 75 same.allowed-ips.statement.to.mu
85700 6c 74 69 70 6c 65 20 57 69 72 65 47 75 61 72 64 20 70 65 65 72 73 2e 20 54 68 69 73 20 61 20 64 ltiple.WireGuard.peers..This.a.d
85720 65 73 69 67 6e 20 64 65 63 69 73 69 6f 6e 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 esign.decision..For.more.informa
85740 74 69 6f 6e 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 65 20 60 57 69 72 65 47 75 61 72 64 tion.please.check.the.`WireGuard
85760 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 60 5f 2e 00 59 6f 75 20 63 61 6e 20 6e 6f 74 20 72 75 6e .mailing.list`_..You.can.not.run
85780 20 74 68 69 73 20 69 6e 20 61 20 56 52 52 50 20 73 65 74 75 70 2c 20 69 66 20 6d 75 6c 74 69 70 .this.in.a.VRRP.setup,.if.multip
857a0 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 73 20 61 72 65 20 6c 61 75 6e 63 68 65 64 20 69 le.mDNS.repeaters.are.launched.i
857c0 6e 20 61 20 73 75 62 6e 65 74 20 79 6f 75 20 77 69 6c 6c 20 65 78 70 65 72 69 65 6e 63 65 20 74 n.a.subnet.you.will.experience.t
857e0 68 65 20 6d 44 4e 53 20 70 61 63 6b 65 74 20 73 74 6f 72 6d 20 64 65 61 74 68 21 00 59 6f 75 20 he.mDNS.packet.storm.death!.You.
85800 63 61 6e 20 6e 6f 77 20 22 64 69 61 6c 22 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 74 68 65 can.now."dial".the.peer.with.the
85820 20 66 6f 6c 6c 77 6f 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 20 60 60 73 73 74 70 63 20 2d 2d 6c 6f .follwoing.command:.``sstpc.--lo
85840 67 2d 6c 65 76 65 6c 20 34 20 2d 2d 6c 6f 67 2d 73 74 64 65 72 72 20 2d 2d 75 73 65 72 20 76 79 g-level.4.--log-stderr.--user.vy
85860 6f 73 20 2d 2d 70 61 73 73 77 6f 72 64 20 76 79 6f 73 20 76 70 6e 2e 65 78 61 6d 70 6c 65 2e 63 os.--password.vyos.vpn.example.c
85880 6f 6d 20 2d 2d 20 63 61 6c 6c 20 76 79 6f 73 60 60 2e 00 59 6f 75 20 63 61 6e 20 6e 6f 77 20 53 om.--.call.vyos``..You.can.now.S
858a0 53 48 20 69 6e 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 20 75 73 69 6e 67 20 61 64 6d 69 6e 2f SH.into.your.system.using.admin/
858c0 61 64 6d 69 6e 20 61 73 20 61 20 64 65 66 61 75 6c 74 20 75 73 65 72 20 73 75 70 70 6c 69 65 64 admin.as.a.default.user.supplied
858e0 20 66 72 6f 6d 20 74 68 65 20 60 60 6c 66 6b 65 69 74 65 6c 2f 74 61 63 61 63 73 5f 70 6c 75 73 .from.the.``lfkeitel/tacacs_plus
85900 3a 6c 61 74 65 73 74 60 60 20 63 6f 6e 74 61 69 6e 65 72 2e 00 59 6f 75 20 63 61 6e 20 6f 6e 6c :latest``.container..You.can.onl
85920 79 20 61 70 70 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 y.apply.one.policy.per.interface
85940 20 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 2c 20 62 75 74 20 79 6f 75 20 63 6f 75 6c 64 20 72 65 .and.direction,.but.you.could.re
85960 75 73 65 20 61 20 70 6f 6c 69 63 79 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 use.a.policy.on.different.interf
85980 61 63 65 73 20 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 73 3a 00 59 6f 75 20 63 61 6e 20 72 75 6e aces.and.directions:.You.can.run
859a0 20 74 68 65 20 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 73 65 72 76 69 63 65 .the.UDP.broadcast.relay.service
859c0 20 6f 6e 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 .on.multiple.routers.connected.t
859e0 6f 20 61 20 73 75 62 6e 65 74 2e 20 54 68 65 72 65 20 69 73 20 2a 2a 4e 4f 2a 2a 20 55 44 50 20 o.a.subnet..There.is.**NO**.UDP.
85a00 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 70 61 63 6b 65 74 20 73 74 6f 72 6d 21 00 59 6f broadcast.relay.packet.storm!.Yo
85a20 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 61 20 73 74 61 74 69 63 20 44 48 43 50 20 61 73 73 69 u.can.specify.a.static.DHCP.assi
85a40 67 6e 6d 65 6e 74 20 6f 6e 20 61 20 70 65 72 20 68 6f 73 74 20 62 61 73 69 73 2e 20 59 6f 75 20 gnment.on.a.per.host.basis..You.
85a60 77 69 6c 6c 20 6e 65 65 64 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 will.need.the.MAC.address.of.the
85a80 20 73 74 61 74 69 6f 6e 20 61 6e 64 20 79 6f 75 72 20 64 65 73 69 72 65 64 20 49 50 20 61 64 64 .station.and.your.desired.IP.add
85aa0 72 65 73 73 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 69 6e 73 69 64 65 ress..The.address.must.be.inside
85ac0 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 66 69 6e 69 74 69 6f 6e 20 62 75 74 20 63 61 6e 20 62 .the.subnet.definition.but.can.b
85ae0 65 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 72 61 6e 67 65 20 73 74 61 74 65 6d 65 6e 74 e.outside.of.the.range.statement
85b00 2e 00 59 6f 75 20 63 61 6e 20 74 65 73 74 20 74 68 65 20 53 4e 4d 50 76 33 20 66 75 6e 63 74 69 ..You.can.test.the.SNMPv3.functi
85b20 6f 6e 61 6c 69 74 79 20 66 72 6f 6d 20 61 6e 79 20 6c 69 6e 75 78 20 62 61 73 65 64 20 73 79 73 onality.from.any.linux.based.sys
85b40 74 65 6d 2c 20 6a 75 73 74 20 72 75 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d tem,.just.run.the.following.comm
85b60 61 6e 64 3a 20 60 60 73 6e 6d 70 77 61 6c 6b 20 2d 76 20 33 20 2d 75 20 76 79 6f 73 20 2d 61 20 and:.``snmpwalk.-v.3.-u.vyos.-a.
85b80 53 48 41 20 2d 41 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 2d 78 20 41 45 53 20 2d 58 20 76 79 SHA.-A.vyos12345678.-x.AES.-X.vy
85ba0 6f 73 31 32 33 34 35 36 37 38 20 2d 6c 20 61 75 74 68 50 72 69 76 20 31 39 32 2e 30 2e 32 2e 31 os12345678.-l.authPriv.192.0.2.1
85bc0 20 2e 31 60 60 00 59 6f 75 20 63 61 6e 20 75 73 65 20 77 69 6c 64 63 61 72 64 20 60 60 2a 60 60 ..1``.You.can.use.wildcard.``*``
85be0 20 74 6f 20 6d 61 74 63 68 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e .to.match.a.group.of.interfaces.
85c00 00 59 6f 75 20 63 61 6e 20 76 65 72 69 66 79 20 79 6f 75 72 20 56 52 52 50 20 67 72 6f 75 70 20 .You.can.verify.your.VRRP.group.
85c20 73 74 61 74 75 73 20 77 69 74 68 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 status.with.the.operational.mode
85c40 20 60 60 72 75 6e 20 73 68 6f 77 20 76 72 72 70 60 60 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 .``run.show.vrrp``.command:.You.
85c60 63 61 6e 20 76 69 65 77 20 74 68 61 74 20 74 68 65 20 70 6f 6c 69 63 79 20 69 73 20 62 65 69 6e can.view.that.the.policy.is.bein
85c80 67 20 63 6f 72 72 65 63 74 6c 79 20 28 6f 72 20 69 6e 63 6f 72 72 65 63 74 6c 79 29 20 75 74 69 g.correctly.(or.incorrectly).uti
85ca0 6c 69 73 65 64 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 lised.with.the.following.command
85cc0 3a 00 59 6f 75 20 63 61 6e 6e 6f 74 20 65 61 73 69 6c 79 20 72 65 64 69 73 74 72 69 62 75 74 65 :.You.cannot.easily.redistribute
85ce0 20 49 50 76 36 20 72 6f 75 74 65 73 20 76 69 61 20 4f 53 50 46 76 33 20 6f 6e 20 61 20 57 69 72 .IPv6.routes.via.OSPFv3.on.a.Wir
85d00 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 6c 69 6e 6b 2e 20 54 68 69 73 20 72 65 71 75 eGuard.interface.link..This.requ
85d20 69 72 65 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c ires.you.to.configure.link-local
85d40 20 61 64 64 72 65 73 73 65 73 20 6d 61 6e 75 61 6c 6c 79 20 6f 6e 20 74 68 65 20 57 69 72 65 47 .addresses.manually.on.the.WireG
85d60 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 73 65 65 20 3a 76 79 74 61 73 6b 3a 60 54 31 uard.interfaces,.see.:vytask:`T1
85d80 34 38 33 60 2e 00 59 6f 75 20 64 6f 20 2a 2a 6e 6f 74 2a 2a 20 6e 65 65 64 20 74 6f 20 63 6f 70 483`..You.do.**not**.need.to.cop
85da0 79 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 6f 74 68 65 72 20 72 y.the.certificate.to.the.other.r
85dc0 6f 75 74 65 72 2e 20 49 6e 73 74 65 61 64 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 72 65 74 72 outer..Instead,.you.need.to.retr
85de0 69 65 76 65 20 69 74 73 20 53 48 41 2d 32 35 36 20 66 69 6e 67 65 72 70 72 69 6e 74 2e 20 4f 70 ieve.its.SHA-256.fingerprint..Op
85e00 65 6e 56 50 4e 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 73 20 53 48 41 2d 32 35 36 20 66 69 6e 67 enVPN.only.supports.SHA-256.fing
85e20 65 72 70 72 69 6e 74 73 20 61 74 20 74 68 65 20 6d 6f 6d 65 6e 74 2c 20 73 6f 20 79 6f 75 20 6e erprints.at.the.moment,.so.you.n
85e40 65 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 eed.to.use.the.following.command
85e60 3a 00 59 6f 75 20 6d 61 79 20 61 6c 73 6f 20 61 64 64 69 74 69 6f 6e 61 6c 6c 79 20 63 6f 6e 66 :.You.may.also.additionally.conf
85e80 69 67 75 72 65 20 74 69 6d 65 6f 75 74 73 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 igure.timeouts.for.different.typ
85ea0 65 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 59 6f 75 20 6d 61 79 20 70 72 65 66 65 es.of.connections..You.may.prefe
85ec0 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 r.locally.configured.capabilitie
85ee0 73 20 6d 6f 72 65 20 74 68 61 6e 20 74 68 65 20 6e 65 67 6f 74 69 61 74 65 64 20 63 61 70 61 62 s.more.than.the.negotiated.capab
85f00 69 6c 69 74 69 65 73 20 65 76 65 6e 20 74 68 6f 75 67 68 20 72 65 6d 6f 74 65 20 70 65 65 72 20 ilities.even.though.remote.peer.
85f20 73 65 6e 64 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 74 68 65 20 70 65 65 72 20 sends.capabilities..If.the.peer.
85f40 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 6f 76 65 72 72 69 is.configured.by.:cfgcmd:`overri
85f60 64 65 2d 63 61 70 61 62 69 6c 69 74 79 60 2c 20 56 79 4f 53 20 69 67 6e 6f 72 65 73 20 72 65 63 de-capability`,.VyOS.ignores.rec
85f80 65 69 76 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 74 68 65 6e 20 6f 76 65 72 72 69 64 65 eived.capabilities.then.override
85fa0 20 6e 65 67 6f 74 69 61 74 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 77 69 74 68 20 63 6f .negotiated.capabilities.with.co
85fc0 6e 66 69 67 75 72 65 64 20 76 61 6c 75 65 73 2e 00 59 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f nfigured.values..You.may.want.to
85fe0 20 64 69 73 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f .disable.sending.Capability.Nego
86000 74 69 61 74 69 6f 6e 20 4f 50 45 4e 20 6d 65 73 73 61 67 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 tiation.OPEN.message.optional.pa
86020 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 70 65 65 72 20 77 68 65 6e 20 72 65 6d 6f 74 65 20 rameter.to.the.peer.when.remote.
86040 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 20 43 61 70 61 62 69 6c 69 peer.does.not.implement.Capabili
86060 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 ty.Negotiation..Please.use.:cfgc
86080 6d 64 3a 60 64 69 73 61 62 6c 65 2d 63 61 70 61 62 69 6c 69 74 79 2d 6e 65 67 6f 74 69 61 74 69 md:`disable-capability-negotiati
860a0 6f 6e 60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 66 65 61 74 75 on`.command.to.disable.the.featu
860c0 72 65 2e 00 59 6f 75 20 6e 65 65 64 20 32 20 73 65 70 61 72 61 74 65 20 66 69 72 65 77 61 6c 6c re..You.need.2.separate.firewall
860e0 73 20 74 6f 20 64 65 66 69 6e 65 20 74 72 61 66 66 69 63 3a 20 6f 6e 65 20 66 6f 72 20 65 61 63 s.to.define.traffic:.one.for.eac
86100 68 20 64 69 72 65 63 74 69 6f 6e 2e 00 59 6f 75 20 6e 65 65 64 20 74 6f 20 64 69 73 61 62 6c 65 h.direction..You.need.to.disable
86120 20 74 68 65 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 69 6e 20 70 72 6f 64 75 63 74 69 .the.in-memory.table.in.producti
86140 6f 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 21 20 55 73 69 6e 67 20 3a 61 62 62 72 3a 60 49 4d on.environments!.Using.:abbr:`IM
86160 54 20 28 49 6e 2d 4d 65 6d 6f 72 79 20 54 61 62 6c 65 29 60 20 6d 61 79 20 6c 65 61 64 20 74 6f T.(In-Memory.Table)`.may.lead.to
86180 20 68 65 61 76 79 20 43 50 55 20 6f 76 65 72 6c 6f 61 64 69 6e 67 20 61 6e 64 20 75 6e 73 74 61 .heavy.CPU.overloading.and.unsta
861a0 62 6c 65 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 62 65 68 61 76 69 6f 72 2e 00 59 6f ble.flow-accounting.behavior..Yo
861c0 75 20 6e 65 65 64 20 79 6f 75 72 20 50 50 50 6f 45 20 63 72 65 64 65 6e 74 69 61 6c 73 20 66 72 u.need.your.PPPoE.credentials.fr
861e0 6f 6d 20 79 6f 75 72 20 44 53 4c 20 49 53 50 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6e 66 om.your.DSL.ISP.in.order.to.conf
86200 69 67 75 72 65 20 74 68 69 73 2e 20 54 68 65 20 75 73 75 61 6c 20 75 73 65 72 6e 61 6d 65 20 69 igure.this..The.usual.username.i
86220 73 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 6e 61 6d 65 40 68 6f 73 74 2e 6e 65 74 20 62 s.in.the.form.of.name@host.net.b
86240 75 74 20 6d 61 79 20 76 61 72 79 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 49 53 50 2e 00 59 6f ut.may.vary.depending.on.ISP..Yo
86260 75 20 6e 6f 77 20 73 65 65 20 74 68 65 20 6c 6f 6e 67 65 72 20 41 53 20 70 61 74 68 2e 00 59 6f u.now.see.the.longer.AS.path..Yo
86280 75 20 73 68 6f 75 6c 64 20 61 64 64 20 61 20 66 69 72 65 77 61 6c 6c 20 74 6f 20 79 6f 75 72 20 u.should.add.a.firewall.to.your.
862a0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 20 61 73 20 77 65 6c 6c 20 62 79 20 61 configuration.above.as.well.by.a
862c0 73 73 69 67 6e 69 6e 67 20 69 74 20 74 6f 20 74 68 65 20 70 70 70 6f 65 30 20 69 74 73 65 6c 66 ssigning.it.to.the.pppoe0.itself
862e0 20 61 73 20 73 68 6f 77 6e 20 68 65 72 65 3a 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 .as.shown.here:.You.should.also.
86300 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4f 55 54 49 53 44 45 5f 4c 4f 43 41 4c 20 66 69 ensure.that.the.OUTISDE_LOCAL.fi
86320 72 65 77 61 6c 6c 20 67 72 6f 75 70 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 57 rewall.group.is.applied.to.the.W
86340 41 4e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 20 64 69 72 65 63 74 69 6f 6e 20 28 6c 6f AN.interface.and.a.direction.(lo
86360 63 61 6c 29 2e 00 59 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 6e 65 65 64 20 74 68 65 20 70 75 62 cal)..You.will.also.need.the.pub
86380 6c 69 63 20 6b 65 79 20 6f 66 20 79 6f 75 72 20 70 65 65 72 20 61 73 20 77 65 6c 6c 20 61 73 20 lic.key.of.your.peer.as.well.as.
863a0 74 68 65 20 6e 65 74 77 6f 72 6b 28 73 29 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 74 75 6e 6e 65 the.network(s).you.want.to.tunne
863c0 6c 20 28 61 6c 6c 6f 77 65 64 2d 69 70 73 29 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 57 l.(allowed-ips).to.configure.a.W
863e0 69 72 65 47 75 61 72 64 20 74 75 6e 6e 65 6c 2e 20 54 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 ireGuard.tunnel..The.public.key.
86400 62 65 6c 6f 77 20 69 73 20 61 6c 77 61 79 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 66 below.is.always.the.public.key.f
86420 72 6f 6d 20 79 6f 75 72 20 70 65 65 72 2c 20 6e 6f 74 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6f 6e rom.your.peer,.not.your.local.on
86440 65 2e 00 59 6f 75 72 20 49 53 50 73 20 6d 6f 64 65 6d 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 e..Your.ISPs.modem.is.connected.
86460 74 6f 20 70 6f 72 74 20 60 60 65 74 68 30 60 60 20 6f 66 20 79 6f 75 72 20 56 79 4f 53 20 62 6f to.port.``eth0``.of.your.VyOS.bo
86480 78 2e 00 5a 65 62 72 61 20 73 75 70 70 6f 72 74 73 20 70 72 65 66 69 78 2d 6c 69 73 74 73 20 61 x..Zebra.supports.prefix-lists.a
864a0 6e 64 20 52 6f 75 74 65 20 4d 61 70 73 73 20 74 6f 20 6d 61 74 63 68 20 72 6f 75 74 65 73 20 72 nd.Route.Mapss.to.match.routes.r
864c0 65 63 65 69 76 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 46 52 52 20 63 6f 6d 70 6f 6e 65 6e 74 eceived.from.other.FRR.component
864e0 73 2e 20 54 68 65 20 70 65 72 6d 69 74 2f 64 65 6e 79 20 66 61 63 69 6c 69 74 69 65 73 20 70 72 s..The.permit/deny.facilities.pr
86500 6f 76 69 64 65 64 20 62 79 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 20 ovided.by.these.commands.can.be.
86520 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 77 68 69 63 68 20 72 6f 75 74 65 73 20 7a 65 62 72 used.to.filter.which.routes.zebr
86540 61 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 5a 65 a.will.install.in.the.kernel..Ze
86560 62 72 61 2f 4b 65 72 6e 65 6c 20 72 6f 75 74 65 20 66 69 6c 74 65 72 69 6e 67 00 5a 6f 6e 65 20 bra/Kernel.route.filtering.Zone.
86580 42 61 73 65 64 20 46 69 72 65 77 61 6c 6c 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 69 72 65 77 61 Based.Firewall.Zone.Based.Firewa
865a0 6c 6c 20 28 44 65 70 72 65 63 61 74 65 64 29 00 5a 6f 6e 65 2d 50 6f 6c 69 63 79 20 4f 76 65 72 ll.(Deprecated).Zone-Policy.Over
865c0 76 69 65 77 00 5a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 00 5b 41 2e 42 2e 43 2e view.Zone-based.firewall.[A.B.C.
865e0 44 5d 20 e2 80 93 20 6c 69 6e 6b 2d 73 74 61 74 65 2d 69 64 2e 20 57 69 74 68 20 74 68 69 73 20 D].....link-state-id..With.this.
86600 73 70 65 63 69 66 69 65 64 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 70 specified.the.command.displays.p
86620 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e ortion.of.the.network.environmen
86640 74 20 74 68 61 74 20 69 73 20 62 65 69 6e 67 20 64 65 73 63 72 69 62 65 64 20 62 79 20 74 68 65 t.that.is.being.described.by.the
86660 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 2e 20 54 68 65 20 76 61 6c 75 65 20 65 6e 74 65 72 65 .advertisement..The.value.entere
86680 64 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 e2 80 d.depends.on.the.advertisement..
866a0 99 73 20 4c 53 20 74 79 70 65 2e 20 49 74 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 69 .s.LS.type..It.must.be.entered.i
866c0 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 00 60 31 2e n.the.form.of.an.IP.address..`1.
866e0 20 43 72 65 61 74 65 20 61 6e 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 60 5f 00 60 32 2e 20 41 .Create.an.event.handler`_.`2..A
86700 64 64 20 72 65 67 65 78 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 60 5f 00 60 33 2e 20 41 64 64 dd.regex.to.the.script`_.`3..Add
86720 20 61 20 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 60 5f 00 60 34 2e .a.full.path.to.the.script`_.`4.
86740 20 41 64 64 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 73 60 5f 00 60 3c 6e 61 6d .Add.optional.parameters`_.`<nam
86760 65 3e 60 20 6d 75 73 74 20 62 65 20 69 64 65 6e 74 69 63 61 6c 20 6f 6e 20 62 6f 74 68 20 73 69 e>`.must.be.identical.on.both.si
86780 64 65 73 21 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 61 2e 6b 65 79 20 7c 20 68 65 61 des!.``$.tail.-n.+2.ca.key.|.hea
867a0 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 d.-n.-1.|.tr.-d.'\n'``.``$.tail.
867c0 2d 6e 20 2b 32 20 63 61 2e 70 65 6d 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d -n.+2.ca.pem.|.head.-n.-1.|.tr.-
867e0 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 65 72 74 2e 6b 65 79 d.'\n'``.``$.tail.-n.+2.cert.key
86800 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 .|.head.-n.-1.|.tr.-d.'\n'``.``$
86820 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 65 72 74 2e 70 65 6d 20 7c 20 68 65 61 64 20 2d 6e 20 2d .tail.-n.+2.cert.pem.|.head.-n.-
86840 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 2b 60 60 20 73 75 63 63 65 73 73 66 75 1.|.tr.-d.'\n'``.``+``.successfu
86860 6c 00 60 60 2d 60 60 20 66 61 69 6c 65 64 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 l.``-``.failed.``/config/scripts
86880 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 6f 73 74 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 2f /dhcp-client/post-hooks.d/``.``/
868a0 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 72 65 2d 68 config/scripts/dhcp-client/pre-h
868c0 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 30 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 30 ooks.d/``.``0.pool.ntp.org``.``0
868e0 60 60 20 2d 20 32 30 20 6f 72 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 ``.-.20.or.40.MHz.channel.width.
86900 28 64 65 66 61 75 6c 74 29 00 60 60 30 60 60 3a 20 4e 6f 20 72 65 70 6c 61 79 20 77 69 6e 64 6f (default).``0``:.No.replay.windo
86920 77 2c 20 73 74 72 69 63 74 20 63 68 65 63 6b 00 60 60 31 2d 34 32 39 34 39 36 37 32 39 35 60 60 w,.strict.check.``1-4294967295``
86940 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 63 6f 75 6c 64 20 62 :.Number.of.packets.that.could.b
86960 65 20 6d 69 73 6f 72 64 65 72 65 64 00 60 60 31 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 e.misordered.``1.pool.ntp.org``.
86980 60 60 31 31 35 32 30 30 60 60 20 2d 20 31 31 35 2c 32 30 30 20 62 70 73 20 28 64 65 66 61 75 6c ``115200``.-.115,200.bps.(defaul
869a0 74 20 66 6f 72 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 29 00 60 60 31 32 30 30 60 60 20 2d t.for.serial.console).``1200``.-
869c0 20 31 32 30 30 20 62 70 73 00 60 60 31 39 32 2e 31 36 38 2e 32 2e 32 35 34 60 60 20 49 50 20 61 .1200.bps.``192.168.2.254``.IP.a
869e0 64 64 72 65 65 73 73 20 6f 6e 20 56 79 4f 53 20 65 74 68 32 20 66 72 6f 6d 20 49 53 50 32 00 60 ddreess.on.VyOS.eth2.from.ISP2.`
86a00 60 31 39 32 30 30 60 60 20 2d 20 31 39 2c 32 30 30 20 62 70 73 00 60 60 31 60 60 20 2d 20 38 30 `19200``.-.19,200.bps.``1``.-.80
86a20 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 32 2e 70 6f 6f 6c 2e 6e 74 70 2e .MHz.channel.width.``2.pool.ntp.
86a40 6f 72 67 60 60 00 60 60 32 30 33 2e 30 2e 31 31 33 2e 32 35 34 60 60 20 49 50 20 61 64 64 72 65 org``.``203.0.113.254``.IP.addre
86a60 65 73 73 20 6f 6e 20 56 79 4f 53 20 65 74 68 31 20 66 72 6f 6d 20 49 53 50 31 00 60 60 32 34 30 ess.on.VyOS.eth1.from.ISP1.``240
86a80 30 60 60 20 2d 20 32 34 30 30 20 62 70 73 00 60 60 32 60 60 20 2d 20 31 36 30 20 4d 48 7a 20 63 0``.-.2400.bps.``2``.-.160.MHz.c
86aa0 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 33 38 34 30 30 60 60 20 2d 20 33 38 2c 34 30 30 20 hannel.width.``38400``.-.38,400.
86ac0 62 70 73 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 58 65 6e 20 63 6f 6e 73 6f 6c 65 29 00 60 60 bps.(default.for.Xen.console).``
86ae0 33 60 60 20 2d 20 38 30 2b 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 3``.-.80+80.MHz.channel.width.``
86b00 34 38 30 30 60 60 20 2d 20 34 38 30 30 20 62 70 73 00 60 60 35 37 36 30 30 60 60 20 2d 20 35 37 4800``.-.4800.bps.``57600``.-.57
86b20 2c 36 30 30 20 62 70 73 00 60 60 38 30 32 2e 33 61 64 60 60 20 2d 20 49 45 45 45 20 38 30 32 2e ,600.bps.``802.3ad``.-.IEEE.802.
86b40 33 61 64 20 44 79 6e 61 6d 69 63 20 6c 69 6e 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 2e 20 43 72 3ad.Dynamic.link.aggregation..Cr
86b60 65 61 74 65 73 20 61 67 67 72 65 67 61 74 69 6f 6e 20 67 72 6f 75 70 73 20 74 68 61 74 20 73 68 eates.aggregation.groups.that.sh
86b80 61 72 65 20 74 68 65 20 73 61 6d 65 20 73 70 65 65 64 20 61 6e 64 20 64 75 70 6c 65 78 20 73 65 are.the.same.speed.and.duplex.se
86ba0 74 74 69 6e 67 73 2e 20 55 74 69 6c 69 7a 65 73 20 61 6c 6c 20 73 6c 61 76 65 73 20 69 6e 20 74 ttings..Utilizes.all.slaves.in.t
86bc0 68 65 20 61 63 74 69 76 65 20 61 67 67 72 65 67 61 74 6f 72 20 61 63 63 6f 72 64 69 6e 67 20 74 he.active.aggregator.according.t
86be0 6f 20 74 68 65 20 38 30 32 2e 33 61 64 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 60 60 39 o.the.802.3ad.specification..``9
86c00 36 30 30 60 60 20 2d 20 39 36 30 30 20 62 70 73 00 60 60 3c 20 64 68 2d 67 72 6f 75 70 20 3e 60 600``.-.9600.bps.``<.dh-group.>`
86c20 60 20 64 65 66 69 6e 65 73 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 `.defines.a.Diffie-Hellman.group
86c40 20 66 6f 72 20 50 46 53 3b 00 60 60 4b 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e 73 3a 60 60 .for.PFS;.``Known.limitations:``
86c60 00 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 5f 4e 41 4d 45 3d 5b 69 6e 74 65 72 66 61 63 65 .``WLB_INTERFACE_NAME=[interface
86c80 6e 61 6d 65 5d 60 60 3a 20 49 6e 74 65 72 66 61 63 65 20 74 6f 20 62 65 20 6d 6f 6e 69 74 6f 72 name]``:.Interface.to.be.monitor
86ca0 65 64 00 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 5f 53 54 41 54 45 3d 5b 41 43 54 49 56 45 ed.``WLB_INTERFACE_STATE=[ACTIVE
86cc0 7c 46 41 49 4c 45 44 5d 60 60 3a 20 49 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 00 60 60 61 60 |FAILED]``:.Interface.state.``a`
86ce0 60 20 2d 20 38 30 32 2e 31 31 61 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 63 00 60 60 61 63 60 `.-.802.11a.-.54.Mbits/sec.``ac`
86d00 60 20 2d 20 38 30 32 2e 31 31 61 63 20 2d 20 31 33 30 30 20 4d 62 69 74 73 2f 73 65 63 00 60 60 `.-.802.11ac.-.1300.Mbits/sec.``
86d20 61 63 63 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 accept-own-nexthop``.-..........
86d40 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 61 63 .Well-known.communities.value.ac
86d60 63 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 20 30 78 46 46 46 46 30 30 30 38 00 60 60 61 63 cept-own-nexthop.0xFFFF0008.``ac
86d80 63 65 70 74 2d 6f 77 6e 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 cept-own``.-...................W
86da0 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 41 43 43 45 ell-known.communities.value.ACCE
86dc0 50 54 5f 4f 57 4e 20 30 78 46 46 46 46 30 30 30 31 00 60 60 61 63 63 65 70 74 60 60 3a 20 61 63 PT_OWN.0xFFFF0001.``accept``:.ac
86de0 63 65 70 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 61 63 63 65 73 73 2d 70 6f 69 6e 74 60 cept.the.packet..``access-point`
86e00 60 20 2d 20 41 63 63 65 73 73 2d 70 6f 69 6e 74 20 66 6f 72 77 61 72 64 73 20 70 61 63 6b 65 74 `.-.Access-point.forwards.packet
86e20 73 20 62 65 74 77 65 65 6e 20 6f 74 68 65 72 20 6e 6f 64 65 73 00 60 60 61 63 74 69 6f 6e 60 60 s.between.other.nodes.``action``
86e40 20 6b 65 65 70 2d 61 6c 69 76 65 20 66 61 69 6c 75 72 65 20 61 63 74 69 6f 6e 3a 00 60 60 61 63 .keep-alive.failure.action:.``ac
86e60 74 69 76 65 2d 62 61 63 6b 75 70 60 60 20 2d 20 41 63 74 69 76 65 2d 62 61 63 6b 75 70 20 70 6f tive-backup``.-.Active-backup.po
86e80 6c 69 63 79 3a 20 4f 6e 6c 79 20 6f 6e 65 20 73 6c 61 76 65 20 69 6e 20 74 68 65 20 62 6f 6e 64 licy:.Only.one.slave.in.the.bond
86ea0 20 69 73 20 61 63 74 69 76 65 2e 20 41 20 64 69 66 66 65 72 65 6e 74 20 73 6c 61 76 65 20 62 65 .is.active..A.different.slave.be
86ec0 63 6f 6d 65 73 20 61 63 74 69 76 65 20 69 66 2c 20 61 6e 64 20 6f 6e 6c 79 20 69 66 2c 20 74 68 comes.active.if,.and.only.if,.th
86ee0 65 20 61 63 74 69 76 65 20 73 6c 61 76 65 20 66 61 69 6c 73 2e 20 54 68 65 20 62 6f 6e 64 27 73 e.active.slave.fails..The.bond's
86f00 20 4d 41 43 20 61 64 64 72 65 73 73 20 69 73 20 65 78 74 65 72 6e 61 6c 6c 79 20 76 69 73 69 62 .MAC.address.is.externally.visib
86f20 6c 65 20 6f 6e 20 6f 6e 6c 79 20 6f 6e 65 20 70 6f 72 74 20 28 6e 65 74 77 6f 72 6b 20 61 64 61 le.on.only.one.port.(network.ada
86f40 70 74 65 72 29 20 74 6f 20 61 76 6f 69 64 20 63 6f 6e 66 75 73 69 6e 67 20 74 68 65 20 73 77 69 pter).to.avoid.confusing.the.swi
86f60 74 63 68 2e 00 60 60 61 64 61 70 74 69 76 65 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 60 60 20 2d tch..``adaptive-load-balance``.-
86f80 20 41 64 61 70 74 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 20 69 6e 63 6c 75 64 .Adaptive.load.balancing:.includ
86fa0 65 73 20 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 70 6c 75 73 20 72 65 es.transmit-load-balance.plus.re
86fc0 63 65 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 66 6f 72 20 49 50 56 34 20 74 72 ceive.load.balancing.for.IPV4.tr
86fe0 61 66 66 69 63 2c 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 79 20 affic,.and.does.not.require.any.
87000 73 70 65 63 69 61 6c 20 73 77 69 74 63 68 20 73 75 70 70 6f 72 74 2e 20 54 68 65 20 72 65 63 65 special.switch.support..The.rece
87020 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 69 73 20 61 63 68 69 65 76 65 64 20 62 ive.load.balancing.is.achieved.b
87040 79 20 41 52 50 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 54 68 65 20 62 6f 6e 64 69 6e 67 20 64 y.ARP.negotiation..The.bonding.d
87060 72 69 76 65 72 20 69 6e 74 65 72 63 65 70 74 73 20 74 68 65 20 41 52 50 20 52 65 70 6c 69 65 73 river.intercepts.the.ARP.Replies
87080 20 73 65 6e 74 20 62 79 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 6f 6e 20 74 68 65 .sent.by.the.local.system.on.the
870a0 69 72 20 77 61 79 20 6f 75 74 20 61 6e 64 20 6f 76 65 72 77 72 69 74 65 73 20 74 68 65 20 73 6f ir.way.out.and.overwrites.the.so
870c0 75 72 63 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 77 69 74 68 20 74 68 65 20 75 urce.hardware.address.with.the.u
870e0 6e 69 71 75 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 6f 6e 65 20 6f 66 nique.hardware.address.of.one.of
87100 20 74 68 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 73 75 63 68 20 74 68 61 .the.slaves.in.the.bond.such.tha
87120 74 20 64 69 66 66 65 72 65 6e 74 20 70 65 65 72 73 20 75 73 65 20 64 69 66 66 65 72 65 6e 74 20 t.different.peers.use.different.
87140 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 hardware.addresses.for.the.serve
87160 72 2e 00 60 60 61 67 67 72 65 73 73 69 76 65 60 60 20 75 73 65 20 41 67 67 72 65 73 73 69 76 65 r..``aggressive``.use.Aggressive
87180 20 6d 6f 64 65 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 49 .mode.for.Key.Exchanges.in.the.I
871a0 4b 45 76 31 20 70 72 6f 74 6f 63 6f 6c 20 61 67 67 72 65 73 73 69 76 65 20 6d 6f 64 65 20 69 73 KEv1.protocol.aggressive.mode.is
871c0 20 6d 75 63 68 20 6d 6f 72 65 20 69 6e 73 65 63 75 72 65 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 .much.more.insecure.compared.to.
871e0 4d 61 69 6e 20 6d 6f 64 65 3b 00 60 60 61 6c 6c 2d 61 76 61 69 6c 61 62 6c 65 60 60 20 61 6c 6c Main.mode;.``all-available``.all
87200 20 63 68 65 63 6b 69 6e 67 20 74 61 72 67 65 74 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 .checking.target.addresses.must.
87220 62 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 63 68 65 63 6b 00 be.available.to.pass.this.check.
87240 60 60 61 6e 79 2d 61 76 61 69 6c 61 62 6c 65 60 60 20 61 6e 79 20 6f 66 20 74 68 65 20 63 68 65 ``any-available``.any.of.the.che
87260 63 6b 69 6e 67 20 74 61 72 67 65 74 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 61 cking.target.addresses.must.be.a
87280 76 61 69 6c 61 62 6c 65 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 63 68 65 63 6b 00 60 60 61 75 vailable.to.pass.this.check.``au
872a0 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6c 6f 63 61 6c 2d 69 64 2f 72 65 6d 6f 74 65 2d 69 64 60 thentication.local-id/remote-id`
872c0 60 20 2d 20 49 4b 45 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 69 73 20 75 73 65 64 20 66 `.-.IKE.identification.is.used.f
872e0 6f 72 20 76 61 6c 69 64 61 74 69 6f 6e 20 6f 66 20 56 50 4e 20 70 65 65 72 20 64 65 76 69 63 65 or.validation.of.VPN.peer.device
87300 73 20 64 75 72 69 6e 67 20 49 4b 45 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 49 66 20 79 6f 75 s.during.IKE.negotiation..If.you
87320 20 64 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 2d 69 .do.not.configure.local/remote-i
87340 64 65 6e 74 69 74 79 2c 20 74 68 65 20 64 65 76 69 63 65 20 75 73 65 73 20 74 68 65 20 49 50 76 dentity,.the.device.uses.the.IPv
87360 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 68 61 74 20 63 6f 72 72 65 73 70 6f 6e 4.or.IPv6.address.that.correspon
87380 64 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 70 65 65 72 20 62 79 20 64 ds.to.the.local/remote.peer.by.d
873a0 65 66 61 75 6c 74 2e 20 49 6e 20 63 65 72 74 61 69 6e 20 6e 65 74 77 6f 72 6b 20 73 65 74 75 70 efault..In.certain.network.setup
873c0 73 20 28 6c 69 6b 65 20 69 70 73 65 63 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 64 79 6e s.(like.ipsec.interface.with.dyn
873e0 61 6d 69 63 20 61 64 64 72 65 73 73 2c 20 6f 72 20 62 65 68 69 6e 64 20 74 68 65 20 4e 41 54 20 amic.address,.or.behind.the.NAT.
87400 29 2c 20 74 68 65 20 49 4b 45 20 49 44 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 ),.the.IKE.ID.received.from.the.
87420 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 49 4b 45 20 67 61 74 65 peer.does.not.match.the.IKE.gate
87440 77 61 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 2e 20 54 68 way.configured.on.the.device..Th
87460 69 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 20 50 68 61 73 65 20 31 20 76 61 6c 69 64 61 74 is.can.lead.to.a.Phase.1.validat
87480 69 6f 6e 20 66 61 69 6c 75 72 65 2e 20 53 6f 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 63 6f ion.failure..So,.make.sure.to.co
874a0 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 69 64 20 65 78 70 6c nfigure.the.local/remote.id.expl
874c0 69 63 69 74 6c 79 20 61 6e 64 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 49 4b 45 20 49 icitly.and.ensure.that.the.IKE.I
874e0 44 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 72 65 6d 6f 74 65 2d 69 64 65 6e D.is.the.same.as.the.remote-iden
87500 74 69 74 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 70 65 65 72 20 64 65 76 69 tity.configured.on.the.peer.devi
87520 63 65 2e 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 2d 20 63 6f 6e 66 69 67 75 ce..``authentication``.-.configu
87540 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 re.authentication.between.VyOS.a
87560 6e 64 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 53 75 62 6f 70 74 69 6f 6e 73 3a 00 60 60 nd.a.remote.peer..Suboptions:.``
87580 62 60 60 20 2d 20 38 30 32 2e 31 31 62 20 2d 20 31 31 20 4d 62 69 74 73 2f 73 65 63 00 60 60 62 b``.-.802.11b.-.11.Mbits/sec.``b
875a0 61 62 65 6c 60 60 20 2d 20 42 61 62 65 6c 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 abel``.-.Babel.routing.protocol.
875c0 28 42 61 62 65 6c 29 00 60 60 62 65 67 69 6e 60 60 20 4d 61 74 63 68 65 73 20 74 68 65 20 62 65 (Babel).``begin``.Matches.the.be
875e0 67 69 6e 6e 69 6e 67 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 00 60 60 62 67 70 60 60 20 ginning.of.the.URL.path.``bgp``.
87600 2d 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 28 42 47 50 29 00 -.Border.Gateway.Protocol.(BGP).
87620 60 60 62 69 6e 64 60 60 20 2d 20 73 65 6c 65 63 74 20 61 20 56 54 49 20 69 6e 74 65 72 66 61 63 ``bind``.-.select.a.VTI.interfac
87640 65 20 74 6f 20 62 69 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 62 6c 61 63 6b 68 e.to.bind.to.this.peer;.``blackh
87660 6f 6c 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d ole``.-....................Well-
87680 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 42 4c 41 43 4b 48 4f 4c known.communities.value.BLACKHOL
876a0 45 20 30 78 46 46 46 46 30 32 39 41 00 60 60 62 72 6f 61 64 63 61 73 74 60 60 20 2d 20 42 72 6f E.0xFFFF029A.``broadcast``.-.Bro
876c0 61 64 63 61 73 74 20 70 6f 6c 69 63 79 3a 20 74 72 61 6e 73 6d 69 74 73 20 65 76 65 72 79 74 68 adcast.policy:.transmits.everyth
876e0 69 6e 67 20 6f 6e 20 61 6c 6c 20 73 6c 61 76 65 20 69 6e 74 65 72 66 61 63 65 73 2e 00 60 60 62 ing.on.all.slave.interfaces..``b
87700 75 72 73 74 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 61 6c 6c 6f 77 65 urst``:.Number.of.packets.allowe
87720 64 20 74 6f 20 6f 76 65 72 73 68 6f 6f 74 20 74 68 65 20 6c 69 6d 69 74 20 77 69 74 68 69 6e 20 d.to.overshoot.the.limit.within.
87740 60 60 70 65 72 69 6f 64 60 60 2e 20 44 65 66 61 75 6c 74 20 35 2e 00 60 60 63 61 2d 63 65 72 74 ``period``..Default.5..``ca-cert
87760 2d 66 69 6c 65 60 60 20 2d 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 2e 20 55 -file``.-.CA.certificate.file..U
87780 73 69 6e 67 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 72 65 6d 6f 74 65 20 70 sing.for.authenticating.remote.p
877a0 65 65 72 3b 00 60 60 63 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 43 44 50 20 66 6f eer;.``cdp``.-.Listen.for.CDP.fo
877c0 72 20 43 69 73 63 6f 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 63 65 72 74 2d r.Cisco.routers/switches.``cert-
877e0 66 69 6c 65 60 60 20 2d 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 2c 20 77 68 69 63 68 file``.-.certificate.file,.which
87800 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 .will.be.used.for.authenticating
87820 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 .local.router.on.remote.peer;.``
87840 63 6c 65 61 72 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 63 6c 65 61 72 3b 00 60 60 63 clear``.set.action.to.clear;.``c
87860 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 3d 20 6e 6f 6e 65 20 7c 20 63 6c 65 61 72 20 7c 20 68 6f 6c lose-action.=.none.|.clear.|.hol
87880 64 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 d.|.restart``.-.defines.the.acti
878a0 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e on.to.take.if.the.remote.peer.un
878c0 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 20 28 73 65 expectedly.closes.a.CHILD_SA.(se
878e0 65 20 61 62 6f 76 65 20 66 6f 72 20 6d 65 61 6e 69 6e 67 20 6f 66 20 76 61 6c 75 65 73 29 2e 20 e.above.for.meaning.of.values)..
87900 41 20 63 6c 6f 73 65 61 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 A.closeaction.should.not.be.used
87920 20 69 66 20 74 68 65 20 70 65 65 72 20 75 73 65 73 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 .if.the.peer.uses.reauthenticati
87940 6f 6e 20 6f 72 20 75 6e 69 71 75 65 69 64 73 2e 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 60 on.or.uniqueids..``close-action`
87960 60 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 `.defines.the.action.to.take.if.
87980 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f the.remote.peer.unexpectedly.clo
879a0 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 3a 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 ses.a.CHILD_SA:.``compression``.
879c0 20 45 6e 61 62 6c 65 73 20 74 68 65 20 20 49 50 43 6f 6d 70 28 49 50 20 50 61 79 6c 6f 61 64 20 .Enables.the..IPComp(IP.Payload.
879e0 43 6f 6d 70 72 65 73 73 69 6f 6e 29 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c 6f Compression).protocol.which.allo
87a00 77 73 20 63 6f 6d 70 72 65 73 73 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f 66 20 49 50 ws.compressing.the.content.of.IP
87a20 20 70 61 63 6b 65 74 73 2e 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 77 68 65 74 68 65 .packets..``compression``.whethe
87a40 72 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 6f 66 20 63 6f 6e 74 65 6e 74 20 r.IPComp.compression.of.content.
87a60 69 73 20 70 72 6f 70 6f 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 60 is.proposed.on.the.connection:.`
87a80 60 63 6f 6e 6e 65 63 74 65 64 60 60 20 2d 20 43 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 73 20 `connected``.-.Connected.routes.
87aa0 28 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 73 75 62 6e 65 74 20 6f 72 20 68 6f 73 (directly.attached.subnet.or.hos
87ac0 74 29 00 60 60 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 65 60 60 20 2d 20 68 6f 77 20 74 6f 20 t).``connection-type``.-.how.to.
87ae0 68 61 6e 64 6c 65 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 2e 20 handle.this.connection.process..
87b00 50 6f 73 73 69 62 6c 65 20 76 61 72 69 61 6e 74 73 3a 00 60 60 63 72 6c 2d 66 69 6c 65 60 60 20 Possible.variants:.``crl-file``.
87b20 2d 20 66 69 6c 65 20 77 69 74 68 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f -.file.with.the.Certificate.Revo
87b40 63 61 74 69 6f 6e 20 4c 69 73 74 2e 20 55 73 69 6e 67 20 74 6f 20 63 68 65 63 6b 20 69 66 20 61 cation.List..Using.to.check.if.a
87b60 20 63 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 .certificate.for.the.remote.peer
87b80 20 69 73 20 76 61 6c 69 64 20 6f 72 20 72 65 76 6f 6b 65 64 3b 00 60 60 64 60 60 20 2d 20 45 78 .is.valid.or.revoked;.``d``.-.Ex
87ba0 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 64 61 79 73 00 60 60 64 65 61 64 2d ecution.interval.in.days.``dead-
87bc0 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 20 61 63 74 69 6f 6e 20 3d 20 63 6c 65 61 72 20 7c 20 peer-detection.action.=.clear.|.
87be0 68 6f 6c 64 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 hold.|.restart``.-.R_U_THERE.not
87c00 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 28 49 4b 45 76 31 29 20 6f 72 20 65 6d 70 ification.messages(IKEv1).or.emp
87c20 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 32 ty.INFORMATIONAL.messages.(IKEv2
87c40 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f 72 64 65 72 ).are.periodically.sent.in.order
87c60 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 74 68 65 20 .to.check.the.liveliness.of.the.
87c80 49 50 73 65 63 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 73 20 63 6c 65 61 72 2c 20 68 6f IPsec.peer..The.values.clear,.ho
87ca0 6c 64 2c 20 61 6e 64 20 72 65 73 74 61 72 74 20 61 6c 6c 20 61 63 74 69 76 61 74 65 20 44 50 44 ld,.and.restart.all.activate.DPD
87cc0 20 61 6e 64 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 70 65 72 .and.determine.the.action.to.per
87ce0 66 6f 72 6d 20 6f 6e 20 61 20 74 69 6d 65 6f 75 74 2e 20 57 69 74 68 20 60 60 63 6c 65 61 72 60 form.on.a.timeout..With.``clear`
87d00 60 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 63 6c 6f 73 65 64 20 77 69 74 68 20 `.the.connection.is.closed.with.
87d20 6e 6f 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e 73 20 74 61 6b 65 6e 2e 20 60 60 68 6f 6c 64 no.further.actions.taken..``hold
87d40 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 ``.installs.a.trap.policy,.which
87d60 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 61 6e 64 .will.catch.matching.traffic.and
87d80 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 .tries.to.re-negotiate.the.conne
87da0 63 74 69 6f 6e 20 6f 6e 20 64 65 6d 61 6e 64 2e 20 60 60 72 65 73 74 61 72 74 60 60 20 77 69 6c ction.on.demand..``restart``.wil
87dc0 6c 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 67 67 65 72 20 61 6e 20 61 74 74 65 6d 70 74 l.immediately.trigger.an.attempt
87de0 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e .to.re-negotiate.the.connection.
87e00 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 60 60 20 63 6f 6e 74 72 6f 6c .``dead-peer-detection``.control
87e20 73 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 44 65 61 64 20 50 65 65 72 20 44 65 74 65 63 s.the.use.of.the.Dead.Peer.Detec
87e40 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 28 44 50 44 2c 20 52 46 43 20 33 37 30 36 29 20 77 68 tion.protocol.(DPD,.RFC.3706).wh
87e60 65 72 65 20 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 ere.R_U_THERE.notification.messa
87e80 67 65 73 20 28 49 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e ges.(IKEv1).or.empty.INFORMATION
87ea0 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 AL.messages.(IKEv2).are.periodic
87ec0 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 ally.sent.in.order.to.check.the.
87ee0 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 3a 00 60 60 liveliness.of.the.IPsec.peer:.``
87f00 64 65 66 61 75 6c 74 2d 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 45 53 50 20 67 72 6f 75 70 20 default-esp-group``.-.ESP.group.
87f20 74 6f 20 75 73 65 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 74 72 61 66 66 69 63 20 65 6e to.use.by.default.for.traffic.en
87f40 63 72 79 70 74 69 6f 6e 2e 20 4d 69 67 68 74 20 62 65 20 6f 76 65 72 77 72 69 74 74 65 6e 20 62 cryption..Might.be.overwritten.b
87f60 79 20 69 6e 64 69 76 69 64 75 61 6c 20 73 65 74 74 69 6e 67 73 20 66 6f 72 20 74 75 6e 6e 65 6c y.individual.settings.for.tunnel
87f80 20 6f 72 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 62 69 6e 64 69 6e 67 3b 00 60 60 64 65 73 .or.VTI.interface.binding;.``des
87fa0 63 72 69 70 74 69 6f 6e 60 60 20 2d 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 69 cription``.-.description.for.thi
87fc0 73 20 70 65 65 72 3b 00 60 60 64 68 2d 67 72 6f 75 70 60 60 20 64 68 2d 67 72 6f 75 70 3b 00 60 s.peer;.``dh-group``.dh-group;.`
87fe0 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 60 20 2d 20 49 44 20 66 6f 72 20 61 75 74 68 65 `dhcp-interface``.-.ID.for.authe
88000 6e 74 69 63 61 74 69 6f 6e 20 67 65 6e 65 72 61 74 65 64 20 66 72 6f 6d 20 44 48 43 50 20 61 64 ntication.generated.from.DHCP.ad
88020 64 72 65 73 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 dress.dynamically;.``dhcp-interf
88040 61 63 65 60 60 20 2d 20 75 73 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 72 65 63 65 69 ace``.-.use.an.IP.address,.recei
88060 76 65 64 20 66 72 6f 6d 20 44 48 43 50 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 ved.from.DHCP.for.IPSec.connecti
88080 6f 6e 20 77 69 74 68 20 74 68 69 73 20 70 65 65 72 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 60 60 on.with.this.peer,.instead.of.``
880a0 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 3b 00 60 60 64 69 73 61 62 6c 65 2d 6d 6f 62 69 6b local-address``;.``disable-mobik
880c0 65 60 60 20 64 69 73 61 62 6c 65 73 20 4d 4f 42 49 4b 45 20 53 75 70 70 6f 72 74 2e 20 4d 4f 42 e``.disables.MOBIKE.Support..MOB
880e0 49 4b 45 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 49 4b 45 76 32 20 IKE.is.only.available.for.IKEv2.
88100 61 6e 64 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 60 60 64 69 73 61 62 6c and.enabled.by.default..``disabl
88120 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 2d 20 54 68 69 73 20 6f 70 74 e-route-autoinstall``.-.This.opt
88140 69 6f 6e 20 77 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 20 64 69 73 61 62 6c 65 73 20 74 68 65 ion.when.configured.disables.the
88160 20 72 6f 75 74 65 73 20 69 6e 73 74 61 6c 6c 65 64 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 .routes.installed.in.the.default
88180 20 74 61 62 6c 65 20 32 32 30 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 69 70 73 65 .table.220.for.site-to-site.ipse
881a0 63 2e 20 49 74 20 69 73 20 6d 6f 73 74 6c 79 20 75 73 65 64 20 77 69 74 68 20 56 54 49 20 63 6f c..It.is.mostly.used.with.VTI.co
881c0 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 nfiguration..``disable-route-aut
881e0 6f 69 6e 73 74 61 6c 6c 60 60 20 44 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 oinstall``.Do.not.automatically.
88200 69 6e 73 74 61 6c 6c 20 72 6f 75 74 65 73 20 74 6f 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b install.routes.to.remote.network
88220 73 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 2d 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 74 75 s;.``disable``.-.disable.this.tu
88240 6e 6e 65 6c 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 44 69 73 61 62 6c 65 20 50 46 53 3b 00 60 nnel;.``disable``.Disable.PFS;.`
88260 60 64 69 73 61 62 6c 65 60 60 20 64 69 73 61 62 6c 65 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 `disable``.disable.IPComp.compre
88280 73 73 69 6f 6e 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 64 69 73 ssion.(default);.``disable``.dis
882a0 61 62 6c 65 20 4d 4f 42 49 4b 45 3b 00 60 60 64 72 6f 70 60 60 3a 20 64 72 6f 70 20 74 68 65 20 able.MOBIKE;.``drop``:.drop.the.
882c0 70 61 63 6b 65 74 2e 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 60 60 00 packet..``ecdsa-sha2-nistp256``.
882e0 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 60 60 00 60 60 65 63 64 73 61 2d ``ecdsa-sha2-nistp384``.``ecdsa-
88300 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 00 60 60 65 64 70 60 60 20 2d 20 4c 69 73 74 65 6e sha2-nistp521``.``edp``.-.Listen
88320 20 66 6f 72 20 45 44 50 20 66 6f 72 20 45 78 74 72 65 6d 65 20 72 6f 75 74 65 72 73 2f 73 77 69 .for.EDP.for.Extreme.routers/swi
88340 74 63 68 65 73 00 60 60 65 6e 61 62 6c 65 60 60 20 49 6e 68 65 72 69 74 20 44 69 66 66 69 65 2d tches.``enable``.Inherit.Diffie-
88360 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 72 6f 6d 20 49 4b 45 20 67 72 6f 75 70 20 28 64 65 Hellman.group.from.IKE.group.(de
88380 66 61 75 6c 74 29 3b 00 60 60 65 6e 61 62 6c 65 60 60 20 65 6e 61 62 6c 65 20 49 50 43 6f 6d 70 fault);.``enable``.enable.IPComp
883a0 20 63 6f 6d 70 72 65 73 73 69 6f 6e 3b 00 60 60 65 6e 61 62 6c 65 60 60 20 65 6e 61 62 6c 65 20 .compression;.``enable``.enable.
883c0 4d 4f 42 49 4b 45 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 49 4b 45 76 32 29 3b 00 60 60 65 6e MOBIKE.(default.for.IKEv2);.``en
883e0 63 72 79 70 74 69 6f 6e 60 60 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 20 cryption``.encryption.algorithm.
88400 28 64 65 66 61 75 6c 74 20 31 32 38 20 62 69 74 20 41 45 53 2d 43 42 43 29 3b 00 60 60 65 6e 63 (default.128.bit.AES-CBC);.``enc
88420 72 79 70 74 69 6f 6e 60 60 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 3b 00 ryption``.encryption.algorithm;.
88440 60 60 65 6e 64 60 60 20 4d 61 74 63 68 65 73 20 74 68 65 20 65 6e 64 20 6f 66 20 74 68 65 20 55 ``end``.Matches.the.end.of.the.U
88460 52 4c 20 70 61 74 68 2e 00 60 60 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 66 69 6e 65 20 RL.path..``esp-group``.-.define.
88480 45 53 50 20 67 72 6f 75 70 20 66 6f 72 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2c 20 64 ESP.group.for.encrypt.traffic,.d
884a0 65 66 69 6e 65 64 20 62 79 20 74 68 69 73 20 74 75 6e 6e 65 6c 3b 00 60 60 65 73 70 2d 67 72 6f efined.by.this.tunnel;.``esp-gro
884c0 75 70 60 60 20 2d 20 64 65 66 69 6e 65 20 45 53 50 20 67 72 6f 75 70 20 66 6f 72 20 65 6e 63 72 up``.-.define.ESP.group.for.encr
884e0 79 70 74 20 74 72 61 66 66 69 63 2c 20 70 61 73 73 65 64 20 74 68 69 73 20 56 54 49 20 69 6e 74 ypt.traffic,.passed.this.VTI.int
88500 65 72 66 61 63 65 2e 00 60 60 65 78 61 63 74 60 60 20 52 65 71 75 69 72 65 73 20 61 6e 20 65 78 erface..``exact``.Requires.an.ex
88520 61 63 74 6c 79 20 6d 61 74 63 68 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 00 60 60 66 64 actly.match.of.the.URL.path.``fd
88540 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 46 44 50 20 66 6f 72 20 46 6f 75 6e 64 72 79 p``.-.Listen.for.FDP.for.Foundry
88560 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 66 69 6c 65 60 60 20 2d 20 70 61 74 .routers/switches.``file``.-.pat
88580 68 20 74 6f 20 74 68 65 20 6b 65 79 20 66 69 6c 65 3b 00 60 60 66 6c 65 78 76 70 6e 60 60 20 41 h.to.the.key.file;.``flexvpn``.A
885a0 6c 6c 6f 77 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 llow.FlexVPN.vendor.ID.payload.(
885c0 49 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 53 65 6e 64 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 IKEv2.only)..Send.the.Cisco.Flex
885e0 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c VPN.vendor.ID.payload.(IKEv2.onl
88600 79 29 2c 20 77 68 69 63 68 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 y),.which.is.required.in.order.t
88620 6f 20 6d 61 6b 65 20 43 69 73 63 6f 20 62 72 61 6e 64 20 64 65 76 69 63 65 73 20 61 6c 6c 6f 77 o.make.Cisco.brand.devices.allow
88640 20 6e 65 67 6f 74 69 61 74 69 6e 67 20 61 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c .negotiating.a.local.traffic.sel
88660 65 63 74 6f 72 20 28 66 72 6f 6d 20 73 74 72 6f 6e 67 53 77 61 6e 27 73 20 70 6f 69 6e 74 20 6f ector.(from.strongSwan's.point.o
88680 66 20 76 69 65 77 29 20 74 68 61 74 20 69 73 20 6e 6f 74 20 74 68 65 20 61 73 73 69 67 6e 65 64 f.view).that.is.not.the.assigned
886a0 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 66 20 73 75 63 68 20 61 6e 20 61 .virtual.IP.address.if.such.an.a
886c0 64 64 72 65 73 73 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 73 74 72 6f 6e 67 53 77 61 ddress.is.requested.by.strongSwa
886e0 6e 2e 20 53 65 6e 64 69 6e 67 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e n..Sending.the.Cisco.FlexVPN.ven
88700 64 6f 72 20 49 44 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 70 65 65 72 20 66 72 6f 6d 20 6e 61 dor.ID.prevents.the.peer.from.na
88720 72 72 6f 77 69 6e 67 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 27 73 20 6c 6f 63 61 6c 20 74 72 rrowing.the.initiator's.local.tr
88740 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 61 6e 64 20 61 6c 6c 6f 77 73 20 69 74 20 74 6f 20 affic.selector.and.allows.it.to.
88760 65 2e 67 2e 20 6e 65 67 6f 74 69 61 74 65 20 61 20 54 53 20 6f 66 20 30 2e 30 2e 30 2e 30 2f 30 e.g..negotiate.a.TS.of.0.0.0.0/0
88780 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 69 6e 73 74 65 61 64 2e 20 54 68 69 73 20 68 61 73 20 .==.0.0.0.0/0.instead..This.has.
887a0 62 65 65 6e 20 74 65 73 74 65 64 20 77 69 74 68 20 61 20 22 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 been.tested.with.a."tunnel.mode.
887c0 69 70 73 65 63 20 69 70 76 34 22 20 43 69 73 63 6f 20 74 65 6d 70 6c 61 74 65 20 62 75 74 20 73 ipsec.ipv4".Cisco.template.but.s
887e0 68 6f 75 6c 64 20 61 6c 73 6f 20 77 6f 72 6b 20 66 6f 72 20 47 52 45 20 65 6e 63 61 70 73 75 6c hould.also.work.for.GRE.encapsul
88800 61 74 69 6f 6e 3b 00 60 60 66 6f 72 63 65 2d 75 64 70 2d 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e ation;.``force-udp-encapsulation
88820 60 60 20 2d 20 66 6f 72 63 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 45 53 50 20 ``.-.force.encapsulation.of.ESP.
88840 69 6e 74 6f 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 2e 20 55 73 65 66 75 6c 20 69 6e 20 63 61 into.UDP.datagrams..Useful.in.ca
88860 73 65 20 69 66 20 62 65 74 77 65 65 6e 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 73 se.if.between.local.and.remote.s
88880 69 64 65 20 69 73 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 2c 20 77 68 69 63 68 20 6e 6f ide.is.firewall.or.NAT,.which.no
888a0 74 20 61 6c 6c 6f 77 73 20 70 61 73 73 69 6e 67 20 70 6c 61 69 6e 20 45 53 50 20 70 61 63 6b 65 t.allows.passing.plain.ESP.packe
888c0 74 73 20 62 65 74 77 65 65 6e 20 74 68 65 6d 3b 00 60 60 67 60 60 20 2d 20 38 30 32 2e 31 31 67 ts.between.them;.``g``.-.802.11g
888e0 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 63 20 28 64 65 66 61 75 6c 74 29 00 60 60 67 72 61 63 .-.54.Mbits/sec.(default).``grac
88900 65 66 75 6c 2d 73 68 75 74 64 6f 77 6e 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c eful-shutdown``.-............Wel
88920 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 47 52 41 43 45 46 l-known.communities.value.GRACEF
88940 55 4c 5f 53 48 55 54 44 4f 57 4e 20 30 78 46 46 46 46 30 30 30 30 00 60 60 68 60 60 20 2d 20 45 UL_SHUTDOWN.0xFFFF0000.``h``.-.E
88960 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 68 6f 75 72 73 00 60 60 68 61 73 xecution.interval.in.hours.``has
88980 68 60 60 20 68 61 73 68 20 61 6c 67 6f 72 69 74 68 6d 20 28 64 65 66 61 75 6c 74 20 73 68 61 31 h``.hash.algorithm.(default.sha1
889a0 29 2e 00 60 60 68 61 73 68 60 60 20 68 61 73 68 20 61 6c 67 6f 72 69 74 68 6d 2e 00 60 60 68 6f )..``hash``.hash.algorithm..``ho
889c0 6c 64 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 68 6f 6c 64 20 28 64 65 66 61 75 6c 74 ld``.set.action.to.hold.(default
889e0 29 00 60 60 68 6f 6c 64 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 68 6f 6c 64 3b 00 60 ).``hold``.set.action.to.hold;.`
88a00 60 68 74 34 30 2b 60 60 20 2d 20 42 6f 74 68 20 32 30 20 4d 48 7a 20 61 6e 64 20 34 30 20 4d 48 `ht40+``.-.Both.20.MHz.and.40.MH
88a20 7a 20 77 69 74 68 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 20 61 62 6f 76 65 20 74 z.with.secondary.channel.above.t
88a40 68 65 20 70 72 69 6d 61 72 79 20 63 68 61 6e 6e 65 6c 00 60 60 68 74 34 30 2d 60 60 20 2d 20 42 he.primary.channel.``ht40-``.-.B
88a60 6f 74 68 20 32 30 20 4d 48 7a 20 61 6e 64 20 34 30 20 4d 48 7a 20 77 69 74 68 20 73 65 63 6f 6e oth.20.MHz.and.40.MHz.with.secon
88a80 64 61 72 79 20 63 68 61 6e 6e 65 6c 20 62 65 6c 6f 77 20 74 68 65 20 70 72 69 6d 61 72 79 20 63 dary.channel.below.the.primary.c
88aa0 68 61 6e 6e 65 6c 00 60 60 68 76 63 30 60 60 20 2d 20 58 65 6e 20 63 6f 6e 73 6f 6c 65 00 60 60 hannel.``hvc0``.-.Xen.console.``
88ac0 69 64 60 60 20 2d 20 73 74 61 74 69 63 20 49 44 27 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 id``.-.static.ID's.for.authentic
88ae0 61 74 69 6f 6e 2e 20 49 6e 20 67 65 6e 65 72 61 6c 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f ation..In.general.local.and.remo
88b00 74 65 20 61 64 64 72 65 73 73 20 60 60 3c 78 2e 78 2e 78 2e 78 3e 60 60 2c 20 60 60 3c 68 3a 68 te.address.``<x.x.x.x>``,.``<h:h
88b20 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 60 60 20 6f 72 20 60 60 25 61 6e 79 60 60 3b 00 60 60 69 :h:h:h:h:h:h>``.or.``%any``;.``i
88b40 6b 65 2d 67 72 6f 75 70 60 60 20 2d 20 49 4b 45 20 67 72 6f 75 70 20 74 6f 20 75 73 65 20 66 6f ke-group``.-.IKE.group.to.use.fo
88b60 72 20 6b 65 79 20 65 78 63 68 61 6e 67 65 73 3b 00 60 60 69 6b 65 76 31 60 60 20 75 73 65 20 49 r.key.exchanges;.``ikev1``.use.I
88b80 4b 45 76 31 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 3b 00 60 60 69 6b 65 76 32 2d 72 KEv1.for.Key.Exchange;.``ikev2-r
88ba0 65 61 75 74 68 60 60 20 2d 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 72 65 6d 6f 74 65 20 eauth``.-.reauthenticate.remote.
88bc0 70 65 65 72 20 64 75 72 69 6e 67 20 74 68 65 20 72 65 6b 65 79 69 6e 67 20 70 72 6f 63 65 73 73 peer.during.the.rekeying.process
88be0 2e 20 43 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 68 20 49 4b 45 76 32 2e 20 43 ..Can.be.used.only.with.IKEv2..C
88c00 72 65 61 74 65 20 61 20 6e 65 77 20 49 4b 45 5f 53 41 20 66 72 6f 6d 20 74 68 65 20 73 63 72 61 reate.a.new.IKE_SA.from.the.scra
88c20 74 63 68 20 61 6e 64 20 74 72 79 20 74 6f 20 72 65 63 72 65 61 74 65 20 61 6c 6c 20 49 50 73 65 tch.and.try.to.recreate.all.IPse
88c40 63 20 53 41 73 3b 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 77 68 65 74 68 65 72 20 c.SAs;.``ikev2-reauth``.whether.
88c60 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 rekeying.of.an.IKE_SA.should.als
88c80 6f 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b o.reauthenticate.the.peer..In.IK
88ca0 45 76 31 2c 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 Ev1,.reauthentication.is.always.
88cc0 64 6f 6e 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 65 6e 61 done..Setting.this.parameter.ena
88ce0 62 6c 65 73 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 bles.remote.host.re-authenticati
88d00 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 2e 00 60 60 69 6b 65 76 32 2d on.during.an.IKE.rekey..``ikev2-
88d20 72 65 61 75 74 68 60 60 20 77 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 6e 20 reauth``.whether.rekeying.of.an.
88d40 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 IKE_SA.should.also.reauthenticat
88d60 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 74 68 65 6e 74 69 e.the.peer..In.IKEv1,.reauthenti
88d80 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 3a 00 60 60 69 6b 65 76 32 60 60 cation.is.always.done:.``ikev2``
88da0 20 75 73 65 20 49 4b 45 76 32 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 3b 00 60 60 69 .use.IKEv2.for.Key.Exchange;.``i
88dc0 6e 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 n``:.Ruleset.for.forwarded.packe
88de0 74 73 20 6f 6e 20 61 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 00 60 60 69 6e 69 ts.on.an.inbound.interface.``ini
88e00 74 69 61 74 65 60 60 20 2d 20 64 6f 65 73 20 69 6e 69 74 69 61 6c 20 63 6f 6e 6e 65 63 74 69 6f tiate``.-.does.initial.connectio
88e20 6e 20 74 6f 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 61 66 74 n.to.remote.peer.immediately.aft
88e40 65 72 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 61 66 74 65 72 20 62 6f 6f 74 2e 20 49 er.configuring.and.after.boot..I
88e60 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 n.this.mode.the.connection.will.
88e80 6e 6f 74 20 62 65 20 72 65 73 74 61 72 74 65 64 20 69 6e 20 63 61 73 65 20 6f 66 20 64 69 73 63 not.be.restarted.in.case.of.disc
88ea0 6f 6e 6e 65 63 74 69 6f 6e 2c 20 74 68 65 72 65 66 6f 72 65 20 73 68 6f 75 6c 64 20 62 65 20 75 onnection,.therefore.should.be.u
88ec0 73 65 64 20 6f 6e 6c 79 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 44 50 44 20 6f 72 20 61 6e sed.only.together.with.DPD.or.an
88ee0 6f 74 68 65 72 20 73 65 73 73 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 6d 65 74 68 6f 64 73 3b 00 other.session.tracking.methods;.
88f00 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 49 6e 74 65 72 66 61 63 65 20 4e 61 6d 65 20 74 6f 20 ``interface``.Interface.Name.to.
88f20 75 73 65 2e 20 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f use..The.name.of.the.interface.o
88f40 6e 20 77 68 69 63 68 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 73 68 6f n.which.virtual.IP.addresses.sho
88f60 75 6c 64 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 2e 20 49 66 20 6e 6f 74 20 73 70 65 63 69 66 69 uld.be.installed..If.not.specifi
88f80 65 64 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 69 6e 73 74 61 6c 6c ed.the.addresses.will.be.install
88fa0 65 64 20 6f 6e 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 3b 00 60 60 ed.on.the.outbound.interface;.``
88fc0 69 6e 74 65 72 66 61 63 65 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 interface``.is.used.for.the.VyOS
88fe0 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 57 69 72 .CLI.command.to.identify.the.Wir
89000 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 69 73 20 70 72 69 76 eGuard.interface.where.this.priv
89020 61 74 65 20 6b 65 79 20 69 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 60 60 69 6e 74 65 72 6e 65 ate.key.is.to.be.used..``interne
89040 74 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b t``.-.....................Well-k
89060 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 30 00 60 60 69 6e 74 65 72 nown.communities.value.0.``inter
89080 76 61 6c 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 val``.keep-alive.interval.in.sec
890a0 6f 6e 64 73 20 3c 32 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 33 30 29 3b 00 60 60 69 onds.<2-86400>.(default.30);.``i
890c0 73 69 73 60 60 20 2d 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 74 6f 20 49 sis``.-.Intermediate.System.to.I
890e0 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 28 49 53 2d 49 53 29 00 60 60 6a 75 6d ntermediate.System.(IS-IS).``jum
89100 70 60 60 3a 20 6a 75 6d 70 20 74 6f 20 61 6e 6f 74 68 65 72 20 63 75 73 74 6f 6d 20 63 68 61 69 p``:.jump.to.another.custom.chai
89120 6e 2e 00 60 60 6b 65 72 6e 65 6c 60 60 20 2d 20 4b 65 72 6e 65 6c 20 72 6f 75 74 65 73 00 60 60 n..``kernel``.-.Kernel.routes.``
89140 6b 65 79 2d 65 78 63 68 61 6e 67 65 60 60 20 77 68 69 63 68 20 70 72 6f 74 6f 63 6f 6c 20 73 68 key-exchange``.which.protocol.sh
89160 6f 75 6c 64 20 62 65 20 75 73 65 64 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 74 68 65 20 63 ould.be.used.to.initialize.the.c
89180 6f 6e 6e 65 63 74 69 6f 6e 20 49 66 20 6e 6f 74 20 73 65 74 20 62 6f 74 68 20 70 72 6f 74 6f 63 onnection.If.not.set.both.protoc
891a0 6f 6c 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 ols.are.handled.and.connections.
891c0 77 69 6c 6c 20 75 73 65 20 49 4b 45 76 32 20 77 68 65 6e 20 69 6e 69 74 69 61 74 69 6e 67 2c 20 will.use.IKEv2.when.initiating,.
891e0 62 75 74 20 61 63 63 65 70 74 20 61 6e 79 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 but.accept.any.protocol.version.
89200 77 68 65 6e 20 72 65 73 70 6f 6e 64 69 6e 67 3a 00 60 60 6b 65 79 60 60 20 2d 20 61 20 70 72 69 when.responding:.``key``.-.a.pri
89220 76 61 74 65 20 6b 65 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 vate.key,.which.will.be.used.for
89240 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 .authenticating.local.router.on.
89260 72 65 6d 6f 74 65 20 70 65 65 72 3a 00 60 60 6c 61 74 65 6e 63 79 60 60 3a 20 41 20 73 65 72 76 remote.peer:.``latency``:.A.serv
89280 65 72 20 70 72 6f 66 69 6c 65 20 66 6f 63 75 73 65 64 20 6f 6e 20 6c 6f 77 65 72 69 6e 67 20 6e er.profile.focused.on.lowering.n
892a0 65 74 77 6f 72 6b 20 6c 61 74 65 6e 63 79 2e 20 54 68 69 73 20 70 72 6f 66 69 6c 65 20 66 61 76 etwork.latency..This.profile.fav
892c0 6f 72 73 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6f 76 65 72 20 70 6f 77 65 72 20 73 61 76 69 6e ors.performance.over.power.savin
892e0 67 73 20 62 79 20 73 65 74 74 69 6e 67 20 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 65 60 60 20 61 gs.by.setting.``intel_pstate``.a
89300 6e 64 20 60 60 6d 69 6e 5f 70 65 72 66 5f 70 63 74 3d 31 30 30 60 60 2e 00 60 60 6c 65 61 73 74 nd.``min_perf_pct=100``..``least
89320 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 -connection``.Distributes.reques
89340 74 73 20 74 70 20 74 6a 65 20 73 65 72 76 65 72 20 77 6f 74 6a 20 74 68 65 20 66 65 77 65 73 74 ts.tp.tje.server.wotj.the.fewest
89360 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 60 60 6c 69 66 65 2d 62 79 74 65 73 .active.connections.``life-bytes
89380 60 60 20 45 53 50 20 6c 69 66 65 20 69 6e 20 62 79 74 65 73 20 3c 31 30 32 34 2d 32 36 38 34 33 ``.ESP.life.in.bytes.<1024-26843
893a0 35 34 35 36 30 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 74 72 61 6e 545600000>..Number.of.bytes.tran
893c0 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 73 65 63 20 53 41 20 62 65 66 6f 72 65 20 smitted.over.an.IPsec.SA.before.
893e0 69 74 20 65 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 2d 70 61 63 6b 65 74 73 60 60 20 45 53 50 it.expires;.``life-packets``.ESP
89400 20 6c 69 66 65 20 69 6e 20 70 61 63 6b 65 74 73 20 3c 31 30 30 30 2d 32 36 38 34 33 35 34 35 36 .life.in.packets.<1000-268435456
89420 30 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 72 61 6e 73 6d 00000>..Number.of.packets.transm
89440 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 73 65 63 20 53 41 20 62 65 66 6f 72 65 20 69 74 itted.over.an.IPsec.SA.before.it
89460 20 65 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 45 53 50 20 6c 69 66 65 74 .expires;.``lifetime``.ESP.lifet
89480 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 ime.in.seconds.<30-86400>.(defau
894a0 6c 74 20 33 36 30 30 29 2e 20 48 6f 77 20 6c 6f 6e 67 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 lt.3600)..How.long.a.particular.
894c0 69 6e 73 74 61 6e 63 65 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 61 20 73 65 74 20 instance.of.a.connection.(a.set.
894e0 6f 66 20 65 6e 63 72 79 70 74 69 6f 6e 2f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 of.encryption/authentication.key
89500 73 20 66 6f 72 20 75 73 65 72 20 70 61 63 6b 65 74 73 29 20 73 68 6f 75 6c 64 20 6c 61 73 74 2c s.for.user.packets).should.last,
89520 20 66 72 6f 6d 20 73 75 63 63 65 73 73 66 75 6c 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 74 6f 20 .from.successful.negotiation.to.
89540 65 78 70 69 72 79 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 49 4b 45 20 6c 69 66 65 74 69 6d expiry;.``lifetime``.IKE.lifetim
89560 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 e.in.seconds.<0-86400>.(default.
89580 32 38 38 30 30 29 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 49 4b 45 20 6c 69 66 65 74 69 6d 28800);.``lifetime``.IKE.lifetim
895a0 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 e.in.seconds.<30-86400>.(default
895c0 20 32 38 38 30 30 29 3b 00 60 60 6c 6c 67 72 2d 73 74 61 6c 65 60 60 20 2d 20 20 20 20 20 20 20 .28800);.``llgr-stale``.-.......
895e0 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 ............Well-known.communiti
89600 65 73 20 76 61 6c 75 65 20 4c 4c 47 52 5f 53 54 41 4c 45 20 30 78 46 46 46 46 30 30 30 36 00 60 es.value.LLGR_STALE.0xFFFF0006.`
89620 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 20 2d 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 `local-address``.-.local.IP.addr
89640 65 73 73 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 ess.for.IPSec.connection.with.th
89660 69 73 20 70 65 65 72 2e 20 49 66 20 64 65 66 69 6e 65 64 20 60 60 61 6e 79 60 60 2c 20 74 68 65 is.peer..If.defined.``any``,.the
89680 6e 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 77 68 69 63 68 20 63 6f 6e 66 69 67 75 72 65 64 n.an.IP.address.which.configured
896a0 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 .on.interface.with.default.route
896c0 20 77 69 6c 6c 20 62 65 20 75 73 65 64 3b 00 60 60 6c 6f 63 61 6c 2d 61 73 60 60 20 2d 20 20 20 .will.be.used;.``local-as``.-...
896e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d ..................Well-known.com
89700 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 45 58 50 4f 52 54 5f 53 55 42 43 4f 4e 46 munities.value.NO_EXPORT_SUBCONF
89720 45 44 20 30 78 46 46 46 46 46 46 30 33 00 60 60 6c 6f 63 61 6c 2d 69 64 60 60 20 2d 20 49 44 20 ED.0xFFFFFF03.``local-id``.-.ID.
89740 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 49 66 20 64 65 for.the.local.VyOS.router..If.de
89760 66 69 6e 65 64 2c 20 64 75 72 69 6e 67 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e fined,.during.the.authentication
89780 20 69 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 64 20 74 6f 20 72 65 6d 6f 74 65 20 70 65 65 72 3b .it.will.be.send.to.remote.peer;
897a0 00 60 60 6c 6f 63 61 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 61 20 6c 6f 63 61 6c 20 73 6f 75 72 .``local``.-.define.a.local.sour
897c0 63 65 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 ce.for.match.traffic,.which.shou
897e0 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 ld.be.encrypted.and.send.to.this
89800 20 70 65 65 72 3a 00 60 60 6c 6f 63 61 6c 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 70 61 .peer:.``local``:.Ruleset.for.pa
89820 63 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 72 00 60 ckets.destined.for.this.router.`
89840 60 6d 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e `m``.-.Execution.interval.in.min
89860 75 74 65 73 00 60 60 6d 61 69 6e 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 utes.``main``.Routing.table.used
89880 20 62 79 20 56 79 4f 53 20 61 6e 64 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6e 6f .by.VyOS.and.other.interfaces.no
898a0 74 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 50 42 52 00 60 60 6d 61 69 6e 60 60 20 t.participating.in.PBR.``main``.
898c0 75 73 65 20 4d 61 69 6e 20 6d 6f 64 65 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 73 20 use.Main.mode.for.Key.Exchanges.
898e0 69 6e 20 74 68 65 20 49 4b 45 76 31 20 50 72 6f 74 6f 63 6f 6c 20 28 52 65 63 6f 6d 6d 65 6e 64 in.the.IKEv1.Protocol.(Recommend
89900 65 64 20 44 65 66 61 75 6c 74 29 3b 00 60 60 6d 65 73 73 61 67 65 60 60 3a 20 46 75 6c 6c 20 6d ed.Default);.``message``:.Full.m
89920 65 73 73 61 67 65 20 74 68 61 74 20 68 61 73 20 74 72 69 67 67 65 72 65 64 20 74 68 65 20 73 63 essage.that.has.triggered.the.sc
89940 72 69 70 74 2e 00 60 60 6d 6f 62 69 6b 65 60 60 20 65 6e 61 62 6c 65 20 4d 4f 42 49 4b 45 20 53 ript..``mobike``.enable.MOBIKE.S
89960 75 70 70 6f 72 74 2e 20 4d 4f 42 49 4b 45 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 upport..MOBIKE.is.only.available
89980 20 66 6f 72 20 49 4b 45 76 32 3a 00 60 60 6d 6f 64 65 60 60 20 2d 20 6d 6f 64 65 20 66 6f 72 20 .for.IKEv2:.``mode``.-.mode.for.
899a0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 authentication.between.VyOS.and.
899c0 72 65 6d 6f 74 65 20 70 65 65 72 3a 00 60 60 6d 6f 64 65 60 60 20 49 4b 45 76 31 20 50 68 61 73 remote.peer:.``mode``.IKEv1.Phas
899e0 65 20 31 20 4d 6f 64 65 20 53 65 6c 65 63 74 69 6f 6e 3a 00 60 60 6d 6f 64 65 60 60 20 74 68 65 e.1.Mode.Selection:.``mode``.the
89a00 20 74 79 70 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 60 60 6d 6f 6e 69 74 .type.of.the.connection:.``monit
89a20 6f 72 60 60 20 2d 20 50 61 73 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 20 61 6c 6c 20 70 61 63 or``.-.Passively.monitor.all.pac
89a40 6b 65 74 73 20 6f 6e 20 74 68 65 20 66 72 65 71 75 65 6e 63 79 2f 63 68 61 6e 6e 65 6c 00 60 60 kets.on.the.frequency/channel.``
89a60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 multi-user-beamformee``.-.Suppor
89a80 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 t.for.operation.as.single.user.b
89aa0 65 61 6d 66 6f 72 6d 65 72 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 eamformer.``multi-user-beamforme
89ac0 72 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 r``.-.Support.for.operation.as.s
89ae0 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 6e 60 60 20 2d 20 38 30 ingle.user.beamformer.``n``.-.80
89b00 32 2e 31 31 6e 20 2d 20 36 30 30 20 4d 62 69 74 73 2f 73 65 63 00 60 60 6e 61 6d 65 60 60 20 69 2.11n.-.600.Mbits/sec.``name``.i
89b20 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 s.used.for.the.VyOS.CLI.command.
89b40 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 69 73 20 6b 65 79 2e 20 54 68 69 73 20 6b 65 79 20 60 to.identify.this.key..This.key.`
89b60 60 6e 61 6d 65 60 60 20 69 73 20 74 68 65 6e 20 75 73 65 64 20 69 6e 20 74 68 65 20 43 4c 49 20 `name``.is.then.used.in.the.CLI.
89b80 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 72 65 66 65 72 65 6e 63 65 20 74 68 65 20 6b configuration.to.reference.the.k
89ba0 65 79 20 69 6e 73 74 61 6e 63 65 2e 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c ey.instance..``net.ipv4.conf.all
89bc0 2e 61 63 63 65 70 74 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 .accept_redirects``.``net.ipv4.c
89be0 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 onf.all.accept_source_route``.``
89c00 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 6c 6f 67 5f 6d 61 72 74 69 61 6e 73 60 60 net.ipv4.conf.all.log_martians``
89c20 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 72 70 5f 66 69 6c 74 65 72 60 60 .``net.ipv4.conf.all.rp_filter``
89c40 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 73 65 6e 64 5f 72 65 64 69 72 65 .``net.ipv4.conf.all.send_redire
89c60 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 69 63 6d 70 5f 65 63 68 6f 5f 69 67 6e 6f 72 cts``.``net.ipv4.icmp_echo_ignor
89c80 65 5f 62 72 6f 61 64 63 61 73 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 72 66 e_broadcasts``.``net.ipv4.tcp_rf
89ca0 63 31 33 33 37 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 73 79 6e 63 6f 6f 6b 69 65 c1337``.``net.ipv4.tcp_syncookie
89cc0 73 60 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 s``.``net.ipv6.conf.all.accept_r
89ce0 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 edirects``.``net.ipv6.conf.all.a
89d00 63 63 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 6f 2d 61 64 76 65 72 74 ccept_source_route``.``no-advert
89d20 69 73 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f ise``.-.................Well-kno
89d40 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 41 44 56 45 52 54 49 53 wn.communities.value.NO_ADVERTIS
89d60 45 20 30 78 46 46 46 46 46 46 30 32 00 60 60 6e 6f 2d 65 78 70 6f 72 74 60 60 20 2d 20 20 20 20 E.0xFFFFFF02.``no-export``.-....
89d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 ................Well-known.commu
89da0 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 45 58 50 4f 52 54 20 30 78 46 46 46 46 46 46 30 nities.value.NO_EXPORT.0xFFFFFF0
89dc0 31 00 60 60 6e 6f 2d 6c 6c 67 72 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 1.``no-llgr``.-.................
89de0 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 .....Well-known.communities.valu
89e00 65 20 4e 4f 5f 4c 4c 47 52 20 30 78 46 46 46 46 30 30 30 37 00 60 60 6e 6f 2d 70 65 65 72 60 60 e.NO_LLGR.0xFFFF0007.``no-peer``
89e20 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f .-......................Well-kno
89e40 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 50 45 45 52 20 30 78 46 46 wn.communities.value.NOPEER.0xFF
89e60 46 46 46 46 30 34 00 60 60 6e 6f 60 60 20 64 69 73 61 62 6c 65 20 72 65 6d 6f 74 65 20 68 6f 73 FFFF04.``no``.disable.remote.hos
89e80 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 t.re-authenticaton.during.an.IKE
89ea0 20 72 65 6b 65 79 3b 00 60 60 6e 6f 6e 65 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 .rekey;.``none``.-.Execution.int
89ec0 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 00 60 60 6e 6f 6e 65 60 60 20 2d 20 6c 6f 61 64 erval.in.minutes.``none``.-.load
89ee0 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 6c 79 2c 20 77 68 69 63 68 20 74 68 65 s.the.connection.only,.which.the
89f00 6e 20 63 61 6e 20 62 65 20 6d 61 6e 75 61 6c 6c 79 20 69 6e 69 74 69 61 74 65 64 20 6f 72 20 75 n.can.be.manually.initiated.or.u
89f20 73 65 64 20 61 73 20 61 20 72 65 73 70 6f 6e 64 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e sed.as.a.responder.configuration
89f40 2e 00 60 60 6e 6f 6e 65 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 6e 6f 6e 65 20 28 64 ..``none``.set.action.to.none.(d
89f60 65 66 61 75 6c 74 29 3b 00 60 60 6e 6f 73 65 6c 65 63 74 60 60 20 6d 61 72 6b 73 20 74 68 65 20 efault);.``noselect``.marks.the.
89f80 73 65 72 76 65 72 20 61 73 20 75 6e 75 73 65 64 2c 20 65 78 63 65 70 74 20 66 6f 72 20 64 69 73 server.as.unused,.except.for.dis
89fa0 70 6c 61 79 20 70 75 72 70 6f 73 65 73 2e 20 54 68 65 20 73 65 72 76 65 72 20 69 73 20 64 69 73 play.purposes..The.server.is.dis
89fc0 63 61 72 64 65 64 20 62 79 20 74 68 65 20 73 65 6c 65 63 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 carded.by.the.selection.algorith
89fe0 6d 2e 00 60 60 6e 74 73 60 60 20 65 6e 61 62 6c 65 73 20 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 m..``nts``.enables.Network.Time.
8a000 53 65 63 75 72 69 74 79 20 28 4e 54 53 29 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 61 73 Security.(NTS).for.the.server.as
8a020 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 31 35 60 00 60 60 6f 70 74 69 .specified.in.:rfc:`8915`.``opti
8a040 6f 6e 73 60 60 00 60 60 6f 73 70 66 60 60 20 2d 20 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 ons``.``ospf``.-.Open.Shortest.P
8a060 61 74 68 20 46 69 72 73 74 20 28 4f 53 50 46 76 32 29 00 60 60 6f 73 70 66 76 33 60 60 20 2d 20 ath.First.(OSPFv2).``ospfv3``.-.
8a080 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 20 28 49 50 76 36 29 20 Open.Shortest.Path.First.(IPv6).
8a0a0 28 4f 53 50 46 76 33 29 00 60 60 6f 75 74 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 66 6f (OSPFv3).``out``:.Ruleset.for.fo
8a0c0 72 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 20 6f 6e 20 61 6e 20 6f 75 74 62 6f 75 6e 64 20 69 rwarded.packets.on.an.outbound.i
8a0e0 6e 74 65 72 66 61 63 65 00 60 60 70 61 73 73 77 6f 72 64 60 60 20 2d 20 70 61 73 73 70 68 72 61 nterface.``password``.-.passphra
8a100 73 65 20 70 72 69 76 61 74 65 20 6b 65 79 2c 20 69 66 20 6e 65 65 64 65 64 2e 00 60 60 70 65 65 se.private.key,.if.needed..``pee
8a120 72 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d r``.is.used.for.the.VyOS.CLI.com
8a140 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 70 mand.to.identify.the.WireGuard.p
8a160 65 65 72 20 77 68 65 72 65 20 74 68 69 73 20 73 65 63 72 65 64 20 69 73 20 74 6f 20 62 65 20 75 eer.where.this.secred.is.to.be.u
8a180 73 65 64 2e 00 60 60 70 65 72 69 6f 64 60 60 3a 20 54 69 6d 65 20 77 69 6e 64 6f 77 20 66 6f 72 sed..``period``:.Time.window.for
8a1a0 20 72 61 74 65 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 6c 75 .rate.calculation..Possible.valu
8a1c0 65 73 3a 20 60 60 73 65 63 6f 6e 64 60 60 20 28 6f 6e 65 20 73 65 63 6f 6e 64 29 2c 20 60 60 6d es:.``second``.(one.second),.``m
8a1e0 69 6e 75 74 65 60 60 20 28 6f 6e 65 20 6d 69 6e 75 74 65 29 2c 20 60 60 68 6f 75 72 60 60 20 28 inute``.(one.minute),.``hour``.(
8a200 6f 6e 65 20 68 6f 75 72 29 2e 20 44 65 66 61 75 6c 74 20 69 73 20 60 60 73 65 63 6f 6e 64 60 60 one.hour)..Default.is.``second``
8a220 2e 00 60 60 70 66 73 60 60 20 77 68 65 74 68 65 72 20 50 65 72 66 65 63 74 20 46 6f 72 77 61 72 ..``pfs``.whether.Perfect.Forwar
8a240 64 20 53 65 63 72 65 63 79 20 6f 66 20 6b 65 79 73 20 69 73 20 64 65 73 69 72 65 64 20 6f 6e 20 d.Secrecy.of.keys.is.desired.on.
8a260 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 27 73 20 6b 65 79 69 6e 67 20 63 68 61 6e 6e 65 6c 20 the.connection's.keying.channel.
8a280 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f and.defines.a.Diffie-Hellman.gro
8a2a0 75 70 20 66 6f 72 20 50 46 53 3a 00 60 60 70 6f 6f 6c 60 60 20 6d 6f 62 69 6c 69 7a 65 73 20 70 up.for.PFS:.``pool``.mobilizes.p
8a2c0 65 72 73 69 73 74 65 6e 74 20 63 6c 69 65 6e 74 20 6d 6f 64 65 20 61 73 73 6f 63 69 61 74 69 6f ersistent.client.mode.associatio
8a2e0 6e 20 77 69 74 68 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 n.with.a.number.of.remote.server
8a300 73 2e 00 60 60 70 6f 72 74 60 60 20 2d 20 64 65 66 69 6e 65 20 70 6f 72 74 2e 20 48 61 76 65 20 s..``port``.-.define.port..Have.
8a320 65 66 66 65 63 74 20 6f 6e 6c 79 20 77 68 65 6e 20 75 73 65 64 20 74 6f 67 65 74 68 65 72 20 77 effect.only.when.used.together.w
8a340 69 74 68 20 60 60 70 72 65 66 69 78 60 60 3b 00 60 60 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 ith.``prefix``;.``pre-shared-sec
8a360 72 65 74 60 60 20 2d 20 75 73 65 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 ret``.-.use.predefined.shared.se
8a380 63 72 65 74 20 70 68 72 61 73 65 3b 00 60 60 70 72 65 66 65 72 60 60 20 6d 61 72 6b 73 20 74 68 cret.phrase;.``prefer``.marks.th
8a3a0 65 20 73 65 72 76 65 72 20 61 73 20 70 72 65 66 65 72 72 65 64 2e 20 41 6c 6c 20 6f 74 68 65 72 e.server.as.preferred..All.other
8a3c0 20 74 68 69 6e 67 73 20 62 65 69 6e 67 20 65 71 75 61 6c 2c 20 74 68 69 73 20 68 6f 73 74 20 77 .things.being.equal,.this.host.w
8a3e0 69 6c 6c 20 62 65 20 63 68 6f 73 65 6e 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f ill.be.chosen.for.synchronizatio
8a400 6e 20 61 6d 6f 6e 67 20 61 20 73 65 74 20 6f 66 20 63 6f 72 72 65 63 74 6c 79 20 6f 70 65 72 61 n.among.a.set.of.correctly.opera
8a420 74 69 6e 67 20 68 6f 73 74 73 2e 00 60 60 70 72 65 66 69 78 60 60 20 2d 20 49 50 20 6e 65 74 77 ting.hosts..``prefix``.-.IP.netw
8a440 6f 72 6b 20 61 74 20 6c 6f 63 61 6c 20 73 69 64 65 2e 00 60 60 70 72 65 66 69 78 60 60 20 2d 20 ork.at.local.side..``prefix``.-.
8a460 49 50 20 6e 65 74 77 6f 72 6b 20 61 74 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 60 60 70 72 66 IP.network.at.remote.side..``prf
8a480 60 60 20 70 73 65 75 64 6f 2d 72 61 6e 64 6f 6d 20 66 75 6e 63 74 69 6f 6e 2e 00 60 60 70 72 6f ``.pseudo-random.function..``pro
8a4a0 70 6f 73 61 6c 60 60 20 45 53 50 2d 67 72 6f 75 70 20 70 72 6f 70 6f 73 61 6c 20 77 69 74 68 20 posal``.ESP-group.proposal.with.
8a4c0 6e 75 6d 62 65 72 20 3c 31 2d 36 35 35 33 35 3e 3a 00 60 60 70 72 6f 70 6f 73 61 6c 60 60 20 74 number.<1-65535>:.``proposal``.t
8a4e0 68 65 20 6c 69 73 74 20 6f 66 20 70 72 6f 70 6f 73 61 6c 73 20 61 6e 64 20 74 68 65 69 72 20 70 he.list.of.proposals.and.their.p
8a500 61 72 61 6d 65 74 65 72 73 3a 00 60 60 70 72 6f 74 6f 63 6f 6c 60 60 20 2d 20 64 65 66 69 6e 65 arameters:.``protocol``.-.define
8a520 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c .the.protocol.for.match.traffic,
8a540 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 .which.should.be.encrypted.and.s
8a560 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 70 73 6b 60 60 20 2d 20 50 72 65 73 end.to.this.peer;.``psk``.-.Pres
8a580 68 61 72 65 64 20 73 65 63 72 65 74 20 6b 65 79 20 6e 61 6d 65 3a 00 60 60 71 75 65 75 65 60 60 hared.secret.key.name:.``queue``
8a5a0 3a 20 45 6e 71 75 65 75 65 20 70 61 63 6b 65 74 20 74 6f 20 75 73 65 72 73 70 61 63 65 2e 00 60 :.Enqueue.packet.to.userspace..`
8a5c0 60 72 61 74 65 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 2e 20 44 65 66 61 `rate``:.Number.of.packets..Defa
8a5e0 75 6c 74 20 35 2e 00 60 60 72 65 6a 65 63 74 60 60 3a 20 72 65 6a 65 63 74 20 74 68 65 20 70 61 ult.5..``reject``:.reject.the.pa
8a600 63 6b 65 74 2e 00 60 60 72 65 6d 6f 74 65 2d 61 64 64 72 65 73 73 60 60 20 2d 20 72 65 6d 6f 74 cket..``remote-address``.-.remot
8a620 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 49 50 53 e.IP.address.or.hostname.for.IPS
8a640 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 ec.connection..IPv4.or.IPv6.addr
8a660 65 73 73 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 61 20 70 65 65 72 20 68 61 73 20 61 20 70 75 ess.is.used.when.a.peer.has.a.pu
8a680 62 6c 69 63 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 2e 20 48 6f 73 74 6e 61 6d 65 blic.static.IP.address..Hostname
8a6a0 20 69 73 20 61 20 44 4e 53 20 6e 61 6d 65 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 20 75 73 .is.a.DNS.name.which.could.be.us
8a6c0 65 64 20 77 68 65 6e 20 61 20 70 65 65 72 20 68 61 73 20 61 20 70 75 62 6c 69 63 20 49 50 20 61 ed.when.a.peer.has.a.public.IP.a
8a6e0 64 64 72 65 73 73 20 61 6e 64 20 44 4e 53 20 6e 61 6d 65 2c 20 62 75 74 20 61 6e 20 49 50 20 61 ddress.and.DNS.name,.but.an.IP.a
8a700 64 64 72 65 73 73 20 63 6f 75 6c 64 20 62 65 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 74 69 6d ddress.could.be.changed.from.tim
8a720 65 20 74 6f 20 74 69 6d 65 2e 00 60 60 72 65 6d 6f 74 65 2d 69 64 60 60 20 2d 20 64 65 66 69 6e e.to.time..``remote-id``.-.defin
8a740 65 20 61 6e 20 49 44 20 66 6f 72 20 72 65 6d 6f 74 65 20 70 65 65 72 2c 20 69 6e 73 74 65 61 64 e.an.ID.for.remote.peer,.instead
8a760 20 6f 66 20 75 73 69 6e 67 20 70 65 65 72 20 6e 61 6d 65 20 6f 72 20 61 64 64 72 65 73 73 2e 20 .of.using.peer.name.or.address..
8a780 55 73 65 66 75 6c 20 69 6e 20 63 61 73 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 Useful.in.case.if.the.remote.pee
8a7a0 72 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 20 6f 72 20 69 66 20 60 60 6d 6f 64 65 20 78 35 30 r.is.behind.NAT.or.if.``mode.x50
8a7c0 39 60 60 20 69 73 20 75 73 65 64 3b 00 60 60 72 65 6d 6f 74 65 60 60 20 2d 20 64 65 66 69 6e 65 9``.is.used;.``remote``.-.define
8a7e0 20 74 68 65 20 72 65 6d 6f 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 6d 61 74 63 .the.remote.destination.for.matc
8a800 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 h.traffic,.which.should.be.encry
8a820 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3a 00 60 60 72 65 pted.and.send.to.this.peer:.``re
8a840 71 2d 73 73 6c 2d 73 6e 69 60 60 20 53 53 4c 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 q-ssl-sni``.SSL.Server.Name.Indi
8a860 63 61 74 69 6f 6e 20 28 53 4e 49 29 20 72 65 71 75 65 73 74 20 6d 61 74 63 68 00 60 60 72 65 73 cation.(SNI).request.match.``res
8a880 70 2d 74 69 6d 65 60 60 3a 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 72 65 73 70 6f 6e 73 65 20 74 p-time``:.the.maximum.response.t
8a8a0 69 6d 65 20 66 6f 72 20 70 69 6e 67 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 52 61 6e 67 65 20 31 ime.for.ping.in.seconds..Range.1
8a8c0 2e 2e 2e 33 30 2c 20 64 65 66 61 75 6c 74 20 35 00 60 60 72 65 73 70 6f 6e 64 60 60 20 2d 20 64 ...30,.default.5.``respond``.-.d
8a8e0 6f 65 73 20 6e 6f 74 20 74 72 79 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 20 63 6f 6e 6e 65 63 oes.not.try.to.initiate.a.connec
8a900 74 69 6f 6e 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 6e 20 74 68 69 73 20 6d tion.to.a.remote.peer..In.this.m
8a920 6f 64 65 2c 20 74 68 65 20 49 50 53 65 63 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 65 ode,.the.IPSec.session.will.be.e
8a940 73 74 61 62 6c 69 73 68 65 64 20 6f 6e 6c 79 20 61 66 74 65 72 20 69 6e 69 74 69 61 74 69 6f 6e stablished.only.after.initiation
8a960 20 66 72 6f 6d 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 43 6f 75 6c 64 20 62 65 20 75 73 .from.a.remote.peer..Could.be.us
8a980 65 66 75 6c 20 77 68 65 6e 20 74 68 65 72 65 20 69 73 20 6e 6f 20 64 69 72 65 63 74 20 63 6f 6e eful.when.there.is.no.direct.con
8a9a0 6e 65 63 74 69 76 69 74 79 20 74 6f 20 74 68 65 20 70 65 65 72 20 64 75 65 20 74 6f 20 66 69 72 nectivity.to.the.peer.due.to.fir
8a9c0 65 77 61 6c 6c 20 6f 72 20 4e 41 54 20 69 6e 20 74 68 65 20 6d 69 64 64 6c 65 20 6f 66 20 74 68 ewall.or.NAT.in.the.middle.of.th
8a9e0 65 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 60 60 72 65 73 74 61 e.local.and.remote.side..``resta
8aa00 72 74 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 72 65 73 74 61 72 74 3b 00 60 60 72 65 rt``.set.action.to.restart;.``re
8aa20 74 75 72 6e 60 60 3a 20 52 65 74 75 72 6e 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 turn``:.Return.from.the.current.
8aa40 63 68 61 69 6e 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 20 61 74 20 74 68 65 20 6e 65 78 74 20 72 chain.and.continue.at.the.next.r
8aa60 75 6c 65 20 6f 66 20 74 68 65 20 6c 61 73 74 20 63 68 61 69 6e 2e 00 60 60 72 69 70 60 60 20 2d ule.of.the.last.chain..``rip``.-
8aa80 20 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 52 .Routing.Information.Protocol.(R
8aaa0 49 50 29 00 60 60 72 69 70 6e 67 60 60 20 2d 20 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 IP).``ripng``.-.Routing.Informat
8aac0 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 6e 65 78 74 2d 67 65 6e 65 72 61 74 69 6f 6e 20 28 49 50 ion.Protocol.next-generation.(IP
8aae0 76 36 29 20 28 52 49 50 6e 67 29 00 60 60 72 6f 75 6e 64 2d 72 6f 62 69 6e 60 60 20 2d 20 52 6f v6).(RIPng).``round-robin``.-.Ro
8ab00 75 6e 64 2d 72 6f 62 69 6e 20 70 6f 6c 69 63 79 3a 20 54 72 61 6e 73 6d 69 74 20 70 61 63 6b 65 und-robin.policy:.Transmit.packe
8ab20 74 73 20 69 6e 20 73 65 71 75 65 6e 74 69 61 6c 20 6f 72 64 65 72 20 66 72 6f 6d 20 74 68 65 20 ts.in.sequential.order.from.the.
8ab40 66 69 72 73 74 20 61 76 61 69 6c 61 62 6c 65 20 73 6c 61 76 65 20 74 68 72 6f 75 67 68 20 74 68 first.available.slave.through.th
8ab60 65 20 6c 61 73 74 2e 00 60 60 72 6f 75 6e 64 2d 72 6f 62 69 6e 60 60 20 44 69 73 74 72 69 62 75 e.last..``round-robin``.Distribu
8ab80 74 65 73 20 72 65 71 75 65 73 74 73 20 69 6e 20 61 20 63 69 72 63 75 6c 61 72 20 6d 61 6e 6e 65 tes.requests.in.a.circular.manne
8aba0 72 2c 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 73 65 6e 64 69 6e 67 20 65 61 63 68 20 72 65 71 r,.sequentially.sending.each.req
8abc0 75 65 73 74 20 74 6f 20 74 68 65 20 6e 65 78 74 20 73 65 72 76 65 72 20 69 6e 20 6c 69 6e 65 00 uest.to.the.next.server.in.line.
8abe0 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 34 60 60 20 2d ``route-filter-translated-v4``.-
8ac00 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 ...Well-known.communities.value.
8ac20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 34 20 30 78 46 46 46 ROUTE_FILTER_TRANSLATED_v4.0xFFF
8ac40 46 30 30 30 32 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 2d F0002.``route-filter-translated-
8ac60 76 36 60 60 20 2d 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 v6``.-...Well-known.communities.
8ac80 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 36 value.ROUTE_FILTER_TRANSLATED_v6
8aca0 20 30 78 46 46 46 46 30 30 30 34 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 76 34 60 60 20 .0xFFFF0004.``route-filter-v4``.
8acc0 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e -..............Well-known.commun
8ace0 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 76 34 20 30 78 46 46 ities.value.ROUTE_FILTER_v4.0xFF
8ad00 46 46 30 30 30 33 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 76 36 60 60 20 2d 20 20 20 20 FF0003.``route-filter-v6``.-....
8ad20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 ..........Well-known.communities
8ad40 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 76 36 20 30 78 46 46 46 46 30 30 30 .value.ROUTE_FILTER_v6.0xFFFF000
8ad60 35 00 60 60 72 73 61 2d 6b 65 79 2d 6e 61 6d 65 60 60 20 2d 20 73 68 61 72 65 64 20 52 53 41 20 5.``rsa-key-name``.-.shared.RSA.
8ad80 6b 65 79 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 65 20 6b 65 79 20 key.for.authentication..The.key.
8ada0 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 60 60 73 65 74 20 76 70 6e must.be.defined.in.the.``set.vpn
8adc0 20 72 73 61 2d 6b 65 79 73 60 60 20 73 65 63 74 69 6f 6e 3b 00 60 60 72 73 61 60 60 20 2d 20 75 .rsa-keys``.section;.``rsa``.-.u
8ade0 73 65 20 73 69 6d 70 6c 65 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 2e 20 54 68 65 20 6b 65 se.simple.shared.RSA.key..The.ke
8ae00 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 60 60 73 65 74 20 76 y.must.be.defined.in.the.``set.v
8ae20 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 20 73 65 63 74 69 6f 6e 3b 00 60 60 73 65 63 72 65 74 60 pn.rsa-keys``.section;.``secret`
8ae40 60 20 2d 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 55 73 `.-.predefined.shared.secret..Us
8ae60 65 64 20 69 66 20 63 6f 6e 66 69 67 75 72 65 64 20 6d 6f 64 65 20 60 60 70 72 65 2d 73 68 61 72 ed.if.configured.mode.``pre-shar
8ae80 65 64 2d 73 65 63 72 65 74 60 60 3b 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 65 61 6d 66 ed-secret``;.``single-user-beamf
8aea0 6f 72 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 ormee``.-.Support.for.operation.
8aec0 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 65 00 60 60 73 69 6e 67 as.single.user.beamformee.``sing
8aee0 6c 65 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 le-user-beamformer``.-.Support.f
8af00 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d or.operation.as.single.user.beam
8af20 66 6f 72 6d 65 72 00 60 60 73 6f 6e 6d 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 53 4f former.``sonmp``.-.Listen.for.SO
8af40 4e 4d 50 20 66 6f 72 20 4e 6f 72 74 65 6c 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 NMP.for.Nortel.routers/switches.
8af60 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 ``source-address``.Distributes.r
8af80 65 71 75 65 73 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 equests.based.on.the.source.IP.a
8afa0 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 00 60 60 73 73 68 2d 64 73 73 60 60 ddress.of.the.client.``ssh-dss``
8afc0 00 60 60 73 73 68 2d 65 64 32 35 35 31 39 60 60 00 60 60 73 73 68 2d 72 73 61 20 41 41 41 41 42 .``ssh-ed25519``.``ssh-rsa.AAAAB
8afe0 33 4e 7a 61 43 31 79 63 32 45 41 41 41 41 42 41 41 2e 2e 2e 56 42 44 35 6c 4b 77 45 57 42 20 75 3NzaC1yc2EAAAABAA...VBD5lKwEWB.u
8b000 73 65 72 6e 61 6d 65 40 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 00 60 60 73 73 68 sername@host.example.com``.``ssh
8b020 2d 72 73 61 60 60 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 2d 65 6e 64 60 60 20 53 53 4c 20 66 72 -rsa``.``ssl-fc-sni-end``.SSL.fr
8b040 6f 6e 74 65 6e 64 20 6d 61 74 63 68 20 65 6e 64 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 53 ontend.match.end.of.connection.S
8b060 65 72 76 65 72 20 4e 61 6d 65 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 60 60 20 53 53 4c 20 66 72 erver.Name.``ssl-fc-sni``.SSL.fr
8b080 6f 6e 74 65 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 6e ontend.connection.Server.Name.In
8b0a0 64 69 63 61 74 69 6f 6e 20 6d 61 74 63 68 00 60 60 73 74 61 74 69 63 60 60 20 2d 20 53 74 61 74 dication.match.``static``.-.Stat
8b0c0 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 00 60 60 73 74 61 74 69 ically.configured.routes.``stati
8b0e0 6f 6e 60 60 20 2d 20 43 6f 6e 6e 65 63 74 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 61 63 63 65 73 on``.-.Connects.to.another.acces
8b100 73 20 70 6f 69 6e 74 00 60 60 73 79 6e 70 72 6f 78 79 60 60 3a 20 73 79 6e 70 72 6f 78 79 20 74 s.point.``synproxy``:.synproxy.t
8b120 68 65 20 70 61 63 6b 65 74 2e 00 60 60 73 79 73 63 74 6c 60 60 20 69 73 20 75 73 65 64 20 74 6f he.packet..``sysctl``.is.used.to
8b140 20 6d 6f 64 69 66 79 20 6b 65 72 6e 65 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 72 75 6e .modify.kernel.parameters.at.run
8b160 74 69 6d 65 2e 20 20 54 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 time...The.parameters.available.
8b180 61 72 65 20 74 68 6f 73 65 20 6c 69 73 74 65 64 20 75 6e 64 65 72 20 2f 70 72 6f 63 2f 73 79 73 are.those.listed.under./proc/sys
8b1a0 2f 2e 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 /..``table.10``.Routing.table.us
8b1c0 65 64 20 66 6f 72 20 49 53 50 31 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 52 6f 75 74 69 6e 67 ed.for.ISP1.``table.10``.Routing
8b1e0 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 56 4c 41 4e 20 31 30 20 28 31 39 32 2e 31 36 38 .table.used.for.VLAN.10.(192.168
8b200 2e 31 38 38 2e 30 2f 32 34 29 00 60 60 74 61 62 6c 65 20 31 31 60 60 20 52 6f 75 74 69 6e 67 20 .188.0/24).``table.11``.Routing.
8b220 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 49 53 50 32 00 60 60 74 61 62 6c 65 20 31 31 60 60 table.used.for.ISP2.``table.11``
8b240 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 56 4c 41 4e 20 31 31 20 .Routing.table.used.for.VLAN.11.
8b260 28 31 39 32 2e 31 36 38 2e 31 38 39 2e 30 2f 32 34 29 00 60 60 74 61 62 6c 65 60 60 20 2d 20 4e (192.168.189.0/24).``table``.-.N
8b280 6f 6e 2d 6d 61 69 6e 20 4b 65 72 6e 65 6c 20 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 00 60 60 74 on-main.Kernel.Routing.Table.``t
8b2a0 61 72 67 65 74 60 60 3a 20 74 68 65 20 74 61 72 67 65 74 20 74 6f 20 62 65 20 73 65 6e 74 20 49 arget``:.the.target.to.be.sent.I
8b2c0 43 4d 50 20 70 61 63 6b 65 74 73 20 74 6f 2c 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 CMP.packets.to,.address.can.be.a
8b2e0 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 00 60 60 74 65 73 n.IPv4.address.or.hostname.``tes
8b300 74 2d 73 63 72 69 70 74 60 60 3a 20 41 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 t-script``:.A.user.defined.scrip
8b320 74 20 6d 75 73 74 20 72 65 74 75 72 6e 20 30 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 t.must.return.0.to.be.considered
8b340 20 73 75 63 63 65 73 73 66 75 6c 20 61 6e 64 20 6e 6f 6e 2d 7a 65 72 6f 20 74 6f 20 66 61 69 6c .successful.and.non-zero.to.fail
8b360 2e 20 53 63 72 69 70 74 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 69 6e 20 2f 63 6f 6e 66 69 67 ..Scripts.are.located.in./config
8b380 2f 73 63 72 69 70 74 73 2c 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 6c 6f 63 61 74 69 6f 6e /scripts,.for.different.location
8b3a0 73 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 6f 76 s.the.full.path.needs.to.be.prov
8b3c0 69 64 65 64 00 60 60 74 68 72 65 73 68 6f 6c 64 60 60 3a 20 60 60 62 65 6c 6f 77 60 60 20 6f 72 ided.``threshold``:.``below``.or
8b3e0 20 60 60 61 62 6f 76 65 60 60 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 74 65 20 6c 69 .``above``.the.specified.rate.li
8b400 6d 69 74 2e 00 60 60 74 68 72 6f 75 67 68 70 75 74 60 60 3a 20 41 20 73 65 72 76 65 72 20 70 72 mit..``throughput``:.A.server.pr
8b420 6f 66 69 6c 65 20 66 6f 63 75 73 65 64 20 6f 6e 20 69 6d 70 72 6f 76 69 6e 67 20 6e 65 74 77 6f ofile.focused.on.improving.netwo
8b440 72 6b 20 74 68 72 6f 75 67 68 70 75 74 2e 20 54 68 69 73 20 70 72 6f 66 69 6c 65 20 66 61 76 6f rk.throughput..This.profile.favo
8b460 72 73 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6f 76 65 72 20 70 6f 77 65 72 20 73 61 76 69 6e 67 rs.performance.over.power.saving
8b480 73 20 62 79 20 73 65 74 74 69 6e 67 20 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 65 60 60 20 61 6e s.by.setting.``intel_pstate``.an
8b4a0 64 20 60 60 6d 61 78 5f 70 65 72 66 5f 70 63 74 3d 31 30 30 60 60 20 61 6e 64 20 69 6e 63 72 65 d.``max_perf_pct=100``.and.incre
8b4c0 61 73 69 6e 67 20 6b 65 72 6e 65 6c 20 6e 65 74 77 6f 72 6b 20 62 75 66 66 65 72 20 73 69 7a 65 asing.kernel.network.buffer.size
8b4e0 73 2e 00 60 60 74 69 6d 65 6f 75 74 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 74 69 6d 65 6f 75 s..``timeout``.keep-alive.timeou
8b500 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 t.in.seconds.<2-86400>.(default.
8b520 31 32 30 29 20 49 4b 45 76 31 20 6f 6e 6c 79 00 60 60 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 120).IKEv1.only.``transmit-load-
8b540 62 61 6c 61 6e 63 65 60 60 20 2d 20 41 64 61 70 74 69 76 65 20 74 72 61 6e 73 6d 69 74 20 6c 6f balance``.-.Adaptive.transmit.lo
8b560 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 20 63 68 61 6e 6e 65 6c 20 62 6f 6e 64 69 6e 67 20 74 68 ad.balancing:.channel.bonding.th
8b580 61 74 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 79 20 73 70 65 63 69 61 6c 20 at.does.not.require.any.special.
8b5a0 73 77 69 74 63 68 20 73 75 70 70 6f 72 74 2e 00 60 60 74 72 61 6e 73 70 6f 72 74 60 60 20 74 72 switch.support..``transport``.tr
8b5c0 61 6e 73 70 6f 72 74 20 6d 6f 64 65 3b 00 60 60 74 74 6c 2d 6c 69 6d 69 74 60 60 3a 20 46 6f 72 ansport.mode;.``ttl-limit``:.For
8b5e0 20 74 68 65 20 55 44 50 20 54 54 4c 20 6c 69 6d 69 74 20 74 65 73 74 20 74 68 65 20 68 6f 70 20 .the.UDP.TTL.limit.test.the.hop.
8b600 63 6f 75 6e 74 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 54 count.limit.must.be.specified..T
8b620 68 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 74 68 he.limit.must.be.shorter.than.th
8b640 65 20 70 61 74 68 20 6c 65 6e 67 74 68 2c 20 61 6e 20 49 43 4d 50 20 74 69 6d 65 20 65 78 70 69 e.path.length,.an.ICMP.time.expi
8b660 72 65 64 20 6d 65 73 73 61 67 65 20 69 73 20 6e 65 65 64 65 64 20 74 6f 20 62 65 20 72 65 74 75 red.message.is.needed.to.be.retu
8b680 72 6e 65 64 20 66 6f 72 20 61 20 73 75 63 63 65 73 73 66 75 6c 20 74 65 73 74 2e 20 64 65 66 61 rned.for.a.successful.test..defa
8b6a0 75 6c 74 20 31 00 60 60 74 74 79 53 4e 60 60 20 2d 20 53 65 72 69 61 6c 20 64 65 76 69 63 65 20 ult.1.``ttySN``.-.Serial.device.
8b6c0 6e 61 6d 65 00 60 60 74 74 79 55 53 42 58 60 60 20 2d 20 55 53 42 20 53 65 72 69 61 6c 20 64 65 name.``ttyUSBX``.-.USB.Serial.de
8b6e0 76 69 63 65 20 6e 61 6d 65 00 60 60 74 75 6e 6e 65 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 63 72 vice.name.``tunnel``.-.define.cr
8b700 69 74 65 72 69 61 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 iteria.for.traffic.to.be.matched
8b720 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6e 67 20 61 6e 64 20 73 65 6e 64 20 69 74 20 74 6f 20 61 .for.encrypting.and.send.it.to.a
8b740 20 70 65 65 72 3a 00 60 60 74 75 6e 6e 65 6c 60 60 20 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 28 64 .peer:.``tunnel``.tunnel.mode.(d
8b760 65 66 61 75 6c 74 29 3b 00 60 60 74 79 70 65 60 60 3a 20 53 70 65 63 69 66 79 20 74 68 65 20 74 efault);.``type``:.Specify.the.t
8b780 79 70 65 20 6f 66 20 74 65 73 74 2e 20 74 79 70 65 20 63 61 6e 20 62 65 20 70 69 6e 67 2c 20 74 ype.of.test..type.can.be.ping,.t
8b7a0 74 6c 20 6f 72 20 61 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 00 60 60 75 73 tl.or.a.user.defined.script.``us
8b7c0 65 2d 78 35 30 39 2d 69 64 60 60 20 2d 20 75 73 65 20 6c 6f 63 61 6c 20 49 44 20 66 72 6f 6d 20 e-x509-id``.-.use.local.ID.from.
8b7e0 78 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 43 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 x509.certificate..Cannot.be.used
8b800 20 77 68 65 6e 20 60 60 69 64 60 60 20 69 73 20 64 65 66 69 6e 65 64 3b 00 60 60 76 69 72 74 75 .when.``id``.is.defined;.``virtu
8b820 61 6c 2d 69 70 60 60 20 41 6c 6c 6f 77 20 69 6e 73 74 61 6c 6c 20 76 69 72 74 75 61 6c 2d 69 70 al-ip``.Allow.install.virtual-ip
8b840 20 61 64 64 72 65 73 73 65 73 2e 20 43 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 .addresses..Comma.separated.list
8b860 20 6f 66 20 76 69 72 74 75 61 6c 20 49 50 73 20 74 6f 20 72 65 71 75 65 73 74 20 69 6e 20 49 4b .of.virtual.IPs.to.request.in.IK
8b880 45 76 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 79 6c 6f 61 64 73 20 6f 72 20 49 4b Ev2.configuration.payloads.or.IK
8b8a0 45 76 31 20 4d 6f 64 65 20 43 6f 6e 66 69 67 2e 20 54 68 65 20 77 69 6c 64 63 61 72 64 20 61 64 Ev1.Mode.Config..The.wildcard.ad
8b8c0 64 72 65 73 73 65 73 20 30 2e 30 2e 30 2e 30 20 61 6e 64 20 3a 3a 20 72 65 71 75 65 73 74 20 61 dresses.0.0.0.0.and.::.request.a
8b8e0 6e 20 61 72 62 69 74 72 61 72 79 20 61 64 64 72 65 73 73 2c 20 73 70 65 63 69 66 69 63 20 61 64 n.arbitrary.address,.specific.ad
8b900 64 72 65 73 73 65 73 20 6d 61 79 20 62 65 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 72 65 73 70 dresses.may.be.defined..The.resp
8b920 6f 6e 64 65 72 20 6d 61 79 20 72 65 74 75 72 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 onder.may.return.a.different.add
8b940 72 65 73 73 2c 20 74 68 6f 75 67 68 2c 20 6f 72 20 6e 6f 6e 65 20 61 74 20 61 6c 6c 2e 00 60 60 ress,.though,.or.none.at.all..``
8b960 76 6e 63 60 60 20 2d 20 56 69 72 74 75 61 6c 20 4e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 20 vnc``.-.Virtual.Network.Control.
8b980 28 56 4e 43 29 00 60 60 76 74 69 60 60 20 2d 20 75 73 65 20 61 20 56 54 49 20 69 6e 74 65 72 66 (VNC).``vti``.-.use.a.VTI.interf
8b9a0 61 63 65 20 66 6f 72 20 74 72 61 66 66 69 63 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 41 6e 79 20 ace.for.traffic.encryption..Any.
8b9c0 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 73 65 6e 64 20 74 6f 20 56 traffic,.which.will.be.send.to.V
8b9e0 54 49 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 TI.interface.will.be.encrypted.a
8ba00 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 2e 20 55 73 69 6e 67 20 56 54 49 20 nd.send.to.this.peer..Using.VTI.
8ba20 6d 61 6b 65 73 20 49 50 53 65 63 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 63 68 20 66 makes.IPSec.configuration.much.f
8ba40 6c 65 78 69 62 6c 65 20 61 6e 64 20 65 61 73 69 65 72 20 69 6e 20 63 6f 6d 70 6c 65 78 20 73 69 lexible.and.easier.in.complex.si
8ba60 74 75 61 74 69 6f 6e 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 64 79 6e 61 6d 69 63 61 6c tuation,.and.allows.to.dynamical
8ba80 6c 79 20 61 64 64 2f 64 65 6c 65 74 65 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 2c 20 72 ly.add/delete.remote.networks,.r
8baa0 65 61 63 68 61 62 6c 65 20 76 69 61 20 61 20 70 65 65 72 2c 20 61 73 20 69 6e 20 74 68 69 73 20 eachable.via.a.peer,.as.in.this.
8bac0 6d 6f 64 65 20 72 6f 75 74 65 72 20 64 6f 6e 27 74 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 mode.router.don't.need.to.create
8bae0 20 61 64 64 69 74 69 6f 6e 61 6c 20 53 41 2f 70 6f 6c 69 63 79 20 66 6f 72 20 65 61 63 68 20 72 .additional.SA/policy.for.each.r
8bb00 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 3a 00 60 60 78 35 30 39 60 60 20 2d 20 6f 70 74 69 6f 6e emote.network:.``x509``.-.option
8bb20 73 20 66 6f 72 20 78 35 30 39 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 3a 00 s.for.x509.authentication.mode:.
8bb40 60 60 78 35 30 39 60 60 20 2d 20 75 73 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 69 6e 66 72 ``x509``.-.use.certificates.infr
8bb60 61 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 60 astructure.for.authentication..`
8bb80 60 78 6f 72 2d 68 61 73 68 60 60 20 2d 20 58 4f 52 20 70 6f 6c 69 63 79 3a 20 54 72 61 6e 73 6d `xor-hash``.-.XOR.policy:.Transm
8bba0 69 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 74 72 61 6e 73 6d 69 it.based.on.the.selected.transmi
8bbc0 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 20 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 t.hash.policy...The.default.poli
8bbe0 63 79 20 69 73 20 61 20 73 69 6d 70 6c 65 20 5b 28 73 6f 75 72 63 65 20 4d 41 43 20 61 64 64 72 cy.is.a.simple.[(source.MAC.addr
8bc00 65 73 73 20 58 4f 52 27 64 20 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4d 41 43 20 61 ess.XOR'd.with.destination.MAC.a
8bc20 64 64 72 65 73 73 20 58 4f 52 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 29 20 6d 6f 64 75 6c ddress.XOR.packet.type.ID).modul
8bc40 6f 20 73 6c 61 76 65 20 63 6f 75 6e 74 5d 2e 20 41 6c 74 65 72 6e 61 74 65 20 74 72 61 6e 73 6d o.slave.count]..Alternate.transm
8bc60 69 74 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 62 65 20 73 65 6c 65 63 74 65 64 20 76 69 61 20 it.policies.may.be.selected.via.
8bc80 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 20 6f 70 74 69 6f 6e the.:cfgcmd:`hash-policy`.option
8bca0 2c 20 64 65 73 63 72 69 62 65 64 20 62 65 6c 6f 77 2e 00 60 60 79 65 73 60 60 20 65 6e 61 62 6c ,.described.below..``yes``.enabl
8bcc0 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 e.remote.host.re-authentication.
8bce0 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 3b 00 60 73 6f 75 72 63 65 2d 61 64 64 during.an.IKE.rekey;.`source-add
8bd00 72 65 73 73 60 20 61 6e 64 20 60 73 6f 75 72 63 65 2d 69 6e 74 65 72 66 61 63 65 60 20 63 61 6e ress`.and.`source-interface`.can
8bd20 20 6e 6f 74 20 62 65 20 75 73 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 00 60 .not.be.used.at.the.same.time..`
8bd40 74 77 65 65 74 20 62 79 20 45 76 69 6c 4d 6f 67 60 5f 2c 20 32 30 32 30 2d 30 32 2d 32 31 00 61 tweet.by.EvilMog`_,.2020-02-21.a
8bd60 20 62 61 6e 64 77 69 64 74 68 20 74 65 73 74 20 6f 76 65 72 20 74 68 65 20 56 50 4e 20 67 6f 74 .bandwidth.test.over.the.VPN.got
8bd80 20 74 68 65 73 65 20 72 65 73 75 6c 74 73 3a 00 61 20 62 6c 61 6e 6b 20 69 6e 64 69 63 61 74 65 .these.results:.a.blank.indicate
8bda0 73 20 74 68 61 74 20 6e 6f 20 74 65 73 74 20 68 61 73 20 62 65 65 6e 20 63 61 72 72 69 65 64 20 s.that.no.test.has.been.carried.
8bdc0 6f 75 74 00 61 65 73 32 35 36 20 45 6e 63 72 79 70 74 69 6f 6e 00 61 6c 65 72 74 00 61 6c 6c 00 out.aes256.Encryption.alert.all.
8bde0 61 6e 20 52 44 20 2f 20 52 54 4c 49 53 54 00 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 an.RD./.RTLIST.an.interface.with
8be00 20 61 20 6e 65 78 74 68 6f 70 00 61 6e 79 3a 20 61 6e 79 20 49 50 20 61 64 64 72 65 73 73 20 74 .a.nexthop.any:.any.IP.address.t
8be20 6f 20 6d 61 74 63 68 2e 00 61 6e 79 3a 20 61 6e 79 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 o.match..any:.any.IPv6.address.t
8be40 6f 20 6d 61 74 63 68 2e 00 61 75 74 68 00 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 00 61 75 74 6f o.match..auth.authorization.auto
8be60 20 2d 20 69 6e 74 65 72 66 61 63 65 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 20 69 73 20 61 .-.interface.duplex.setting.is.a
8be80 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 00 61 75 74 6f 20 2d 20 69 6e 74 65 72 66 61 63 65 20 uto-negotiated.auto.-.interface.
8bea0 73 70 65 65 64 20 69 73 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 00 62 6f 6e 64 69 6e 67 speed.is.auto-negotiated.bonding
8bec0 00 62 6f 6f 74 2d 73 69 7a 65 00 62 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 00 62 6f 6f 74 66 69 6c .boot-size.bootfile-name.bootfil
8bee0 65 2d 6e 61 6d 65 2c 20 66 69 6c 65 6e 61 6d 65 00 62 6f 6f 74 66 69 6c 65 2d 73 65 72 76 65 72 e-name,.filename.bootfile-server
8bf00 00 62 6f 6f 74 66 69 6c 65 2d 73 69 7a 65 00 62 72 69 64 67 65 00 63 6c 69 65 6e 74 20 65 78 61 .bootfile-size.bridge.client.exa
8bf20 6d 70 6c 65 20 28 64 65 62 69 61 6e 20 39 29 00 63 6c 69 65 6e 74 2d 70 72 65 66 69 78 2d 6c 65 mple.(debian.9).client-prefix-le
8bf40 6e 67 74 68 00 63 6c 6f 63 6b 00 63 6c 6f 63 6b 20 64 61 65 6d 6f 6e 20 28 6e 6f 74 65 20 32 29 ngth.clock.clock.daemon.(note.2)
8bf60 00 63 72 69 74 00 63 72 6f 6e 00 64 61 65 6d 6f 6e 00 64 64 63 6c 69 65 6e 74 5f 20 68 61 73 20 .crit.cron.daemon.ddclient_.has.
8bf80 61 6e 6f 74 68 65 72 20 77 61 79 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 57 41 4e another.way.to.determine.the.WAN
8bfa0 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 63 6f 6e 74 72 6f 6c 6c 65 64 20 .IP.address..This.is.controlled.
8bfc0 62 79 3a 00 64 64 63 6c 69 65 6e 74 5f 20 75 73 65 73 20 74 77 6f 20 6d 65 74 68 6f 64 73 20 74 by:.ddclient_.uses.two.methods.t
8bfe0 6f 20 75 70 64 61 74 65 20 61 20 44 4e 53 20 72 65 63 6f 72 64 2e 20 54 68 65 20 66 69 72 73 74 o.update.a.DNS.record..The.first
8c000 20 6f 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 75 70 64 61 74 65 73 20 64 69 72 65 63 74 6c 79 20 .one.will.send.updates.directly.
8c020 74 6f 20 74 68 65 20 44 4e 53 20 64 61 65 6d 6f 6e 2c 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 to.the.DNS.daemon,.in.compliance
8c040 20 77 69 74 68 20 3a 72 66 63 3a 60 32 31 33 36 60 2e 20 54 68 65 20 73 65 63 6f 6e 64 20 6f 6e .with.:rfc:`2136`..The.second.on
8c060 65 20 69 6e 76 6f 6c 76 65 73 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 73 65 72 76 69 63 65 e.involves.a.third.party.service
8c080 2c 20 6c 69 6b 65 20 44 79 6e 44 4e 53 2e 63 6f 6d 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 ,.like.DynDNS.com.or.any.other.s
8c0a0 69 6d 69 6c 61 72 20 77 65 62 73 69 74 65 2e 20 54 68 69 73 20 6d 65 74 68 6f 64 20 75 73 65 73 imilar.website..This.method.uses
8c0c0 20 48 54 54 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 74 68 65 20 6e .HTTP.requests.to.transmit.the.n
8c0e0 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 ew.IP.address..You.can.configure
8c100 20 62 6f 74 68 20 69 6e 20 56 79 4f 53 2e 00 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 73 6b .both.in.VyOS..ddclient_.will.sk
8c120 69 70 20 61 6e 79 20 61 64 64 72 65 73 73 20 6c 6f 63 61 74 65 64 20 62 65 66 6f 72 65 20 74 68 ip.any.address.located.before.th
8c140 65 20 73 74 72 69 6e 67 20 73 65 74 20 69 6e 20 60 3c 70 61 74 74 65 72 6e 3e 60 2e 00 64 65 62 e.string.set.in.`<pattern>`..deb
8c160 75 67 00 64 65 63 72 65 6d 65 6e 74 2d 6c 69 66 65 74 69 6d 65 00 64 65 66 61 75 6c 74 20 6d 69 ug.decrement-lifetime.default.mi
8c180 6e 2d 74 68 72 65 73 68 6f 6c 64 00 64 65 66 61 75 6c 74 2d 6c 65 61 73 65 2d 74 69 6d 65 2c 20 n-threshold.default-lease-time,.
8c1a0 6d 61 78 2d 6c 65 61 73 65 2d 74 69 6d 65 00 64 65 66 61 75 6c 74 2d 6c 69 66 65 74 69 6d 65 00 max-lease-time.default-lifetime.
8c1c0 64 65 66 61 75 6c 74 2d 70 72 65 66 65 72 65 6e 63 65 00 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 default-preference.default-route
8c1e0 72 00 64 65 70 72 65 63 61 74 65 2d 70 72 65 66 69 78 00 64 65 73 74 69 6e 61 74 69 6f 6e 2d 68 r.deprecate-prefix.destination-h
8c200 61 73 68 69 6e 67 00 64 68 63 70 2d 73 65 72 76 65 72 2d 69 64 65 6e 74 69 66 69 65 72 00 64 69 ashing.dhcp-server-identifier.di
8c220 72 65 63 74 00 64 69 72 65 63 74 6f 72 79 00 64 69 73 61 62 6c 65 3a 20 4e 6f 20 73 6f 75 72 63 rect.directory.disable:.No.sourc
8c240 65 20 76 61 6c 69 64 61 74 69 6f 6e 00 64 6e 73 73 6c 00 64 6f 6d 61 69 6e 2d 6e 61 6d 65 00 64 e.validation.dnssl.domain-name.d
8c260 6f 6d 61 69 6e 2d 6e 61 6d 65 2d 73 65 72 76 65 72 73 00 64 6f 6d 61 69 6e 2d 73 65 61 72 63 68 omain-name-servers.domain-search
8c280 00 65 6d 65 72 67 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 20 49 43 4d 50 76 34 .emerg.enable.or.disable..ICMPv4
8c2a0 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 73 65 6e 64 20 62 79 20 56 79 4f 53 20 .redirect.messages.send.by.VyOS.
8c2c0 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 The.following.system.parameter.w
8c2e0 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c ill.be.altered:.enable.or.disabl
8c300 65 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 73 65 6e 64 20 e.ICMPv4.redirect.messages.send.
8c320 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 by.VyOS.The.following.system.par
8c340 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f ameter.will.be.altered:.enable.o
8c360 72 20 64 69 73 61 62 6c 65 20 6f 66 20 49 43 4d 50 76 34 20 6f 72 20 49 43 4d 50 76 36 20 72 65 r.disable.of.ICMPv4.or.ICMPv6.re
8c380 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 61 63 63 65 70 74 65 64 20 62 79 20 56 79 4f 53 direct.messages.accepted.by.VyOS
8c3a0 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 ..The.following.system.parameter
8c3c0 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 .will.be.altered:.enable.or.disa
8c3e0 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 6d 61 72 74 69 61 6e 20 49 50 76 34 20 ble.the.logging.of.martian.IPv4.
8c400 70 61 63 6b 65 74 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 packets..The.following.system.pa
8c420 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 72 72 00 65 74 68 rameter.will.be.altered:.err.eth
8c440 65 72 6e 65 74 00 65 78 61 63 74 2d 6d 61 74 63 68 3a 20 65 78 61 63 74 20 6d 61 74 63 68 20 6f ernet.exact-match:.exact.match.o
8c460 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 65 73 2e 00 65 78 63 6c 75 64 65 00 f.the.network.prefixes..exclude.
8c480 66 61 69 6c 6f 76 65 72 00 66 61 73 74 3a 20 52 65 71 75 65 73 74 20 70 61 72 74 6e 65 72 20 74 failover.fast:.Request.partner.t
8c4a0 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 73 20 65 76 65 72 79 20 31 20 73 65 63 6f 6e o.transmit.LACPDUs.every.1.secon
8c4c0 64 00 66 69 6c 65 20 3c 66 69 6c 65 20 6e 61 6d 65 3e 00 66 69 6c 74 65 72 2d 6c 69 73 74 00 66 d.file.<file.name>.filter-list.f
8c4e0 74 70 00 66 75 6c 6c 20 2d 20 61 6c 77 61 79 73 20 75 73 65 20 66 75 6c 6c 2d 64 75 70 6c 65 78 tp.full.-.always.use.full-duplex
8c500 00 68 61 6c 66 20 2d 20 61 6c 77 61 79 73 20 75 73 65 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 68 .half.-.always.use.half-duplex.h
8c520 6f 70 2d 6c 69 6d 69 74 00 68 6f 73 74 3a 20 73 69 6e 67 6c 65 20 68 6f 73 74 20 49 50 20 61 64 op-limit.host:.single.host.IP.ad
8c540 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 68 74 74 70 73 3a 2f 2f 61 63 63 65 73 73 2e 72 dress.to.match..https://access.r
8c560 65 64 68 61 74 2e 63 6f 6d 2f 73 69 74 65 73 2f 64 65 66 61 75 6c 74 2f 66 69 6c 65 73 2f 61 74 edhat.com/sites/default/files/at
8c580 74 61 63 68 6d 65 6e 74 73 2f 32 30 31 35 30 31 2d 70 65 72 66 2d 62 72 69 65 66 2d 6c 6f 77 2d tachments/201501-perf-brief-low-
8c5a0 6c 61 74 65 6e 63 79 2d 74 75 6e 69 6e 67 2d 72 68 65 6c 37 2d 76 32 2e 31 2e 70 64 66 00 68 74 latency-tuning-rhel7-v2.1.pdf.ht
8c5c0 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6f 70 65 6e 76 70 6e 2e 6e 65 74 2f 6f 70 65 6e tps://community.openvpn.net/open
8c5e0 76 70 6e 2f 77 69 6b 69 2f 44 61 74 61 43 68 61 6e 6e 65 6c 4f 66 66 6c 6f 61 64 2f 46 65 61 74 vpn/wiki/DataChannelOffload/Feat
8c600 75 72 65 73 00 69 66 20 74 68 65 72 65 20 69 73 20 61 20 73 75 70 70 6f 72 74 65 64 20 64 65 76 ures.if.there.is.a.supported.dev
8c620 69 63 65 2c 20 65 6e 61 62 6c 65 20 49 6e 74 65 6c c2 ae 20 51 41 54 00 69 66 20 74 68 65 72 65 ice,.enable.Intel...QAT.if.there
8c640 20 69 73 20 6e 6f 6e 20 64 65 76 69 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 .is.non.device.the.command.will.
8c660 73 68 6f 77 20 60 60 60 4e 6f 20 51 41 54 20 64 65 76 69 63 65 20 66 6f 75 6e 64 60 60 60 00 69 show.```No.QAT.device.found```.i
8c680 6e 66 6f 00 69 6e 74 65 72 76 61 6c 00 69 6e 76 61 6c 69 64 00 69 6e 76 65 72 73 65 2d 6d 61 74 nfo.interval.invalid.inverse-mat
8c6a0 63 68 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 ch:.network/netmask.to.match.(re
8c6c0 71 75 69 72 65 73 20 6e 65 74 77 6f 72 6b 20 62 65 20 64 65 66 69 6e 65 64 29 2e 00 69 70 2d 66 quires.network.be.defined)..ip-f
8c6e0 6f 72 77 61 72 64 69 6e 67 00 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 61 6e orwarding.it.can.be.used.with.an
8c700 79 20 4e 49 43 2c 00 69 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 72 65 61 73 65 20 68 61 72 64 y.NIC,.it.does.not.increase.hard
8c720 77 61 72 65 20 64 65 76 69 63 65 20 69 6e 74 65 72 72 75 70 74 20 72 61 74 65 20 28 61 6c 74 68 ware.device.interrupt.rate.(alth
8c740 6f 75 67 68 20 69 74 20 64 6f 65 73 20 69 6e 74 72 6f 64 75 63 65 20 69 6e 74 65 72 2d 70 72 6f ough.it.does.introduce.inter-pro
8c760 63 65 73 73 6f 72 20 69 6e 74 65 72 72 75 70 74 73 20 28 49 50 49 73 29 29 2e 00 6b 65 72 6e 00 cessor.interrupts.(IPIs))..kern.
8c780 6c 32 74 70 76 33 00 6c 65 61 73 65 00 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 6c 65 l2tpv3.lease.least-connection.le
8c7a0 66 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 20 23 20 56 50 4e 20 ft.local_ip:.192.168.0.10.#.VPN.
8c7c0 47 61 74 65 77 61 79 2c 20 62 65 68 69 6e 64 20 4e 41 54 20 64 65 76 69 63 65 00 6c 65 66 74 20 Gateway,.behind.NAT.device.left.
8c7e0 6c 6f 63 61 6c 5f 69 70 3a 20 60 31 39 38 2e 35 31 2e 31 30 30 2e 33 60 20 23 20 73 65 72 76 65 local_ip:.`198.51.100.3`.#.serve
8c800 72 20 73 69 64 65 20 57 41 4e 20 49 50 00 6c 65 66 74 20 70 75 62 6c 69 63 5f 69 70 3a 31 37 32 r.side.WAN.IP.left.public_ip:172
8c820 2e 31 38 2e 32 30 31 2e 31 30 00 6c 65 66 74 20 73 75 62 6e 65 74 3a 20 60 31 39 32 2e 31 36 38 .18.201.10.left.subnet:.`192.168
8c840 2e 30 2e 30 2f 32 34 60 20 73 69 74 65 31 2c 20 73 65 72 76 65 72 20 73 69 64 65 20 28 69 2e 65 .0.0/24`.site1,.server.side.(i.e
8c860 2e 20 6c 6f 63 61 6c 69 74 79 2c 20 61 63 74 75 61 6c 6c 79 20 74 68 65 72 65 20 69 73 20 6e 6f ..locality,.actually.there.is.no
8c880 20 63 6c 69 65 6e 74 20 6f 72 20 73 65 72 76 65 72 20 72 6f 6c 65 73 29 00 6c 69 6e 6b 2d 6d 74 .client.or.server.roles).link-mt
8c8a0 75 00 6c 6f 63 61 6c 20 75 73 65 20 30 20 28 6c 6f 63 61 6c 30 29 00 6c 6f 63 61 6c 20 75 73 65 u.local.use.0.(local0).local.use
8c8c0 20 31 20 28 6c 6f 63 61 6c 31 29 00 6c 6f 63 61 6c 20 75 73 65 20 32 20 28 6c 6f 63 61 6c 32 29 .1.(local1).local.use.2.(local2)
8c8e0 00 6c 6f 63 61 6c 20 75 73 65 20 33 20 28 6c 6f 63 61 6c 33 29 00 6c 6f 63 61 6c 20 75 73 65 20 .local.use.3.(local3).local.use.
8c900 34 20 28 6c 6f 63 61 6c 34 29 00 6c 6f 63 61 6c 20 75 73 65 20 35 20 28 6c 6f 63 61 6c 35 29 00 4.(local4).local.use.5.(local5).
8c920 6c 6f 63 61 6c 20 75 73 65 20 37 20 28 6c 6f 63 61 6c 37 29 00 6c 6f 63 61 6c 30 00 6c 6f 63 61 local.use.7.(local7).local0.loca
8c940 6c 31 00 6c 6f 63 61 6c 32 00 6c 6f 63 61 6c 33 00 6c 6f 63 61 6c 34 00 6c 6f 63 61 6c 35 00 6c l1.local2.local3.local4.local5.l
8c960 6f 63 61 6c 36 00 6c 6f 63 61 6c 37 00 6c 6f 63 61 6c 69 74 79 2d 62 61 73 65 64 2d 6c 65 61 73 ocal6.local7.locality-based-leas
8c980 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 6c 6f 67 61 6c 65 72 74 00 6c 6f 67 61 75 64 69 74 00 6c t-connection.logalert.logaudit.l
8c9a0 6f 6f 73 65 3a 20 45 61 63 68 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 27 73 20 73 6f 75 oose:.Each.incoming.packet's.sou
8c9c0 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 61 6c 73 6f 20 74 65 73 74 65 64 20 61 67 61 69 6e rce.address.is.also.tested.again
8c9e0 73 74 20 74 68 65 20 46 49 42 20 61 6e 64 20 69 66 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 st.the.FIB.and.if.the.source.add
8ca00 72 65 73 73 20 69 73 20 6e 6f 74 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 61 6e 79 20 69 6e ress.is.not.reachable.via.any.in
8ca20 74 65 72 66 61 63 65 20 74 68 65 20 70 61 63 6b 65 74 20 63 68 65 63 6b 20 77 69 6c 6c 20 66 61 terface.the.packet.check.will.fa
8ca40 69 6c 2e 00 6c 70 72 00 6d 44 4e 53 20 52 65 70 65 61 74 65 72 00 6d 44 4e 53 20 72 65 70 65 61 il..lpr.mDNS.Repeater.mDNS.repea
8ca60 74 65 72 20 63 61 6e 20 62 65 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 64 69 73 61 62 6c 65 64 20 ter.can.be.temporarily.disabled.
8ca80 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 73 65 72 76 69 63 65 20 75 73 69 without.deleting.the.service.usi
8caa0 6e 67 00 6d 61 69 6c 00 6d 61 6e 61 67 65 64 2d 66 6c 61 67 00 6d 61 74 63 68 2d 66 72 61 67 3a ng.mail.managed-flag.match-frag:
8cac0 20 53 65 63 6f 6e 64 20 61 6e 64 20 66 75 72 74 68 65 72 20 66 72 61 67 6d 65 6e 74 73 20 6f 66 .Second.and.further.fragments.of
8cae0 20 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 69 70 73 65 63 .fragmented.packets..match-ipsec
8cb00 3a 20 6d 61 74 63 68 20 69 6e 62 6f 75 6e 64 20 49 50 73 65 63 20 70 61 63 6b 65 74 73 2e 00 6d :.match.inbound.IPsec.packets..m
8cb20 61 74 63 68 2d 6e 6f 6e 2d 66 72 61 67 3a 20 48 65 61 64 20 66 72 61 67 6d 65 6e 74 73 20 6f 72 atch-non-frag:.Head.fragments.or
8cb40 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 6e 6f 6e .unfragmented.packets..match-non
8cb60 65 3a 20 6d 61 74 63 68 20 69 6e 62 6f 75 6e 64 20 6e 6f 6e 2d 49 50 73 65 63 20 70 61 63 6b 65 e:.match.inbound.non-IPsec.packe
8cb80 74 73 2e 00 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 00 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 ts..minimal.config.more.informat
8cba0 69 6f 6e 20 72 65 6c 61 74 65 64 20 49 47 50 20 20 2d 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 ion.related.IGP..-.:ref:`routing
8cbc0 2d 69 73 69 73 60 00 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 -isis`.more.information.related.
8cbe0 49 47 50 20 20 2d 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 6e 61 6d 65 2d IGP..-.:ref:`routing-ospf`.name-
8cc00 73 65 72 76 65 72 00 6e 65 74 62 69 6f 73 2d 6e 61 6d 65 2d 73 65 72 76 65 72 73 00 6e 65 74 77 server.netbios-name-servers.netw
8cc20 6f 72 6b 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 ork:.network/netmask.to.match.(r
8cc40 65 71 75 69 72 65 73 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 62 65 20 64 65 66 69 6e 65 64 equires.inverse-match.be.defined
8cc60 29 20 42 55 47 2c 20 4e 4f 20 69 6e 76 65 72 74 2d 6d 61 74 63 68 20 6f 70 74 69 6f 6e 20 69 6e ).BUG,.NO.invert-match.option.in
8cc80 20 61 63 63 65 73 73 2d 6c 69 73 74 36 00 6e 65 74 77 6f 72 6b 3a 20 6e 65 74 77 6f 72 6b 2f 6e .access-list6.network:.network/n
8cca0 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 73 20 69 6e 76 65 72 73 etmask.to.match.(requires.invers
8ccc0 65 2d 6d 61 74 63 68 20 62 65 20 64 65 66 69 6e 65 64 29 2e 00 6e 65 77 73 00 6e 65 78 74 2d 73 e-match.be.defined)..news.next-s
8cce0 65 72 76 65 72 00 6e 6f 2d 61 75 74 6f 6e 6f 6d 6f 75 73 2d 66 6c 61 67 00 6e 6f 2d 6f 6e 2d 6c erver.no-autonomous-flag.no-on-l
8cd00 69 6e 6b 2d 66 6c 61 67 00 6e 6f 74 66 6f 75 6e 64 00 6e 6f 74 69 63 65 00 6e 74 70 00 6e 74 70 ink-flag.notfound.notice.ntp.ntp
8cd20 2d 73 65 72 76 65 72 00 6e 74 70 2d 73 65 72 76 65 72 73 00 6f 6e 65 20 72 75 6c 65 20 77 69 74 -server.ntp-servers.one.rule.wit
8cd40 68 20 61 20 4c 41 4e 20 28 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 29 20 61 6e 64 20 h.a.LAN.(inbound-interface).and.
8cd60 74 68 65 20 57 41 4e 20 28 69 6e 74 65 72 66 61 63 65 29 2e 00 6f 70 65 6e 76 70 6e 00 6f 73 70 the.WAN.(interface)..openvpn.osp
8cd80 66 64 20 73 75 70 70 6f 72 74 73 20 4f 70 61 71 75 65 20 4c 53 41 20 3a 72 66 63 3a 60 32 33 37 fd.supports.Opaque.LSA.:rfc:`237
8cda0 30 60 20 61 73 20 70 61 72 74 69 61 6c 20 73 75 70 70 6f 72 74 20 66 6f 72 20 4d 50 4c 53 20 54 0`.as.partial.support.for.MPLS.T
8cdc0 72 61 66 66 69 63 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 4c 53 41 73 2e 20 54 68 65 20 6f 70 61 raffic.Engineering.LSAs..The.opa
8cde0 71 75 65 2d 6c 73 61 20 63 61 70 61 62 69 6c 69 74 79 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c que-lsa.capability.must.be.enabl
8ce00 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 6f 74 68 65 72 2d 63 ed.in.the.configuration..other-c
8ce20 6f 6e 66 69 67 2d 66 6c 61 67 00 70 61 67 65 73 20 74 6f 20 73 6f 72 74 00 70 6f 6c 69 63 79 20 onfig-flag.pages.to.sort.policy.
8ce40 61 73 2d 70 61 74 68 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 as-path-list.policy.community-li
8ce60 73 74 00 70 6f 6c 69 63 79 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 6c 69 st.policy.extcommunity-list.poli
8ce80 63 79 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 70 2d 73 65 72 76 cy.large-community-list.pop-serv
8cea0 65 72 00 70 72 65 66 65 72 72 65 64 2d 6c 69 66 65 74 69 6d 65 00 70 72 65 66 69 78 2d 6c 69 73 er.preferred-lifetime.prefix-lis
8cec0 74 2c 20 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 00 70 73 65 75 64 6f 2d 65 74 68 65 72 6e t,.distribute-list.pseudo-ethern
8cee0 65 74 00 72 61 6e 67 65 00 72 65 61 63 68 61 62 6c 65 2d 74 69 6d 65 00 72 65 73 65 74 20 63 6f et.range.reachable-time.reset.co
8cf00 6d 6d 61 6e 64 73 00 72 65 74 72 61 6e 73 2d 74 69 6d 65 72 00 72 66 63 33 34 34 32 2d 73 74 61 mmands.retrans-timer.rfc3442-sta
8cf20 74 69 63 2d 72 6f 75 74 65 2c 20 77 69 6e 64 6f 77 73 2d 73 74 61 74 69 63 2d 72 6f 75 74 65 00 tic-route,.windows-static-route.
8cf40 72 66 63 33 37 36 38 2d 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 00 72 69 67 68 74 20 6c 6f 63 61 rfc3768-compatibility.right.loca
8cf60 6c 5f 69 70 3a 20 31 37 32 2e 31 38 2e 32 30 32 2e 31 30 20 23 20 72 69 67 68 74 20 73 69 64 65 l_ip:.172.18.202.10.#.right.side
8cf80 20 57 41 4e 20 49 50 00 72 69 67 68 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 60 32 30 33 2e 30 2e 31 .WAN.IP.right.local_ip:.`203.0.1
8cfa0 31 33 2e 32 60 20 23 20 72 65 6d 6f 74 65 20 6f 66 66 69 63 65 20 73 69 64 65 20 57 41 4e 20 49 13.2`.#.remote.office.side.WAN.I
8cfc0 50 00 72 69 67 68 74 20 73 75 62 6e 65 74 3a 20 60 31 30 2e 30 2e 30 2e 30 2f 32 34 60 20 73 69 P.right.subnet:.`10.0.0.0/24`.si
8cfe0 74 65 32 2c 72 65 6d 6f 74 65 20 6f 66 66 69 63 65 20 73 69 64 65 00 72 6f 75 6e 64 2d 72 6f 62 te2,remote.office.side.round-rob
8d000 69 6e 00 72 6f 75 74 65 2d 6d 61 70 00 72 6f 75 74 65 72 73 00 73 46 6c 6f 77 00 73 46 6c 6f 77 in.route-map.routers.sFlow.sFlow
8d020 20 69 73 20 61 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 65 6e 61 62 6c 65 73 20 6d 6f .is.a.technology.that.enables.mo
8d040 6e 69 74 6f 72 69 6e 67 20 6f 66 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 62 79 20 73 nitoring.of.network.traffic.by.s
8d060 65 6e 64 69 6e 67 20 73 61 6d 70 6c 65 64 20 70 61 63 6b 65 74 73 20 74 6f 20 61 20 63 6f 6c 6c ending.sampled.packets.to.a.coll
8d080 65 63 74 6f 72 20 64 65 76 69 63 65 2e 00 73 65 63 75 72 69 74 79 00 73 65 72 76 65 72 20 65 78 ector.device..security.server.ex
8d0a0 61 6d 70 6c 65 00 73 65 72 76 65 72 2d 69 64 65 6e 74 69 66 69 65 72 00 73 65 74 20 61 20 64 65 ample.server-identifier.set.a.de
8d0c0 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e stination.and/or.source.address.
8d0e0 20 41 63 63 65 70 74 65 64 20 69 6e 70 75 74 3a 00 73 68 61 32 35 36 20 48 61 73 68 65 73 00 73 .Accepted.input:.sha256.Hashes.s
8d100 68 6f 77 20 63 6f 6d 6d 61 6e 64 73 00 73 69 61 64 64 72 00 73 6c 6f 77 3a 20 52 65 71 75 65 73 how.commands.siaddr.slow:.Reques
8d120 74 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 73 20 65 76 t.partner.to.transmit.LACPDUs.ev
8d140 65 72 79 20 33 30 20 73 65 63 6f 6e 64 73 00 73 6d 74 70 2d 73 65 72 76 65 72 00 73 6f 66 74 77 ery.30.seconds.smtp-server.softw
8d160 61 72 65 20 66 69 6c 74 65 72 73 20 63 61 6e 20 65 61 73 69 6c 79 20 62 65 20 61 64 64 65 64 20 are.filters.can.easily.be.added.
8d180 74 6f 20 68 61 73 68 20 6f 76 65 72 20 6e 65 77 20 70 72 6f 74 6f 63 6f 6c 73 2c 00 73 6f 75 72 to.hash.over.new.protocols,.sour
8d1a0 63 65 2d 68 61 73 68 69 6e 67 00 73 70 6f 6b 65 30 31 2d 73 70 6f 6b 65 30 34 00 73 70 6f 6b 65 ce-hashing.spoke01-spoke04.spoke
8d1c0 30 35 00 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 00 73 74 61 74 69 63 2d 72 6f 75 74 65 00 73 05.static-mapping.static-route.s
8d1e0 74 72 69 63 74 3a 20 45 61 63 68 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 20 69 73 20 74 trict:.Each.incoming.packet.is.t
8d200 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 46 49 42 20 61 6e 64 20 69 66 20 74 68 65 ested.against.the.FIB.and.if.the
8d220 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6e 6f 74 20 74 68 65 20 62 65 73 74 20 72 65 76 65 72 .interface.is.not.the.best.rever
8d240 73 65 20 70 61 74 68 20 74 68 65 20 70 61 63 6b 65 74 20 63 68 65 63 6b 20 77 69 6c 6c 20 66 61 se.path.the.packet.check.will.fa
8d260 69 6c 2e 20 42 79 20 64 65 66 61 75 6c 74 20 66 61 69 6c 65 64 20 70 61 63 6b 65 74 73 20 61 72 il..By.default.failed.packets.ar
8d280 65 20 64 69 73 63 61 72 64 65 64 2e 00 73 75 62 6e 65 74 2d 6d 61 73 6b 00 73 79 73 6c 6f 67 00 e.discarded..subnet-mask.syslog.
8d2a0 74 61 69 6c 00 74 63 5f 20 69 73 20 61 20 70 6f 77 65 72 66 75 6c 20 74 6f 6f 6c 20 66 6f 72 20 tail.tc_.is.a.powerful.tool.for.
8d2c0 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 66 6f 75 6e 64 20 61 74 20 74 68 65 20 4c 69 6e Traffic.Control.found.at.the.Lin
8d2e0 75 78 20 6b 65 72 6e 65 6c 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 73 20 63 6f 6e 66 69 67 75 72 ux.kernel..However,.its.configur
8d300 61 74 69 6f 6e 20 69 73 20 6f 66 74 65 6e 20 63 6f 6e 73 69 64 65 72 65 64 20 61 20 63 75 6d 62 ation.is.often.considered.a.cumb
8d320 65 72 73 6f 6d 65 20 74 61 73 6b 2e 20 46 6f 72 74 75 6e 61 74 65 6c 79 2c 20 56 79 4f 53 20 65 ersome.task..Fortunately,.VyOS.e
8d340 61 73 65 73 20 74 68 65 20 6a 6f 62 20 74 68 72 6f 75 67 68 20 69 74 73 20 43 4c 49 2c 20 77 68 ases.the.job.through.its.CLI,.wh
8d360 69 6c 65 20 75 73 69 6e 67 20 60 60 74 63 60 60 20 61 73 20 62 61 63 6b 65 6e 64 2e 00 74 66 74 ile.using.``tc``.as.backend..tft
8d380 70 2d 73 65 72 76 65 72 2d 6e 61 6d 65 00 74 68 69 73 20 6f 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 p-server-name.this.option.allows
8d3a0 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 70 72 65 66 69 78 2d 73 69 64 20 6f 6e 20 53 52 2e 20 .to.configure.prefix-sid.on.SR..
8d3c0 54 68 65 20 e2 80 98 6e 6f 2d 70 68 70 2d 66 6c 61 67 e2 80 99 20 6d 65 61 6e 73 20 4e 4f 20 50 The....no-php-flag....means.NO.P
8d3e0 65 6e 75 6c 74 69 6d 61 74 65 20 48 6f 70 20 50 6f 70 70 69 6e 67 20 74 68 61 74 20 61 6c 6c 6f enultimate.Hop.Popping.that.allo
8d400 77 73 20 53 52 20 6e 6f 64 65 20 74 6f 20 72 65 71 75 65 73 74 20 74 6f 20 69 74 73 20 6e 65 69 ws.SR.node.to.request.to.its.nei
8d420 67 68 62 6f 72 20 74 6f 20 6e 6f 74 20 70 6f 70 20 74 68 65 20 6c 61 62 65 6c 2e 20 54 68 65 20 ghbor.to.not.pop.the.label..The.
8d440 e2 80 98 65 78 70 6c 69 63 69 74 2d 6e 75 6c 6c e2 80 99 20 66 6c 61 67 20 61 6c 6c 6f 77 73 20 ...explicit-null....flag.allows.
8d460 53 52 20 6e 6f 64 65 20 74 6f 20 72 65 71 75 65 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 SR.node.to.request.to.its.neighb
8d480 6f 72 20 74 6f 20 73 65 6e 64 20 49 50 20 70 61 63 6b 65 74 20 77 69 74 68 20 74 68 65 20 45 58 or.to.send.IP.packet.with.the.EX
8d4a0 50 4c 49 43 49 54 2d 4e 55 4c 4c 20 6c 61 62 65 6c 2e 20 54 68 65 20 e2 80 98 6e 2d 66 6c 61 67 PLICIT-NULL.label..The....n-flag
8d4c0 2d 63 6c 65 61 72 e2 80 99 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 -clear....option.can.be.used.to.
8d4e0 65 78 70 6c 69 63 69 74 6c 79 20 63 6c 65 61 72 20 74 68 65 20 4e 6f 64 65 20 66 6c 61 67 20 74 explicitly.clear.the.Node.flag.t
8d500 68 61 74 20 69 73 20 73 65 74 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 50 72 65 66 69 78 hat.is.set.by.default.for.Prefix
8d520 2d 53 49 44 73 20 61 73 73 6f 63 69 61 74 65 64 20 74 6f 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 -SIDs.associated.to.loopback.add
8d540 72 65 73 73 65 73 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 65 63 65 73 73 61 72 79 resses..This.option.is.necessary
8d560 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 41 6e 79 63 61 73 74 2d 53 49 44 73 2e 00 74 69 6d 65 .to.configure.Anycast-SIDs..time
8d580 2d 6f 66 66 73 65 74 00 74 69 6d 65 2d 73 65 72 76 65 72 00 74 69 6d 65 2d 73 65 72 76 65 72 73 -offset.time-server.time-servers
8d5a0 00 74 75 6e 6e 65 6c 00 75 73 65 20 36 20 28 6c 6f 63 61 6c 36 29 00 75 73 65 20 74 68 69 73 20 .tunnel.use.6.(local6).use.this.
8d5c0 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 69 66 20 74 68 65 72 65 20 69 73 20 61 6e 20 command.to.check.if.there.is.an.
8d5e0 49 6e 74 65 6c c2 ae 20 51 41 54 20 73 75 70 70 6f 72 74 65 64 20 50 72 6f 63 65 73 73 6f 72 20 Intel...QAT.supported.Processor.
8d600 69 6e 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 00 75 73 65 72 00 75 75 63 70 00 76 61 6c 69 64 00 in.your.system..user.uucp.valid.
8d620 76 61 6c 69 64 2d 6c 69 66 65 74 69 6d 65 00 76 65 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6e valid-lifetime.veth.interfaces.n
8d640 65 65 64 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 20 69 6e 20 70 61 69 72 73 20 2d 20 69 74 27 eed.to.be.created.in.pairs.-.it'
8d660 73 20 63 61 6c 6c 65 64 20 74 68 65 20 70 65 65 72 20 6e 61 6d 65 00 76 78 6c 61 6e 00 77 61 72 s.called.the.peer.name.vxlan.war
8d680 6e 69 6e 67 00 77 65 20 64 65 73 63 72 69 62 65 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 ning.we.described.the.configurat
8d6a0 69 6f 6e 20 53 52 20 49 53 49 53 20 2f 20 53 52 20 4f 53 50 46 20 75 73 69 6e 67 20 32 20 63 6f ion.SR.ISIS./.SR.OSPF.using.2.co
8d6c0 6e 6e 65 63 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f 20 73 68 61 72 65 20 6c 61 62 65 6c nnected.with.them.to.share.label
8d6e0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 77 65 69 67 68 74 65 64 2d 6c 65 61 73 74 2d 63 6f 6e .information..weighted-least-con
8d700 6e 65 63 74 69 6f 6e 00 77 65 69 67 68 74 65 64 2d 72 6f 75 6e 64 2d 72 6f 62 69 6e 00 77 68 69 nection.weighted-round-robin.whi
8d720 6c 65 20 61 20 2a 62 79 74 65 2a 20 69 73 20 77 72 69 74 74 65 6e 20 61 73 20 61 20 73 69 6e 67 le.a.*byte*.is.written.as.a.sing
8d740 6c 65 20 2a 2a 62 2a 2a 2e 00 77 69 6e 73 2d 73 65 72 76 65 72 00 77 69 72 65 67 75 61 72 64 00 le.**b**..wins-server.wireguard.
8d760 77 69 72 65 6c 65 73 73 00 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 wireless.with.:cfgcmd:`set.syste
8d780 6d 20 61 63 63 65 6c 65 72 61 74 69 6f 6e 20 71 61 74 60 20 6f 6e 20 62 6f 74 68 20 73 79 73 74 m.acceleration.qat`.on.both.syst
8d7a0 65 6d 73 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 69 6e 63 72 65 61 73 65 73 2e 00 77 70 61 ems.the.bandwidth.increases..wpa
8d7c0 64 2d 75 72 6c 00 77 70 61 64 2d 75 72 6c 2c 20 77 70 61 64 2d 75 72 6c 20 63 6f 64 65 20 32 35 d-url.wpad-url,.wpad-url.code.25
8d7e0 32 20 3d 20 74 65 78 74 00 77 77 61 6e 00 4d 49 4d 45 2d 56 65 72 73 69 6f 6e 3a 20 31 2e 30 0a 2.=.text.wwan.MIME-Version:.1.0.
8d800 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 Content-Type:.text/plain;.charse
8d820 74 3d 55 54 46 2d 38 0a 43 6f 6e 74 65 6e 74 2d 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e t=UTF-8.Content-Transfer-Encodin
8d840 67 3a 20 38 62 69 74 0a 58 2d 47 65 6e 65 72 61 74 6f 72 3a 20 4c 6f 63 61 6c 61 7a 79 20 28 68 g:.8bit.X-Generator:.Localazy.(h
8d860 74 74 70 73 3a 2f 2f 6c 6f 63 61 6c 61 7a 79 2e 63 6f 6d 29 0a 50 72 6f 6a 65 63 74 2d 49 64 2d ttps://localazy.com).Project-Id-
8d880 56 65 72 73 69 6f 6e 3a 20 0a 4c 61 6e 67 75 61 67 65 3a 20 65 6e 0a 50 6c 75 72 61 6c 2d 46 6f Version:..Language:.en.Plural-Fo
8d8a0 72 6d 73 3a 20 6e 70 6c 75 72 61 6c 73 3d 32 3b 20 70 6c 75 72 61 6c 3d 28 6e 3d 3d 31 29 20 3f rms:.nplurals=2;.plural=(n==1).?
8d8c0 20 30 20 3a 20 31 3b 0a 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 4d .0.:.1;..!<h:h:h:h:h:h:h:h/x>:.M
8d8e0 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 atch.everything.except.the.speci
8d900 66 69 65 64 20 70 72 65 66 69 78 2e 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d fied.prefix..!<h:h:h:h:h:h:h:h>-
8d920 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 <h:h:h:h:h:h:h:h>:.Match.everyth
8d940 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 2e 00 ing.except.the.specified.range..
8d960 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 !<h:h:h:h:h:h:h:h>:.Match.everyt
8d980 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 hing.except.the.specified.addres
8d9a0 73 2e 00 21 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e s..!<x.x.x.x/x>:.Match.everythin
8d9c0 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 75 62 6e 65 74 2e 00 21 g.except.the.specified.subnet..!
8d9e0 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 <x.x.x.x>-<x.x.x.x>:.Match.every
8da00 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 thing.except.the.specified.range
8da20 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 ..!<x.x.x.x>:.Match.everything.e
8da40 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2e 00 22 4d 61 xcept.the.specified.address.."Ma
8da60 6e 61 67 65 64 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 naged.address.configuration".fla
8da80 67 00 22 4f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 67 00 28 54 68 g."Other.configuration".flag.(Th
8daa0 69 73 20 63 61 6e 20 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 63 61 6c 6c 65 64 20 73 is.can.be.useful.when.a.called.s
8dac0 65 72 76 69 63 65 20 68 61 73 20 6d 61 6e 79 20 61 6e 64 2f 6f 72 20 6f 66 74 65 6e 20 63 68 61 ervice.has.many.and/or.often.cha
8dae0 6e 67 69 6e 67 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 20 2d 20 65 2e nging.destination.addresses.-.e.
8db00 67 2e 20 4e 65 74 66 6c 69 78 2e 29 00 2a 2a 31 2d 32 35 34 2a 2a 20 e2 80 93 20 69 6e 74 65 72 g..Netflix.).**1-254**.....inter
8db20 66 61 63 65 73 20 77 69 74 68 20 61 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 69 6e 74 65 faces.with.a.channel.number.inte
8db40 72 66 65 72 65 20 77 69 74 68 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 rfere.with.interfering.interface
8db60 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 63 s.and.interfaces.with.the.same.c
8db80 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 2e 20 2a 2a 69 6e 74 65 72 66 65 72 69 6e 67 2a 2a 20 e2 hannel.number..**interfering**..
8dba0 80 93 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 ...interfering.interfaces.are.as
8dbc0 73 75 6d 65 64 20 74 6f 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 61 6c 6c 20 6f 74 68 65 sumed.to.interfere.with.all.othe
8dbe0 72 20 63 68 61 6e 6e 65 6c 73 20 65 78 63 65 70 74 20 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 r.channels.except.noninterfering
8dc00 20 63 68 61 6e 6e 65 6c 73 2e 20 2a 2a 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 2a 2a 20 e2 80 .channels..**noninterfering**...
8dc20 93 20 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 ..noninterfering.interfaces.are.
8dc40 61 73 73 75 6d 65 64 20 74 6f 20 6f 6e 6c 79 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 74 assumed.to.only.interfere.with.t
8dc60 68 65 6d 73 65 6c 76 65 73 2e 00 2a 2a 31 2e 20 43 6f 6e 66 69 72 6d 20 49 50 20 63 6f 6e 6e 65 hemselves..**1..Confirm.IP.conne
8dc80 63 74 69 76 69 74 79 20 62 65 74 77 65 65 6e 20 74 75 6e 6e 65 6c 20 73 6f 75 72 63 65 2d 61 64 ctivity.between.tunnel.source-ad
8dca0 64 72 65 73 73 20 61 6e 64 20 72 65 6d 6f 74 65 3a 2a 2a 00 2a 2a 31 30 2a 2a 20 2d 20 3a 61 62 dress.and.remote:**.**10**.-.:ab
8dcc0 62 72 3a 60 49 50 46 49 58 20 28 49 50 20 46 6c 6f 77 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 45 br:`IPFIX.(IP.Flow.Information.E
8dce0 78 70 6f 72 74 29 60 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 33 39 31 37 60 00 2a 2a 32 2e 20 xport)`.as.per.:rfc:`3917`.**2..
8dd00 43 6f 6e 66 69 72 6d 20 74 68 65 20 6c 69 6e 6b 20 74 79 70 65 20 68 61 73 20 62 65 65 6e 20 73 Confirm.the.link.type.has.been.s
8dd20 65 74 20 74 6f 20 47 52 45 3a 2a 2a 00 2a 2a 33 2e 20 43 6f 6e 66 69 72 6d 20 49 50 20 63 6f 6e et.to.GRE:**.**3..Confirm.IP.con
8dd40 6e 65 63 74 69 76 69 74 79 20 61 63 72 6f 73 73 20 74 68 65 20 74 75 6e 6e 65 6c 3a 2a 2a 00 2a nectivity.across.the.tunnel:**.*
8dd60 2a 35 2a 2a 20 2d 20 4d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 76 65 72 73 69 6f 6e 2c 20 62 75 74 20 *5**.-.Most.common.version,.but.
8dd80 72 65 73 74 72 69 63 74 65 64 20 74 6f 20 49 50 76 34 20 66 6c 6f 77 73 20 6f 6e 6c 79 00 2a 2a restricted.to.IPv4.flows.only.**
8dda0 39 2a 2a 20 2d 20 4e 65 74 46 6c 6f 77 20 76 65 72 73 69 6f 6e 20 39 20 28 64 65 66 61 75 6c 74 9**.-.NetFlow.version.9.(default
8ddc0 29 00 2a 2a 41 53 20 70 61 74 68 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 41 6c 72 ).**AS.path.length.check**.**Alr
8dde0 65 61 64 79 2d 73 65 6c 65 63 74 65 64 20 65 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a eady-selected.external.check**.*
8de00 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 49 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 *Applies.to:**.Inbound.traffic..
8de20 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 54 72 61 66 66 69 63 **Applies.to:**.Outbound.Traffic
8de40 2e 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 ..**Applies.to:**.Outbound.traff
8de60 69 63 2e 00 2a 2a 41 70 70 6c 79 20 74 68 65 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 20 74 ic..**Apply.the.traffic.policy.t
8de80 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 67 72 65 73 73 20 6f 72 20 65 67 72 65 73 73 o.an.interface.ingress.or.egress
8dea0 2a 2a 2e 00 2a 2a 43 69 73 63 6f 20 49 4f 53 20 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 43 6c 69 65 **..**Cisco.IOS.Router:**.**Clie
8dec0 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 76 69 61 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e nt.IP.address.via.IP.range.defin
8dee0 69 74 69 6f 6e 2a 2a 00 2a 2a 43 6c 69 65 6e 74 20 49 50 20 73 75 62 6e 65 74 73 20 76 69 61 20 ition**.**Client.IP.subnets.via.
8df00 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2a 2a 00 2a 2a 43 6c 75 73 74 65 72 2d 4c 69 73 74 20 6c CIDR.notation**.**Cluster-List.l
8df20 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 43 72 65 61 74 65 20 61 20 74 72 61 66 66 69 63 ength.check**.**Create.a.traffic
8df40 20 70 6f 6c 69 63 79 2a 2a 2e 00 2a 2a 44 48 43 50 28 76 36 29 2a 2a 00 2a 2a 44 48 43 50 76 36 .policy**..**DHCP(v6)**.**DHCPv6
8df60 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 50 44 29 2a 2a 00 2a 2a 45 74 68 65 .Prefix.Delegation.(PD)**.**Ethe
8df80 72 6e 65 74 20 28 70 72 6f 74 6f 63 6f 6c 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 rnet.(protocol,.destination.addr
8dfa0 65 73 73 20 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 29 2a 2a 00 2a 2a 45 78 61 6d 70 ess.or.source.address)**.**Examp
8dfc0 6c 65 3a 2a 2a 00 2a 2a 45 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a 2a 46 69 72 65 77 le:**.**External.check**.**Firew
8dfe0 61 6c 6c 20 6d 61 72 6b 2a 2a 00 2a 2a 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f all.mark**.**For.more.informatio
8e000 6e 2a 2a 20 6f 66 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 n**.of.Netfilter.hooks.and.Linux
8e020 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 .networking.packet.flows.can.be.
8e040 66 6f 75 6e 64 20 69 6e 20 60 4e 65 74 66 69 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 found.in.`Netfilter-Hooks.<https
8e060 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c ://wiki.nftables.org/wiki-nftabl
8e080 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 4e 65 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 es/index.php/Netfilter_hooks>`_.
8e0a0 2a 2a 49 47 50 20 63 6f 73 74 20 63 68 65 63 6b 2a 2a 00 2a 2a 49 50 76 34 20 28 44 53 43 50 20 **IGP.cost.check**.**IPv4.(DSCP.
8e0c0 76 61 6c 75 65 2c 20 6d 61 78 69 6d 75 6d 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 2c 20 70 72 value,.maximum.packet.length,.pr
8e0e0 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 2a 2a 20 2a 2a 64 65 73 74 otocol,.source.address,**.**dest
8e100 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 20 70 6f 72 74 2c 20 64 65 ination.address,.source.port,.de
8e120 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 6f 72 20 54 43 50 20 66 6c 61 67 73 29 2a 2a 00 2a stination.port.or.TCP.flags)**.*
8e140 2a 49 50 76 36 20 28 44 53 43 50 20 76 61 6c 75 65 2c 20 6d 61 78 69 6d 75 6d 20 70 61 79 6c 6f *IPv6.(DSCP.value,.maximum.paylo
8e160 61 64 20 6c 65 6e 67 74 68 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 ad.length,.protocol,.source.addr
8e180 65 73 73 2c 2a 2a 20 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 73 6f ess,**.**destination.address,.so
8e1a0 75 72 63 65 20 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 6f 72 20 54 urce.port,.destination.port.or.T
8e1c0 43 50 20 66 6c 61 67 73 29 2a 2a 00 2a 2a 49 66 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 CP.flags)**.**If.you.are.looking
8e1e0 20 66 6f 72 20 61 20 70 6f 6c 69 63 79 20 66 6f 72 20 79 6f 75 72 20 6f 75 74 62 6f 75 6e 64 20 .for.a.policy.for.your.outbound.
8e200 74 72 61 66 66 69 63 2a 2a 20 62 75 74 20 79 6f 75 20 64 6f 6e 27 74 20 6b 6e 6f 77 20 77 68 69 traffic**.but.you.don't.know.whi
8e220 63 68 20 6f 6e 65 20 79 6f 75 20 6e 65 65 64 20 61 6e 64 20 79 6f 75 20 64 6f 6e 27 74 20 77 61 ch.one.you.need.and.you.don't.wa
8e240 6e 74 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 65 76 65 72 79 20 70 6f 73 73 69 62 6c 65 20 nt.to.go.through.every.possible.
8e260 70 6f 6c 69 63 79 20 73 68 6f 77 6e 20 68 65 72 65 2c 20 2a 2a 6f 75 72 20 62 65 74 20 69 73 20 policy.shown.here,.**our.bet.is.
8e280 74 68 61 74 20 68 69 67 68 6c 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 that.highly.likely.you.are.looki
8e2a0 6e 67 20 66 6f 72 20 61 2a 2a 20 53 68 61 70 65 72 5f 20 2a 2a 70 6f 6c 69 63 79 20 61 6e 64 20 ng.for.a**.Shaper_.**policy.and.
8e2c0 79 6f 75 20 77 61 6e 74 20 74 6f 2a 2a 20 3a 72 65 66 3a 60 73 65 74 20 69 74 73 20 71 75 65 75 you.want.to**.:ref:`set.its.queu
8e2e0 65 73 20 3c 65 6d 62 65 64 3e 60 20 2a 2a 61 73 20 46 51 2d 43 6f 44 65 6c 2a 2a 2e 00 2a 2a 49 es.<embed>`.**as.FQ-CoDel**..**I
8e300 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 mportant.note.about.default-acti
8e320 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 ons:**.If.default.action.for.any
8e340 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 .chain.is.not.defined,.then.the.
8e360 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 default.action.is.set.to.**accep
8e380 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 4f 6e 6c 79 20 66 6f 72 20 63 75 73 t**.for.that.chain..Only.for.cus
8e3a0 74 6f 6d 20 63 68 61 69 6e 73 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 tom.chains,.the.default.action.i
8e3c0 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e s.set.to.**drop**..**Important.n
8e3e0 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 ote.about.default-actions:**.If.
8e400 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 63 68 61 69 6e 20 69 73 20 default.action.for.any.chain.is.
8e420 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 not.defined,.then.the.default.ac
8e440 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 20 66 6f 72 20 74 68 61 74 tion.is.set.to.**drop**.for.that
8e460 20 63 68 61 69 6e 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 6f 6e 20 75 73 61 67 .chain..**Important.note.on.usag
8e480 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 6d 61 6b 65 73 e.of.terms:**.The.firewall.makes
8e4a0 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 6e .use.of.the.terms.`forward`,.`in
8e4c0 70 75 74 60 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 put`,.and.`output`.for.firewall.
8e4e0 70 6f 6c 69 63 79 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 4e 65 74 66 policy..More.information.of.Netf
8e500 69 6c 74 65 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e 67 ilter.hooks.and.Linux.networking
8e520 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 4e .packet.flows.can.be.found.in.`N
8e540 65 74 66 69 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 etfilter-Hooks.<https://wiki.nft
8e560 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 ables.org/wiki-nftables/index.ph
8e580 70 2f 4e 65 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 p/Netfilter_hooks>`_.**Important
8e5a0 20 6e 6f 74 65 20 6f 6e 20 75 73 61 67 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 66 .note.on.usage.of.terms:**.The.f
8e5c0 69 72 65 77 61 6c 6c 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 60 irewall.makes.use.of.the.terms.`
8e5e0 69 6e 60 2c 20 60 6f 75 74 60 2c 20 61 6e 64 20 60 6c 6f 63 61 6c 60 20 66 6f 72 20 66 69 72 65 in`,.`out`,.and.`local`.for.fire
8e600 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 20 55 73 65 72 73 20 65 78 70 65 72 69 65 6e 63 65 64 20 77 wall.policy..Users.experienced.w
8e620 69 74 68 20 6e 65 74 66 69 6c 74 65 72 20 6f 66 74 65 6e 20 63 6f 6e 66 75 73 65 20 60 69 6e 60 ith.netfilter.often.confuse.`in`
8e640 20 74 6f 20 62 65 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 65 20 60 49 4e 50 55 54 .to.be.a.reference.to.the.`INPUT
8e660 60 20 63 68 61 69 6e 2c 20 61 6e 64 20 60 6f 75 74 60 20 74 68 65 20 60 4f 55 54 50 55 54 60 20 `.chain,.and.`out`.the.`OUTPUT`.
8e680 63 68 61 69 6e 20 66 72 6f 6d 20 6e 65 74 66 69 6c 74 65 72 2e 20 54 68 69 73 20 69 73 20 6e 6f chain.from.netfilter..This.is.no
8e6a0 74 20 74 68 65 20 63 61 73 65 2e 20 54 68 65 73 65 20 69 6e 73 74 65 61 64 20 69 6e 64 69 63 61 t.the.case..These.instead.indica
8e6c0 74 65 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 60 46 4f 52 57 41 52 44 60 20 63 68 61 69 te.the.use.of.the.`FORWARD`.chai
8e6e0 6e 20 61 6e 64 20 65 69 74 68 65 72 20 74 68 65 20 69 6e 70 75 74 20 6f 72 20 6f 75 74 70 75 74 n.and.either.the.input.or.output
8e700 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 60 49 4e 50 55 54 60 20 63 68 61 69 6e 2c 20 77 .interface..The.`INPUT`.chain,.w
8e720 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 74 hich.is.used.for.local.traffic.t
8e740 6f 20 74 68 65 20 4f 53 2c 20 69 73 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 61 73 20 60 o.the.OS,.is.a.reference.to.as.`
8e760 6c 6f 63 61 6c 60 20 77 69 74 68 20 72 65 73 70 65 63 74 20 74 6f 20 69 74 73 20 69 6e 70 75 74 local`.with.respect.to.its.input
8e780 20 69 6e 74 65 72 66 61 63 65 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 3a 2a 2a 20 .interface..**Important.note:**.
8e7a0 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 20 6f 6e 6c 79 This.documentation.is.valid.only
8e7c0 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 20 74 6f 20 31 2e 34 2d 72 .for.VyOS.Sagitta.prior.to.1.4-r
8e7e0 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 olling-202308040557.**Important.
8e800 6e 6f 74 65 3a 2a 2a 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 61 note:**.This.documentation.is.va
8e820 6c 69 64 20 6f 6e 6c 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 20 lid.only.for.VyOS.Sagitta.prior.
8e840 74 6f 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 59 59 59 59 4d 4d 44 44 48 48 6d 6d 00 2a 2a 49 6e to.1.4-rolling-YYYYMMDDHHmm.**In
8e860 74 65 72 66 61 63 65 20 6e 61 6d 65 2a 2a 00 2a 2a 4c 65 61 66 32 20 63 6f 6e 66 69 67 75 72 61 terface.name**.**Leaf2.configura
8e880 74 69 6f 6e 3a 2a 2a 00 2a 2a 4c 65 61 66 33 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a tion:**.**Leaf3.configuration:**
8e8a0 00 2a 2a 4c 69 6e 75 78 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 6f 72 6b 64 3a 2a 2a 00 2a 2a 4c .**Linux.systemd-networkd:**.**L
8e8c0 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 63 68 65 63 6b 2a 2a 00 2a 2a 4c 6f 63 61 6c 20 ocal.preference.check**.**Local.
8e8e0 72 6f 75 74 65 20 63 68 65 63 6b 2a 2a 00 2a 2a 4d 45 44 20 63 68 65 63 6b 2a 2a 00 2a 2a 4d 75 route.check**.**MED.check**.**Mu
8e900 6c 74 69 2d 70 61 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 4e 6f 64 65 20 31 2a 2a 00 2a 2a 4e 6f lti-path.check**.**Node.1**.**No
8e920 64 65 20 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 20 32 2a 2a 00 2a 2a 4e 6f 64 65 20 32 3a 2a 2a 00 2a de.1:**.**Node.2**.**Node.2:**.*
8e940 2a 4e 6f 64 65 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 32 3a 2a 2a 00 2a 2a 4f 50 54 49 4f 4e 41 4c 3a *Node1:**.**Node2:**.**OPTIONAL:
8e960 2a 2a 20 45 78 63 6c 75 64 65 20 49 6e 74 65 72 2d 56 4c 41 4e 20 74 72 61 66 66 69 63 20 28 62 **.Exclude.Inter-VLAN.traffic.(b
8e980 65 74 77 65 65 6e 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 4c 41 4e 31 31 29 20 66 72 6f 6d 20 50 etween.VLAN10.and.VLAN11).from.P
8e9a0 42 52 00 2a 2a 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2a BR.**OSPF.network.routing.table*
8e9c0 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 63 71 75 69 72 65 *.....includes.a.list.of.acquire
8e9e0 64 20 72 6f 75 74 65 73 20 66 6f 72 20 61 6c 6c 20 61 63 63 65 73 73 69 62 6c 65 20 6e 65 74 77 d.routes.for.all.accessible.netw
8ea00 6f 72 6b 73 20 28 6f 72 20 61 67 67 72 65 67 61 74 65 64 20 61 72 65 61 20 72 61 6e 67 65 73 29 orks.(or.aggregated.area.ranges)
8ea20 20 6f 66 20 4f 53 50 46 20 73 79 73 74 65 6d 2e 20 22 49 41 22 20 66 6c 61 67 20 6d 65 61 6e 73 .of.OSPF.system.."IA".flag.means
8ea40 20 74 68 61 74 20 72 6f 75 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 69 6e 20 74 68 .that.route.destination.is.in.th
8ea60 65 20 61 72 65 61 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 6e 6f e.area.to.which.the.router.is.no
8ea80 74 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 69 74 e2 80 99 73 20 61 6e 20 69 6e 74 65 t.connected,.i.e..it...s.an.inte
8eaa0 72 2d 61 72 65 61 20 70 61 74 68 2e 20 49 6e 20 73 71 75 61 72 65 20 62 72 61 63 6b 65 74 73 20 r-area.path..In.square.brackets.
8eac0 61 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 66 6f 72 20 61 6c 6c 20 6c 69 6e 6b 73 20 74 a.summary.metric.for.all.links.t
8eae0 68 72 6f 75 67 68 20 77 68 69 63 68 20 61 20 70 61 74 68 20 6c 69 65 73 20 74 6f 20 74 68 69 73 hrough.which.a.path.lies.to.this
8eb00 20 6e 65 74 77 6f 72 6b 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 20 22 76 69 61 22 20 70 72 65 .network.is.specified.."via".pre
8eb20 66 69 78 20 64 65 66 69 6e 65 73 20 61 20 72 6f 75 74 65 72 2d 67 61 74 65 77 61 79 2c 20 69 2e fix.defines.a.router-gateway,.i.
8eb40 65 2e 20 74 68 65 20 66 69 72 73 74 20 72 6f 75 74 65 72 20 6f 6e 20 74 68 65 20 77 61 79 20 74 e..the.first.router.on.the.way.t
8eb60 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 6e 65 78 74 20 68 6f 70 29 2e 20 2a 2a o.the.destination.(next.hop)..**
8eb80 4f 53 50 46 20 72 6f 75 74 65 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 OSPF.router.routing.table**.....
8eba0 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 63 71 75 69 72 65 64 20 72 6f 75 74 includes.a.list.of.acquired.rout
8ebc0 65 73 20 74 6f 20 61 6c 6c 20 61 63 63 65 73 73 69 62 6c 65 20 41 42 52 73 20 61 6e 64 20 41 53 es.to.all.accessible.ABRs.and.AS
8ebe0 42 52 73 2e 20 2a 2a 4f 53 50 46 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 69 6e 67 20 74 61 62 BRs..**OSPF.external.routing.tab
8ec00 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 63 71 75 le**.....includes.a.list.of.acqu
8ec20 69 72 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 65 78 74 65 72 6e 61 6c 20 74 6f ired.routes.that.are.external.to
8ec40 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 22 45 22 20 66 6c 61 67 20 70 6f 69 6e .the.OSPF.process.."E".flag.poin
8ec60 74 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 6d 65 74 72 69 63 20 74 ts.to.the.external.link.metric.t
8ec80 79 70 65 20 28 45 31 20 e2 80 93 20 6d 65 74 72 69 63 20 74 79 70 65 20 31 2c 20 45 32 20 e2 80 ype.(E1.....metric.type.1,.E2...
8eca0 93 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 29 2e 20 45 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 ..metric.type.2)..External.link.
8ecc0 6d 65 74 72 69 63 20 69 73 20 70 72 69 6e 74 65 64 20 69 6e 20 74 68 65 20 22 3c 6d 65 74 72 69 metric.is.printed.in.the."<metri
8ece0 63 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 61 64 76 65 72 74 69 73 65 64 c.of.the.router.which.advertised
8ed00 20 74 68 65 20 6c 69 6e 6b 3e 2f 3c 6c 69 6e 6b 20 6d 65 74 72 69 63 3e 22 20 66 6f 72 6d 61 74 .the.link>/<link.metric>".format
8ed20 2e 00 2a 2a 4f 6e 65 20 67 61 74 65 77 61 79 3a 2a 2a 00 2a 2a 4f 72 69 67 69 6e 20 63 68 65 63 ..**One.gateway:**.**Origin.chec
8ed40 6b 2a 2a 00 2a 2a 50 65 65 72 20 61 64 64 72 65 73 73 2a 2a 00 2a 2a 50 6f 6c 69 63 79 20 64 65 k**.**Peer.address**.**Policy.de
8ed60 66 69 6e 69 74 69 6f 6e 3a 2a 2a 00 2a 2a 50 72 69 6d 61 72 79 2a 2a 00 2a 2a 51 75 65 75 65 69 finition:**.**Primary**.**Queuei
8ed80 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 2a 2a 20 46 61 69 72 2f 46 6c 6f 77 20 51 75 65 75 65 20 ng.discipline**.Fair/Flow.Queue.
8eda0 43 6f 44 65 6c 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 CoDel..**Queueing.discipline:**.
8edc0 44 65 66 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 Deficit.Round.Robin..**Queueing.
8ede0 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 52 61 6e 64 6f 6d discipline:**.Generalized.Random
8ee00 20 45 61 72 6c 79 20 44 72 6f 70 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 .Early.Drop..**Queueing.discipli
8ee20 6e 65 3a 2a 2a 20 48 69 65 72 61 72 63 68 69 63 61 6c 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 2e ne:**.Hierarchical.Token.Bucket.
8ee40 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 49 6e 67 72 65 73 .**Queueing.discipline:**.Ingres
8ee60 73 20 70 6f 6c 69 63 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 s.policer..**Queueing.discipline
8ee80 3a 2a 2a 20 50 46 49 46 4f 20 28 50 61 63 6b 65 74 20 46 69 72 73 74 20 49 6e 20 46 69 72 73 74 :**.PFIFO.(Packet.First.In.First
8eea0 20 4f 75 74 29 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 .Out)..**Queueing.discipline:**.
8eec0 50 52 49 4f 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 53 PRIO..**Queueing.discipline:**.S
8eee0 46 51 20 28 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 69 6e 67 29 FQ.(Stochastic.Fairness.Queuing)
8ef00 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 54 6f 63 6b 65 ..**Queueing.discipline:**.Tocke
8ef20 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 n.Bucket.Filter..**Queueing.disc
8ef40 69 70 6c 69 6e 65 3a 2a 2a 20 6e 65 74 65 6d 20 28 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f ipline:**.netem.(Network.Emulato
8ef60 72 29 20 2b 20 54 42 46 20 28 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 29 2e 00 r).+.TBF.(Token.Bucket.Filter)..
8ef80 2a 2a 52 31 20 53 74 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 31 2a 2a 00 2a 2a 52 32 20 53 74 **R1.Static.Key**.**R1**.**R2.St
8efa0 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 32 2a 2a 00 2a 2a 52 41 44 49 55 53 20 62 61 73 65 64 atic.Key**.**R2**.**RADIUS.based
8efc0 20 49 50 20 70 6f 6f 6c 73 20 28 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 29 2a 2a 00 .IP.pools.(Framed-IP-Address)**.
8efe0 2a 2a 52 41 44 49 55 53 20 73 65 73 73 69 6f 6e 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 44 4d 2f **RADIUS.sessions.management.DM/
8f000 43 6f 41 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 31 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 32 2a 2a 00 CoA**.**Router.1**.**Router.2**.
8f020 2a 2a 52 6f 75 74 65 72 20 33 2a 2a 00 2a 2a 52 6f 75 74 65 72 2d 49 44 20 63 68 65 63 6b 2a 2a **Router.3**.**Router-ID.check**
8f040 00 2a 2a 52 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 61 66 74 65 72 20 72 6f 75 74 69 6e 67 20 .**Routes.learned.after.routing.
8f060 70 6f 6c 69 63 79 20 61 70 70 6c 69 65 64 3a 2a 2a 00 2a 2a 52 6f 75 74 65 73 20 6c 65 61 72 6e policy.applied:**.**Routes.learn
8f080 65 64 20 62 65 66 6f 72 65 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 61 70 70 6c 69 65 64 ed.before.routing.policy.applied
8f0a0 3a 2a 2a 00 2a 2a 53 57 31 2a 2a 00 2a 2a 53 57 32 2a 2a 00 2a 2a 53 65 63 6f 6e 64 61 72 79 2a :**.**SW1**.**SW2**.**Secondary*
8f0c0 2a 00 2a 2a 53 65 74 74 69 6e 67 20 75 70 20 49 50 53 65 63 2a 2a 00 2a 2a 53 65 74 74 69 6e 67 *.**Setting.up.IPSec**.**Setting
8f0e0 20 75 70 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2a 2a 00 2a 2a 53 70 69 6e 65 31 20 43 6f .up.the.GRE.tunnel**.**Spine1.Co
8f100 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 53 74 61 74 75 73 2a 2a 00 2a 2a 54 6f 20 73 nfiguration:**.**Status**.**To.s
8f120 65 65 20 74 68 65 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 3a 2a 2a 00 2a ee.the.redistributed.routes:**.*
8f140 2a 54 77 6f 20 67 61 74 65 77 61 79 73 20 61 6e 64 20 64 69 66 66 65 72 65 6e 74 20 6d 65 74 72 *Two.gateways.and.different.metr
8f160 69 63 73 3a 2a 2a 00 2a 2a 56 4c 41 4e 20 49 44 2a 2a 00 2a 2a 56 79 4f 53 20 52 6f 75 74 65 72 ics:**.**VLAN.ID**.**VyOS.Router
8f180 3a 2a 2a 00 2a 2a 57 65 69 67 68 74 20 63 68 65 63 6b 2a 2a 00 2a 2a 61 64 64 72 65 73 73 2a 2a :**.**Weight.check**.**address**
8f1a0 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 .can.be.specified.multiple.times
8f1c0 20 61 73 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 65 2e .as.IPv4.and/or.IPv6.address,.e.
8f1e0 67 2e 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 61 6e 64 2f 6f 72 20 32 30 30 31 3a 64 62 38 3a g..192.0.2.1/24.and/or.2001:db8:
8f200 3a 31 2f 36 34 00 2a 2a 61 64 64 72 65 73 73 2a 2a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 :1/64.**address**.can.be.specifi
8f220 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2c 20 65 2e 67 2e 20 31 39 32 2e 31 36 38 2e ed.multiple.times,.e.g..192.168.
8f240 31 30 30 2e 31 20 61 6e 64 2f 6f 72 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 30 2f 32 34 00 2a 2a 100.1.and/or.192.168.100.0/24.**
8f260 61 6c 6c 6f 77 2d 68 6f 73 74 2d 6e 65 74 77 6f 72 6b 73 2a 2a 20 63 61 6e 6e 6f 74 20 62 65 20 allow-host-networks**.cannot.be.
8f280 75 73 65 64 20 77 69 74 68 20 2a 2a 6e 65 74 77 6f 72 6b 2a 2a 00 2a 2a 61 6c 77 61 79 73 2a 2a used.with.**network**.**always**
8f2a0 3a 20 52 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 77 68 65 6e 20 74 68 65 79 20 65 :.Restart.containers.when.they.e
8f2c0 78 69 74 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 73 74 61 74 75 73 2c 20 72 65 74 72 79 xit,.regardless.of.status,.retry
8f2e0 69 6e 67 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 00 2a 2a 61 70 70 65 6e 64 3a 2a 2a 20 54 68 65 ing.indefinitely.**append:**.The
8f300 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 61 70 70 65 6e .relay.agent.is.allowed.to.appen
8f320 64 20 69 74 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 d.its.own.relay.information.to.a
8f340 20 72 65 63 65 69 76 65 64 20 44 48 43 50 20 70 61 63 6b 65 74 2c 20 64 69 73 72 65 67 61 72 64 .received.DHCP.packet,.disregard
8f360 69 6e 67 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 ing.relay.information.already.pr
8f380 65 73 65 6e 74 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 2e 00 2a 2a 61 70 70 6c 69 63 61 74 69 esent.in.the.packet..**applicati
8f3a0 6f 6e 2a 2a 3a 20 61 6e 61 6c 79 7a 65 73 20 72 65 63 65 69 76 65 64 20 66 6c 6f 77 20 64 61 74 on**:.analyzes.received.flow.dat
8f3c0 61 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 69 6e 74 72 75 73 69 6f 6e 20 64 65 a.in.the.context.of.intrusion.de
8f3e0 74 65 63 74 69 6f 6e 20 6f 72 20 74 72 61 66 66 69 63 20 70 72 6f 66 69 6c 69 6e 67 2c 20 66 6f tection.or.traffic.profiling,.fo
8f400 72 20 65 78 61 6d 70 6c 65 00 2a 2a 61 75 74 6f 2a 2a 20 e2 80 93 20 61 75 74 6f 6d 61 74 69 63 r.example.**auto**.....automatic
8f420 61 6c 6c 79 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 79 ally.determines.the.interface.ty
8f440 70 65 2e 20 2a 2a 77 69 72 65 64 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 73 20 6f 70 74 69 6d 69 pe..**wired**.....enables.optimi
8f460 73 61 74 69 6f 6e 73 20 66 6f 72 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a sations.for.wired.interfaces..**
8f480 77 69 72 65 6c 65 73 73 2a 2a 20 e2 80 93 20 64 69 73 61 62 6c 65 73 20 61 20 6e 75 6d 62 65 72 wireless**.....disables.a.number
8f4a0 20 6f 66 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6f 6e 6c 79 20 .of.optimisations.that.are.only.
8f4c0 63 6f 72 72 65 63 74 20 6f 6e 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 53 70 65 correct.on.wired.interfaces..Spe
8f4e0 63 69 66 79 69 6e 67 20 77 69 72 65 6c 65 73 73 20 69 73 20 61 6c 77 61 79 73 20 63 6f 72 72 65 cifying.wireless.is.always.corre
8f500 63 74 2c 20 62 75 74 20 6d 61 79 20 63 61 75 73 65 20 73 6c 6f 77 65 72 20 63 6f 6e 76 65 72 67 ct,.but.may.cause.slower.converg
8f520 65 6e 63 65 20 61 6e 64 20 65 78 74 72 61 20 72 6f 75 74 69 6e 67 20 74 72 61 66 66 69 63 2e 00 ence.and.extra.routing.traffic..
8f540 2a 2a 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 62 72 6f 61 64 63 61 73 74 20 49 50 20 61 **broadcast**.....broadcast.IP.a
8f560 64 64 72 65 73 73 65 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 2a 2a 6e 6f 6e 2d 62 72 6f ddresses.distribution..**non-bro
8f580 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f adcast**.....address.distributio
8f5a0 6e 20 69 6e 20 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 73 20 74 6f 70 6f 6c 6f 67 79 2e 20 2a 2a 70 n.in.NBMA.networks.topology..**p
8f5c0 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 oint-to-multipoint**.....address
8f5e0 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 .distribution.in.point-to-multip
8f600 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a oint.networks..**point-to-point*
8f620 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f *.....address.distribution.in.po
8f640 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 00 2a 2a 62 72 6f 61 64 63 61 int-to-point.networks..**broadca
8f660 73 74 2a 2a 20 e2 80 93 20 62 72 6f 61 64 63 61 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 st**.....broadcast.IP.addresses.
8f680 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a 2a distribution..**point-to-point**
8f6a0 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 .....address.distribution.in.poi
8f6c0 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 00 2a 2a 63 69 73 63 6f 2a 2a 20 nt-to-point.networks..**cisco**.
8f6e0 e2 80 93 20 61 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 ....a.router.will.be.considered.
8f700 61 73 20 41 42 52 20 69 66 20 69 74 20 68 61 73 20 73 65 76 65 72 61 6c 20 63 6f 6e 66 69 67 75 as.ABR.if.it.has.several.configu
8f720 72 65 64 20 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 64 69 66 red.links.to.the.networks.in.dif
8f740 66 65 72 65 6e 74 20 61 72 65 61 73 20 6f 6e 65 20 6f 66 20 77 68 69 63 68 20 69 73 20 61 20 62 ferent.areas.one.of.which.is.a.b
8f760 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 74 68 65 20 6c 69 6e 6b ackbone.area..Moreover,.the.link
8f780 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 73 68 6f 75 6c 64 20 62 65 20 .to.the.backbone.area.should.be.
8f7a0 61 63 74 69 76 65 20 28 77 6f 72 6b 69 6e 67 29 2e 20 2a 2a 69 62 6d 2a 2a 20 e2 80 93 20 69 64 active.(working)..**ibm**.....id
8f7c0 65 6e 74 69 63 61 6c 20 74 6f 20 22 63 69 73 63 6f 22 20 6d 6f 64 65 6c 20 62 75 74 20 69 6e 20 entical.to."cisco".model.but.in.
8f7e0 74 68 69 73 20 63 61 73 65 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 6c 69 6e 6b 20 6d this.case.a.backbone.area.link.m
8f800 61 79 20 6e 6f 74 20 62 65 20 61 63 74 69 76 65 2e 20 2a 2a 73 74 61 6e 64 61 72 64 2a 2a 20 e2 ay.not.be.active..**standard**..
8f820 80 93 20 72 6f 75 74 65 72 20 68 61 73 20 73 65 76 65 72 61 6c 20 61 63 74 69 76 65 20 6c 69 6e ...router.has.several.active.lin
8f840 6b 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 61 72 65 61 73 2e 20 2a 2a 73 68 6f 72 74 63 75 ks.to.different.areas..**shortcu
8f860 74 2a 2a 20 e2 80 93 20 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 22 73 74 61 6e 64 61 72 64 22 20 t**.....identical.to."standard".
8f880 62 75 74 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 6c 20 61 20 72 6f 75 74 65 72 20 69 73 20 61 6c but.in.this.model.a.router.is.al
8f8a0 6c 6f 77 65 64 20 74 6f 20 75 73 65 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 61 72 65 61 73 20 74 lowed.to.use.a.connected.areas.t
8f8c0 6f 70 6f 6c 6f 67 79 20 77 69 74 68 6f 75 74 20 69 6e 76 6f 6c 76 69 6e 67 20 61 20 62 61 63 6b opology.without.involving.a.back
8f8e0 62 6f 6e 65 20 61 72 65 61 20 66 6f 72 20 69 6e 74 65 72 2d 61 72 65 61 20 63 6f 6e 6e 65 63 74 bone.area.for.inter-area.connect
8f900 69 6f 6e 73 2e 00 2a 2a 63 6f 6c 6c 65 63 74 6f 72 2a 2a 3a 20 72 65 73 70 6f 6e 73 69 62 6c 65 ions..**collector**:.responsible
8f920 20 66 6f 72 20 72 65 63 65 70 74 69 6f 6e 2c 20 73 74 6f 72 61 67 65 20 61 6e 64 20 70 72 65 2d .for.reception,.storage.and.pre-
8f940 70 72 6f 63 65 73 73 69 6e 67 20 6f 66 20 66 6c 6f 77 20 64 61 74 61 20 72 65 63 65 69 76 65 64 processing.of.flow.data.received
8f960 20 66 72 6f 6d 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 00 2a 2a 64 65 66 61 75 6c 74 2a .from.a.flow.exporter.**default*
8f980 2a 20 e2 80 93 20 20 74 68 69 73 20 61 72 65 61 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f *......this.area.will.be.used.fo
8f9a0 72 20 73 68 6f 72 74 63 75 74 74 69 6e 67 20 6f 6e 6c 79 20 69 66 20 41 42 52 20 64 6f 65 73 20 r.shortcutting.only.if.ABR.does.
8f9c0 6e 6f 74 20 68 61 76 65 20 61 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 not.have.a.link.to.the.backbone.
8f9e0 61 72 65 61 20 6f 72 20 74 68 69 73 20 6c 69 6e 6b 20 77 61 73 20 6c 6f 73 74 2e 20 2a 2a 65 6e area.or.this.link.was.lost..**en
8fa00 61 62 6c 65 2a 2a 20 e2 80 93 20 74 68 65 20 61 72 65 61 20 77 69 6c 6c 20 62 65 20 75 73 65 64 able**.....the.area.will.be.used
8fa20 20 66 6f 72 20 73 68 6f 72 74 63 75 74 74 69 6e 67 20 65 76 65 72 79 20 74 69 6d 65 20 74 68 65 .for.shortcutting.every.time.the
8fa40 20 72 6f 75 74 65 20 74 68 61 74 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 69 74 20 69 73 20 63 .route.that.goes.through.it.is.c
8fa60 68 65 61 70 65 72 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a 20 e2 80 93 20 74 68 69 73 20 61 72 65 heaper..**disable**.....this.are
8fa80 61 20 69 73 20 6e 65 76 65 72 20 75 73 65 64 20 62 79 20 41 42 52 20 66 6f 72 20 72 6f 75 74 65 a.is.never.used.by.ABR.for.route
8faa0 73 20 73 68 6f 72 74 63 75 74 74 69 6e 67 2e 00 2a 2a 64 65 66 61 75 6c 74 2a 2a 20 e2 80 93 20 s.shortcutting..**default**.....
8fac0 65 6e 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 77 69 72 65 64 20 69 6e enable.split-horizon.on.wired.in
8fae0 74 65 72 66 61 63 65 73 2c 20 61 6e 64 20 64 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 terfaces,.and.disable.split-hori
8fb00 7a 6f 6e 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 65 6e zon.on.wireless.interfaces..**en
8fb20 61 62 6c 65 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 able**.....enable.split-horizon.
8fb40 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a 20 on.this.interfaces..**disable**.
8fb60 e2 80 93 20 64 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 69 ....disable.split-horizon.on.thi
8fb80 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 64 65 6e 79 20 6d 70 s.interfaces..**deny**.-.deny.mp
8fba0 70 65 00 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 2a 2a 20 2d 20 73 70 65 63 69 66 79 20 77 68 69 pe.**destination**.-.specify.whi
8fbc0 63 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 77 69 6c 6c 20 ch.packets.the.translation.will.
8fbe0 62 65 20 61 70 70 6c 69 65 64 20 74 6f 2c 20 6f 6e 6c 79 20 62 61 73 65 64 20 6f 6e 20 74 68 65 be.applied.to,.only.based.on.the
8fc00 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 2f 6f 72 20 70 6f 72 74 .destination.address.and/or.port
8fc20 20 6e 75 6d 62 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 2a 2a 64 68 63 70 2a 2a 20 69 6e 74 .number.configured..**dhcp**.int
8fc40 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 44 48 erface.address.is.received.by.DH
8fc60 43 50 20 66 72 6f 6d 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 73 20 73 65 CP.from.a.DHCP.server.on.this.se
8fc80 67 6d 65 6e 74 2e 00 2a 2a 64 68 63 70 76 36 2a 2a 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 gment..**dhcpv6**.interface.addr
8fca0 65 73 73 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 44 48 43 50 76 36 20 66 72 6f 6d 20 61 ess.is.received.by.DHCPv6.from.a
8fcc0 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 73 20 73 65 67 6d 65 6e 74 2e 00 .DHCPv6.server.on.this.segment..
8fce0 2a 2a 64 69 73 63 61 72 64 3a 2a 2a 20 52 65 63 65 69 76 65 64 20 70 61 63 6b 65 74 73 20 77 68 **discard:**.Received.packets.wh
8fd00 69 63 68 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d ich.already.contain.relay.inform
8fd20 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 69 73 63 61 72 64 65 64 2e 00 2a 2a 64 6f 77 6e 73 ation.will.be.discarded..**downs
8fd40 74 72 65 61 6d 3a 2a 2a 20 44 6f 77 6e 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 tream:**.Downstream.network.inte
8fd60 72 66 61 63 65 73 20 61 72 65 20 74 68 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 74 65 rfaces.are.the.distribution.inte
8fd80 72 66 61 63 65 73 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 rfaces.to.the.destination.networ
8fda0 6b 73 2c 20 77 68 65 72 65 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 ks,.where.multicast.clients.can.
8fdc0 6a 6f 69 6e 20 67 72 6f 75 70 73 20 61 6e 64 20 72 65 63 65 69 76 65 20 6d 75 6c 74 69 63 61 73 join.groups.and.receive.multicas
8fde0 74 20 64 61 74 61 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 t.data..One.or.more.downstream.i
8fe00 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 2a 2a nterfaces.must.be.configured..**
8fe20 65 78 70 6f 72 74 65 72 2a 2a 3a 20 61 67 67 72 65 67 61 74 65 73 20 70 61 63 6b 65 74 73 20 69 exporter**:.aggregates.packets.i
8fe40 6e 74 6f 20 66 6c 6f 77 73 20 61 6e 64 20 65 78 70 6f 72 74 73 20 66 6c 6f 77 20 72 65 63 6f 72 nto.flows.and.exports.flow.recor
8fe60 64 73 20 74 6f 77 61 72 64 73 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 66 6c 6f 77 20 63 6f 6c 6c ds.towards.one.or.more.flow.coll
8fe80 65 63 74 6f 72 73 00 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 61 66 66 ectors.**firewall.all-ping**.aff
8fea0 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 61 6e 64 20 69 74 20 61 6c 77 61 79 73 ects.only.to.LOCAL.and.it.always
8fec0 20 62 65 68 61 76 65 73 20 69 6e 20 74 68 65 20 6d 6f 73 74 20 72 65 73 74 72 69 63 74 69 76 65 .behaves.in.the.most.restrictive
8fee0 20 77 61 79 00 2a 2a 66 69 72 65 77 61 6c 6c 20 67 6c 6f 62 61 6c 2d 6f 70 74 69 6f 6e 73 20 61 .way.**firewall.global-options.a
8ff00 6c 6c 2d 70 69 6e 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 ll-ping**.affects.only.to.LOCAL.
8ff20 61 6e 64 20 69 74 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 6e 20 74 68 65 20 6d 6f 73 and.it.always.behaves.in.the.mos
8ff40 74 20 72 65 73 74 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a 66 6f 72 77 61 72 64 3a 2a 2a 20 41 t.restrictive.way.**forward:**.A
8ff60 6c 6c 20 70 61 63 6b 65 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 2c 20 72 65 6c 61 79 20 ll.packets.are.forwarded,.relay.
8ff80 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 77 69 6c 6c information.already.present.will
8ffa0 20 62 65 20 69 67 6e 6f 72 65 64 2e 00 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 .be.ignored..**inbound-interface
8ffc0 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 64 65 **.-.applicable.only.to.:ref:`de
8ffe0 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 stination-nat`..It.configures.th
90000 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 e.interface.which.is.used.for.th
90020 65 20 69 6e 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e e.inside.traffic.the.translation
90040 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 2a 2a 6c 61 79 65 72 32 2a 2a 20 2d 20 55 .rule.applies.to..**layer2**.-.U
90060 73 65 73 20 58 4f 52 20 6f 66 20 68 61 72 64 77 61 72 65 20 4d 41 43 20 61 64 64 72 65 73 73 65 ses.XOR.of.hardware.MAC.addresse
90080 73 20 61 6e 64 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 20 66 69 65 6c 64 20 74 6f 20 67 65 s.and.packet.type.ID.field.to.ge
900a0 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 00 nerate.the.hash..The.formula.is.
900c0 2a 2a 6c 61 79 65 72 32 2b 33 2a 2a 20 2d 20 54 68 69 73 20 70 6f 6c 69 63 79 20 75 73 65 73 20 **layer2+3**.-.This.policy.uses.
900e0 61 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 6f 66 20 6c 61 79 65 72 32 20 61 6e 64 20 6c 61 79 65 a.combination.of.layer2.and.laye
90100 72 33 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 67 65 6e 65 72 r3.protocol.information.to.gener
90120 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 55 73 65 73 20 58 4f 52 20 6f 66 20 68 61 72 64 77 61 ate.the.hash..Uses.XOR.of.hardwa
90140 72 65 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 20 61 64 64 72 65 73 73 65 re.MAC.addresses.and.IP.addresse
90160 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 65 20 66 6f 72 6d s.to.generate.the.hash..The.form
90180 75 6c 61 20 69 73 3a 00 2a 2a 6c 61 79 65 72 33 2b 34 2a 2a 20 2d 20 54 68 69 73 20 70 6f 6c 69 ula.is:.**layer3+4**.-.This.poli
901a0 63 79 20 75 73 65 73 20 75 70 70 65 72 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 66 cy.uses.upper.layer.protocol.inf
901c0 6f 72 6d 61 74 69 6f 6e 2c 20 77 68 65 6e 20 61 76 61 69 6c 61 62 6c 65 2c 20 74 6f 20 67 65 6e ormation,.when.available,.to.gen
901e0 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 erate.the.hash..This.allows.for.
90200 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 74 77 6f 72 6b 20 traffic.to.a.particular.network.
90220 70 65 65 72 20 74 6f 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 76 65 73 2c 20 61 6c peer.to.span.multiple.slaves,.al
90240 74 68 6f 75 67 68 20 61 20 73 69 6e 67 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 though.a.single.connection.will.
90260 6e 6f 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 76 65 73 2e 00 2a 2a 6c 65 66 74 not.span.multiple.slaves..**left
90280 2a 2a 00 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 41 63 74 20 61 73 20 61 20 73 74 61 74 69 6f **.**level-1**.-.Act.as.a.statio
902a0 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 6f 75 74 65 72 20 6f 6e 6c 79 2e 00 2a 2a 6c 65 76 65 6c n.(Level.1).router.only..**level
902c0 2d 31 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 20 6f 6e 6c 79 20 61 64 6a 61 63 65 6e 63 69 65 73 20 -1**.-.Level-1.only.adjacencies.
902e0 61 72 65 20 66 6f 72 6d 65 64 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a 20 2d 20 41 63 74 20 are.formed..**level-1-2**.-.Act.
90300 61 73 20 61 20 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 6f 75 74 65 72 20 61 6e as.a.station.(Level.1).router.an
90320 64 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 74 65 72 2e 00 2a 2a 6c 65 76 65 6c d.area.(Level.2).router..**level
90340 2d 31 2d 32 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 2d 32 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 -1-2**.-.Level-1-2.adjacencies.a
90360 72 65 20 66 6f 72 6d 65 64 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a 20 2d 20 41 63 74 re.formed.**level-2-only**.-.Act
90380 20 61 73 20 61 6e 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 74 65 72 20 6f 6e 6c .as.an.area.(Level.2).router.onl
903a0 79 2e 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a 20 2d 20 4c 65 76 65 6c 2d 32 20 6f 6e y..**level-2-only**.-.Level-2.on
903c0 6c 79 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 00 2a 2a 6c 6f 63 61 ly.adjacencies.are.formed.**loca
903e0 6c 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 6c 6f 63 61 6c 2a 2a 3a 20 41 l.side.-.commands**.**local**:.A
90400 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 71 75 65 72 69 65 73 20 61 72 65 20 68 61 ll.authentication.queries.are.ha
90420 6e 64 6c 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 2a 2a 6c 6f 67 2d 66 61 69 6c 2a 2a 20 49 6e 20 74 ndled.locally..**log-fail**.In.t
90440 68 69 73 20 6d 6f 64 65 2c 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 61 74 74 65 his.mode,.the.recursor.will.atte
90460 6d 70 74 20 74 6f 20 76 61 6c 69 64 61 74 65 20 61 6c 6c 20 64 61 74 61 20 69 74 20 72 65 74 72 mpt.to.validate.all.data.it.retr
90480 69 65 76 65 73 20 66 72 6f 6d 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 73 ieves.from.authoritative.servers
904a0 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 44 4e 53 ,.regardless.of.the.client's.DNS
904c0 53 45 43 20 64 65 73 69 72 65 73 2c 20 61 6e 64 20 77 69 6c 6c 20 6c 6f 67 20 74 68 65 20 76 61 SEC.desires,.and.will.log.the.va
904e0 6c 69 64 61 74 69 6f 6e 20 72 65 73 75 6c 74 2e 20 54 68 69 73 20 6d 6f 64 65 20 63 61 6e 20 62 lidation.result..This.mode.can.b
90500 65 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 65 78 74 72 61 20 6c 6f e.used.to.determine.the.extra.lo
90520 61 64 20 61 6e 64 20 61 6d 6f 75 6e 74 20 6f 66 20 70 6f 73 73 69 62 6c 79 20 62 6f 67 75 73 20 ad.and.amount.of.possibly.bogus.
90540 61 6e 73 77 65 72 73 20 62 65 66 6f 72 65 20 74 75 72 6e 69 6e 67 20 6f 6e 20 66 75 6c 6c 2d 62 answers.before.turning.on.full-b
90560 6c 6f 77 6e 20 76 61 6c 69 64 61 74 69 6f 6e 2e 20 52 65 73 70 6f 6e 73 65 73 20 74 6f 20 63 6c lown.validation..Responses.to.cl
90580 69 65 6e 74 20 71 75 65 72 69 65 73 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 77 69 74 ient.queries.are.the.same.as.wit
905a0 68 20 70 72 6f 63 65 73 73 2e 00 2a 2a 6e 61 72 72 6f 77 2a 2a 20 2d 20 55 73 65 20 6f 6c 64 20 h.process..**narrow**.-.Use.old.
905c0 73 74 79 6c 65 20 6f 66 20 54 4c 56 73 20 77 69 74 68 20 6e 61 72 72 6f 77 20 6d 65 74 72 69 63 style.of.TLVs.with.narrow.metric
905e0 2e 00 2a 2a 6e 65 74 2d 61 64 6d 69 6e 2a 2a 3a 20 4e 65 74 77 6f 72 6b 20 6f 70 65 72 61 74 69 ..**net-admin**:.Network.operati
90600 6f 6e 73 20 28 69 6e 74 65 72 66 61 63 65 2c 20 66 69 72 65 77 61 6c 6c 2c 20 72 6f 75 74 69 6e ons.(interface,.firewall,.routin
90620 67 20 74 61 62 6c 65 73 29 00 2a 2a 6e 65 74 2d 62 69 6e 64 2d 73 65 72 76 69 63 65 2a 2a 3a 20 g.tables).**net-bind-service**:.
90640 42 69 6e 64 20 61 20 73 6f 63 6b 65 74 20 74 6f 20 70 72 69 76 69 6c 65 67 65 64 20 70 6f 72 74 Bind.a.socket.to.privileged.port
90660 73 20 28 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 6c 65 73 73 20 74 68 61 6e 20 31 30 32 34 29 00 s.(port.numbers.less.than.1024).
90680 2a 2a 6e 65 74 2d 72 61 77 2a 2a 3a 20 50 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 63 72 65 61 74 **net-raw**:.Permission.to.creat
906a0 65 20 72 61 77 20 6e 65 74 77 6f 72 6b 20 73 6f 63 6b 65 74 73 00 2a 2a 6e 6f 2a 2a 3a 20 44 6f e.raw.network.sockets.**no**:.Do
906c0 20 6e 6f 74 20 72 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 6f 6e 20 65 78 69 74 00 .not.restart.containers.on.exit.
906e0 2a 2a 6f 66 66 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 6e 6f 20 44 4e 53 53 45 43 20 **off**.In.this.mode,.no.DNSSEC.
90700 70 72 6f 63 65 73 73 69 6e 67 20 74 61 6b 65 73 20 70 6c 61 63 65 2e 20 54 68 65 20 72 65 63 75 processing.takes.place..The.recu
90720 72 73 6f 72 20 77 69 6c 6c 20 6e 6f 74 20 73 65 74 20 74 68 65 20 44 4e 53 53 45 43 20 4f 4b 20 rsor.will.not.set.the.DNSSEC.OK.
90740 28 44 4f 29 20 62 69 74 20 69 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 (DO).bit.in.the.outgoing.queries
90760 20 61 6e 64 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 74 68 65 20 44 4f 20 61 6e 64 20 41 44 20 62 .and.will.ignore.the.DO.and.AD.b
90780 69 74 73 20 69 6e 20 71 75 65 72 69 65 73 2e 00 2a 2a 6f 6e 2d 66 61 69 6c 75 72 65 2a 2a 3a 20 its.in.queries..**on-failure**:.
907a0 52 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 77 68 65 6e 20 74 68 65 79 20 65 78 69 Restart.containers.when.they.exi
907c0 74 20 77 69 74 68 20 61 20 6e 6f 6e 2d 7a 65 72 6f 20 65 78 69 74 20 63 6f 64 65 2c 20 72 65 74 t.with.a.non-zero.exit.code,.ret
907e0 72 79 69 6e 67 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 20 28 64 65 66 61 75 6c 74 29 00 2a 2a 6f rying.indefinitely.(default).**o
90800 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 utbound-interface**.-.applicable
90820 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 2e 20 49 74 20 63 .only.to.:ref:`source-nat`..It.c
90840 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 onfigures.the.interface.which.is
90860 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 6f 75 74 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 .used.for.the.outside.traffic.th
90880 61 74 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 at.this.translation.rule.applies
908a0 20 74 6f 2e 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 .to..**prefer**.-.ask.client.for
908c0 20 6d 70 70 65 2c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 6f 6e 27 74 20 66 61 69 6c 00 .mppe,.if.it.rejects.don't.fail.
908e0 2a 2a 70 72 6f 63 65 73 73 2a 2a 20 57 68 65 6e 20 64 6e 73 73 65 63 20 69 73 20 73 65 74 20 74 **process**.When.dnssec.is.set.t
90900 6f 20 70 72 6f 63 65 73 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 69 73 20 73 69 6d 69 6c 61 o.process.the.behavior.is.simila
90920 72 20 74 6f 20 70 72 6f 63 65 73 73 2d 6e 6f 2d 76 61 6c 69 64 61 74 65 2e 20 48 6f 77 65 76 65 r.to.process-no-validate..Howeve
90940 72 2c 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 76 61 6c 69 r,.the.recursor.will.try.to.vali
90960 64 61 74 65 20 74 68 65 20 64 61 74 61 20 69 66 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 6f 66 date.the.data.if.at.least.one.of
90980 20 74 68 65 20 44 4f 20 6f 72 20 41 44 20 62 69 74 73 20 69 73 20 73 65 74 20 69 6e 20 74 68 65 .the.DO.or.AD.bits.is.set.in.the
909a0 20 71 75 65 72 79 3b 20 69 6e 20 74 68 61 74 20 63 61 73 65 2c 20 69 74 20 77 69 6c 6c 20 73 65 .query;.in.that.case,.it.will.se
909c0 74 20 74 68 65 20 41 44 2d 62 69 74 20 69 6e 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 77 68 65 t.the.AD-bit.in.the.response.whe
909e0 6e 20 74 68 65 20 64 61 74 61 20 69 73 20 76 61 6c 69 64 61 74 65 64 20 73 75 63 63 65 73 73 66 n.the.data.is.validated.successf
90a00 75 6c 6c 79 2c 20 6f 72 20 73 65 6e 64 20 53 45 52 56 46 41 49 4c 20 77 68 65 6e 20 74 68 65 20 ully,.or.send.SERVFAIL.when.the.
90a20 76 61 6c 69 64 61 74 69 6f 6e 20 63 6f 6d 65 73 20 75 70 20 62 6f 67 75 73 2e 00 2a 2a 70 72 6f validation.comes.up.bogus..**pro
90a40 63 65 73 73 2d 6e 6f 2d 76 61 6c 69 64 61 74 65 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 cess-no-validate**.In.this.mode.
90a60 74 68 65 20 72 65 63 75 72 73 6f 72 20 61 63 74 73 20 61 73 20 61 20 22 73 65 63 75 72 69 74 79 the.recursor.acts.as.a."security
90a80 20 61 77 61 72 65 2c 20 6e 6f 6e 2d 76 61 6c 69 64 61 74 69 6e 67 22 20 6e 61 6d 65 73 65 72 76 .aware,.non-validating".nameserv
90aa0 65 72 2c 20 6d 65 61 6e 69 6e 67 20 69 74 20 77 69 6c 6c 20 73 65 74 20 74 68 65 20 44 4f 2d 62 er,.meaning.it.will.set.the.DO-b
90ac0 69 74 20 6f 6e 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 20 61 6e 64 20 77 69 6c 6c 20 it.on.outgoing.queries.and.will.
90ae0 70 72 6f 76 69 64 65 20 44 4e 53 53 45 43 20 72 65 6c 61 74 65 64 20 52 52 73 65 74 73 20 28 4e provide.DNSSEC.related.RRsets.(N
90b00 53 45 43 2c 20 52 52 53 49 47 29 20 74 6f 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 61 73 6b 20 SEC,.RRSIG).to.clients.that.ask.
90b20 66 6f 72 20 74 68 65 6d 20 28 62 79 20 6d 65 61 6e 73 20 6f 66 20 61 20 44 4f 2d 62 69 74 20 69 for.them.(by.means.of.a.DO-bit.i
90b40 6e 20 74 68 65 20 71 75 65 72 79 29 2c 20 65 78 63 65 70 74 20 66 6f 72 20 7a 6f 6e 65 73 20 70 n.the.query),.except.for.zones.p
90b60 72 6f 76 69 64 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 61 75 74 68 2d 7a 6f 6e 65 73 20 73 rovided.through.the.auth-zones.s
90b80 65 74 74 69 6e 67 2e 20 49 74 20 77 69 6c 6c 20 6e 6f 74 20 64 6f 20 61 6e 79 20 76 61 6c 69 64 etting..It.will.not.do.any.valid
90ba0 61 74 69 6f 6e 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 6e 6f 74 20 65 76 65 6e 20 77 68 65 ation.in.this.mode,.not.even.whe
90bc0 6e 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 2a 2a 70 72 6f n.requested.by.the.client..**pro
90be0 74 6f 63 6f 6c 2a 2a 20 2d 20 73 70 65 63 69 66 79 20 77 68 69 63 68 20 74 79 70 65 73 20 6f 66 tocol**.-.specify.which.types.of
90c00 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 .protocols.this.translation.rule
90c20 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 4f 6e 6c 79 20 70 61 63 6b 65 74 73 20 6d 61 74 63 68 69 .applies.to..Only.packets.matchi
90c40 6e 67 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 20 61 72 65 20 4e 41 ng.the.specified.protocol.are.NA
90c60 54 65 64 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 69 73 20 61 70 70 6c 69 65 73 20 74 6f 20 Ted..By.default.this.applies.to.
90c80 60 61 6c 6c 60 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 2a 2a 72 61 64 69 75 73 2a 2a 3a 20 41 6c 6c `all`.protocols..**radius**:.All
90ca0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 71 75 65 72 69 65 73 20 61 72 65 20 68 61 6e 64 .authentication.queries.are.hand
90cc0 6c 65 64 20 62 79 20 61 20 63 6f 6e 66 69 67 75 72 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 led.by.a.configured.RADIUS.serve
90ce0 72 2e 00 2a 2a 72 65 6d 6f 74 65 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a r..**remote.side.-.commands**.**
90d00 72 65 70 6c 61 63 65 3a 2a 2a 20 52 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 replace:**.Relay.information.alr
90d20 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 73 74 72 69 eady.present.in.a.packet.is.stri
90d40 70 70 65 64 20 61 6e 64 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 74 68 65 20 72 6f 75 74 65 pped.and.replaced.with.the.route
90d60 72 27 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 73 65 74 2e 00 2a r's.own.relay.information.set..*
90d80 2a 72 65 71 75 69 72 65 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 *require**.-.ask.client.for.mppe
90da0 2c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 72 6f 70 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 ,.if.it.rejects.drop.connection.
90dc0 2a 2a 72 69 67 68 74 2a 2a 00 2a 2a 73 65 74 70 63 61 70 2a 2a 3a 20 43 61 70 61 62 69 6c 69 74 **right**.**setpcap**:.Capabilit
90de0 79 20 73 65 74 73 20 28 66 72 6f 6d 20 62 6f 75 6e 64 65 64 20 6f 72 20 69 6e 68 65 72 69 74 65 y.sets.(from.bounded.or.inherite
90e00 64 20 73 65 74 29 00 2a 2a 73 6f 75 72 63 65 2a 2a 20 2d 20 73 70 65 63 69 66 69 65 73 20 77 68 d.set).**source**.-.specifies.wh
90e20 69 63 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 ich.packets.the.NAT.translation.
90e40 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 70 61 63 rule.applies.to.based.on.the.pac
90e60 6b 65 74 73 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 2f 6f 72 20 73 6f kets.source.IP.address.and/or.so
90e80 75 72 63 65 20 70 6f 72 74 2e 20 4f 6e 6c 79 20 6d 61 74 63 68 69 6e 67 20 70 61 63 6b 65 74 73 urce.port..Only.matching.packets
90ea0 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 66 6f 72 20 4e 41 54 2e 00 2a 2a 73 79 73 2d 61 .are.considered.for.NAT..**sys-a
90ec0 64 6d 69 6e 2a 2a 3a 20 41 64 6d 69 6e 69 73 74 61 74 69 6f 6e 20 6f 70 65 72 61 74 69 6f 6e 73 dmin**:.Administation.operations
90ee0 20 28 71 75 6f 74 61 63 74 6c 2c 20 6d 6f 75 6e 74 2c 20 73 65 74 68 6f 73 74 6e 61 6d 65 2c 20 .(quotactl,.mount,.sethostname,.
90f00 73 65 74 64 6f 6d 61 69 6e 61 6d 65 29 00 2a 2a 73 79 73 2d 74 69 6d 65 2a 2a 3a 20 50 65 72 6d setdomainame).**sys-time**:.Perm
90f20 69 73 73 69 6f 6e 20 74 6f 20 73 65 74 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b 00 2a 2a 74 72 61 ission.to.set.system.clock.**tra
90f40 6e 73 69 74 69 6f 6e 2a 2a 20 2d 20 53 65 6e 64 20 61 6e 64 20 61 63 63 65 70 74 20 62 6f 74 68 nsition**.-.Send.and.accept.both
90f60 20 73 74 79 6c 65 73 20 6f 66 20 54 4c 56 73 20 64 75 72 69 6e 67 20 74 72 61 6e 73 69 74 69 6f .styles.of.TLVs.during.transitio
90f80 6e 2e 00 2a 2a 75 70 73 74 72 65 61 6d 3a 2a 2a 20 54 68 65 20 75 70 73 74 72 65 61 6d 20 6e 65 n..**upstream:**.The.upstream.ne
90fa0 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 twork.interface.is.the.outgoing.
90fc0 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 interface.which.is.responsible.f
90fe0 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 61 76 61 69 6c 61 62 6c 65 20 6d 75 or.communicating.to.available.mu
91000 6c 74 69 63 61 73 74 20 64 61 74 61 20 73 6f 75 72 63 65 73 2e 20 54 68 65 72 65 20 63 61 6e 20 lticast.data.sources..There.can.
91020 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2e 00 only.be.one.upstream.interface..
91040 2a 2a 76 61 6c 69 64 61 74 65 2a 2a 20 54 68 65 20 68 69 67 68 65 73 74 20 6d 6f 64 65 20 6f 66 **validate**.The.highest.mode.of
91060 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 .DNSSEC.processing..In.this.mode
91080 2c 20 61 6c 6c 20 71 75 65 72 69 65 73 20 77 69 6c 6c 20 62 65 20 76 61 6c 69 64 61 74 65 64 20 ,.all.queries.will.be.validated.
910a0 61 6e 64 20 77 69 6c 6c 20 62 65 20 61 6e 73 77 65 72 65 64 20 77 69 74 68 20 61 20 53 45 52 56 and.will.be.answered.with.a.SERV
910c0 46 41 49 4c 20 69 6e 20 63 61 73 65 20 6f 66 20 62 6f 67 75 73 20 64 61 74 61 2c 20 72 65 67 61 FAIL.in.case.of.bogus.data,.rega
910e0 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 72 65 71 75 65 73 74 2e 00 rdless.of.the.client's.request..
91100 2a 2a 77 69 64 65 2a 2a 20 2d 20 55 73 65 20 6e 65 77 20 73 74 79 6c 65 20 6f 66 20 54 4c 56 73 **wide**.-.Use.new.style.of.TLVs
91120 20 74 6f 20 63 61 72 72 79 20 77 69 64 65 72 20 6d 65 74 72 69 63 2e 00 2a 62 67 70 64 2a 20 73 .to.carry.wider.metric..*bgpd*.s
91140 75 70 70 6f 72 74 73 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 upports.Multiprotocol.Extension.
91160 66 6f 72 20 42 47 50 2e 20 53 6f 20 69 66 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 20 73 75 70 for.BGP..So.if.a.remote.peer.sup
91180 70 6f 72 74 73 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2c 20 2a 62 67 70 64 2a 20 63 61 6e 20 65 ports.the.protocol,.*bgpd*.can.e
911a0 78 63 68 61 6e 67 65 20 49 50 76 36 20 61 6e 64 2f 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 72 6f xchange.IPv6.and/or.multicast.ro
911c0 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 30 00 30 20 69 66 20 6e 6f 74 20 64 65 uting.information..0.0.if.not.de
911e0 66 69 6e 65 64 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 6e 6f 20 72 65 66 72 65 73 68 69 6e 67 fined,.which.means.no.refreshing
91200 2e 00 30 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 30 30 30 30 30 30 00 30 30 31 30 31 ..0.if.not.defined..000000.00101
91220 30 00 30 30 31 31 30 30 00 30 30 31 31 31 30 00 30 31 30 30 31 30 00 30 31 30 31 30 30 00 30 31 0.001100.001110.010010.010100.01
91240 30 31 31 30 00 30 31 31 30 31 30 00 30 31 31 31 30 30 00 30 31 31 31 31 30 00 30 3a 20 44 69 73 0110.011010.011100.011110.0:.Dis
91260 61 62 6c 65 20 44 41 44 00 31 00 31 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 31 2d 74 able.DAD.1.1.if.not.defined..1-t
91280 6f 2d 31 20 4e 41 54 00 31 2e 20 43 72 65 61 74 65 20 61 6e 20 65 76 65 6e 74 20 68 61 6e 64 6c o-1.NAT.1..Create.an.event.handl
912a0 65 72 00 31 30 00 31 30 20 2d 20 31 30 20 4d 42 69 74 2f 73 00 31 30 2e 30 2e 30 2e 30 20 74 6f er.10.10.-.10.MBit/s.10.0.0.0.to
912c0 20 31 30 2e 32 35 35 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 30 2e 30 2e 30 2e 30 2f .10.255.255.255.(CIDR:.10.0.0.0/
912e0 38 29 00 31 30 30 20 2d 20 31 30 30 20 4d 42 69 74 2f 73 00 31 30 30 30 20 2d 20 31 20 47 42 69 8).100.-.100.MBit/s.1000.-.1.GBi
91300 74 2f 73 00 31 30 30 30 30 20 2d 20 31 30 20 47 42 69 74 2f 73 00 31 30 30 30 30 30 20 2d 20 31 t/s.10000.-.10.GBit/s.100000.-.1
91320 30 30 20 47 42 69 74 2f 73 00 31 30 30 30 31 30 00 31 30 30 31 30 30 00 31 30 30 31 31 30 00 31 00.GBit/s.100010.100100.100110.1
91340 30 31 31 31 30 00 31 31 00 31 31 39 00 31 32 00 31 32 31 2c 20 32 34 39 00 31 33 00 31 34 00 31 01110.11.119.12.121,.249.13.14.1
91360 35 00 31 36 00 31 37 00 31 37 32 2e 31 36 2e 30 2e 30 20 74 6f 20 31 37 32 2e 33 31 2e 32 35 35 5.16.17.172.16.0.0.to.172.31.255
91380 2e 32 35 35 20 28 43 49 44 52 3a 20 31 37 32 2e 31 36 2e 30 2e 30 2f 31 32 29 00 31 38 00 31 39 .255.(CIDR:.172.16.0.0/12).18.19
913a0 00 31 39 32 2e 31 36 38 2e 30 2e 30 20 74 6f 20 31 39 32 2e 31 36 38 2e 32 35 35 2e 32 35 35 20 .192.168.0.0.to.192.168.255.255.
913c0 28 43 49 44 52 3a 20 31 39 32 2e 31 36 38 2e 30 2e 30 2f 31 36 29 00 31 3a 20 45 6e 61 62 6c 65 (CIDR:.192.168.0.0/16).1:.Enable
913e0 20 44 41 44 20 28 64 65 66 61 75 6c 74 29 00 32 00 32 2e 20 41 64 64 20 72 65 67 65 78 20 74 6f .DAD.(default).2.2..Add.regex.to
91400 20 74 68 65 20 73 63 72 69 70 74 00 32 30 00 32 31 00 32 32 00 32 33 00 32 35 30 30 20 2d 20 32 .the.script.20.21.22.23.2500.-.2
91420 2e 35 20 47 42 69 74 2f 73 00 32 35 30 30 30 20 2d 20 32 35 20 47 42 69 74 2f 73 00 32 35 32 00 .5.GBit/s.25000.-.25.GBit/s.252.
91440 32 36 00 32 38 00 32 3a 20 45 6e 61 62 6c 65 20 44 41 44 2c 20 61 6e 64 20 64 69 73 61 62 6c 65 26.28.2:.Enable.DAD,.and.disable
91460 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 69 66 20 4d 41 43 2d 62 61 73 65 64 20 64 75 70 .IPv6.operation.if.MAC-based.dup
91480 6c 69 63 61 74 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 68 61 73 20 62 65 licate.link-local.address.has.be
914a0 65 6e 20 66 6f 75 6e 64 2e 00 32 46 41 20 4f 54 50 20 73 75 70 70 6f 72 74 00 33 00 33 2e 20 41 en.found..2FA.OTP.support.3.3..A
914c0 64 64 20 61 20 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 00 33 30 00 dd.a.full.path.to.the.script.30.
914e0 33 34 00 33 36 00 33 38 00 34 00 34 2e 20 41 64 64 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 34.36.38.4.4..Add.optional.param
91500 65 74 65 72 73 00 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 73 20 6d 61 79 20 73 77 69 74 63 68 eters.40.MHz.channels.may.switch
91520 20 74 68 65 69 72 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 .their.primary.and.secondary.cha
91540 6e 6e 65 6c 73 20 69 66 20 6e 65 65 64 65 64 20 6f 72 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 34 nnels.if.needed.or.creation.of.4
91560 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 6d 61 79 62 65 20 72 65 6a 65 63 74 65 64 20 62 61 73 0.MHz.channel.maybe.rejected.bas
91580 65 64 20 6f 6e 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 42 53 53 65 73 2e 20 54 68 65 73 65 20 63 ed.on.overlapping.BSSes..These.c
915a0 68 61 6e 67 65 73 20 61 72 65 20 64 6f 6e 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 hanges.are.done.automatically.wh
915c0 65 6e 20 68 6f 73 74 61 70 64 20 69 73 20 73 65 74 74 69 6e 67 20 75 70 20 74 68 65 20 34 30 20 en.hostapd.is.setting.up.the.40.
915e0 4d 48 7a 20 63 68 61 6e 6e 65 6c 2e 00 34 30 30 30 30 20 2d 20 34 30 20 47 42 69 74 2f 73 00 34 MHz.channel..40000.-.40.GBit/s.4
91600 32 00 34 34 00 34 36 00 35 00 35 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 35 30 30 30 2.44.46.5.5.if.not.defined..5000
91620 20 2d 20 35 20 47 42 69 74 2f 73 00 35 30 30 30 30 20 2d 20 35 30 20 47 42 69 74 2f 73 00 35 34 .-.5.GBit/s.50000.-.50.GBit/s.54
91640 00 36 00 36 36 00 36 36 25 20 6f 66 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 74 .6.66.66%.of.traffic.is.routed.t
91660 6f 20 65 74 68 30 2c 20 65 74 68 31 20 67 65 74 73 20 33 33 25 20 6f 66 20 74 72 61 66 66 69 63 o.eth0,.eth1.gets.33%.of.traffic
91680 2e 00 36 37 00 36 39 00 36 69 6e 34 20 28 53 49 54 29 00 36 69 6e 34 20 75 73 65 73 20 74 75 6e ..67.69.6in4.(SIT).6in4.uses.tun
916a0 6e 65 6c 69 6e 67 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 20 49 50 76 36 20 74 72 61 66 66 neling.to.encapsulate.IPv6.traff
916c0 69 63 20 6f 76 65 72 20 49 50 76 34 20 6c 69 6e 6b 73 20 61 73 20 64 65 66 69 6e 65 64 20 69 6e ic.over.IPv4.links.as.defined.in
916e0 20 3a 72 66 63 3a 60 34 32 31 33 60 2e 20 54 68 65 20 36 69 6e 34 20 74 72 61 66 66 69 63 20 69 .:rfc:`4213`..The.6in4.traffic.i
91700 73 20 73 65 6e 74 20 6f 76 65 72 20 49 50 76 34 20 69 6e 73 69 64 65 20 49 50 76 34 20 70 61 63 s.sent.over.IPv4.inside.IPv4.pac
91720 6b 65 74 73 20 77 68 6f 73 65 20 49 50 20 68 65 61 64 65 72 73 20 68 61 76 65 20 74 68 65 20 49 kets.whose.IP.headers.have.the.I
91740 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 73 65 74 20 74 6f 20 34 31 2e 20 54 68 69 P.protocol.number.set.to.41..Thi
91760 73 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 69 73 20 73 70 65 63 69 66 69 63 61 6c 6c s.protocol.number.is.specificall
91780 79 20 64 65 73 69 67 6e 61 74 65 64 20 66 6f 72 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 y.designated.for.IPv6.encapsulat
917a0 69 6f 6e 2c 20 74 68 65 20 49 50 76 34 20 70 61 63 6b 65 74 20 68 65 61 64 65 72 20 69 73 20 69 ion,.the.IPv4.packet.header.is.i
917c0 6d 6d 65 64 69 61 74 65 6c 79 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 49 50 76 36 20 mmediately.followed.by.the.IPv6.
917e0 70 61 63 6b 65 74 20 62 65 69 6e 67 20 63 61 72 72 69 65 64 2e 20 54 68 65 20 65 6e 63 61 70 73 packet.being.carried..The.encaps
91800 75 6c 61 74 69 6f 6e 20 6f 76 65 72 68 65 61 64 20 69 73 20 74 68 65 20 73 69 7a 65 20 6f 66 20 ulation.overhead.is.the.size.of.
91820 74 68 65 20 49 50 76 34 20 68 65 61 64 65 72 20 6f 66 20 32 30 20 62 79 74 65 73 2c 20 74 68 65 the.IPv4.header.of.20.bytes,.the
91840 72 65 66 6f 72 65 20 77 69 74 68 20 61 6e 20 4d 54 55 20 6f 66 20 31 35 30 30 20 62 79 74 65 73 refore.with.an.MTU.of.1500.bytes
91860 2c 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 6f 66 20 31 34 38 30 20 62 79 74 65 73 20 63 61 6e ,.IPv6.packets.of.1480.bytes.can
91880 20 62 65 20 73 65 6e 74 20 77 69 74 68 6f 75 74 20 66 72 61 67 6d 65 6e 74 61 74 69 6f 6e 2e 20 .be.sent.without.fragmentation..
918a0 54 68 69 73 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 66 72 65 71 This.tunneling.technique.is.freq
918c0 75 65 6e 74 6c 79 20 75 73 65 64 20 62 79 20 49 50 76 36 20 74 75 6e 6e 65 6c 20 62 72 6f 6b 65 uently.used.by.IPv6.tunnel.broke
918e0 72 73 20 6c 69 6b 65 20 60 48 75 72 72 69 63 61 6e 65 20 45 6c 65 63 74 72 69 63 60 5f 2e 00 37 rs.like.`Hurricane.Electric`_..7
91900 00 37 30 00 38 00 38 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 .70.8.802.1q.VLAN.interfaces.are
91920 20 72 65 70 72 65 73 65 6e 74 65 64 20 61 73 20 76 69 72 74 75 61 6c 20 73 75 62 2d 69 6e 74 65 .represented.as.virtual.sub-inte
91940 72 66 61 63 65 73 20 69 6e 20 56 79 4f 53 2e 20 54 68 65 20 74 65 72 6d 20 75 73 65 64 20 66 6f rfaces.in.VyOS..The.term.used.fo
91960 72 20 74 68 69 73 20 69 73 20 60 60 76 69 66 60 60 2e 00 39 00 3a 61 62 62 72 3a 60 41 46 49 20 r.this.is.``vif``..9.:abbr:`AFI.
91980 28 41 64 64 72 65 73 73 20 66 61 6d 69 6c 79 20 61 75 74 68 6f 72 69 74 79 20 69 64 65 6e 74 69 (Address.family.authority.identi
919a0 66 69 65 72 29 60 20 2d 20 60 60 34 39 60 60 20 54 68 65 20 41 46 49 20 76 61 6c 75 65 20 34 39 fier)`.-.``49``.The.AFI.value.49
919c0 20 69 73 20 77 68 61 74 20 49 53 2d 49 53 20 75 73 65 73 20 66 6f 72 20 70 72 69 76 61 74 65 20 .is.what.IS-IS.uses.for.private.
919e0 61 64 64 72 65 73 73 69 6e 67 2e 00 3a 61 62 62 72 3a 60 41 52 50 20 28 41 64 64 72 65 73 73 20 addressing..:abbr:`ARP.(Address.
91a00 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 63 6f 6d 6d 75 Resolution.Protocol)`.is.a.commu
91a20 6e 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 64 69 73 63 6f nication.protocol.used.for.disco
91a40 76 65 72 69 6e 67 20 74 68 65 20 6c 69 6e 6b 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c 20 73 vering.the.link.layer.address,.s
91a60 75 63 68 20 61 73 20 61 20 4d 41 43 20 61 64 64 72 65 73 73 2c 20 61 73 73 6f 63 69 61 74 65 64 uch.as.a.MAC.address,.associated
91a80 20 77 69 74 68 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 6e 65 74 20 6c 61 79 65 72 20 61 64 64 .with.a.given.internet.layer.add
91aa0 72 65 73 73 2c 20 74 79 70 69 63 61 6c 6c 79 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 2e ress,.typically.an.IPv4.address.
91ac0 20 54 68 69 73 20 6d 61 70 70 69 6e 67 20 69 73 20 61 20 63 72 69 74 69 63 61 6c 20 66 75 6e 63 .This.mapping.is.a.critical.func
91ae0 74 69 6f 6e 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c 20 73 75 tion.in.the.Internet.protocol.su
91b00 69 74 65 2e 20 41 52 50 20 77 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 31 39 38 32 20 62 79 20 ite..ARP.was.defined.in.1982.by.
91b20 3a 72 66 63 3a 60 38 32 36 60 20 77 68 69 63 68 20 69 73 20 49 6e 74 65 72 6e 65 74 20 53 74 61 :rfc:`826`.which.is.Internet.Sta
91b40 6e 64 61 72 64 20 53 54 44 20 33 37 2e 00 3a 61 62 62 72 3a 60 42 46 44 20 28 42 69 64 69 72 65 ndard.STD.37..:abbr:`BFD.(Bidire
91b60 63 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 63 74 69 6f 6e 29 60 20 69 ctional.Forwarding.Detection)`.i
91b80 73 20 64 65 73 63 72 69 62 65 64 20 61 6e 64 20 65 78 74 65 6e 64 65 64 20 62 79 20 74 68 65 20 s.described.and.extended.by.the.
91ba0 66 6f 6c 6c 6f 77 69 6e 67 20 52 46 43 73 3a 20 3a 72 66 63 3a 60 35 38 38 30 60 2c 20 3a 72 66 following.RFCs:.:rfc:`5880`,.:rf
91bc0 63 3a 60 35 38 38 31 60 20 61 6e 64 20 3a 72 66 63 3a 60 35 38 38 33 60 2e 00 3a 61 62 62 72 3a c:`5881`.and.:rfc:`5883`..:abbr:
91be0 60 42 47 50 20 28 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 `BGP.(Border.Gateway.Protocol)`.
91c00 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 45 78 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 is.one.of.the.Exterior.Gateway.P
91c20 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 74 68 65 20 64 65 20 66 61 63 74 6f 20 73 74 61 6e 64 61 rotocols.and.the.de.facto.standa
91c40 72 64 20 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e rd.interdomain.routing.protocol.
91c60 20 54 68 65 20 6c 61 74 65 73 74 20 42 47 50 20 76 65 72 73 69 6f 6e 20 69 73 20 34 2e 20 42 47 .The.latest.BGP.version.is.4..BG
91c80 50 2d 34 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 37 37 31 60 20 P-4.is.described.in.:rfc:`1771`.
91ca0 61 6e 64 20 75 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 34 32 37 31 60 2e 20 3a 72 66 63 and.updated.by.:rfc:`4271`..:rfc
91cc0 3a 60 32 38 35 38 60 20 61 64 64 73 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 73 75 70 70 6f :`2858`.adds.multiprotocol.suppo
91ce0 72 74 20 74 6f 20 42 47 50 2e 00 3a 61 62 62 72 3a 60 43 4b 4e 20 28 4d 41 43 73 65 63 20 63 6f rt.to.BGP..:abbr:`CKN.(MACsec.co
91d00 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6e 61 6d 65 29 60 20 6b 65 nnectivity.association.name)`.ke
91d20 79 00 3a 61 62 62 72 3a 60 44 4d 56 50 4e 20 28 44 79 6e 61 6d 69 63 20 4d 75 6c 74 69 70 6f 69 y.:abbr:`DMVPN.(Dynamic.Multipoi
91d40 6e 74 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 69 73 20 nt.Virtual.Private.Network)`.is.
91d60 61 20 64 79 6e 61 6d 69 63 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 75 61 6c 20 50 72 a.dynamic.:abbr:`VPN.(Virtual.Pr
91d80 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 65 63 68 6e 6f 6c 6f 67 79 20 6f 72 69 67 69 ivate.Network)`.technology.origi
91da0 6e 61 6c 6c 79 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 43 69 73 63 6f 2e 20 57 68 69 6c 65 20 nally.developed.by.Cisco..While.
91dc0 74 68 65 69 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 77 61 73 20 73 6f 6d 65 77 68 61 their.implementation.was.somewha
91de0 74 20 70 72 6f 70 72 69 65 74 61 72 79 2c 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 74 65 t.proprietary,.the.underlying.te
91e00 63 68 6e 6f 6c 6f 67 69 65 73 20 61 72 65 20 61 63 74 75 61 6c 6c 79 20 73 74 61 6e 64 61 72 64 chnologies.are.actually.standard
91e20 73 20 62 61 73 65 64 2e 20 54 68 65 20 74 68 72 65 65 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 s.based..The.three.technologies.
91e40 61 72 65 3a 00 3a 61 62 62 72 3a 60 44 4e 41 54 20 28 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 65 are:.:abbr:`DNAT.(Destination.Ne
91e60 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 63 68 61 6e twork.Address.Translation)`.chan
91e80 67 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 70 ges.the.destination.address.of.p
91ea0 61 63 6b 65 74 73 20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 ackets.passing.through.the.route
91ec0 72 2c 20 77 68 69 6c 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 63 68 61 6e 67 r,.while.:ref:`source-nat`.chang
91ee0 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 70 61 63 6b 65 74 73 es.the.source.address.of.packets
91f00 2e 20 44 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 64 20 77 68 65 6e 20 61 6e ..DNAT.is.typically.used.when.an
91f20 20 65 78 74 65 72 6e 61 6c 20 28 70 75 62 6c 69 63 29 20 68 6f 73 74 20 6e 65 65 64 73 20 74 6f .external.(public).host.needs.to
91f40 20 69 6e 69 74 69 61 74 65 20 61 20 73 65 73 73 69 6f 6e 20 77 69 74 68 20 61 6e 20 69 6e 74 65 .initiate.a.session.with.an.inte
91f60 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 2e 20 41 20 63 75 73 74 6f 6d 65 72 20 rnal.(private).host..A.customer.
91f80 6e 65 65 64 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 70 72 69 76 61 74 65 20 73 65 72 76 69 63 needs.to.access.a.private.servic
91fa0 65 20 62 65 68 69 6e 64 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 50 2e 20 e.behind.the.routers.public.IP..
91fc0 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 A.connection.is.established.with
91fe0 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f .the.routers.public.IP.address.o
92000 6e 20 61 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 70 6f 72 74 20 61 6e 64 20 74 68 75 73 20 61 6c 6c n.a.well.known.port.and.thus.all
92020 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 69 73 20 70 6f 72 74 20 69 73 20 72 65 77 72 69 74 .traffic.for.this.port.is.rewrit
92040 74 65 6e 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 ten.to.address.the.internal.(pri
92060 76 61 74 65 29 20 68 6f 73 74 2e 00 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 6e 73 69 62 vate).host..:abbr:`EAP.(Extensib
92080 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6f 76 65 le.Authentication.Protocol)`.ove
920a0 72 20 4c 41 4e 20 28 45 41 50 6f 4c 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 6f 72 74 20 r.LAN.(EAPoL).is.a.network.port.
920c0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 69 6e 20 authentication.protocol.used.in.
920e0 49 45 45 45 20 38 30 32 2e 31 58 20 28 50 6f 72 74 20 42 61 73 65 64 20 4e 65 74 77 6f 72 6b 20 IEEE.802.1X.(Port.Based.Network.
92100 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 20 64 65 76 65 6c 6f 70 65 64 20 74 6f 20 67 69 76 Access.Control).developed.to.giv
92120 65 20 61 20 67 65 6e 65 72 69 63 20 6e 65 74 77 6f 72 6b 20 73 69 67 6e 2d 6f 6e 20 74 6f 20 61 e.a.generic.network.sign-on.to.a
92140 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2e 00 3a 61 62 62 72 3a 60 ccess.network.resources..:abbr:`
92160 45 55 49 2d 36 34 20 28 36 34 2d 42 69 74 20 45 78 74 65 6e 64 65 64 20 55 6e 69 71 75 65 20 49 EUI-64.(64-Bit.Extended.Unique.I
92180 64 65 6e 74 69 66 69 65 72 29 60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 dentifier)`.as.specified.in.:rfc
921a0 3a 60 34 32 39 31 60 20 61 6c 6c 6f 77 73 20 61 20 68 6f 73 74 20 74 6f 20 61 73 73 69 67 6e 20 :`4291`.allows.a.host.to.assign.
921c0 69 74 65 73 6c 66 20 61 20 75 6e 69 71 75 65 20 36 34 2d 42 69 74 20 49 50 76 36 20 61 64 64 72 iteslf.a.unique.64-Bit.IPv6.addr
921e0 65 73 73 2e 00 3a 61 62 62 72 3a 60 47 45 4e 45 56 45 20 28 47 65 6e 65 72 69 63 20 4e 65 74 77 ess..:abbr:`GENEVE.(Generic.Netw
92200 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e ork.Virtualization.Encapsulation
92220 29 60 20 73 75 70 70 6f 72 74 73 20 61 6c 6c 20 6f 66 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 )`.supports.all.of.the.capabilit
92240 69 65 73 20 6f 66 20 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 74 75 61 6c 20 45 78 74 ies.of.:abbr:`VXLAN.(Virtual.Ext
92260 65 6e 73 69 62 6c 65 20 4c 41 4e 29 60 2c 20 3a 61 62 62 72 3a 60 4e 56 47 52 45 20 28 4e 65 74 ensible.LAN)`,.:abbr:`NVGRE.(Net
92280 77 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 69 6e 67 20 47 65 6e 65 72 69 work.Virtualization.using.Generi
922a0 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c 20 61 6e 64 20 3a c.Routing.Encapsulation)`,.and.:
922c0 61 62 62 72 3a 60 53 54 54 20 28 53 74 61 74 65 6c 65 73 73 20 54 72 61 6e 73 70 6f 72 74 20 54 abbr:`STT.(Stateless.Transport.T
922e0 75 6e 6e 65 6c 69 6e 67 29 60 20 61 6e 64 20 77 61 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 6f unneling)`.and.was.designed.to.o
92300 76 65 72 63 6f 6d 65 20 74 68 65 69 72 20 70 65 72 63 65 69 76 65 64 20 6c 69 6d 69 74 61 74 69 vercome.their.perceived.limitati
92320 6f 6e 73 2e 20 4d 61 6e 79 20 62 65 6c 69 65 76 65 20 47 45 4e 45 56 45 20 63 6f 75 6c 64 20 65 ons..Many.believe.GENEVE.could.e
92340 76 65 6e 74 75 61 6c 6c 79 20 72 65 70 6c 61 63 65 20 74 68 65 73 65 20 65 61 72 6c 69 65 72 20 ventually.replace.these.earlier.
92360 66 6f 72 6d 61 74 73 20 65 6e 74 69 72 65 6c 79 2e 00 3a 61 62 62 72 3a 60 47 52 45 20 28 47 65 formats.entirely..:abbr:`GRE.(Ge
92380 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c 20 47 neric.Routing.Encapsulation)`,.G
923a0 52 45 2f 49 50 73 65 63 20 28 6f 72 20 49 50 49 50 2f 49 50 73 65 63 2c 20 53 49 54 2f 49 50 73 RE/IPsec.(or.IPIP/IPsec,.SIT/IPs
923c0 65 63 2c 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 74 61 74 65 6c 65 73 73 20 74 75 6e 6e 65 ec,.or.any.other.stateless.tunne
923e0 6c 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 49 50 73 65 63 29 20 69 73 20 74 68 65 20 75 73 l.protocol.over.IPsec).is.the.us
92400 75 61 6c 20 77 61 79 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 ual.way.to.protect.the.traffic.i
92420 6e 73 69 64 65 20 61 20 74 75 6e 6e 65 6c 2e 00 3a 61 62 62 72 3a 60 47 52 4f 20 28 47 65 6e 65 nside.a.tunnel..:abbr:`GRO.(Gene
92440 72 69 63 20 72 65 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 29 60 20 69 73 20 74 68 65 20 63 6f 6d ric.receive.offload)`.is.the.com
92460 70 6c 65 6d 65 6e 74 20 74 6f 20 47 53 4f 2e 20 49 64 65 61 6c 6c 79 20 61 6e 79 20 66 72 61 6d plement.to.GSO..Ideally.any.fram
92480 65 20 61 73 73 65 6d 62 6c 65 64 20 62 79 20 47 52 4f 20 73 68 6f 75 6c 64 20 62 65 20 73 65 67 e.assembled.by.GRO.should.be.seg
924a0 6d 65 6e 74 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 69 64 65 6e 74 69 63 61 6c 20 73 65 mented.to.create.an.identical.se
924c0 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 75 73 69 6e 67 20 47 53 4f 2c 20 61 6e 64 20 quence.of.frames.using.GSO,.and.
924e0 61 6e 79 20 73 65 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 73 65 67 6d 65 6e 74 65 64 any.sequence.of.frames.segmented
92500 20 62 79 20 47 53 4f 20 73 68 6f 75 6c 64 20 62 65 20 61 62 6c 65 20 74 6f 20 62 65 20 72 65 61 .by.GSO.should.be.able.to.be.rea
92520 73 73 65 6d 62 6c 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 62 79 ssembled.back.to.the.original.by
92540 20 47 52 4f 2e 20 54 68 65 20 6f 6e 6c 79 20 65 78 63 65 70 74 69 6f 6e 20 74 6f 20 74 68 69 73 .GRO..The.only.exception.to.this
92560 20 69 73 20 49 50 76 34 20 49 44 20 69 6e 20 74 68 65 20 63 61 73 65 20 74 68 61 74 20 74 68 65 .is.IPv4.ID.in.the.case.that.the
92580 20 44 46 20 62 69 74 20 69 73 20 73 65 74 20 66 6f 72 20 61 20 67 69 76 65 6e 20 49 50 20 68 65 .DF.bit.is.set.for.a.given.IP.he
925a0 61 64 65 72 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 49 50 76 34 20 49 ader..If.the.value.of.the.IPv4.I
925c0 44 20 69 73 20 6e 6f 74 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 69 6e 63 72 65 6d 65 6e 74 69 D.is.not.sequentially.incrementi
925e0 6e 67 20 69 74 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 20 73 6f 20 74 68 61 74 20 69 74 ng.it.will.be.altered.so.that.it
92600 20 69 73 20 77 68 65 6e 20 61 20 66 72 61 6d 65 20 61 73 73 65 6d 62 6c 65 64 20 76 69 61 20 47 .is.when.a.frame.assembled.via.G
92620 52 4f 20 69 73 20 73 65 67 6d 65 6e 74 65 64 20 76 69 61 20 47 53 4f 2e 00 3a 61 62 62 72 3a 60 RO.is.segmented.via.GSO..:abbr:`
92640 47 53 4f 20 28 47 65 6e 65 72 69 63 20 53 65 67 6d 65 6e 74 61 74 69 6f 6e 20 4f 66 66 6c 6f 61 GSO.(Generic.Segmentation.Offloa
92660 64 29 60 20 69 73 20 61 20 70 75 72 65 20 73 6f 66 74 77 61 72 65 20 6f 66 66 6c 6f 61 64 20 74 d)`.is.a.pure.software.offload.t
92680 68 61 74 20 69 73 20 6d 65 61 6e 74 20 74 6f 20 64 65 61 6c 20 77 69 74 68 20 63 61 73 65 73 20 hat.is.meant.to.deal.with.cases.
926a0 77 68 65 72 65 20 64 65 76 69 63 65 20 64 72 69 76 65 72 73 20 63 61 6e 6e 6f 74 20 70 65 72 66 where.device.drivers.cannot.perf
926c0 6f 72 6d 20 74 68 65 20 6f 66 66 6c 6f 61 64 73 20 64 65 73 63 72 69 62 65 64 20 61 62 6f 76 65 orm.the.offloads.described.above
926e0 2e 20 57 68 61 74 20 6f 63 63 75 72 73 20 69 6e 20 47 53 4f 20 69 73 20 74 68 61 74 20 61 20 67 ..What.occurs.in.GSO.is.that.a.g
92700 69 76 65 6e 20 73 6b 62 75 66 66 20 77 69 6c 6c 20 68 61 76 65 20 69 74 73 20 64 61 74 61 20 62 iven.skbuff.will.have.its.data.b
92720 72 6f 6b 65 6e 20 6f 75 74 20 6f 76 65 72 20 6d 75 6c 74 69 70 6c 65 20 73 6b 62 75 66 66 73 20 roken.out.over.multiple.skbuffs.
92740 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 73 69 7a 65 64 20 74 6f 20 6d 61 74 63 68 20 that.have.been.resized.to.match.
92760 74 68 65 20 4d 53 53 20 70 72 6f 76 69 64 65 64 20 76 69 61 20 73 6b 62 5f 73 68 69 6e 66 6f 28 the.MSS.provided.via.skb_shinfo(
92780 29 2d 3e 67 73 6f 5f 73 69 7a 65 2e 00 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 65 72 6e )->gso_size..:abbr:`IGMP.(Intern
927a0 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 70 et.Group.Management.Protocol)`.p
927c0 72 6f 78 79 20 73 65 6e 64 73 20 49 47 4d 50 20 68 6f 73 74 20 6d 65 73 73 61 67 65 73 20 6f 6e roxy.sends.IGMP.host.messages.on
927e0 20 62 65 68 61 6c 66 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 2e 20 54 .behalf.of.a.connected.client..T
92800 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 64 65 66 69 6e 65 20 6f 6e 65 he.configuration.must.define.one
92820 2c 20 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 ,.and.only.one.upstream.interfac
92840 65 2c 20 61 6e 64 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e e,.and.one.or.more.downstream.in
92860 74 65 72 66 61 63 65 73 2e 00 3a 61 62 62 72 3a 60 49 50 53 65 63 20 28 49 50 20 53 65 63 75 72 terfaces..:abbr:`IPSec.(IP.Secur
92880 69 74 79 29 60 20 2d 20 74 6f 6f 20 6d 61 6e 79 20 52 46 43 73 20 74 6f 20 6c 69 73 74 2c 20 62 ity)`.-.too.many.RFCs.to.list,.b
928a0 75 74 20 73 74 61 72 74 20 77 69 74 68 20 3a 72 66 63 3a 60 34 33 30 31 60 00 3a 61 62 62 72 3a ut.start.with.:rfc:`4301`.:abbr:
928c0 60 49 53 2d 49 53 20 28 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 74 6f 20 49 `IS-IS.(Intermediate.System.to.I
928e0 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 69 73 20 61 20 6c 69 6e 6b 2d 73 ntermediate.System)`.is.a.link-s
92900 74 61 74 65 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 6f 6c 20 28 tate.interior.gateway.protocol.(
92920 49 47 50 29 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 49 53 4f 31 30 IGP).which.is.described.in.ISO10
92940 35 38 39 2c 20 3a 72 66 63 3a 60 31 31 39 35 60 2c 20 3a 72 66 63 3a 60 35 33 30 38 60 2e 20 49 589,.:rfc:`1195`,.:rfc:`5308`..I
92960 53 2d 49 53 20 72 75 6e 73 20 74 68 65 20 44 69 6a 6b 73 74 72 61 20 73 68 6f 72 74 65 73 74 2d S-IS.runs.the.Dijkstra.shortest-
92980 70 61 74 68 20 66 69 72 73 74 20 28 53 50 46 29 20 61 6c 67 6f 72 69 74 68 6d 20 74 6f 20 63 72 path.first.(SPF).algorithm.to.cr
929a0 65 61 74 65 20 61 20 64 61 74 61 62 61 73 65 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b e2 80 eate.a.database.of.the.network..
929c0 99 73 20 74 6f 70 6f 6c 6f 67 79 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 61 74 20 64 61 74 61 62 .s.topology,.and.from.that.datab
929e0 61 73 65 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 62 65 73 74 20 28 74 68 61 74 20 ase.to.determine.the.best.(that.
92a00 69 73 2c 20 6c 6f 77 65 73 74 20 63 6f 73 74 29 20 70 61 74 68 20 74 6f 20 61 20 64 65 73 74 69 is,.lowest.cost).path.to.a.desti
92a20 6e 61 74 69 6f 6e 2e 20 54 68 65 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 73 79 73 74 65 6d 73 nation..The.intermediate.systems
92a40 20 28 74 68 65 20 6e 61 6d 65 20 66 6f 72 20 72 6f 75 74 65 72 73 29 20 65 78 63 68 61 6e 67 65 .(the.name.for.routers).exchange
92a60 20 74 6f 70 6f 6c 6f 67 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 69 72 .topology.information.with.their
92a80 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 65 6e 63 74 65 64 20 6e 65 69 67 68 62 6f 72 73 2e 20 49 .directly.conencted.neighbors..I
92aa0 53 2d 49 53 20 72 75 6e 73 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 20 64 61 74 61 20 6c S-IS.runs.directly.on.the.data.l
92ac0 69 6e 6b 20 6c 61 79 65 72 20 28 4c 61 79 65 72 20 32 29 2e 20 49 53 2d 49 53 20 61 64 64 72 65 ink.layer.(Layer.2)..IS-IS.addre
92ae0 73 73 65 73 20 61 72 65 20 63 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 4e 45 54 73 20 28 4e 65 74 sses.are.called.:abbr:`NETs.(Net
92b00 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 73 29 60 20 61 6e 64 20 63 61 6e 20 62 65 20 work.Entity.Titles)`.and.can.be.
92b20 38 20 74 6f 20 32 30 20 62 79 74 65 73 20 6c 6f 6e 67 2c 20 62 75 74 20 61 72 65 20 67 65 6e 65 8.to.20.bytes.long,.but.are.gene
92b40 72 61 6c 6c 79 20 31 30 20 62 79 74 65 73 20 6c 6f 6e 67 2e 20 54 68 65 20 74 72 65 65 20 64 61 rally.10.bytes.long..The.tree.da
92b60 74 61 62 61 73 65 20 74 68 61 74 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 49 53 2d 49 tabase.that.is.created.with.IS-I
92b80 53 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6f 6e 65 20 74 68 61 74 20 69 73 20 S.is.similar.to.the.one.that.is.
92ba0 63 72 65 61 74 65 64 20 77 69 74 68 20 4f 53 50 46 20 69 6e 20 74 68 61 74 20 74 68 65 20 70 61 created.with.OSPF.in.that.the.pa
92bc0 74 68 73 20 63 68 6f 73 65 6e 20 73 68 6f 75 6c 64 20 62 65 20 73 69 6d 69 6c 61 72 2e 20 43 6f ths.chosen.should.be.similar..Co
92be0 6d 70 61 72 69 73 6f 6e 73 20 74 6f 20 4f 53 50 46 20 61 72 65 20 69 6e 65 76 69 74 61 62 6c 65 mparisons.to.OSPF.are.inevitable
92c00 20 61 6e 64 20 6f 66 74 65 6e 20 61 72 65 20 72 65 61 73 6f 6e 61 62 6c 65 20 6f 6e 65 73 20 74 .and.often.are.reasonable.ones.t
92c20 6f 20 6d 61 6b 65 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 77 61 79 20 61 20 6e o.make.in.regards.to.the.way.a.n
92c40 65 74 77 6f 72 6b 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 65 69 74 68 65 72 20 etwork.will.respond.with.either.
92c60 49 47 50 2e 00 3a 61 62 62 72 3a 60 4c 33 56 50 4e 20 56 52 46 73 20 28 20 4c 61 79 65 72 20 33 IGP..:abbr:`L3VPN.VRFs.(.Layer.3
92c80 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 73 20 29 60 20 62 67 70 .Virtual.Private.Networks.)`.bgp
92ca0 64 20 73 75 70 70 6f 72 74 73 20 66 6f 72 20 49 50 76 34 20 52 46 43 20 34 33 36 34 20 61 6e 64 d.supports.for.IPv4.RFC.4364.and
92cc0 20 49 50 76 36 20 52 46 43 20 34 36 35 39 2e 20 4c 33 56 50 4e 20 72 6f 75 74 65 73 2c 20 61 6e .IPv6.RFC.4659..L3VPN.routes,.an
92ce0 64 20 74 68 65 69 72 20 61 73 73 6f 63 69 61 74 65 64 20 56 52 46 20 4d 50 4c 53 20 6c 61 62 65 d.their.associated.VRF.MPLS.labe
92d00 6c 73 2c 20 63 61 6e 20 62 65 20 64 69 73 74 72 69 62 75 74 65 64 20 74 6f 20 56 50 4e 20 53 41 ls,.can.be.distributed.to.VPN.SA
92d20 46 49 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2c 20 69 2e 65 FI.neighbors.in.the.default,.i.e
92d40 2e 2c 20 6e 6f 6e 20 56 52 46 2c 20 42 47 50 20 69 6e 73 74 61 6e 63 65 2e 20 56 52 46 20 4d 50 .,.non.VRF,.BGP.instance..VRF.MP
92d60 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 72 65 61 63 68 65 64 20 75 73 69 6e 67 20 63 6f 72 65 LS.labels.are.reached.using.core
92d80 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 77 68 69 63 68 20 61 72 65 20 64 69 73 74 72 69 62 75 74 .MPLS.labels.which.are.distribut
92da0 65 64 20 75 73 69 6e 67 20 4c 44 50 20 6f 72 20 42 47 50 20 6c 61 62 65 6c 65 64 20 75 6e 69 63 ed.using.LDP.or.BGP.labeled.unic
92dc0 61 73 74 2e 20 62 67 70 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 69 6e 74 65 72 2d 56 52 ast..bgpd.also.supports.inter-VR
92de0 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 2e 00 3a 61 62 62 72 3a 60 4c 44 50 20 28 4c 61 62 F.route.leaking..:abbr:`LDP.(Lab
92e00 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 el.Distribution.Protocol)`.is.a.
92e20 54 43 50 20 62 61 73 65 64 20 4d 50 4c 53 20 73 69 67 6e 61 6c 69 6e 67 20 70 72 6f 74 6f 63 6f TCP.based.MPLS.signaling.protoco
92e40 6c 20 74 68 61 74 20 64 69 73 74 72 69 62 75 74 65 73 20 6c 61 62 65 6c 73 20 63 72 65 61 74 69 l.that.distributes.labels.creati
92e60 6e 67 20 4d 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 65 64 20 70 61 74 68 73 20 69 6e 20 ng.MPLS.label.switched.paths.in.
92e80 61 20 64 79 6e 61 6d 69 63 20 6d 61 6e 6e 65 72 2e 20 4c 44 50 20 69 73 20 6e 6f 74 20 61 20 72 a.dynamic.manner..LDP.is.not.a.r
92ea0 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 73 20 69 74 20 72 65 6c 69 65 73 20 6f 6e outing.protocol,.as.it.relies.on
92ec0 20 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 66 6f 72 .other.routing.protocols.for.for
92ee0 77 61 72 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 2e 20 4c 44 50 20 63 61 6e 6e 6f 74 20 62 6f warding.decisions..LDP.cannot.bo
92f00 6f 74 73 74 72 61 70 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 72 65 otstrap.itself,.and.therefore.re
92f20 6c 69 65 73 20 6f 6e 20 73 61 69 64 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 66 lies.on.said.routing.protocols.f
92f40 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 20 6f 74 68 65 72 20 72 6f 75 74 or.communication.with.other.rout
92f60 65 72 73 20 74 68 61 74 20 75 73 65 20 4c 44 50 2e 00 3a 61 62 62 72 3a 60 4c 4c 44 50 20 28 4c ers.that.use.LDP..:abbr:`LLDP.(L
92f80 69 6e 6b 20 4c 61 79 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 ink.Layer.Discovery.Protocol)`.i
92fa0 73 20 61 20 76 65 6e 64 6f 72 2d 6e 65 75 74 72 61 6c 20 6c 69 6e 6b 20 6c 61 79 65 72 20 70 72 s.a.vendor-neutral.link.layer.pr
92fc0 6f 74 6f 63 6f 6c 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 otocol.in.the.Internet.Protocol.
92fe0 53 75 69 74 65 20 75 73 65 64 20 62 79 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 20 66 6f Suite.used.by.network.devices.fo
93000 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 69 72 20 69 64 65 6e 74 69 74 79 2c 20 63 61 r.advertising.their.identity,.ca
93020 70 61 62 69 6c 69 74 69 65 73 2c 20 61 6e 64 20 6e 65 69 67 68 62 6f 72 73 20 6f 6e 20 61 6e 20 pabilities,.and.neighbors.on.an.
93040 49 45 45 45 20 38 30 32 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 2c 20 70 72 69 IEEE.802.local.area.network,.pri
93060 6e 63 69 70 61 6c 6c 79 20 77 69 72 65 64 20 45 74 68 65 72 6e 65 74 2e 20 54 68 65 20 70 72 6f ncipally.wired.Ethernet..The.pro
93080 74 6f 63 6f 6c 20 69 73 20 66 6f 72 6d 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 62 79 tocol.is.formally.referred.to.by
930a0 20 74 68 65 20 49 45 45 45 20 61 73 20 53 74 61 74 69 6f 6e 20 61 6e 64 20 4d 65 64 69 61 20 41 .the.IEEE.as.Station.and.Media.A
930c0 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 43 6f 6e 6e 65 63 74 69 76 69 74 79 20 44 69 73 63 6f ccess.Control.Connectivity.Disco
930e0 76 65 72 79 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 49 45 45 45 20 38 30 32 2e 31 41 42 20 61 very.specified.in.IEEE.802.1AB.a
93100 6e 64 20 49 45 45 45 20 38 30 32 2e 33 2d 32 30 31 32 20 73 65 63 74 69 6f 6e 20 36 20 63 6c 61 nd.IEEE.802.3-2012.section.6.cla
93120 75 73 65 20 37 39 2e 00 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 use.79..:abbr:`MKA.(MACsec.Key.A
93140 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 75 73 65 64 20 74 6f 20 73 greement.protocol)`.is.used.to.s
93160 79 6e 63 68 72 6f 6e 69 7a 65 20 6b 65 79 73 20 62 65 74 77 65 65 6e 20 69 6e 64 69 76 69 64 75 ynchronize.keys.between.individu
93180 61 6c 20 70 65 65 72 73 2e 00 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c 74 69 2d 50 72 6f al.peers..:abbr:`MPLS.(Multi-Pro
931a0 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 69 73 20 61 20 70 61 63 tocol.Label.Switching)`.is.a.pac
931c0 6b 65 74 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 72 61 64 69 67 6d 20 77 68 69 63 68 20 64 69 ket.forwarding.paradigm.which.di
931e0 66 66 65 72 73 20 66 72 6f 6d 20 72 65 67 75 6c 61 72 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 ffers.from.regular.IP.forwarding
93200 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 65 69 6e 67 20 ..Instead.of.IP.addresses.being.
93220 75 73 65 64 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 64 65 63 69 73 69 6f 6e 20 6f 6e 20 66 69 6e used.to.make.the.decision.on.fin
93240 64 69 6e 67 20 74 68 65 20 65 78 69 74 20 69 6e 74 65 72 66 61 63 65 2c 20 61 20 72 6f 75 74 65 ding.the.exit.interface,.a.route
93260 72 20 77 69 6c 6c 20 69 6e 73 74 65 61 64 20 75 73 65 20 61 6e 20 65 78 61 63 74 20 6d 61 74 63 r.will.instead.use.an.exact.matc
93280 68 20 6f 6e 20 61 20 33 32 20 62 69 74 2f 34 20 62 79 74 65 20 68 65 61 64 65 72 20 63 61 6c 6c h.on.a.32.bit/4.byte.header.call
932a0 65 64 20 74 68 65 20 4d 50 4c 53 20 6c 61 62 65 6c 2e 20 54 68 69 73 20 6c 61 62 65 6c 20 69 73 ed.the.MPLS.label..This.label.is
932c0 20 69 6e 73 65 72 74 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 65 74 68 65 72 6e 65 74 20 28 .inserted.between.the.ethernet.(
932e0 6c 61 79 65 72 20 32 29 20 68 65 61 64 65 72 20 61 6e 64 20 74 68 65 20 49 50 20 28 6c 61 79 65 layer.2).header.and.the.IP.(laye
93300 72 20 33 29 20 68 65 61 64 65 72 2e 20 4f 6e 65 20 63 61 6e 20 73 74 61 74 69 63 61 6c 6c 79 20 r.3).header..One.can.statically.
93320 6f 72 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 6c 61 62 65 6c 20 61 6c 6c 6f or.dynamically.assign.label.allo
93340 63 61 74 69 6f 6e 73 2c 20 62 75 74 20 77 65 20 77 69 6c 6c 20 66 6f 63 75 73 20 6f 6e 20 64 79 cations,.but.we.will.focus.on.dy
93360 6e 61 6d 69 63 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 6c 61 62 65 6c 73 20 75 73 69 6e 67 namic.allocation.of.labels.using
93380 20 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e .some.sort.of.label.distribution
933a0 20 70 72 6f 74 6f 63 6f 6c 20 28 73 75 63 68 20 61 73 20 74 68 65 20 61 70 74 6c 79 20 6e 61 6d .protocol.(such.as.the.aptly.nam
933c0 65 64 20 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 2f ed.Label.Distribution.Protocol./
933e0 20 4c 44 50 2c 20 52 65 73 6f 75 72 63 65 20 52 65 73 65 72 76 61 74 69 6f 6e 20 50 72 6f 74 6f .LDP,.Resource.Reservation.Proto
93400 63 6f 6c 20 2f 20 52 53 56 50 2c 20 6f 72 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 74 col./.RSVP,.or.Segment.Routing.t
93420 68 72 6f 75 67 68 20 4f 53 50 46 2f 49 53 49 53 29 2e 20 54 68 65 73 65 20 70 72 6f 74 6f 63 6f hrough.OSPF/ISIS)..These.protoco
93440 6c 73 20 61 6c 6c 6f 77 20 66 6f 72 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 61 20 75 ls.allow.for.the.creation.of.a.u
93460 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 2f 75 6e 69 63 61 73 74 20 70 61 74 68 20 63 61 6c 6c 65 nidirectional/unicast.path.calle
93480 64 20 61 20 6c 61 62 65 6c 65 64 20 73 77 69 74 63 68 65 64 20 70 61 74 68 20 28 69 6e 69 74 69 d.a.labeled.switched.path.(initi
934a0 61 6c 69 7a 65 64 20 61 73 20 4c 53 50 29 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 6e 65 alized.as.LSP).throughout.the.ne
934c0 74 77 6f 72 6b 20 74 68 61 74 20 6f 70 65 72 61 74 65 73 20 76 65 72 79 20 6d 75 63 68 20 6c 69 twork.that.operates.very.much.li
934e0 6b 65 20 61 20 74 75 6e 6e 65 6c 20 74 68 72 6f 75 67 68 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e ke.a.tunnel.through.the.network.
93500 20 41 6e 20 65 61 73 79 20 77 61 79 20 6f 66 20 74 68 69 6e 6b 69 6e 67 20 61 62 6f 75 74 20 68 .An.easy.way.of.thinking.about.h
93520 6f 77 20 61 6e 20 4d 50 4c 53 20 4c 53 50 20 61 63 74 75 61 6c 6c 79 20 66 6f 72 77 61 72 64 73 ow.an.MPLS.LSP.actually.forwards
93540 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 6f 75 74 20 61 20 6e 65 74 77 6f 72 6b 20 69 73 .traffic.throughout.a.network.is
93560 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 2e 20 54 68 65 79 20 .to.think.of.a.GRE.tunnel..They.
93580 61 72 65 20 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 69 6e 20 68 6f 77 20 74 68 65 79 20 6f 70 65 are.not.the.same.in.how.they.ope
935a0 72 61 74 65 2c 20 62 75 74 20 74 68 65 79 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 69 6e 20 68 rate,.but.they.are.the.same.in.h
935c0 6f 77 20 74 68 65 79 20 68 61 6e 64 6c 65 20 74 68 65 20 74 75 6e 6e 65 6c 65 64 20 70 61 63 6b ow.they.handle.the.tunneled.pack
935e0 65 74 2e 20 49 74 20 77 6f 75 6c 64 20 62 65 20 67 6f 6f 64 20 74 6f 20 74 68 69 6e 6b 20 6f 66 et..It.would.be.good.to.think.of
93600 20 4d 50 4c 53 20 61 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 6f 6c 6f 67 79 20 .MPLS.as.a.tunneling.technology.
93620 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 6d 61 that.can.be.used.to.transport.ma
93640 6e 79 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 70 61 63 6b 65 74 73 2c 20 74 ny.different.types.of.packets,.t
93660 6f 20 61 69 64 20 69 6e 20 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 6e 67 20 62 79 20 o.aid.in.traffic.engineering.by.
93680 61 6c 6c 6f 77 69 6e 67 20 6f 6e 65 20 74 6f 20 73 70 65 63 69 66 79 20 70 61 74 68 73 20 74 68 allowing.one.to.specify.paths.th
936a0 72 6f 75 67 68 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 28 75 73 69 6e 67 20 52 53 56 50 roughout.the.network.(using.RSVP
936c0 20 6f 72 20 53 52 29 2c 20 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 6c 6c 79 20 61 6c 6c 6f 77 20 .or.SR),.and.to.generally.allow.
936e0 66 6f 72 20 65 61 73 69 65 72 20 69 6e 74 72 61 2f 69 6e 74 65 72 20 6e 65 74 77 6f 72 6b 20 74 for.easier.intra/inter.network.t
93700 72 61 6e 73 70 6f 72 74 20 6f 66 20 64 61 74 61 20 70 61 63 6b 65 74 73 2e 00 3a 61 62 62 72 3a ransport.of.data.packets..:abbr:
93720 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f `NAT.(Network.Address.Translatio
93740 6e 29 60 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 6d 65 74 68 6f 64 20 6f 66 20 72 65 6d 61 70 70 n)`.is.a.common.method.of.remapp
93760 69 6e 67 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 69 6e 74 6f 20 61 6e ing.one.IP.address.space.into.an
93780 6f 74 68 65 72 20 62 79 20 6d 6f 64 69 66 79 69 6e 67 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 other.by.modifying.network.addre
937a0 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 49 50 20 68 65 61 64 65 72 20 ss.information.in.the.IP.header.
937c0 6f 66 20 70 61 63 6b 65 74 73 20 77 68 69 6c 65 20 74 68 65 79 20 61 72 65 20 69 6e 20 74 72 61 of.packets.while.they.are.in.tra
937e0 6e 73 69 74 20 61 63 72 6f 73 73 20 61 20 74 72 61 66 66 69 63 20 72 6f 75 74 69 6e 67 20 64 65 nsit.across.a.traffic.routing.de
93800 76 69 63 65 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 77 61 73 20 6f 72 69 67 69 6e 61 6c vice..The.technique.was.original
93820 6c 79 20 75 73 65 64 20 61 73 20 61 20 73 68 6f 72 74 63 75 74 20 74 6f 20 61 76 6f 69 64 20 74 ly.used.as.a.shortcut.to.avoid.t
93840 68 65 20 6e 65 65 64 20 74 6f 20 72 65 61 64 64 72 65 73 73 20 65 76 65 72 79 20 68 6f 73 74 20 he.need.to.readdress.every.host.
93860 77 68 65 6e 20 61 20 6e 65 74 77 6f 72 6b 20 77 61 73 20 6d 6f 76 65 64 2e 20 49 74 20 68 61 73 when.a.network.was.moved..It.has
93880 20 62 65 63 6f 6d 65 20 61 20 70 6f 70 75 6c 61 72 20 61 6e 64 20 65 73 73 65 6e 74 69 61 6c 20 .become.a.popular.and.essential.
938a0 74 6f 6f 6c 20 69 6e 20 63 6f 6e 73 65 72 76 69 6e 67 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 tool.in.conserving.global.addres
938c0 73 20 73 70 61 63 65 20 69 6e 20 74 68 65 20 66 61 63 65 20 6f 66 20 49 50 76 34 20 61 64 64 72 s.space.in.the.face.of.IPv4.addr
938e0 65 73 73 20 65 78 68 61 75 73 74 69 6f 6e 2e 20 4f 6e 65 20 49 6e 74 65 72 6e 65 74 2d 72 6f 75 ess.exhaustion..One.Internet-rou
93900 74 61 62 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 4e 41 54 20 67 61 74 65 77 61 table.IP.address.of.a.NAT.gatewa
93920 79 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 6e 20 65 6e 74 69 72 65 20 70 72 69 76 y.can.be.used.for.an.entire.priv
93940 61 74 65 20 6e 65 74 77 6f 72 6b 2e 00 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b ate.network..:abbr:`NAT.(Network
93960 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 63 6f 6e 66 69 67 .Address.Translation)`.is.config
93980 75 72 65 64 20 65 6e 74 69 72 65 6c 79 20 6f 6e 20 61 20 73 65 72 69 65 73 20 6f 66 20 73 6f 20 ured.entirely.on.a.series.of.so.
939a0 63 61 6c 6c 65 64 20 60 72 75 6c 65 73 60 2e 20 52 75 6c 65 73 20 61 72 65 20 6e 75 6d 62 65 72 called.`rules`..Rules.are.number
939c0 65 64 20 61 6e 64 20 65 76 61 6c 75 61 74 65 64 20 62 79 20 74 68 65 20 75 6e 64 65 72 6c 79 69 ed.and.evaluated.by.the.underlyi
939e0 6e 67 20 4f 53 20 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 64 65 72 21 20 54 68 65 20 72 75 ng.OS.in.numerical.order!.The.ru
93a00 6c 65 20 6e 75 6d 62 65 72 73 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 73 20 62 79 20 75 74 69 le.numbers.can.be.changes.by.uti
93a20 6c 69 7a 69 6e 67 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 6e 61 6d 65 60 20 61 6e 64 20 lizing.the.:cfgcmd:`rename`.and.
93a40 3a 63 66 67 63 6d 64 3a 60 63 6f 70 79 60 20 63 6f 6d 6d 61 6e 64 73 2e 00 3a 61 62 62 72 3a 60 :cfgcmd:`copy`.commands..:abbr:`
93a60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 20 73 65 6c 65 NET.(Network.Entity.Title)`.sele
93a80 63 74 6f 72 3a 20 60 60 30 30 60 60 20 4d 75 73 74 20 61 6c 77 61 79 73 20 62 65 20 30 30 2e 20 ctor:.``00``.Must.always.be.00..
93aa0 54 68 69 73 20 73 65 74 74 69 6e 67 20 69 6e 64 69 63 61 74 65 73 20 22 74 68 69 73 20 73 79 73 This.setting.indicates."this.sys
93ac0 74 65 6d 22 20 6f 72 20 22 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 22 00 3a 61 62 62 72 3a 60 4e tem".or."local.system.".:abbr:`N
93ae0 48 52 50 20 28 4e 65 78 74 20 48 6f 70 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f HRP.(Next.Hop.Resolution.Protoco
93b00 6c 29 60 20 3a 72 66 63 3a 60 32 33 33 32 60 00 3a 61 62 62 72 3a 60 4e 50 54 76 36 20 28 49 50 l)`.:rfc:`2332`.:abbr:`NPTv6.(IP
93b20 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c v6-to-IPv6.Network.Prefix.Transl
93b40 61 74 69 6f 6e 29 60 20 69 73 20 61 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f ation)`.is.an.address.translatio
93b60 6e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 6e 65 74 77 6f n.technology.based.on.IPv6.netwo
93b80 72 6b 73 2c 20 75 73 65 64 20 74 6f 20 63 6f 6e 76 65 72 74 20 61 6e 20 49 50 76 36 20 61 64 64 rks,.used.to.convert.an.IPv6.add
93ba0 72 65 73 73 20 70 72 65 66 69 78 20 69 6e 20 61 6e 20 49 50 76 36 20 6d 65 73 73 61 67 65 20 69 ress.prefix.in.an.IPv6.message.i
93bc0 6e 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 2e nto.another.IPv6.address.prefix.
93be0 20 57 65 20 63 61 6c 6c 20 74 68 69 73 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f .We.call.this.address.translatio
93c00 6e 20 6d 65 74 68 6f 64 20 4e 41 54 36 36 2e 20 44 65 76 69 63 65 73 20 74 68 61 74 20 73 75 70 n.method.NAT66..Devices.that.sup
93c20 70 6f 72 74 20 74 68 65 20 4e 41 54 36 36 20 66 75 6e 63 74 69 6f 6e 20 61 72 65 20 63 61 6c 6c port.the.NAT66.function.are.call
93c40 65 64 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2c 20 77 68 69 63 68 20 63 61 6e 20 70 72 6f 76 ed.NAT66.devices,.which.can.prov
93c60 69 64 65 20 4e 41 54 36 36 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e ide.NAT66.source.and.destination
93c80 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 73 2e 00 .address.translation.functions..
93ca0 3a 61 62 62 72 3a 60 4e 54 50 20 28 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 50 72 6f 74 6f 63 6f :abbr:`NTP.(Network.Time.Protoco
93cc0 6c 60 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 l`).is.a.networking.protocol.for
93ce0 20 63 6c 6f 63 6b 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 63 .clock.synchronization.between.c
93d00 6f 6d 70 75 74 65 72 20 73 79 73 74 65 6d 73 20 6f 76 65 72 20 70 61 63 6b 65 74 2d 73 77 69 74 omputer.systems.over.packet-swit
93d20 63 68 65 64 2c 20 76 61 72 69 61 62 6c 65 2d 6c 61 74 65 6e 63 79 20 64 61 74 61 20 6e 65 74 77 ched,.variable-latency.data.netw
93d40 6f 72 6b 73 2e 20 49 6e 20 6f 70 65 72 61 74 69 6f 6e 20 73 69 6e 63 65 20 62 65 66 6f 72 65 20 orks..In.operation.since.before.
93d60 31 39 38 35 2c 20 4e 54 50 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 6f 6c 64 65 73 74 20 49 1985,.NTP.is.one.of.the.oldest.I
93d80 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 20 63 75 72 72 65 6e 74 20 75 73 65 nternet.protocols.in.current.use
93da0 2e 00 3a 61 62 62 72 3a 60 4f 53 50 46 20 28 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 ..:abbr:`OSPF.(Open.Shortest.Pat
93dc0 68 20 46 69 72 73 74 29 60 20 69 73 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 h.First)`.is.a.routing.protocol.
93de0 66 6f 72 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 28 49 50 29 20 6e 65 74 77 6f for.Internet.Protocol.(IP).netwo
93e00 72 6b 73 2e 20 49 74 20 75 73 65 73 20 61 20 6c 69 6e 6b 20 73 74 61 74 65 20 72 6f 75 74 69 6e rks..It.uses.a.link.state.routin
93e20 67 20 28 4c 53 52 29 20 61 6c 67 6f 72 69 74 68 6d 20 61 6e 64 20 66 61 6c 6c 73 20 69 6e 74 6f g.(LSR).algorithm.and.falls.into
93e40 20 74 68 65 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 .the.group.of.interior.gateway.p
93e60 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 73 29 2c 20 6f 70 65 72 61 74 69 6e 67 20 77 69 74 68 69 rotocols.(IGPs),.operating.withi
93e80 6e 20 61 20 73 69 6e 67 6c 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 28 41 53 n.a.single.autonomous.system.(AS
93ea0 29 2e 20 49 74 20 69 73 20 64 65 66 69 6e 65 64 20 61 73 20 4f 53 50 46 20 56 65 72 73 69 6f 6e )..It.is.defined.as.OSPF.Version
93ec0 20 32 20 69 6e 20 3a 72 66 63 3a 60 32 33 32 38 60 20 28 31 39 39 38 29 20 66 6f 72 20 49 50 76 .2.in.:rfc:`2328`.(1998).for.IPv
93ee0 34 2e 20 55 70 64 61 74 65 73 20 66 6f 72 20 49 50 76 36 20 61 72 65 20 73 70 65 63 69 66 69 65 4..Updates.for.IPv6.are.specifie
93f00 64 20 61 73 20 4f 53 50 46 20 56 65 72 73 69 6f 6e 20 33 20 69 6e 20 3a 72 66 63 3a 60 35 33 34 d.as.OSPF.Version.3.in.:rfc:`534
93f20 30 60 20 28 32 30 30 38 29 2e 20 4f 53 50 46 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 3a 61 62 0`.(2008)..OSPF.supports.the.:ab
93f40 62 72 3a 60 43 49 44 52 20 28 43 6c 61 73 73 6c 65 73 73 20 49 6e 74 65 72 2d 44 6f 6d 61 69 6e br:`CIDR.(Classless.Inter-Domain
93f60 20 52 6f 75 74 69 6e 67 29 60 20 61 64 64 72 65 73 73 69 6e 67 20 6d 6f 64 65 6c 2e 00 3a 61 62 .Routing)`.addressing.model..:ab
93f80 62 72 3a 60 50 50 50 6f 45 20 28 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 50 72 6f 74 6f 63 br:`PPPoE.(Point-to-Point.Protoc
93fa0 6f 6c 20 6f 76 65 72 20 45 74 68 65 72 6e 65 74 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 ol.over.Ethernet)`.is.a.network.
93fc0 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 50 50 50 20 66 protocol.for.encapsulating.PPP.f
93fe0 72 61 6d 65 73 20 69 6e 73 69 64 65 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2e 20 49 74 rames.inside.Ethernet.frames..It
94000 20 61 70 70 65 61 72 65 64 20 69 6e 20 31 39 39 39 2c 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 .appeared.in.1999,.in.the.contex
94020 74 20 6f 66 20 74 68 65 20 62 6f 6f 6d 20 6f 66 20 44 53 4c 20 61 73 20 74 68 65 20 73 6f 6c 75 t.of.the.boom.of.DSL.as.the.solu
94040 74 69 6f 6e 20 66 6f 72 20 74 75 6e 6e 65 6c 69 6e 67 20 70 61 63 6b 65 74 73 20 6f 76 65 72 20 tion.for.tunneling.packets.over.
94060 74 68 65 20 44 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a the.DSL.connection.to.the.:abbr:
94080 60 49 53 50 73 20 28 49 6e 74 65 72 6e 65 74 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 `ISPs.(Internet.Service.Provider
940a0 73 29 60 20 49 50 20 6e 65 74 77 6f 72 6b 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 65 72 65 20 74 s)`.IP.network,.and.from.there.t
940c0 6f 20 74 68 65 20 72 65 73 74 20 6f 66 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 20 41 20 32 30 o.the.rest.of.the.Internet..A.20
940e0 30 35 20 6e 65 74 77 6f 72 6b 69 6e 67 20 62 6f 6f 6b 20 6e 6f 74 65 64 20 74 68 61 74 20 22 4d 05.networking.book.noted.that."M
94100 6f 73 74 20 44 53 4c 20 70 72 6f 76 69 64 65 72 73 20 75 73 65 20 50 50 50 6f 45 2c 20 77 68 69 ost.DSL.providers.use.PPPoE,.whi
94120 63 68 20 70 72 6f 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 65 6e 63 72 ch.provides.authentication,.encr
94140 79 70 74 69 6f 6e 2c 20 61 6e 64 20 63 6f 6d 70 72 65 73 73 69 6f 6e 2e 22 20 54 79 70 69 63 61 yption,.and.compression.".Typica
94160 6c 20 75 73 65 20 6f 66 20 50 50 50 6f 45 20 69 6e 76 6f 6c 76 65 73 20 6c 65 76 65 72 61 67 69 l.use.of.PPPoE.involves.leveragi
94180 6e 67 20 74 68 65 20 50 50 50 20 66 61 63 69 6c 69 74 69 65 73 20 66 6f 72 20 61 75 74 68 65 6e ng.the.PPP.facilities.for.authen
941a0 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 72 20 77 69 74 68 20 61 20 75 73 65 72 6e 61 6d ticating.the.user.with.a.usernam
941c0 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 2c 20 70 72 65 64 6f 6d 69 6e 61 74 65 6c 79 20 76 69 e.and.password,.predominately.vi
941e0 61 20 74 68 65 20 50 41 50 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6c 65 73 73 20 6f 66 74 65 a.the.PAP.protocol.and.less.ofte
94200 6e 20 76 69 61 20 43 48 41 50 2e 00 3a 61 62 62 72 3a 60 52 41 73 20 28 52 6f 75 74 65 72 20 61 n.via.CHAP..:abbr:`RAs.(Router.a
94220 64 76 65 72 74 69 73 65 6d 65 6e 74 73 29 60 20 61 72 65 20 64 65 73 63 72 69 62 65 64 20 69 6e dvertisements)`.are.described.in
94240 20 3a 72 66 63 3a 60 34 38 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 36 2e 32 60 2e 20 54 68 65 79 .:rfc:`4861#section-4.6.2`..They
94260 20 61 72 65 20 70 61 72 74 20 6f 66 20 77 68 61 74 20 69 73 20 6b 6e 6f 77 6e 20 61 73 20 3a 61 .are.part.of.what.is.known.as.:a
94280 62 62 72 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 64 64 72 65 73 73 20 41 75 bbr:`SLAAC.(Stateless.Address.Au
942a0 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 2e 00 3a 61 62 62 72 3a 60 52 49 50 20 28 52 toconfiguration)`..:abbr:`RIP.(R
942c0 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 outing.Information.Protocol)`.is
942e0 20 61 20 77 69 64 65 6c 79 20 64 65 70 6c 6f 79 65 64 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 .a.widely.deployed.interior.gate
94300 77 61 79 20 70 72 6f 74 6f 63 6f 6c 2e 20 52 49 50 20 77 61 73 20 64 65 76 65 6c 6f 70 65 64 20 way.protocol..RIP.was.developed.
94320 69 6e 20 74 68 65 20 31 39 37 30 73 20 61 74 20 58 65 72 6f 78 20 4c 61 62 73 20 61 73 20 70 61 in.the.1970s.at.Xerox.Labs.as.pa
94340 72 74 20 6f 66 20 74 68 65 20 58 4e 53 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 rt.of.the.XNS.routing.protocol..
94360 52 49 50 20 69 73 20 61 20 64 69 73 74 61 6e 63 65 2d 76 65 63 74 6f 72 20 70 72 6f 74 6f 63 6f RIP.is.a.distance-vector.protoco
94380 6c 20 61 6e 64 20 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 42 65 6c 6c 6d 61 6e 2d 46 6f l.and.is.based.on.the.Bellman-Fo
943a0 72 64 20 61 6c 67 6f 72 69 74 68 6d 73 2e 20 41 73 20 61 20 64 69 73 74 61 6e 63 65 2d 76 65 63 rd.algorithms..As.a.distance-vec
943c0 74 6f 72 20 70 72 6f 74 6f 63 6f 6c 2c 20 52 49 50 20 72 6f 75 74 65 72 20 73 65 6e 64 20 75 70 tor.protocol,.RIP.router.send.up
943e0 64 61 74 65 73 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 20 70 65 72 69 6f 64 69 63 61 dates.to.its.neighbors.periodica
94400 6c 6c 79 2c 20 74 68 75 73 20 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 63 6f 6e 76 65 72 67 65 6e lly,.thus.allowing.the.convergen
94420 63 65 20 74 6f 20 61 20 6b 6e 6f 77 6e 20 74 6f 70 6f 6c 6f 67 79 2e 20 49 6e 20 65 61 63 68 20 ce.to.a.known.topology..In.each.
94440 75 70 64 61 74 65 2c 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 74 6f 20 61 6e 79 20 67 69 76 65 update,.the.distance.to.any.give
94460 6e 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 62 65 20 62 72 6f 61 64 63 61 73 74 20 74 6f 20 69 n.network.will.be.broadcast.to.i
94480 74 73 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 72 6f 75 74 65 72 2e 00 3a 61 62 62 72 3a 60 52 50 ts.neighboring.router..:abbr:`RP
944a0 4b 49 20 28 52 65 73 6f 75 72 63 65 20 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 KI.(Resource.Public.Key.Infrastr
944c0 75 63 74 75 72 65 29 60 20 69 73 20 61 20 66 72 61 6d 65 77 6f 72 6b 20 3a 61 62 62 72 3a 60 50 ucture)`.is.a.framework.:abbr:`P
944e0 4b 49 20 28 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 29 60 20 KI.(Public.Key.Infrastructure)`.
94500 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 designed.to.secure.the.Internet.
94520 72 6f 75 74 69 6e 67 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2e 20 49 74 20 61 73 73 6f 63 routing.infrastructure..It.assoc
94540 69 61 74 65 73 20 42 47 50 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 20 77 69 iates.BGP.route.announcements.wi
94560 74 68 20 74 68 65 20 63 6f 72 72 65 63 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 3a 61 62 62 72 th.the.correct.originating.:abbr
94580 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 :`ASN.(Autonomus.System.Number)`
945a0 20 77 68 69 63 68 20 42 47 50 20 72 6f 75 74 65 72 73 20 63 61 6e 20 74 68 65 6e 20 75 73 65 20 .which.BGP.routers.can.then.use.
945c0 74 6f 20 63 68 65 63 6b 20 65 61 63 68 20 72 6f 75 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 to.check.each.route.against.the.
945e0 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 3a 61 62 62 72 3a 60 52 4f 41 20 28 52 6f 75 74 65 20 corresponding.:abbr:`ROA.(Route.
94600 4f 72 69 67 69 6e 20 41 75 74 68 6f 72 69 73 61 74 69 6f 6e 29 60 20 66 6f 72 20 76 61 6c 69 64 Origin.Authorisation)`.for.valid
94620 69 74 79 2e 20 52 50 4b 49 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 ity..RPKI.is.described.in.:rfc:`
94640 36 34 38 30 60 2e 00 3a 61 62 62 72 3a 60 52 50 53 20 28 52 65 63 65 69 76 65 20 50 61 63 6b 65 6480`..:abbr:`RPS.(Receive.Packe
94660 74 20 53 74 65 65 72 69 6e 67 29 60 20 69 73 20 6c 6f 67 69 63 61 6c 6c 79 20 61 20 73 6f 66 74 t.Steering)`.is.logically.a.soft
94680 77 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 3a 61 62 62 72 3a 60 52 53 ware.implementation.of.:abbr:`RS
946a0 53 20 28 52 65 63 65 69 76 65 20 53 69 64 65 20 53 63 61 6c 69 6e 67 29 60 2e 20 42 65 69 6e 67 S.(Receive.Side.Scaling)`..Being
946c0 20 69 6e 20 73 6f 66 74 77 61 72 65 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 69 6c 79 20 .in.software,.it.is.necessarily.
946e0 63 61 6c 6c 65 64 20 6c 61 74 65 72 20 69 6e 20 74 68 65 20 64 61 74 61 70 61 74 68 2e 20 57 68 called.later.in.the.datapath..Wh
94700 65 72 65 61 73 20 52 53 53 20 73 65 6c 65 63 74 73 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 ereas.RSS.selects.the.queue.and.
94720 68 65 6e 63 65 20 43 50 55 20 74 68 61 74 20 77 69 6c 6c 20 72 75 6e 20 74 68 65 20 68 61 72 64 hence.CPU.that.will.run.the.hard
94740 77 61 72 65 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 2c 20 52 50 53 20 73 65 6c 65 ware.interrupt.handler,.RPS.sele
94760 63 74 73 20 74 68 65 20 43 50 55 20 74 6f 20 70 65 72 66 6f 72 6d 20 70 72 6f 74 6f 63 6f 6c 20 cts.the.CPU.to.perform.protocol.
94780 70 72 6f 63 65 73 73 69 6e 67 20 61 62 6f 76 65 20 74 68 65 20 69 6e 74 65 72 72 75 70 74 20 68 processing.above.the.interrupt.h
947a0 61 6e 64 6c 65 72 2e 20 54 68 69 73 20 69 73 20 61 63 63 6f 6d 70 6c 69 73 68 65 64 20 62 79 20 andler..This.is.accomplished.by.
947c0 70 6c 61 63 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 6f 6e 20 74 68 65 20 64 65 73 69 72 65 placing.the.packet.on.the.desire
947e0 64 20 43 50 55 27 73 20 62 61 63 6b 6c 6f 67 20 71 75 65 75 65 20 61 6e 64 20 77 61 6b 69 6e 67 d.CPU's.backlog.queue.and.waking
94800 20 75 70 20 74 68 65 20 43 50 55 20 66 6f 72 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 52 50 53 20 .up.the.CPU.for.processing..RPS.
94820 68 61 73 20 73 6f 6d 65 20 61 64 76 61 6e 74 61 67 65 73 20 6f 76 65 72 20 52 53 53 3a 00 3a 61 has.some.advantages.over.RSS:.:a
94840 62 62 72 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 64 64 72 65 73 73 20 41 75 bbr:`SLAAC.(Stateless.Address.Au
94860 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 34 38 36 32 60 2e 20 49 toconfiguration)`.:rfc:`4862`..I
94880 50 76 36 20 68 6f 73 74 73 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 73 65 6c 76 Pv6.hosts.can.configure.themselv
948a0 65 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 65 64 20 es.automatically.when.connected.
948c0 74 6f 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 74 68 65 20 4e 65 69 to.an.IPv6.network.using.the.Nei
948e0 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 76 69 61 20 3a 61 62 ghbor.Discovery.Protocol.via.:ab
94900 62 72 3a 60 49 43 4d 50 76 36 20 28 49 6e 74 65 72 6e 65 74 20 43 6f 6e 74 72 6f 6c 20 4d 65 73 br:`ICMPv6.(Internet.Control.Mes
94920 73 61 67 65 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 36 29 60 20 72 6f 75 74 65 72 sage.Protocol.version.6)`.router
94940 20 64 69 73 63 6f 76 65 72 79 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 66 69 72 73 74 20 .discovery.messages..When.first.
94960 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 2c 20 61 20 68 6f 73 74 20 73 connected.to.a.network,.a.host.s
94980 65 6e 64 73 20 61 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 73 6f 6c 69 63 69 74 ends.a.link-local.router.solicit
949a0 61 74 69 6f 6e 20 6d 75 6c 74 69 63 61 73 74 20 72 65 71 75 65 73 74 20 66 6f 72 20 69 74 73 20 ation.multicast.request.for.its.
949c0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 3b 20 72 6f 75 74 65 72 configuration.parameters;.router
949e0 73 20 72 65 73 70 6f 6e 64 20 74 6f 20 73 75 63 68 20 61 20 72 65 71 75 65 73 74 20 77 69 74 68 s.respond.to.such.a.request.with
94a00 20 61 20 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 70 61 63 6b 65 74 20 74 .a.router.advertisement.packet.t
94a20 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 49 6e 74 65 72 6e 65 74 20 4c 61 79 65 72 20 63 6f 6e 66 hat.contains.Internet.Layer.conf
94a40 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 3a 61 62 62 72 3a 60 53 4e 41 iguration.parameters..:abbr:`SNA
94a60 54 20 28 53 6f 75 72 63 65 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c T.(Source.Network.Address.Transl
94a80 61 74 69 6f 6e 29 60 20 69 73 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 66 6f 72 6d 20 ation)`.is.the.most.common.form.
94aa0 6f 66 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 of.:abbr:`NAT.(Network.Address.T
94ac0 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 61 6e 64 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 72 65 ranslation)`.and.is.typically.re
94ae0 66 65 72 72 65 64 20 74 6f 20 73 69 6d 70 6c 79 20 61 73 20 4e 41 54 2e 20 54 6f 20 62 65 20 6d ferred.to.simply.as.NAT..To.be.m
94b00 6f 72 65 20 63 6f 72 72 65 63 74 2c 20 77 68 61 74 20 6d 6f 73 74 20 70 65 6f 70 6c 65 20 72 65 ore.correct,.what.most.people.re
94b20 66 65 72 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 fer.to.as.:abbr:`NAT.(Network.Ad
94b40 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 63 74 75 61 6c 6c 79 20 dress.Translation)`.is.actually.
94b60 74 68 65 20 70 72 6f 63 65 73 73 20 6f 66 20 3a 61 62 62 72 3a 60 50 41 54 20 28 50 6f 72 74 20 the.process.of.:abbr:`PAT.(Port.
94b80 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 2c 20 6f 72 20 4e 41 54 20 6f 76 Address.Translation)`,.or.NAT.ov
94ba0 65 72 6c 6f 61 64 2e 20 53 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 64 20 62 erload..SNAT.is.typically.used.b
94bc0 79 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 72 73 2f 70 72 69 76 61 74 65 20 68 6f 73 74 73 20 74 y.internal.users/private.hosts.t
94be0 6f 20 61 63 63 65 73 73 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 2d 20 74 68 65 20 73 6f 75 72 o.access.the.Internet.-.the.sour
94c00 63 65 20 61 64 64 72 65 73 73 20 69 73 20 74 72 61 6e 73 6c 61 74 65 64 20 61 6e 64 20 74 68 75 ce.address.is.translated.and.thu
94c20 73 20 6b 65 70 74 20 70 72 69 76 61 74 65 2e 00 3a 61 62 62 72 3a 60 53 4e 4d 50 20 28 53 69 6d s.kept.private..:abbr:`SNMP.(Sim
94c40 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 ple.Network.Management.Protocol)
94c60 60 20 69 73 20 61 6e 20 49 6e 74 65 72 6e 65 74 20 53 74 61 6e 64 61 72 64 20 70 72 6f 74 6f 63 `.is.an.Internet.Standard.protoc
94c80 6f 6c 20 66 6f 72 20 63 6f 6c 6c 65 63 74 69 6e 67 20 61 6e 64 20 6f 72 67 61 6e 69 7a 69 6e 67 ol.for.collecting.and.organizing
94ca0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 .information.about.managed.devic
94cc0 65 73 20 6f 6e 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 66 6f 72 20 6d 6f 64 69 66 79 es.on.IP.networks.and.for.modify
94ce0 69 6e 67 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 63 68 61 6e 67 65 20 64 ing.that.information.to.change.d
94d00 65 76 69 63 65 20 62 65 68 61 76 69 6f 72 2e 20 44 65 76 69 63 65 73 20 74 68 61 74 20 74 79 70 evice.behavior..Devices.that.typ
94d20 69 63 61 6c 6c 79 20 73 75 70 70 6f 72 74 20 53 4e 4d 50 20 69 6e 63 6c 75 64 65 20 63 61 62 6c ically.support.SNMP.include.cabl
94d40 65 20 6d 6f 64 65 6d 73 2c 20 72 6f 75 74 65 72 73 2c 20 73 77 69 74 63 68 65 73 2c 20 73 65 72 e.modems,.routers,.switches,.ser
94d60 76 65 72 73 2c 20 77 6f 72 6b 73 74 61 74 69 6f 6e 73 2c 20 70 72 69 6e 74 65 72 73 2c 20 61 6e vers,.workstations,.printers,.an
94d80 64 20 6d 6f 72 65 2e 00 3a 61 62 62 72 3a 60 53 4e 50 54 76 36 20 28 53 6f 75 72 63 65 20 49 50 d.more..:abbr:`SNPTv6.(Source.IP
94da0 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c v6-to-IPv6.Network.Prefix.Transl
94dc0 61 74 69 6f 6e 29 60 20 54 68 65 20 63 6f 6e 76 65 72 73 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 20 ation)`.The.conversion.function.
94de0 69 73 20 6d 61 69 6e 6c 79 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 is.mainly.used.in.the.following.
94e00 73 63 65 6e 61 72 69 6f 73 3a 00 3a 61 62 62 72 3a 60 53 53 48 20 28 53 65 63 75 72 65 20 53 68 scenarios:.:abbr:`SSH.(Secure.Sh
94e20 65 6c 6c 29 60 20 69 73 20 61 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 6e 65 74 77 6f 72 6b ell)`.is.a.cryptographic.network
94e40 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 6f 70 65 72 61 74 69 6e 67 20 6e 65 74 77 6f 72 6b 20 .protocol.for.operating.network.
94e60 73 65 72 76 69 63 65 73 20 73 65 63 75 72 65 6c 79 20 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 services.securely.over.an.unsecu
94e80 72 65 64 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 54 43 50 20 70 6f red.network..The.standard.TCP.po
94ea0 72 74 20 66 6f 72 20 53 53 48 20 69 73 20 32 32 2e 20 54 68 65 20 62 65 73 74 20 6b 6e 6f 77 6e rt.for.SSH.is.22..The.best.known
94ec0 20 65 78 61 6d 70 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 73 20 66 6f 72 20 72 65 6d 6f .example.application.is.for.remo
94ee0 74 65 20 6c 6f 67 69 6e 20 74 6f 20 63 6f 6d 70 75 74 65 72 20 73 79 73 74 65 6d 73 20 62 79 20 te.login.to.computer.systems.by.
94f00 75 73 65 72 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 20 53 6f 63 6b 65 users..:abbr:`SSTP.(Secure.Socke
94f20 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 66 6f 72 6d t.Tunneling.Protocol)`.is.a.form
94f40 20 6f 66 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 .of.:abbr:`VPN.(Virtual.Private.
94f60 4e 65 74 77 6f 72 6b 29 60 20 74 75 6e 6e 65 6c 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 61 Network)`.tunnel.that.provides.a
94f80 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 50 50 50 20 74 72 61 66 .mechanism.to.transport.PPP.traf
94fa0 66 69 63 20 74 68 72 6f 75 67 68 20 61 6e 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 2e 20 fic.through.an.SSL/TLS.channel..
94fc0 53 53 4c 2f 54 4c 53 20 70 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 74 2d 6c 65 76 65 6c SSL/TLS.provides.transport-level
94fe0 20 73 65 63 75 72 69 74 79 20 77 69 74 68 20 6b 65 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 .security.with.key.negotiation,.
95000 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 74 72 61 66 66 69 63 20 69 6e 74 65 67 72 69 74 79 encryption.and.traffic.integrity
95020 20 63 68 65 63 6b 69 6e 67 2e 20 54 68 65 20 75 73 65 20 6f 66 20 53 53 4c 2f 54 4c 53 20 6f 76 .checking..The.use.of.SSL/TLS.ov
95040 65 72 20 54 43 50 20 70 6f 72 74 20 34 34 33 20 61 6c 6c 6f 77 73 20 53 53 54 50 20 74 6f 20 70 er.TCP.port.443.allows.SSTP.to.p
95060 61 73 73 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 61 6c 6c 79 20 61 6c 6c 20 66 69 72 65 77 61 ass.through.virtually.all.firewa
95080 6c 6c 73 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 73 20 65 78 63 65 70 74 20 66 6f 72 lls.and.proxy.servers.except.for
950a0 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 62 20 70 72 6f 78 69 65 73 2e 00 3a 61 62 62 .authenticated.web.proxies..:abb
950c0 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 20 53 6f 63 6b 65 74 20 54 75 6e 6e 65 6c 69 6e 67 r:`SSTP.(Secure.Socket.Tunneling
950e0 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 .Protocol)`.is.a.form.of.:abbr:`
95100 56 54 50 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 VTP.(Virtual.Private.Network)`.t
95120 75 6e 6e 65 6c 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 unnel.that.provides.a.mechanism.
95140 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 50 50 50 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 to.transport.PPP.traffic.through
95160 20 61 6e 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 2e 20 53 53 4c 2f 54 4c 53 20 70 72 6f .an.SSL/TLS.channel..SSL/TLS.pro
95180 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 74 2d 6c 65 76 65 6c 20 73 65 63 75 72 69 74 79 20 77 vides.transport-level.security.w
951a0 69 74 68 20 6b 65 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 ith.key.negotiation,.encryption.
951c0 61 6e 64 20 74 72 61 66 66 69 63 20 69 6e 74 65 67 72 69 74 79 20 63 68 65 63 6b 69 6e 67 2e 20 and.traffic.integrity.checking..
951e0 54 68 65 20 75 73 65 20 6f 66 20 53 53 4c 2f 54 4c 53 20 6f 76 65 72 20 54 43 50 20 70 6f 72 74 The.use.of.SSL/TLS.over.TCP.port
95200 20 34 34 33 20 28 62 79 20 64 65 66 61 75 6c 74 2c 20 70 6f 72 74 20 63 61 6e 20 62 65 20 63 68 .443.(by.default,.port.can.be.ch
95220 61 6e 67 65 64 29 20 61 6c 6c 6f 77 73 20 53 53 54 50 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 anged).allows.SSTP.to.pass.throu
95240 67 68 20 76 69 72 74 75 61 6c 6c 79 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 73 20 61 6e 64 20 70 gh.virtually.all.firewalls.and.p
95260 72 6f 78 79 20 73 65 72 76 65 72 73 20 65 78 63 65 70 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 roxy.servers.except.for.authenti
95280 63 61 74 65 64 20 77 65 62 20 70 72 6f 78 69 65 73 2e 00 3a 61 62 62 72 3a 60 53 54 50 20 28 53 cated.web.proxies..:abbr:`STP.(S
952a0 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 6e 65 74 panning.Tree.Protocol)`.is.a.net
952c0 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 62 75 69 6c 64 73 20 61 20 6c 6f 6f 70 work.protocol.that.builds.a.loop
952e0 2d 66 72 65 65 20 6c 6f 67 69 63 61 6c 20 74 6f 70 6f 6c 6f 67 79 20 66 6f 72 20 45 74 68 65 72 -free.logical.topology.for.Ether
95300 6e 65 74 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 62 61 73 69 63 20 66 75 6e 63 74 69 6f 6e net.networks..The.basic.function
95320 20 6f 66 20 53 54 50 20 69 73 20 74 6f 20 70 72 65 76 65 6e 74 20 62 72 69 64 67 65 20 6c 6f 6f .of.STP.is.to.prevent.bridge.loo
95340 70 73 20 61 6e 64 20 74 68 65 20 62 72 6f 61 64 63 61 73 74 20 72 61 64 69 61 74 69 6f 6e 20 74 ps.and.the.broadcast.radiation.t
95360 68 61 74 20 72 65 73 75 6c 74 73 20 66 72 6f 6d 20 74 68 65 6d 2e 20 53 70 61 6e 6e 69 6e 67 20 hat.results.from.them..Spanning.
95380 74 72 65 65 20 61 6c 73 6f 20 61 6c 6c 6f 77 73 20 61 20 6e 65 74 77 6f 72 6b 20 64 65 73 69 67 tree.also.allows.a.network.desig
953a0 6e 20 74 6f 20 69 6e 63 6c 75 64 65 20 62 61 63 6b 75 70 20 6c 69 6e 6b 73 20 70 72 6f 76 69 64 n.to.include.backup.links.provid
953c0 69 6e 67 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 20 69 66 20 61 6e 20 61 63 74 69 76 65 ing.fault.tolerance.if.an.active
953e0 20 6c 69 6e 6b 20 66 61 69 6c 73 2e 00 3a 61 62 62 72 3a 60 54 46 54 50 20 28 54 72 69 76 69 61 .link.fails..:abbr:`TFTP.(Trivia
95400 6c 20 46 69 6c 65 20 54 72 61 6e 73 66 65 72 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 l.File.Transfer.Protocol)`.is.a.
95420 73 69 6d 70 6c 65 2c 20 6c 6f 63 6b 73 74 65 70 20 66 69 6c 65 20 74 72 61 6e 73 66 65 72 20 70 simple,.lockstep.file.transfer.p
95440 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 61 20 63 6c 69 65 6e 74 20 74 6f rotocol.which.allows.a.client.to
95460 20 67 65 74 20 61 20 66 69 6c 65 20 66 72 6f 6d 20 6f 72 20 70 75 74 20 61 20 66 69 6c 65 20 6f .get.a.file.from.or.put.a.file.o
95480 6e 74 6f 20 61 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e 20 4f 6e 65 20 6f 66 20 69 74 73 20 70 72 nto.a.remote.host..One.of.its.pr
954a0 69 6d 61 72 79 20 75 73 65 73 20 69 73 20 69 6e 20 74 68 65 20 65 61 72 6c 79 20 73 74 61 67 65 imary.uses.is.in.the.early.stage
954c0 73 20 6f 66 20 6e 6f 64 65 73 20 62 6f 6f 74 69 6e 67 20 66 72 6f 6d 20 61 20 6c 6f 63 61 6c 20 s.of.nodes.booting.from.a.local.
954e0 61 72 65 61 20 6e 65 74 77 6f 72 6b 2e 20 54 46 54 50 20 68 61 73 20 62 65 65 6e 20 75 73 65 64 area.network..TFTP.has.been.used
95500 20 66 6f 72 20 74 68 69 73 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 62 65 63 61 75 73 65 20 69 74 .for.this.application.because.it
95520 20 69 73 20 76 65 72 79 20 73 69 6d 70 6c 65 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 2e 00 3a 61 .is.very.simple.to.implement..:a
95540 62 62 72 3a 60 56 4e 49 20 28 56 69 72 74 75 61 6c 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 bbr:`VNI.(Virtual.Network.Identi
95560 66 69 65 72 29 60 20 69 73 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 61 20 75 6e fier)`.is.an.identifier.for.a.un
95580 69 71 75 65 20 65 6c 65 6d 65 6e 74 20 6f 66 20 61 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 ique.element.of.a.virtual.networ
955a0 6b 2e 20 20 49 6e 20 6d 61 6e 79 20 73 69 74 75 61 74 69 6f 6e 73 20 74 68 69 73 20 6d 61 79 20 k...In.many.situations.this.may.
955c0 72 65 70 72 65 73 65 6e 74 20 61 6e 20 4c 32 20 73 65 67 6d 65 6e 74 2c 20 68 6f 77 65 76 65 72 represent.an.L2.segment,.however
955e0 2c 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 64 65 66 69 6e 65 73 20 74 68 65 20 ,.the.control.plane.defines.the.
95600 66 6f 72 77 61 72 64 69 6e 67 20 73 65 6d 61 6e 74 69 63 73 20 6f 66 20 64 65 63 61 70 73 75 6c forwarding.semantics.of.decapsul
95620 61 74 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 56 4e 49 20 4d 41 59 20 62 65 20 75 73 65 ated.packets..The.VNI.MAY.be.use
95640 64 20 61 73 20 70 61 72 74 20 6f 66 20 45 43 4d 50 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 63 d.as.part.of.ECMP.forwarding.dec
95660 69 73 69 6f 6e 73 20 6f 72 20 4d 41 59 20 62 65 20 75 73 65 64 20 61 73 20 61 20 6d 65 63 68 61 isions.or.MAY.be.used.as.a.mecha
95680 6e 69 73 6d 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 6f 76 65 72 nism.to.distinguish.between.over
956a0 6c 61 70 70 69 6e 67 20 61 64 64 72 65 73 73 20 73 70 61 63 65 73 20 63 6f 6e 74 61 69 6e 65 64 lapping.address.spaces.contained
956c0 20 69 6e 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 20 77 68 65 6e .in.the.encapsulated.packet.when
956e0 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 63 72 6f 73 73 20 43 50 55 73 2e 00 3a 61 62 .load.balancing.across.CPUs..:ab
95700 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 br:`VRF.(Virtual.Routing.and.For
95720 77 61 72 64 69 6e 67 29 60 20 64 65 76 69 63 65 73 20 63 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 warding)`.devices.combined.with.
95740 69 70 20 72 75 6c 65 73 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f ip.rules.provides.the.ability.to
95760 20 63 72 65 61 74 65 20 76 69 72 74 75 61 6c 20 72 6f 75 74 69 6e 67 20 61 6e 64 20 66 6f 72 77 .create.virtual.routing.and.forw
95780 61 72 64 69 6e 67 20 64 6f 6d 61 69 6e 73 20 28 61 6b 61 20 56 52 46 73 2c 20 56 52 46 2d 6c 69 arding.domains.(aka.VRFs,.VRF-li
957a0 74 65 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 63 29 20 69 6e 20 74 68 65 20 4c 69 6e 75 78 20 te.to.be.specific).in.the.Linux.
957c0 6e 65 74 77 6f 72 6b 20 73 74 61 63 6b 2e 20 4f 6e 65 20 75 73 65 20 63 61 73 65 20 69 73 20 74 network.stack..One.use.case.is.t
957e0 68 65 20 6d 75 6c 74 69 2d 74 65 6e 61 6e 63 79 20 70 72 6f 62 6c 65 6d 20 77 68 65 72 65 20 65 he.multi-tenancy.problem.where.e
95800 61 63 68 20 74 65 6e 61 6e 74 20 68 61 73 20 74 68 65 69 72 20 6f 77 6e 20 75 6e 69 71 75 65 20 ach.tenant.has.their.own.unique.
95820 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 6e 64 20 69 6e 20 74 68 65 20 76 65 72 79 20 6c routing.tables.and.in.the.very.l
95840 65 61 73 74 20 6e 65 65 64 20 64 69 66 66 65 72 65 6e 74 20 64 65 66 61 75 6c 74 20 67 61 74 65 east.need.different.default.gate
95860 77 61 79 73 2e 00 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 74 75 61 6c 20 45 78 74 65 ways..:abbr:`VXLAN.(Virtual.Exte
95880 6e 73 69 62 6c 65 20 4c 41 4e 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 76 69 72 74 75 61 nsible.LAN)`.is.a.network.virtua
958a0 6c 69 7a 61 74 69 6f 6e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 61 74 74 65 6d 70 74 lization.technology.that.attempt
958c0 73 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 73 63 61 6c 61 62 69 6c 69 74 79 20 70 72 6f s.to.address.the.scalability.pro
958e0 62 6c 65 6d 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 6c 61 72 67 65 20 63 6c 6f 75 blems.associated.with.large.clou
95900 64 20 63 6f 6d 70 75 74 69 6e 67 20 64 65 70 6c 6f 79 6d 65 6e 74 73 2e 20 49 74 20 75 73 65 73 d.computing.deployments..It.uses
95920 20 61 20 56 4c 41 4e 2d 6c 69 6b 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 65 63 68 6e .a.VLAN-like.encapsulation.techn
95940 69 71 75 65 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 20 4f 53 49 20 6c 61 79 65 72 20 32 20 ique.to.encapsulate.OSI.layer.2.
95960 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 77 69 74 68 69 6e 20 6c 61 79 65 72 20 34 20 55 Ethernet.frames.within.layer.4.U
95980 44 50 20 64 61 74 61 67 72 61 6d 73 2c 20 75 73 69 6e 67 20 34 37 38 39 20 61 73 20 74 68 65 20 DP.datagrams,.using.4789.as.the.
959a0 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 69 67 6e 65 64 20 64 65 73 74 69 6e 61 74 69 6f default.IANA-assigned.destinatio
959c0 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 56 58 4c 41 4e 20 65 6e 64 70 6f 69 6e n.UDP.port.number..VXLAN.endpoin
959e0 74 73 2c 20 77 68 69 63 68 20 74 65 72 6d 69 6e 61 74 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c ts,.which.terminate.VXLAN.tunnel
95a00 73 20 61 6e 64 20 6d 61 79 20 62 65 20 65 69 74 68 65 72 20 76 69 72 74 75 61 6c 20 6f 72 20 70 s.and.may.be.either.virtual.or.p
95a20 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 20 70 6f 72 74 73 2c 20 61 72 65 20 6b 6e 6f 77 6e 20 hysical.switch.ports,.are.known.
95a40 61 73 20 3a 61 62 62 72 3a 60 56 54 45 50 73 20 28 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 20 65 6e as.:abbr:`VTEPs.(VXLAN.tunnel.en
95a60 64 70 6f 69 6e 74 73 29 60 2e 00 3a 61 62 62 72 3a 60 57 41 50 20 28 57 69 72 65 6c 65 73 73 20 dpoints)`..:abbr:`WAP.(Wireless.
95a80 41 63 63 65 73 73 2d 50 6f 69 6e 74 29 60 20 70 72 6f 76 69 64 65 73 20 6e 65 74 77 6f 72 6b 20 Access-Point)`.provides.network.
95aa0 61 63 63 65 73 73 20 74 6f 20 63 6f 6e 6e 65 63 74 69 6e 67 20 73 74 61 74 69 6f 6e 73 20 69 66 access.to.connecting.stations.if
95ac0 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 .the.physical.hardware.supports.
95ae0 61 63 74 69 6e 67 20 61 73 20 61 20 57 41 50 00 3a 61 62 62 72 3a 60 57 4c 41 4e 20 28 57 69 72 acting.as.a.WAP.:abbr:`WLAN.(Wir
95b00 65 6c 65 73 73 20 4c 41 4e 29 60 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 20 38 30 eless.LAN)`.interface.provide.80
95b20 32 2e 31 31 20 28 61 2f 62 2f 67 2f 6e 2f 61 63 29 20 77 69 72 65 6c 65 73 73 20 73 75 70 70 6f 2.11.(a/b/g/n/ac).wireless.suppo
95b40 72 74 20 28 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 rt.(commonly.referred.to.as.Wi-F
95b60 69 29 20 62 79 20 6d 65 61 6e 73 20 6f 66 20 63 6f 6d 70 61 74 69 62 6c 65 20 68 61 72 64 77 61 i).by.means.of.compatible.hardwa
95b80 72 65 2e 20 49 66 20 79 6f 75 72 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 69 74 re..If.your.hardware.supports.it
95ba0 2c 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 70 6c 65 20 6c 6f 67 69 63 61 6c ,.VyOS.supports.multiple.logical
95bc0 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 65 72 20 70 68 79 73 69 63 61 .wireless.interfaces.per.physica
95be0 6c 20 64 65 76 69 63 65 2e 00 3a 61 62 62 72 3a 60 57 50 41 20 28 57 69 2d 46 69 20 50 72 6f 74 l.device..:abbr:`WPA.(Wi-Fi.Prot
95c00 65 63 74 65 64 20 41 63 63 65 73 73 29 60 20 61 6e 64 20 57 50 41 32 20 45 6e 74 65 72 70 72 69 ected.Access)`.and.WPA2.Enterpri
95c20 73 65 20 69 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 77 69 74 68 20 38 30 32 2e 31 78 20 62 61 se.in.combination.with.802.1x.ba
95c40 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 sed.authentication.can.be.used.t
95c60 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 75 73 65 72 73 20 6f 72 20 63 6f 6d 70 75 74 65 72 o.authenticate.users.or.computer
95c80 73 20 69 6e 20 61 20 64 6f 6d 61 69 6e 2e 00 3a 61 62 62 72 3a 60 6d 47 52 45 20 28 4d 75 6c 74 s.in.a.domain..:abbr:`mGRE.(Mult
95ca0 69 70 6f 69 6e 74 20 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 ipoint.Generic.Routing.Encapsula
95cc0 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 31 37 30 32 60 00 3a 63 66 67 63 6d 64 3a 60 61 64 76 2d tion)`.:rfc:`1702`.:cfgcmd:`adv-
95ce0 72 6f 75 74 65 72 20 3c 41 2e 42 2e 43 2e 44 3e 60 20 e2 80 93 20 72 6f 75 74 65 72 20 69 64 2c router.<A.B.C.D>`.....router.id,
95d00 20 77 68 69 63 68 20 6c 69 6e 6b 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 6e 65 65 64 20 .which.link.advertisements.need.
95d20 74 6f 20 62 65 20 72 65 76 69 65 77 65 64 2e 00 3a 63 66 67 63 6d 64 3a 60 73 65 6c 66 2d 6f 72 to.be.reviewed..:cfgcmd:`self-or
95d40 69 67 69 6e 61 74 65 60 20 64 69 73 70 6c 61 79 73 20 6f 6e 6c 79 20 73 65 6c 66 2d 6f 72 69 67 iginate`.displays.only.self-orig
95d60 69 6e 61 74 65 64 20 4c 53 41 73 20 66 72 6f 6d 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 inated.LSAs.from.the.local.route
95d80 72 2e 00 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 63 6f 6e 6e 74 72 61 63 r..:cfgcmd:`set.service.conntrac
95da0 6b 2d 73 79 6e 63 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 20 70 65 65 72 20 31 39 32 2e 31 k-sync.interface.eth0.peer.192.1
95dc0 36 38 2e 30 2e 32 35 30 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 68.0.250`.:code:`set.service.web
95de0 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 61 proxy.url-filtering.squidguard.a
95e00 75 74 6f 2d 75 70 64 61 74 65 20 75 70 64 61 74 65 2d 68 6f 75 72 20 32 33 60 00 3a 63 6f 64 65 uto-update.update-hour.23`.:code
95e20 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 :`set.service.webproxy.url-filte
95e40 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 61 ring.squidguard.block-category.a
95e60 64 73 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 ds`.:code:`set.service.webproxy.
95e80 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 62 6c 6f 63 6b 2d 63 url-filtering.squidguard.block-c
95ea0 61 74 65 67 6f 72 79 20 6d 61 6c 77 61 72 65 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 ategory.malware`.:code:`set.serv
95ec0 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 64 65 73 74 69 6e 61 74 69 ice.webproxy.whitelist.destinati
95ee0 6f 6e 2d 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 60 00 3a 63 6f 64 65 3a 60 on-address.192.0.2.0/24`.:code:`
95f00 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 64 set.service.webproxy.whitelist.d
95f20 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 20 31 39 38 2e 35 31 2e 31 30 30 2e 33 33 estination-address.198.51.100.33
95f40 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 `.:code:`set.service.webproxy.wh
95f60 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 itelist.source-address.192.168.1
95f80 2e 32 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 .2`.:code:`set.service.webproxy.
95fa0 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 whitelist.source-address.192.168
95fc0 2e 32 2e 30 2f 32 34 60 00 3a 6c 61 73 74 70 72 6f 6f 66 72 65 61 64 3a 32 30 32 31 2d 30 37 2d .2.0/24`.:lastproofread:2021-07-
95fe0 31 32 00 3a 6f 70 63 6d 64 3a 60 67 65 6e 65 72 61 74 65 20 70 6b 69 20 77 69 72 65 67 75 61 72 12.:opcmd:`generate.pki.wireguar
96000 64 20 6b 65 79 2d 70 61 69 72 60 2e 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 00 d.key-pair`..:ref:`routing-bgp`.
96020 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 :ref:`routing-bgp`:.``set.vrf.na
96040 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 2e 2e 2e 60 60 00 3a 72 me.<name>.protocols.bgp....``.:r
96060 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d ef:`routing-isis`.:ref:`routing-
96080 69 73 69 73 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f isis`:.``set.vrf.name.<name>.pro
960a0 74 6f 63 6f 6c 73 20 69 73 69 73 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d tocols.isis....``.:ref:`routing-
960c0 6f 73 70 66 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 3a 20 60 60 73 65 74 ospf`.:ref:`routing-ospf`:.``set
960e0 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 20 .vrf.name.<name>.protocols.ospf.
96100 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 76 33 60 00 3a 72 65 66 ...``.:ref:`routing-ospfv3`.:ref
96120 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 76 33 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d :`routing-ospfv3`:.``set.vrf.nam
96140 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 76 33 20 2e 2e 2e 60 60 00 e.<name>.protocols.ospfv3....``.
96160 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 3a 72 65 66 3a 60 72 6f 75 74 :ref:`routing-static`.:ref:`rout
96180 69 6e 67 2d 73 74 61 74 69 63 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d ing-static`:.``set.vrf.name.<nam
961a0 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 73 74 61 74 69 63 20 2e 2e 2e 60 60 00 3a 72 66 63 3a 60 e>.protocols.static....``.:rfc:`
961c0 32 31 33 31 60 20 73 74 61 74 65 73 3a 20 54 68 65 20 63 6c 69 65 6e 74 20 4d 41 59 20 63 68 6f 2131`.states:.The.client.MAY.cho
961e0 6f 73 65 20 74 6f 20 65 78 70 6c 69 63 69 74 6c 79 20 70 72 6f 76 69 64 65 20 74 68 65 20 69 64 ose.to.explicitly.provide.the.id
96200 65 6e 74 69 66 69 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 27 63 6c 69 65 6e 74 20 69 64 65 entifier.through.the.'client.ide
96220 6e 74 69 66 69 65 72 27 20 6f 70 74 69 6f 6e 2e 20 49 66 20 74 68 65 20 63 6c 69 65 6e 74 20 73 ntifier'.option..If.the.client.s
96240 75 70 70 6c 69 65 73 20 61 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 2c 20 74 upplies.a.'client.identifier',.t
96260 68 65 20 63 6c 69 65 6e 74 20 4d 55 53 54 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 27 63 6c 69 he.client.MUST.use.the.same.'cli
96280 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 20 69 6e 20 61 6c 6c 20 73 75 62 73 65 71 75 65 6e ent.identifier'.in.all.subsequen
962a0 74 20 6d 65 73 73 61 67 65 73 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 4d 55 53 54 20 t.messages,.and.the.server.MUST.
962c0 75 73 65 20 74 68 61 74 20 69 64 65 6e 74 69 66 69 65 72 20 74 6f 20 69 64 65 6e 74 69 66 79 20 use.that.identifier.to.identify.
962e0 74 68 65 20 63 6c 69 65 6e 74 2e 00 3a 72 66 63 3a 60 32 31 33 36 60 20 42 61 73 65 64 00 3a 72 the.client..:rfc:`2136`.Based.:r
96300 66 63 3a 60 32 33 32 38 60 2c 20 74 68 65 20 73 75 63 63 65 73 73 6f 72 20 74 6f 20 3a 72 66 63 fc:`2328`,.the.successor.to.:rfc
96320 3a 60 31 35 38 33 60 2c 20 73 75 67 67 65 73 74 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 73 :`1583`,.suggests.according.to.s
96340 65 63 74 69 6f 6e 20 47 2e 32 20 28 63 68 61 6e 67 65 73 29 20 69 6e 20 73 65 63 74 69 6f 6e 20 ection.G.2.(changes).in.section.
96360 31 36 2e 34 2e 31 20 61 20 63 68 61 6e 67 65 20 74 6f 20 74 68 65 20 70 61 74 68 20 70 72 65 66 16.4.1.a.change.to.the.path.pref
96380 65 72 65 6e 63 65 20 61 6c 67 6f 72 69 74 68 6d 20 74 68 61 74 20 70 72 65 76 65 6e 74 73 20 70 erence.algorithm.that.prevents.p
963a0 6f 73 73 69 62 6c 65 20 72 6f 75 74 69 6e 67 20 6c 6f 6f 70 73 20 74 68 61 74 20 77 65 72 65 20 ossible.routing.loops.that.were.
963c0 70 6f 73 73 69 62 6c 65 20 69 6e 20 74 68 65 20 6f 6c 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 4f possible.in.the.old.version.of.O
963e0 53 50 46 76 32 2e 20 4d 6f 72 65 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 69 74 20 64 65 6d 61 SPFv2..More.specifically.it.dema
96400 6e 64 73 20 74 68 61 74 20 69 6e 74 65 72 2d 61 72 65 61 20 70 61 74 68 73 20 61 6e 64 20 69 6e nds.that.inter-area.paths.and.in
96420 74 72 61 2d 61 72 65 61 20 62 61 63 6b 62 6f 6e 65 20 70 61 74 68 20 61 72 65 20 6e 6f 77 20 6f tra-area.backbone.path.are.now.o
96440 66 20 65 71 75 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 62 75 74 20 73 74 69 6c 6c 20 62 6f 74 f.equal.preference.but.still.bot
96460 68 20 70 72 65 66 65 72 72 65 64 20 74 6f 20 65 78 74 65 72 6e 61 6c 20 70 61 74 68 73 2e 00 3a h.preferred.to.external.paths..:
96480 76 79 74 61 73 6b 3a 60 54 33 36 34 32 60 20 64 65 73 63 72 69 62 65 73 20 61 20 6e 65 77 20 43 vytask:`T3642`.describes.a.new.C
964a0 4c 49 20 73 75 62 73 79 73 74 65 6d 20 74 68 61 74 20 73 65 72 76 65 73 20 61 73 20 61 20 22 63 LI.subsystem.that.serves.as.a."c
964c0 65 72 74 73 74 6f 72 65 22 20 74 6f 20 61 6c 6c 20 73 65 72 76 69 63 65 73 20 72 65 71 75 69 72 ertstore".to.all.services.requir
964e0 69 6e 67 20 61 6e 79 20 6b 69 6e 64 20 6f 66 20 65 6e 63 72 79 70 74 69 6f 6e 20 6b 65 79 28 73 ing.any.kind.of.encryption.key(s
96500 29 2e 20 49 6e 20 73 68 6f 72 74 2c 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 )..In.short,.public.and.private.
96520 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 6e 6f 77 20 73 74 6f 72 65 64 20 69 6e 20 50 certificates.are.now.stored.in.P
96540 4b 43 53 23 38 20 66 6f 72 6d 61 74 20 69 6e 20 74 68 65 20 72 65 67 75 6c 61 72 20 56 79 4f 53 KCS#8.format.in.the.regular.VyOS
96560 20 43 4c 49 2e 20 4b 65 79 73 20 63 61 6e 20 6e 6f 77 20 62 65 20 61 64 64 65 64 2c 20 65 64 69 .CLI..Keys.can.now.be.added,.edi
96580 74 65 64 2c 20 61 6e 64 20 64 65 6c 65 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 72 65 67 75 6c ted,.and.deleted.using.the.regul
965a0 61 72 20 73 65 74 2f 65 64 69 74 2f 64 65 6c 65 74 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 73 2e ar.set/edit/delete.CLI.commands.
965c0 00 3c 31 2d 36 35 35 33 35 3e 3a 20 4e 75 6d 62 65 72 65 64 20 70 6f 72 74 2e 00 3c 61 61 3a 6e .<1-65535>:.Numbered.port..<aa:n
965e0 6e 3a 6e 6e 3e 3a 20 45 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 20 72 n:nn>:.Extended.community.list.r
96600 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a egular.expression..<h:h:h:h:h:h:
96620 68 3a 68 2f 78 3e 3a 20 49 50 76 36 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 3c 68 h:h/x>:.IPv6.prefix.to.match..<h
96640 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 :h:h:h:h:h:h:h>-<h:h:h:h:h:h:h:h
96660 3e 3a 20 49 50 76 36 20 72 61 6e 67 65 20 74 6f 20 6d 61 74 63 68 2e 00 3c 68 3a 68 3a 68 3a 68 >:.IPv6.range.to.match..<h:h:h:h
96680 3a 68 3a 68 3a 68 3a 68 3e 3a 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 :h:h:h:h>:.IPv6.address.to.match
966a0 2e 00 3c 6c 69 6e 65 73 3e 00 3c 6e 75 6d 62 65 72 3e 20 6d 75 73 74 20 62 65 20 66 72 6f 6d 20 ..<lines>.<number>.must.be.from.
966c0 33 34 20 2d 20 31 37 33 2e 20 46 6f 72 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 73 20 69 74 34.-.173..For.80.MHz.channels.it
966e0 20 73 68 6f 75 6c 64 20 62 65 20 63 68 61 6e 6e 65 6c 20 2b 20 36 2e 00 3c 6e 75 6d 62 65 72 3e .should.be.channel.+.6..<number>
96700 20 e2 80 93 20 61 72 65 61 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 72 6f 75 67 68 20 77 68 69 .....area.identifier.through.whi
96720 63 68 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 67 6f 65 73 2e 20 3c 41 2e 42 2e 43 2e 44 ch.a.virtual.link.goes..<A.B.C.D
96740 3e 20 e2 80 93 20 41 42 52 20 72 6f 75 74 65 72 2d 69 64 20 77 69 74 68 20 77 68 69 63 68 20 61 >.....ABR.router-id.with.which.a
96760 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 2e 20 56 69 .virtual.link.is.established..Vi
96780 72 74 75 61 6c 20 6c 69 6e 6b 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e rtual.link.must.be.configured.on
967a0 20 62 6f 74 68 20 72 6f 75 74 65 72 73 2e 00 3c 70 6f 72 74 20 6e 61 6d 65 3e 3a 20 4e 61 6d 65 .both.routers..<port.name>:.Name
967c0 64 20 70 6f 72 74 20 28 61 6e 79 20 6e 61 6d 65 20 69 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 d.port.(any.name.in./etc/service
967e0 73 2c 20 65 2e 67 2e 2c 20 68 74 74 70 29 2e 00 3c 72 74 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 52 s,.e.g.,.http)..<rt.aa:nn:nn>:.R
96800 6f 75 74 65 20 54 61 72 67 65 74 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 oute.Target.regular.expression..
96820 3c 73 6f 6f 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 53 69 74 65 20 6f 66 20 4f 72 69 67 69 6e 20 72 <soo.aa:nn:nn>:.Site.of.Origin.r
96840 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 73 74 61 72 74 3e 2d 3c 65 6e 64 3e egular.expression..<start>-<end>
96860 3a 20 4e 75 6d 62 65 72 65 64 20 70 6f 72 74 20 72 61 6e 67 65 20 28 65 2e 67 2e 2c 20 31 30 30 :.Numbered.port.range.(e.g.,.100
96880 31 2d 31 30 30 35 29 2e 00 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a 20 53 75 62 6e 65 74 20 74 6f 20 1-1005)..<x.x.x.x/x>:.Subnet.to.
968a0 6d 61 74 63 68 2e 00 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 2e 78 3e 3a 20 49 50 20 72 match..<x.x.x.x>-<x.x.x.x>:.IP.r
968c0 61 6e 67 65 20 74 6f 20 6d 61 74 63 68 2e 00 3c 78 2e 78 2e 78 2e 78 3e 3a 20 49 50 20 61 64 64 ange.to.match..<x.x.x.x>:.IP.add
968e0 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 41 20 2a 2a 64 6f 6d 61 69 6e 20 67 72 6f 75 70 2a ress.to.match..A.**domain.group*
96900 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 64 6f 6d *.represents.a.collection.of.dom
96920 61 69 6e 73 2e 00 41 20 2a 2a 6d 61 63 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 ains..A.**mac.group**.represents
96940 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 2e 00 .a.collection.of.mac.addresses..
96960 41 20 2a 2a 70 6f 72 74 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 6f 6e 6c 79 A.**port.group**.represents.only
96980 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 6e 6f 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2e .port.numbers,.not.the.protocol.
969a0 20 50 6f 72 74 20 67 72 6f 75 70 73 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 66 .Port.groups.can.be.referenced.f
969c0 6f 72 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 49 74 20 69 73 20 72 65 63 6f or.either.TCP.or.UDP..It.is.reco
969e0 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 54 43 50 20 61 6e 64 20 55 44 50 20 67 72 6f 75 70 73 20 mmended.that.TCP.and.UDP.groups.
96a00 61 72 65 20 63 72 65 61 74 65 64 20 73 65 70 61 72 61 74 65 6c 79 20 74 6f 20 61 76 6f 69 64 20 are.created.separately.to.avoid.
96a20 61 63 63 69 64 65 6e 74 61 6c 6c 79 20 66 69 6c 74 65 72 69 6e 67 20 75 6e 6e 65 63 65 73 73 61 accidentally.filtering.unnecessa
96a40 72 79 20 70 6f 72 74 73 2e 20 52 61 6e 67 65 73 20 6f 66 20 70 6f 72 74 73 20 63 61 6e 20 62 65 ry.ports..Ranges.of.ports.can.be
96a60 20 73 70 65 63 69 66 69 65 64 20 62 79 20 75 73 69 6e 67 20 60 2d 60 2e 00 41 20 2a 62 69 74 2a .specified.by.using.`-`..A.*bit*
96a80 20 69 73 20 77 72 69 74 74 65 6e 20 61 73 20 2a 2a 62 69 74 2a 2a 2c 00 41 20 3a 61 62 62 72 3a .is.written.as.**bit**,.A.:abbr:
96aa0 60 4e 49 53 20 28 4e 65 74 77 6f 72 6b 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 `NIS.(Network.Information.Servic
96ac0 65 29 60 20 64 6f 6d 61 69 6e 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 62 65 20 75 73 65 64 e)`.domain.can.be.set.to.be.used
96ae0 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 41 20 42 47 50 20 63 6f 6e 66 65 .for.DHCPv6.clients..A.BGP.confe
96b00 64 65 72 61 74 69 6f 6e 20 64 69 76 69 64 65 73 20 6f 75 72 20 41 53 20 69 6e 74 6f 20 73 75 62 deration.divides.our.AS.into.sub
96b20 2d 41 53 65 73 20 74 6f 20 72 65 64 75 63 65 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 -ASes.to.reduce.the.number.of.re
96b40 71 75 69 72 65 64 20 49 42 47 50 20 70 65 65 72 69 6e 67 73 2e 20 57 69 74 68 69 6e 20 61 20 73 quired.IBGP.peerings..Within.a.s
96b60 75 62 2d 41 53 20 77 65 20 73 74 69 6c 6c 20 72 65 71 75 69 72 65 20 66 75 6c 6c 2d 6d 65 73 68 ub-AS.we.still.require.full-mesh
96b80 20 49 42 47 50 20 62 75 74 20 62 65 74 77 65 65 6e 20 74 68 65 73 65 20 73 75 62 2d 41 53 65 73 .IBGP.but.between.these.sub-ASes
96ba0 20 77 65 20 75 73 65 20 73 6f 6d 65 74 68 69 6e 67 20 74 68 61 74 20 6c 6f 6f 6b 73 20 6c 69 6b .we.use.something.that.looks.lik
96bc0 65 20 45 42 47 50 20 62 75 74 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 49 42 47 50 20 28 63 61 e.EBGP.but.behaves.like.IBGP.(ca
96be0 6c 6c 65 64 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 42 47 50 29 2e 20 43 6f 6e 66 65 64 65 lled.confederation.BGP)..Confede
96c00 72 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e ration.mechanism.is.described.in
96c20 20 3a 72 66 63 3a 60 35 30 36 35 60 00 41 20 42 47 50 2d 73 70 65 61 6b 69 6e 67 20 72 6f 75 74 .:rfc:`5065`.A.BGP-speaking.rout
96c40 65 72 20 6c 69 6b 65 20 56 79 4f 53 20 63 61 6e 20 72 65 74 72 69 65 76 65 20 52 4f 41 20 69 6e er.like.VyOS.can.retrieve.ROA.in
96c60 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 52 50 4b 49 20 22 52 65 6c 79 69 6e 67 20 50 61 72 formation.from.RPKI."Relying.Par
96c80 74 79 20 73 6f 66 74 77 61 72 65 22 20 28 6f 66 74 65 6e 20 6a 75 73 74 20 63 61 6c 6c 65 64 20 ty.software".(often.just.called.
96ca0 61 6e 20 22 52 50 4b 49 20 73 65 72 76 65 72 22 20 6f 72 20 22 52 50 4b 49 20 76 61 6c 69 64 61 an."RPKI.server".or."RPKI.valida
96cc0 74 6f 72 22 29 20 62 79 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 52 54 52 20 28 52 50 4b 49 20 tor").by.using.:abbr:`RTR.(RPKI.
96ce0 74 6f 20 52 6f 75 74 65 72 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 72 65 20 61 72 65 20 to.Router)`.protocol..There.are.
96d00 73 65 76 65 72 61 6c 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 several.open.source.implementati
96d20 6f 6e 73 20 74 6f 20 63 68 6f 6f 73 65 20 66 72 6f 6d 2c 20 73 75 63 68 20 61 73 20 4e 4c 4e 65 ons.to.choose.from,.such.as.NLNe
96d40 74 4c 61 62 73 27 20 52 6f 75 74 69 6e 61 74 6f 72 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 52 tLabs'.Routinator_.(written.in.R
96d60 75 73 74 29 2c 20 43 6c 6f 75 64 66 6c 61 72 65 27 73 20 47 6f 52 54 52 5f 20 61 6e 64 20 4f 63 ust),.Cloudflare's.GoRTR_.and.Oc
96d80 74 6f 52 50 4b 49 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 47 6f 29 2c 20 61 6e 64 20 52 49 50 toRPKI_.(written.in.Go),.and.RIP
96da0 45 20 4e 43 43 27 73 20 52 50 4b 49 20 56 61 6c 69 64 61 74 6f 72 5f 20 28 77 72 69 74 74 65 6e E.NCC's.RPKI.Validator_.(written
96dc0 20 69 6e 20 4a 61 76 61 29 2e 20 54 68 65 20 52 54 52 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 64 .in.Java)..The.RTR.protocol.is.d
96de0 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 32 31 30 60 2e 00 41 20 42 72 69 64 67 escribed.in.:rfc:`8210`..A.Bridg
96e00 65 20 69 73 20 61 20 77 61 79 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 77 6f 20 45 74 68 65 72 6e e.is.a.way.to.connect.two.Ethern
96e20 65 74 20 73 65 67 6d 65 6e 74 73 20 74 6f 67 65 74 68 65 72 20 69 6e 20 61 20 70 72 6f 74 6f 63 et.segments.together.in.a.protoc
96e40 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 77 61 79 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 ol.independent.way..Packets.are.
96e60 66 6f 72 77 61 72 64 65 64 20 62 61 73 65 64 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 61 64 64 72 forwarded.based.on.Ethernet.addr
96e80 65 73 73 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 28 6c 69 6b ess,.rather.than.IP.address.(lik
96ea0 65 20 61 20 72 6f 75 74 65 72 29 2e 20 53 69 6e 63 65 20 66 6f 72 77 61 72 64 69 6e 67 20 69 73 e.a.router)..Since.forwarding.is
96ec0 20 64 6f 6e 65 20 61 74 20 4c 61 79 65 72 20 32 2c 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 .done.at.Layer.2,.all.protocols.
96ee0 63 61 6e 20 67 6f 20 74 72 61 6e 73 70 61 72 65 6e 74 6c 79 20 74 68 72 6f 75 67 68 20 61 20 62 can.go.transparently.through.a.b
96f00 72 69 64 67 65 2e 20 54 68 65 20 4c 69 6e 75 78 20 62 72 69 64 67 65 20 63 6f 64 65 20 69 6d 70 ridge..The.Linux.bridge.code.imp
96f20 6c 65 6d 65 6e 74 73 20 61 20 73 75 62 73 65 74 20 6f 66 20 74 68 65 20 41 4e 53 49 2f 49 45 45 lements.a.subset.of.the.ANSI/IEE
96f40 45 20 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e 00 41 20 47 52 45 20 74 75 6e 6e 65 6c 20 E.802.1d.standard..A.GRE.tunnel.
96f60 6f 70 65 72 61 74 65 73 20 61 74 20 6c 61 79 65 72 20 33 20 6f 66 20 74 68 65 20 4f 53 49 20 6d operates.at.layer.3.of.the.OSI.m
96f80 6f 64 65 6c 20 61 6e 64 20 69 73 20 72 65 70 72 65 73 65 6e 74 65 64 20 62 79 20 49 50 20 70 72 odel.and.is.represented.by.IP.pr
96fa0 6f 74 6f 63 6f 6c 20 34 37 2e 20 54 68 65 20 6d 61 69 6e 20 62 65 6e 65 66 69 74 20 6f 66 20 61 otocol.47..The.main.benefit.of.a
96fc0 20 47 52 45 20 74 75 6e 6e 65 6c 20 69 73 20 74 68 61 74 20 79 6f 75 20 61 72 65 20 61 62 6c 65 .GRE.tunnel.is.that.you.are.able
96fe0 20 74 6f 20 63 61 72 72 79 20 6d 75 6c 74 69 70 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 73 .to.carry.multiple.protocols.ins
97000 69 64 65 20 74 68 65 20 73 61 6d 65 20 74 75 6e 6e 65 6c 2e 20 47 52 45 20 61 6c 73 6f 20 73 75 ide.the.same.tunnel..GRE.also.su
97020 70 70 6f 72 74 73 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 61 6e 64 20 73 75 70 pports.multicast.traffic.and.sup
97040 70 6f 72 74 73 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 61 74 20 6c 65 76 ports.routing.protocols.that.lev
97060 65 72 61 67 65 20 6d 75 6c 74 69 63 61 73 74 20 74 6f 20 66 6f 72 6d 20 6e 65 69 67 68 62 6f 72 erage.multicast.to.form.neighbor
97080 20 61 64 6a 61 63 65 6e 63 69 65 73 2e 00 41 20 52 75 6c 65 2d 53 65 74 20 63 61 6e 20 62 65 20 .adjacencies..A.Rule-Set.can.be.
970a0 61 70 70 6c 69 65 64 20 74 6f 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 3a 00 41 20 53 4e applied.to.every.interface:.A.SN
970c0 54 50 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 TP.server.address.can.be.specifi
970e0 65 64 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 41 20 56 52 46 20 64 65 76 ed.for.DHCPv6.clients..A.VRF.dev
97100 69 63 65 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 61 6e 20 61 73 73 6f 63 69 61 74 65 ice.is.created.with.an.associate
97120 64 20 72 6f 75 74 65 20 74 61 62 6c 65 2e 20 4e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 d.route.table..Network.interface
97140 73 20 61 72 65 20 74 68 65 6e 20 65 6e 73 6c 61 76 65 64 20 74 6f 20 61 20 56 52 46 20 64 65 76 s.are.then.enslaved.to.a.VRF.dev
97160 69 63 65 2e 00 41 20 56 79 4f 53 20 47 52 45 20 74 75 6e 6e 65 6c 20 63 61 6e 20 63 61 72 72 79 ice..A.VyOS.GRE.tunnel.can.carry
97180 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 20 61 6e 64 20 .both.IPv4.and.IPv6.traffic.and.
971a0 63 61 6e 20 61 6c 73 6f 20 62 65 20 63 72 65 61 74 65 64 20 6f 76 65 72 20 65 69 74 68 65 72 20 can.also.be.created.over.either.
971c0 49 50 76 34 20 28 67 72 65 29 20 6f 72 20 49 50 76 36 20 28 69 70 36 67 72 65 29 2e 00 41 20 56 IPv4.(gre).or.IPv6.(ip6gre)..A.V
971e0 79 4f 53 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 2d yOS.router.with.two.interfaces.-
97200 20 65 74 68 30 20 28 57 41 4e 29 20 61 6e 64 20 65 74 68 31 20 28 4c 41 4e 29 20 2d 20 69 73 20 .eth0.(WAN).and.eth1.(LAN).-.is.
97220 72 65 71 75 69 72 65 64 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 20 61 20 73 70 6c 69 74 2d 68 6f required.to.implement.a.split-ho
97240 72 69 7a 6f 6e 20 44 4e 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 65 78 61 6d rizon.DNS.configuration.for.exam
97260 70 6c 65 2e 63 6f 6d 2e 00 41 20 62 61 73 69 63 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 ple.com..A.basic.configuration.r
97280 65 71 75 69 72 65 73 20 61 20 74 75 6e 6e 65 6c 20 73 6f 75 72 63 65 20 28 73 6f 75 72 63 65 2d equires.a.tunnel.source.(source-
972a0 61 64 64 72 65 73 73 29 2c 20 61 20 74 75 6e 6e 65 6c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 address),.a.tunnel.destination.(
972c0 72 65 6d 6f 74 65 29 2c 20 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 20 28 remote),.an.encapsulation.type.(
972e0 67 72 65 29 2c 20 61 6e 64 20 61 6e 20 61 64 64 72 65 73 73 20 28 69 70 76 34 2f 69 70 76 36 29 gre),.and.an.address.(ipv4/ipv6)
97300 2e 20 42 65 6c 6f 77 20 69 73 20 61 20 62 61 73 69 63 20 49 50 76 34 20 6f 6e 6c 79 20 63 6f 6e ..Below.is.a.basic.IPv4.only.con
97320 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 61 20 figuration.example.taken.from.a.
97340 56 79 4f 53 20 72 6f 75 74 65 72 20 61 6e 64 20 61 20 43 69 73 63 6f 20 49 4f 53 20 72 6f 75 74 VyOS.router.and.a.Cisco.IOS.rout
97360 65 72 2e 20 54 68 65 20 6d 61 69 6e 20 64 69 66 66 65 72 65 6e 63 65 20 62 65 74 77 65 65 6e 20 er..The.main.difference.between.
97380 74 68 65 73 65 20 74 77 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 69 73 20 74 68 61 74 these.two.configurations.is.that
973a0 20 56 79 4f 53 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 65 78 70 6c 69 63 69 74 6c 79 20 63 6f .VyOS.requires.you.explicitly.co
973c0 6e 66 69 67 75 72 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 2e 20 nfigure.the.encapsulation.type..
973e0 54 68 65 20 43 69 73 63 6f 20 72 6f 75 74 65 72 20 64 65 66 61 75 6c 74 73 20 74 6f 20 47 52 45 The.Cisco.router.defaults.to.GRE
97400 20 49 50 20 6f 74 68 65 72 77 69 73 65 20 69 74 20 77 6f 75 6c 64 20 68 61 76 65 20 74 6f 20 62 .IP.otherwise.it.would.have.to.b
97420 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 77 65 6c 6c 2e 00 41 20 62 61 73 69 63 20 69 6e e.configured.as.well..A.basic.in
97440 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c troduction.to.zone-based.firewal
97460 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 65 20 3c 68 74 74 70 73 3a 2f 2f 73 ls.can.be.found.`here.<https://s
97480 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 6c 65 73 2f 61 2d upport.vyos.io/en/kb/articles/a-
974a0 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 65 77 61 6c 6c 3e 60 5f primer-to-zone-based-firewall>`_
974c0 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 6c ,.and.an.example.at.:ref:`exampl
974e0 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 20 62 72 69 64 67 65 20 6e 61 6d 65 64 20 es-zone-policy`..A.bridge.named.
97500 60 62 72 31 30 30 60 00 41 20 63 6c 61 73 73 20 63 61 6e 20 68 61 76 65 20 6d 75 6c 74 69 70 6c `br100`.A.class.can.have.multipl
97520 65 20 6d 61 74 63 68 20 66 69 6c 74 65 72 73 3a 00 41 20 63 6f 6d 6d 6f 6e 20 65 78 61 6d 70 6c e.match.filters:.A.common.exampl
97540 65 20 69 73 20 74 68 65 20 63 61 73 65 20 6f 66 20 73 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 77 e.is.the.case.of.some.policies.w
97560 68 69 63 68 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 65 66 66 65 63 74 69 76 65 2c 20 hich,.in.order.to.be.effective,.
97580 74 68 65 79 20 6e 65 65 64 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e they.need.to.be.applied.to.an.in
975a0 74 65 72 66 61 63 65 20 74 68 61 74 20 69 73 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 terface.that.is.directly.connect
975c0 65 64 20 77 68 65 72 65 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 20 69 73 2e 20 49 66 20 79 ed.where.the.bottleneck.is..If.y
975e0 6f 75 72 20 72 6f 75 74 65 72 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 our.router.is.not.directly.conne
97600 63 74 65 64 20 74 6f 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 2c 20 62 75 74 20 73 6f 6d 65 cted.to.the.bottleneck,.but.some
97620 20 68 6f 70 20 62 65 66 6f 72 65 20 69 74 2c 20 79 6f 75 20 63 61 6e 20 65 6d 75 6c 61 74 65 20 .hop.before.it,.you.can.emulate.
97640 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 20 62 79 20 65 6d 62 65 64 64 69 6e 67 20 79 6f 75 72 the.bottleneck.by.embedding.your
97660 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 .non-shaping.policy.into.a.class
97680 66 75 6c 20 73 68 61 70 69 6e 67 20 6f 6e 65 20 73 6f 20 74 68 61 74 20 69 74 20 74 61 6b 65 73 ful.shaping.one.so.that.it.takes
976a0 20 65 66 66 65 63 74 2e 00 41 20 63 6f 6d 70 6c 65 74 65 20 4c 44 41 50 20 61 75 74 68 20 4f 70 .effect..A.complete.LDAP.auth.Op
976c0 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 75 6c 64 20 6c 6f 6f 6b 20 6c enVPN.configuration.could.look.l
976e0 69 6b 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a 00 41 20 63 6f 6e ike.the.following.example:.A.con
97700 6e 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 20 61 73 nection.attempt.will.be.shown.as
97720 3a 00 41 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c :.A.default.route.is.automatical
97740 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 63 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 ly.installed.once.the.interface.
97760 69 73 20 75 70 2e 20 54 6f 20 63 68 61 6e 67 65 20 74 68 69 73 20 62 65 68 61 76 69 6f 72 20 75 is.up..To.change.this.behavior.u
97780 73 65 20 74 68 65 20 60 60 6e 6f 2d 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 60 60 20 43 4c 49 20 se.the.``no-default-route``.CLI.
977a0 6f 70 74 69 6f 6e 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 61 64 64 option..A.description.can.be.add
977c0 65 64 20 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 75 6e 69 71 75 65 20 72 65 6c ed.for.each.and.every.unique.rel
977e0 61 79 20 49 44 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 64 69 73 74 69 6e 67 ay.ID..This.is.useful.to.disting
97800 75 69 73 68 20 62 65 74 77 65 65 6e 20 6d 75 6c 74 69 70 6c 65 20 64 69 66 66 65 72 65 6e 74 20 uish.between.multiple.different.
97820 70 6f 72 74 73 2f 61 70 70 6c 69 61 63 74 69 6f 6e 73 2e 00 41 20 64 69 73 61 62 6c 65 64 20 67 ports/appliactions..A.disabled.g
97840 72 6f 75 70 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 56 52 roup.will.be.removed.from.the.VR
97860 52 50 20 70 72 6f 63 65 73 73 20 61 6e 64 20 79 6f 75 72 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 RP.process.and.your.router.will.
97880 6e 6f 74 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 56 52 52 50 20 66 6f 72 20 74 68 61 74 not.participate.in.VRRP.for.that
978a0 20 56 52 49 44 2e 20 49 74 20 77 69 6c 6c 20 64 69 73 61 70 70 65 61 72 20 66 72 6f 6d 20 6f 70 .VRID..It.will.disappear.from.op
978c0 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 6f 75 74 70 75 74 2c 20 erational.mode.commands.output,.
978e0 72 61 74 68 65 72 20 74 68 61 6e 20 65 6e 74 65 72 20 74 68 65 20 62 61 63 6b 75 70 20 73 74 61 rather.than.enter.the.backup.sta
97900 74 65 2e 00 41 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 69 73 20 74 68 65 20 6c 61 62 65 6c 20 28 te..A.domain.name.is.the.label.(
97920 6e 61 6d 65 29 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 name).assigned.to.a.computer.net
97940 77 6f 72 6b 20 61 6e 64 20 69 73 20 74 68 75 73 20 75 6e 69 71 75 65 2e 20 56 79 4f 53 20 61 70 work.and.is.thus.unique..VyOS.ap
97960 70 65 6e 64 73 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 61 73 20 61 20 73 75 66 66 69 pends.the.domain.name.as.a.suffi
97980 78 20 74 6f 20 61 6e 79 20 75 6e 71 75 61 6c 69 66 69 65 64 20 6e 61 6d 65 2e 20 46 6f 72 20 65 x.to.any.unqualified.name..For.e
979a0 78 61 6d 70 6c 65 2c 20 69 66 20 79 6f 75 20 73 65 74 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 xample,.if.you.set.the.domain.na
979c0 6d 65 20 60 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 2c 20 61 6e 64 20 79 6f 75 20 77 6f 75 6c 64 20 me.`example.com`,.and.you.would.
979e0 70 69 6e 67 20 74 68 65 20 75 6e 71 75 61 6c 69 66 69 65 64 20 6e 61 6d 65 20 6f 66 20 60 63 72 ping.the.unqualified.name.of.`cr
97a00 75 78 60 2c 20 74 68 65 6e 20 56 79 4f 53 20 71 75 61 6c 69 66 69 65 73 20 74 68 65 20 6e 61 6d ux`,.then.VyOS.qualifies.the.nam
97a20 65 20 74 6f 20 60 63 72 75 78 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 2e 00 41 20 64 75 6d 6d 79 e.to.`crux.example.com`..A.dummy
97a40 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 70 72 6f 76 69 64 65 72 2d 61 73 73 69 .interface.for.the.provider-assi
97a60 67 6e 65 64 20 49 50 3b 00 41 20 66 69 72 65 77 61 6c 6c 20 6d 61 72 6b 20 60 60 66 77 6d 61 72 gned.IP;.A.firewall.mark.``fwmar
97a80 6b 60 60 20 61 6c 6c 6f 77 73 20 75 73 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 70 6f 72 74 73 20 k``.allows.using.multiple.ports.
97aa0 66 6f 72 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 20 76 69 72 74 75 61 6c 2d 73 65 for.high-availability.virtual-se
97ac0 72 76 65 72 2e 20 49 74 20 75 73 65 73 20 66 77 6d 61 72 6b 20 76 61 6c 75 65 2e 00 41 20 66 75 rver..It.uses.fwmark.value..A.fu
97ae0 6c 6c 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 54 75 6e 6e 65 6c 62 72 6f 6b 65 72 2e 6e 65 74 ll.example.of.a.Tunnelbroker.net
97b00 20 63 6f 6e 66 69 67 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 3a 72 65 66 3a 60 68 65 .config.can.be.found.at.:ref:`he
97b20 72 65 20 3c 65 78 61 6d 70 6c 65 73 2d 74 75 6e 6e 65 6c 62 72 6f 6b 65 72 2d 69 70 76 36 3e 60 re.<examples-tunnelbroker-ipv6>`
97b40 2e 00 41 20 67 65 6e 65 72 69 63 20 60 3c 6e 61 6d 65 3e 60 20 72 65 66 65 72 65 6e 63 69 6e 67 ..A.generic.`<name>`.referencing
97b60 20 74 68 69 73 20 73 79 6e 63 20 73 65 72 76 69 63 65 2e 00 41 20 68 6f 73 74 6e 61 6d 65 20 69 .this.sync.service..A.hostname.i
97b80 73 20 74 68 65 20 6c 61 62 65 6c 20 28 6e 61 6d 65 29 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 s.the.label.(name).assigned.to.a
97ba0 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 28 61 20 68 6f 73 74 29 20 6f 6e 20 61 20 6e 65 .network.device.(a.host).on.a.ne
97bc0 74 77 6f 72 6b 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 twork.and.is.used.to.distinguish
97be0 20 6f 6e 65 20 64 65 76 69 63 65 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 20 6f 6e 20 73 70 65 63 .one.device.from.another.on.spec
97c00 69 66 69 63 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 6f 76 65 72 20 74 68 65 20 69 6e 74 65 72 6e ific.networks.or.over.the.intern
97c20 65 74 2e 20 4f 6e 20 74 68 65 20 6f 74 68 65 72 20 68 61 6e 64 20 74 68 69 73 20 77 69 6c 6c 20 et..On.the.other.hand.this.will.
97c40 62 65 20 74 68 65 20 6e 61 6d 65 20 77 68 69 63 68 20 61 70 70 65 61 72 73 20 6f 6e 20 74 68 65 be.the.name.which.appears.on.the
97c60 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 70 72 6f 6d 70 74 2e 00 41 20 68 75 6d 61 6e 20 72 65 .command.line.prompt..A.human.re
97c80 61 64 61 62 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 69 73 20 43 41 20 adable.description.what.this.CA.
97ca0 69 73 20 61 62 6f 75 74 2e 00 41 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 20 64 65 73 63 72 is.about..A.human.readable.descr
97cc0 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 iption.what.this.certificate.is.
97ce0 61 62 6f 75 74 2e 00 41 20 6c 6f 6f 6b 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 about..A.lookback.interface.is.a
97d00 6c 77 61 79 73 20 75 70 2c 20 74 68 75 73 20 69 74 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 lways.up,.thus.it.could.be.used.
97d20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 74 72 61 66 66 69 63 20 6f 72 20 61 73 20 73 6f 75 for.management.traffic.or.as.sou
97d40 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 61 6e 64 20 3a 61 62 62 72 3a 60 49 rce/destination.for.and.:abbr:`I
97d60 47 50 20 28 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 GP.(Interior.Gateway.Protocol)`.
97d80 6c 69 6b 65 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 20 73 6f 20 79 6f 75 72 20 like.:ref:`routing-bgp`.so.your.
97da0 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 6c 69 6e 6b 20 69 73 20 6e 6f 74 20 64 65 70 65 6e 64 65 internal.BGP.link.is.not.depende
97dc0 6e 74 20 6f 6e 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 73 20 61 6e 64 20 6d nt.on.physical.link.states.and.m
97de0 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 68 6f 73 65 6e 20 74 6f 20 ultiple.routes.can.be.chosen.to.
97e00 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 41 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 the.destination..A.:ref:`dummy-i
97e20 6e 74 65 72 66 61 63 65 60 20 49 6e 74 65 72 66 61 63 65 20 73 68 6f 75 6c 64 20 61 6c 77 61 79 nterface`.Interface.should.alway
97e40 73 20 62 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 20 3a 72 65 66 3a 60 6c 6f 6f 70 s.be.preferred.over.a.:ref:`loop
97e60 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 2e 00 41 20 6d 61 6e back-interface`.interface..A.man
97e80 61 67 65 64 20 64 65 76 69 63 65 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 6e 6f 64 65 20 74 68 aged.device.is.a.network.node.th
97ea0 61 74 20 69 6d 70 6c 65 6d 65 6e 74 73 20 61 6e 20 53 4e 4d 50 20 69 6e 74 65 72 66 61 63 65 20 at.implements.an.SNMP.interface.
97ec0 74 68 61 74 20 61 6c 6c 6f 77 73 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 28 72 65 61 64 that.allows.unidirectional.(read
97ee0 2d 6f 6e 6c 79 29 20 6f 72 20 62 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 28 72 65 61 64 20 61 6e -only).or.bidirectional.(read.an
97f00 64 20 77 72 69 74 65 29 20 61 63 63 65 73 73 20 74 6f 20 6e 6f 64 65 2d 73 70 65 63 69 66 69 63 d.write).access.to.node-specific
97f20 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 65 78 .information..Managed.devices.ex
97f40 63 68 61 6e 67 65 20 6e 6f 64 65 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e change.node-specific.information
97f60 20 77 69 74 68 20 74 68 65 20 4e 4d 53 73 2e 20 53 6f 6d 65 74 69 6d 65 73 20 63 61 6c 6c 65 64 .with.the.NMSs..Sometimes.called
97f80 20 6e 65 74 77 6f 72 6b 20 65 6c 65 6d 65 6e 74 73 2c 20 74 68 65 20 6d 61 6e 61 67 65 64 20 64 .network.elements,.the.managed.d
97fa0 65 76 69 63 65 73 20 63 61 6e 20 62 65 20 61 6e 79 20 74 79 70 65 20 6f 66 20 64 65 76 69 63 65 evices.can.be.any.type.of.device
97fc0 2c 20 69 6e 63 6c 75 64 69 6e 67 2c 20 62 75 74 20 6e 6f 74 20 6c 69 6d 69 74 65 64 20 74 6f 2c ,.including,.but.not.limited.to,
97fe0 20 72 6f 75 74 65 72 73 2c 20 61 63 63 65 73 73 20 73 65 72 76 65 72 73 2c 20 73 77 69 74 63 68 .routers,.access.servers,.switch
98000 65 73 2c 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 2c 20 62 72 69 64 67 65 73 2c 20 68 75 62 73 2c es,.cable.modems,.bridges,.hubs,
98020 20 49 50 20 74 65 6c 65 70 68 6f 6e 65 73 2c 20 49 50 20 76 69 64 65 6f 20 63 61 6d 65 72 61 73 .IP.telephones,.IP.video.cameras
98040 2c 20 63 6f 6d 70 75 74 65 72 20 68 6f 73 74 73 2c 20 61 6e 64 20 70 72 69 6e 74 65 72 73 2e 00 ,.computer.hosts,.and.printers..
98060 41 20 6d 61 74 63 68 20 66 69 6c 74 65 72 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 6d 75 6c 74 69 A.match.filter.can.contain.multi
98080 70 6c 65 20 63 72 69 74 65 72 69 61 20 61 6e 64 20 77 69 6c 6c 20 6d 61 74 63 68 20 74 72 61 66 ple.criteria.and.will.match.traf
980a0 66 69 63 20 69 66 20 61 6c 6c 20 74 68 6f 73 65 20 63 72 69 74 65 72 69 61 20 61 72 65 20 74 72 fic.if.all.those.criteria.are.tr
980c0 75 65 2e 00 41 20 6d 6f 6e 69 74 6f 72 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 63 6f 6e ue..A.monitored.static.route.con
980e0 64 69 74 69 6f 6e 73 20 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 ditions.the.installation.to.the.
98100 52 49 42 20 6f 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 72 75 6e 6e 69 6e 67 20 73 RIB.on.the.BFD.session.running.s
98120 74 61 74 65 3a 20 77 68 65 6e 20 42 46 44 20 73 65 73 73 69 6f 6e 20 69 73 20 75 70 20 74 68 65 tate:.when.BFD.session.is.up.the
98140 20 72 6f 75 74 65 20 69 73 20 69 6e 73 74 61 6c 6c 65 64 20 74 6f 20 52 49 42 2c 20 62 75 74 20 .route.is.installed.to.RIB,.but.
98160 77 68 65 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 69 73 20 64 6f 77 6e 20 69 74 20 when.the.BFD.session.is.down.it.
98180 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 52 49 42 2e 00 41 20 6e 65 74 77 6f is.removed.from.the.RIB..A.netwo
981a0 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 74 61 74 69 6f 6e 20 65 78 65 63 75 74 65 73 20 61 rk.management.station.executes.a
981c0 70 70 6c 69 63 61 74 69 6f 6e 73 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 20 61 6e 64 20 63 6f 6e pplications.that.monitor.and.con
981e0 74 72 6f 6c 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 2e 20 4e 4d 53 73 20 70 72 6f 76 69 trol.managed.devices..NMSs.provi
98200 64 65 20 74 68 65 20 62 75 6c 6b 20 6f 66 20 74 68 65 20 70 72 6f 63 65 73 73 69 6e 67 20 61 6e de.the.bulk.of.the.processing.an
98220 64 20 6d 65 6d 6f 72 79 20 72 65 73 6f 75 72 63 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 d.memory.resources.required.for.
98240 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 network.management..One.or.more.
98260 4e 4d 53 73 20 6d 61 79 20 65 78 69 73 74 20 6f 6e 20 61 6e 79 20 6d 61 6e 61 67 65 64 20 6e 65 NMSs.may.exist.on.any.managed.ne
98280 74 77 6f 72 6b 2e 00 41 20 6e 65 77 20 69 6e 74 65 72 66 61 63 65 20 62 65 63 6f 6d 65 73 20 70 twork..A.new.interface.becomes.p
982a0 72 65 73 65 6e 74 20 60 60 50 6f 72 74 2d 63 68 61 6e 6e 65 6c 31 60 60 2c 20 61 6c 6c 20 63 6f resent.``Port-channel1``,.all.co
982c0 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 69 6b 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 69 6e nfiguration.like.allowed.VLAN.in
982e0 74 65 72 66 61 63 65 73 2c 20 53 54 50 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 68 65 72 65 2e 00 terfaces,.STP.will.happen.here..
98300 41 20 70 61 63 6b 65 74 20 72 61 74 65 20 6c 69 6d 69 74 20 63 61 6e 20 62 65 20 73 65 74 20 66 A.packet.rate.limit.can.be.set.f
98320 6f 72 20 61 20 72 75 6c 65 20 74 6f 20 61 70 70 6c 79 20 74 68 65 20 72 75 6c 65 20 74 6f 20 74 or.a.rule.to.apply.the.rule.to.t
98340 72 61 66 66 69 63 20 61 62 6f 76 65 20 6f 72 20 62 65 6c 6f 77 20 61 20 73 70 65 63 69 66 69 65 raffic.above.or.below.a.specifie
98360 64 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 72 61 d.threshold..To.configure.the.ra
98380 74 65 20 6c 69 6d 69 74 69 6e 67 20 75 73 65 3a 00 41 20 70 65 6e 61 6c 74 79 20 6f 66 20 31 30 te.limiting.use:.A.penalty.of.10
983a0 30 30 20 69 73 20 61 73 73 65 73 73 65 64 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 72 6f 75 00.is.assessed.each.time.the.rou
983c0 74 65 20 66 61 69 6c 73 2e 20 57 68 65 6e 20 74 68 65 20 70 65 6e 61 6c 74 69 65 73 20 72 65 61 te.fails..When.the.penalties.rea
983e0 63 68 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 74 68 72 65 73 68 6f 6c 64 20 28 73 75 70 70 72 ch.a.predefined.threshold.(suppr
98400 65 73 73 2d 76 61 6c 75 65 29 2c 20 74 68 65 20 72 6f 75 74 65 72 20 73 74 6f 70 73 20 61 64 76 ess-value),.the.router.stops.adv
98420 65 72 74 69 73 69 6e 67 20 74 68 65 20 72 6f 75 74 65 2e 00 41 20 70 68 79 73 69 63 61 6c 20 69 ertising.the.route..A.physical.i
98440 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 nterface.is.required.to.connect.
98460 74 68 69 73 20 4d 41 43 73 65 63 20 69 6e 73 74 61 6e 63 65 20 74 6f 2e 20 54 72 61 66 66 69 63 this.MACsec.instance.to..Traffic
98480 20 6c 65 61 76 69 6e 67 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 6e 6f 77 .leaving.this.interface.will.now
984a0 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2f 65 6e 63 72 79 70 74 65 64 2e 00 41 20 70 .be.authenticated/encrypted..A.p
984c0 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 ool.of.addresses.can.be.defined.
984e0 62 79 20 75 73 69 6e 67 20 61 20 68 79 70 68 65 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 49 50 by.using.a.hyphen.between.two.IP
98500 20 61 64 64 72 65 73 73 65 73 3a 00 41 20 70 6f 72 74 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 .addresses:.A.port.can.be.set.wi
98520 74 68 20 61 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 63 68 th.a.port.number.or.a.name.which
98540 20 69 73 20 68 65 72 65 20 64 65 66 69 6e 65 64 3a 20 60 60 2f 65 74 63 2f 73 65 72 76 69 63 65 .is.here.defined:.``/etc/service
98560 73 60 60 2e 00 41 20 71 75 65 72 79 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 72 65 20 69 73 20 s``..A.query.for.which.there.is.
98580 61 75 74 68 6f 72 69 74 61 74 69 76 65 6c 79 20 6e 6f 20 61 6e 73 77 65 72 20 69 73 20 63 61 63 authoritatively.no.answer.is.cac
985a0 68 65 64 20 74 6f 20 71 75 69 63 6b 6c 79 20 64 65 6e 79 20 61 20 72 65 63 6f 72 64 27 73 20 65 hed.to.quickly.deny.a.record's.e
985c0 78 69 73 74 65 6e 63 65 20 6c 61 74 65 72 20 6f 6e 2c 20 77 69 74 68 6f 75 74 20 70 75 74 74 69 xistence.later.on,.without.putti
985e0 6e 67 20 61 20 68 65 61 76 79 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 73 65 ng.a.heavy.load.on.the.remote.se
98600 72 76 65 72 2e 20 49 6e 20 70 72 61 63 74 69 63 65 2c 20 63 61 63 68 65 73 20 63 61 6e 20 62 65 rver..In.practice,.caches.can.be
98620 63 6f 6d 65 20 73 61 74 75 72 61 74 65 64 20 77 69 74 68 20 68 75 6e 64 72 65 64 73 20 6f 66 20 come.saturated.with.hundreds.of.
98640 74 68 6f 75 73 61 6e 64 73 20 6f 66 20 68 6f 73 74 73 20 77 68 69 63 68 20 61 72 65 20 74 72 69 thousands.of.hosts.which.are.tri
98660 65 64 20 6f 6e 6c 79 20 6f 6e 63 65 2e 00 41 20 72 65 63 65 69 76 65 64 20 4e 48 52 50 20 54 72 ed.only.once..A.received.NHRP.Tr
98680 61 66 66 69 63 20 49 6e 64 69 63 61 74 69 6f 6e 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 affic.Indication.will.trigger.th
986a0 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 20 6f e.resolution.and.establishment.o
986c0 66 20 61 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 2e 00 41 20 72 6f 75 74 69 6e 67 20 74 61 f.a.shortcut.route..A.routing.ta
986e0 62 6c 65 20 49 44 20 63 61 6e 20 6e 6f 74 20 62 65 20 6d 6f 64 69 66 69 65 64 20 6f 6e 63 65 20 ble.ID.can.not.be.modified.once.
98700 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 2e 20 49 74 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 63 it.is.assigned..It.can.only.be.c
98720 68 61 6e 67 65 64 20 62 79 20 64 65 6c 65 74 69 6e 67 20 61 6e 64 20 72 65 2d 61 64 64 69 6e 67 hanged.by.deleting.and.re-adding
98740 20 74 68 65 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 41 20 72 75 6c 65 2d 73 65 74 20 69 73 .the.VRF.instance..A.rule-set.is
98760 20 61 20 6e 61 6d 65 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 69 72 65 77 61 6c 6c 20 .a.named.collection.of.firewall.
98780 72 75 6c 65 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 rules.that.can.be.applied.to.an.
987a0 69 6e 74 65 72 66 61 63 65 20 6f 72 20 61 20 7a 6f 6e 65 2e 20 45 61 63 68 20 72 75 6c 65 20 69 interface.or.a.zone..Each.rule.i
987c0 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 s.numbered,.has.an.action.to.app
987e0 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 ly.if.the.rule.is.matched,.and.t
98800 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 63 72 69 74 65 72 he.ability.to.specify.the.criter
98820 69 61 20 74 6f 20 6d 61 74 63 68 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 ia.to.match..Data.packets.go.thr
98840 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 ough.the.rules.from.1.-.999999,.
98860 61 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 at.the.first.match.the.action.of
98880 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 41 20 72 75 .the.rule.will.be.executed..A.ru
988a0 6c 65 2d 73 65 74 20 69 73 20 61 20 6e 61 6d 65 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 le-set.is.a.named.collection.of.
988c0 72 75 6c 65 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 rules.that.can.be.applied.to.an.
988e0 69 6e 74 65 72 66 61 63 65 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 interface..Each.rule.is.numbered
98900 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 ,.has.an.action.to.apply.if.the.
98920 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 rule.is.matched,.and.the.ability
98940 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 .to.specify.the.criteria.to.matc
98960 68 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 h..Data.packets.go.through.the.r
98980 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 61 74 20 74 68 65 20 66 69 72 ules.from.1.-.999999,.at.the.fir
989a0 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 st.match.the.action.of.the.rule.
989c0 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 41 20 73 63 72 69 70 74 20 63 61 6e 20 62 will.be.executed..A.script.can.b
989e0 65 20 72 75 6e 20 77 68 65 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 20 63 68 e.run.when.an.interface.state.ch
98a00 61 6e 67 65 20 6f 63 63 75 72 73 2e 20 53 63 72 69 70 74 73 20 61 72 65 20 72 75 6e 20 66 72 6f ange.occurs..Scripts.are.run.fro
98a20 6d 20 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2c 20 66 6f 72 20 61 20 64 69 66 66 65 72 65 m./config/scripts,.for.a.differe
98a40 6e 74 20 6c 6f 63 61 74 69 6f 6e 20 73 70 65 63 69 66 79 20 74 68 65 20 66 75 6c 6c 20 70 61 74 nt.location.specify.the.full.pat
98a60 68 3a 00 41 20 73 65 67 6d 65 6e 74 20 49 44 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 61 6e h:.A.segment.ID.that.contains.an
98a80 20 49 50 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 63 61 6c 63 75 6c 61 74 65 64 20 62 79 .IP.address.prefix.calculated.by
98aa0 20 61 6e 20 49 47 50 20 69 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 .an.IGP.in.the.service.provider.
98ac0 63 6f 72 65 20 6e 65 74 77 6f 72 6b 2e 20 50 72 65 66 69 78 20 53 49 44 73 20 61 72 65 20 67 6c core.network..Prefix.SIDs.are.gl
98ae0 6f 62 61 6c 6c 79 20 75 6e 69 71 75 65 2c 20 74 68 69 73 20 76 61 6c 75 65 20 69 6e 64 65 6e 74 obally.unique,.this.value.indent
98b00 69 66 79 20 69 74 00 41 20 73 65 6e 64 69 6e 67 20 73 74 61 74 69 6f 6e 20 28 63 6f 6d 70 75 74 ify.it.A.sending.station.(comput
98b20 65 72 20 6f 72 20 6e 65 74 77 6f 72 6b 20 73 77 69 74 63 68 29 20 6d 61 79 20 62 65 20 74 72 61 er.or.network.switch).may.be.tra
98b40 6e 73 6d 69 74 74 69 6e 67 20 64 61 74 61 20 66 61 73 74 65 72 20 74 68 61 6e 20 74 68 65 20 6f nsmitting.data.faster.than.the.o
98b60 74 68 65 72 20 65 6e 64 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 63 61 6e 20 61 63 63 65 70 74 20 ther.end.of.the.link.can.accept.
98b80 69 74 2e 20 55 73 69 6e 67 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 2c 20 74 68 65 20 72 65 63 65 it..Using.flow.control,.the.rece
98ba0 69 76 69 6e 67 20 73 74 61 74 69 6f 6e 20 63 61 6e 20 73 69 67 6e 61 6c 20 74 68 65 20 73 65 6e iving.station.can.signal.the.sen
98bc0 64 65 72 20 72 65 71 75 65 73 74 69 6e 67 20 73 75 73 70 65 6e 73 69 6f 6e 20 6f 66 20 74 72 61 der.requesting.suspension.of.tra
98be0 6e 73 6d 69 73 73 69 6f 6e 73 20 75 6e 74 69 6c 20 74 68 65 20 72 65 63 65 69 76 65 72 20 63 61 nsmissions.until.the.receiver.ca
98c00 74 63 68 65 73 20 75 70 2e 00 41 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 64 tches.up..A.shared.network.named
98c20 20 60 60 4e 45 54 31 60 60 20 73 65 72 76 65 73 20 73 75 62 6e 65 74 20 60 60 32 30 30 31 3a 64 .``NET1``.serves.subnet.``2001:d
98c40 62 38 3a 3a 2f 36 34 60 60 00 41 20 73 69 6d 70 6c 65 20 42 47 50 20 63 6f 6e 66 69 67 75 72 61 b8::/64``.A.simple.BGP.configura
98c60 74 69 6f 6e 20 76 69 61 20 49 50 76 36 2e 00 41 20 73 69 6d 70 6c 65 20 52 61 6e 64 6f 6d 20 45 tion.via.IPv6..A.simple.Random.E
98c80 61 72 6c 79 20 44 65 74 65 63 74 69 6f 6e 20 28 52 45 44 29 20 70 6f 6c 69 63 79 20 77 6f 75 6c arly.Detection.(RED).policy.woul
98ca0 64 20 73 74 61 72 74 20 72 61 6e 64 6f 6d 6c 79 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 d.start.randomly.dropping.packet
98cc0 73 20 66 72 6f 6d 20 61 20 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 20 72 65 61 63 68 65 73 s.from.a.queue.before.it.reaches
98ce0 20 69 74 73 20 71 75 65 75 65 20 6c 69 6d 69 74 20 74 68 75 73 20 61 76 6f 69 64 69 6e 67 20 63 .its.queue.limit.thus.avoiding.c
98d00 6f 6e 67 65 73 74 69 6f 6e 2e 20 54 68 61 74 20 69 73 20 67 6f 6f 64 20 66 6f 72 20 54 43 50 20 ongestion..That.is.good.for.TCP.
98d20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 73 20 74 68 65 20 67 72 61 64 75 61 6c 20 64 72 6f 70 70 connections.as.the.gradual.dropp
98d40 69 6e 67 20 6f 66 20 70 61 63 6b 65 74 73 20 61 63 74 73 20 61 73 20 61 20 73 69 67 6e 61 6c 20 ing.of.packets.acts.as.a.signal.
98d60 66 6f 72 20 74 68 65 20 73 65 6e 64 65 72 20 74 6f 20 64 65 63 72 65 61 73 65 20 69 74 73 20 74 for.the.sender.to.decrease.its.t
98d80 72 61 6e 73 6d 69 73 73 69 6f 6e 20 72 61 74 65 2e 00 41 20 73 69 6d 70 6c 65 20 65 42 47 50 20 ransmission.rate..A.simple.eBGP.
98da0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 41 20 73 69 6d 70 6c 65 20 65 78 61 6d 70 6c 65 20 configuration:.A.simple.example.
98dc0 6f 66 20 53 68 61 70 65 72 20 75 73 69 6e 67 20 70 72 69 6f 72 69 74 69 65 73 2e 00 41 20 73 69 of.Shaper.using.priorities..A.si
98de0 6d 70 6c 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 6e 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 mple.example.of.an.FQ-CoDel.poli
98e00 63 79 20 77 6f 72 6b 69 6e 67 20 69 6e 73 69 64 65 20 61 20 53 68 61 70 65 72 20 6f 6e 65 2e 00 cy.working.inside.a.Shaper.one..
98e20 41 20 73 69 6e 67 6c 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 65 78 A.single.internal.network.and.ex
98e40 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 55 73 65 20 74 68 65 20 4e 41 54 36 36 20 64 65 ternal.network..Use.the.NAT66.de
98e60 76 69 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 73 69 6e 67 6c 65 20 69 6e 74 65 72 6e 61 vice.to.connect.a.single.interna
98e80 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 2c 20 61 6e l.network.and.public.network,.an
98ea0 64 20 74 68 65 20 68 6f 73 74 73 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 d.the.hosts.in.the.internal.netw
98ec0 6f 72 6b 20 75 73 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 65 73 20 74 68 ork.use.IPv6.address.prefixes.th
98ee0 61 74 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 72 6f 75 74 69 6e 67 20 77 69 74 68 69 6e 20 74 at.only.support.routing.within.t
98f00 68 65 20 6c 6f 63 61 6c 20 72 61 6e 67 65 2e 20 57 68 65 6e 20 61 20 68 6f 73 74 20 69 6e 20 74 he.local.range..When.a.host.in.t
98f20 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 65 73 20 74 68 65 he.internal.network.accesses.the
98f40 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 .external.network,.the.source.IP
98f60 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 69 6e 20 74 68 65 20 6d 65 73 73 61 67 65 v6.address.prefix.in.the.message
98f80 20 77 69 6c 6c 20 62 65 20 63 6f 6e 76 65 72 74 65 64 20 69 6e 74 6f 20 61 20 67 6c 6f 62 61 6c .will.be.converted.into.a.global
98fa0 20 75 6e 69 63 61 73 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 62 79 20 .unicast.IPv6.address.prefix.by.
98fc0 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 2e 00 41 20 73 74 61 74 69 6f 6e 20 61 63 74 73 the.NAT66.device..A.station.acts
98fe0 20 61 73 20 61 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 .as.a.Wi-Fi.client.accessing.the
99000 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 61 6e 20 61 76 61 69 6c 61 62 6c 65 20 57 41 .network.through.an.available.WA
99020 50 00 41 20 73 79 6e 63 20 67 72 6f 75 70 20 61 6c 6c 6f 77 73 20 56 52 52 50 20 67 72 6f 75 70 P.A.sync.group.allows.VRRP.group
99040 73 20 74 6f 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 67 65 74 68 65 72 2e 00 41 20 74 79 70 69 s.to.transition.together..A.typi
99060 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 2e cal.configuration.using.2.nodes.
99080 00 41 20 74 79 70 69 63 61 6c 20 70 72 6f 62 6c 65 6d 20 77 69 74 68 20 75 73 69 6e 67 20 4e 41 .A.typical.problem.with.using.NA
990a0 54 20 61 6e 64 20 68 6f 73 74 69 6e 67 20 70 75 62 6c 69 63 20 73 65 72 76 65 72 73 20 69 73 20 T.and.hosting.public.servers.is.
990c0 74 68 65 20 61 62 69 6c 69 74 79 20 66 6f 72 20 69 6e 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 73 the.ability.for.internal.systems
990e0 20 74 6f 20 72 65 61 63 68 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 75 73 69 .to.reach.an.internal.server.usi
99100 6e 67 20 69 74 27 73 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 ng.it's.external.IP.address..The
99120 20 73 6f 6c 75 74 69 6f 6e 20 74 6f 20 74 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 74 68 65 .solution.to.this.is.usually.the
99140 20 75 73 65 20 6f 66 20 73 70 6c 69 74 2d 44 4e 53 20 74 6f 20 63 6f 72 72 65 63 74 6c 79 20 70 .use.of.split-DNS.to.correctly.p
99160 6f 69 6e 74 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 oint.host.systems.to.the.interna
99180 6c 20 61 64 64 72 65 73 73 20 77 68 65 6e 20 72 65 71 75 65 73 74 73 20 61 72 65 20 6d 61 64 65 l.address.when.requests.are.made
991a0 20 69 6e 74 65 72 6e 61 6c 6c 79 2e 20 42 65 63 61 75 73 65 20 6d 61 6e 79 20 73 6d 61 6c 6c 65 .internally..Because.many.smalle
991c0 72 20 6e 65 74 77 6f 72 6b 73 20 6c 61 63 6b 20 44 4e 53 20 69 6e 66 72 61 73 74 72 75 63 74 75 r.networks.lack.DNS.infrastructu
991e0 72 65 2c 20 61 20 77 6f 72 6b 2d 61 72 6f 75 6e 64 20 69 73 20 63 6f 6d 6d 6f 6e 6c 79 20 64 65 re,.a.work-around.is.commonly.de
99200 70 6c 6f 79 65 64 20 74 6f 20 66 61 63 69 6c 69 74 61 74 65 20 74 68 65 20 74 72 61 66 66 69 63 ployed.to.facilitate.the.traffic
99220 20 62 79 20 4e 41 54 69 6e 67 20 74 68 65 20 72 65 71 75 65 73 74 20 66 72 6f 6d 20 69 6e 74 65 .by.NATing.the.request.from.inte
99240 72 6e 61 6c 20 68 6f 73 74 73 20 74 6f 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 rnal.hosts.to.the.source.address
99260 20 6f 66 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 .of.the.internal.interface.on.th
99280 65 20 66 69 72 65 77 61 6c 6c 2e 00 41 20 75 73 65 72 20 66 72 69 65 6e 64 6c 79 20 61 6c 69 61 e.firewall..A.user.friendly.alia
992a0 73 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 43 61 6e 20 62 65 20 75 73 s.for.this.connection..Can.be.us
992c0 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 6e 61 6d 65 20 77 68 ed.instead.of.the.device.name.wh
992e0 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 2e 00 41 20 75 73 65 72 20 66 72 69 65 6e 64 6c 79 20 64 en.connecting..A.user.friendly.d
99300 65 73 63 72 69 70 74 69 6f 6e 20 69 64 65 6e 74 69 66 79 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 escription.identifying.the.conne
99320 63 74 65 64 20 70 65 72 69 70 68 65 72 61 6c 2e 00 41 20 76 61 6c 75 65 20 6f 66 20 30 20 64 69 cted.peripheral..A.value.of.0.di
99340 73 61 62 6c 65 73 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 2e 20 54 68 65 20 64 65 66 61 75 sables.ARP.monitoring..The.defau
99360 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 00 41 20 76 65 72 79 20 73 6d 61 6c 6c 20 62 75 66 66 lt.value.is.0..A.very.small.buff
99380 65 72 20 77 69 6c 6c 20 73 6f 6f 6e 20 73 74 61 72 74 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b er.will.soon.start.dropping.pack
993a0 65 74 73 2e 00 41 20 7a 6f 6e 65 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 62 ets..A.zone.must.be.configured.b
993c0 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 efore.an.interface.is.assigned.t
993e0 6f 20 69 74 20 61 6e 64 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 61 73 73 o.it.and.an.interface.can.be.ass
99400 69 67 6e 65 64 20 74 6f 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 7a 6f 6e 65 2e 00 41 52 50 igned.to.only.a.single.zone..ARP
99420 00 41 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 60 31 30 2e 30 2e 30 2e .Above.command.will.use.`10.0.0.
99440 33 60 20 61 73 20 73 6f 75 72 63 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 61 6c 3`.as.source.IPv4.address.for.al
99460 6c 20 52 41 44 49 55 53 20 71 75 65 72 69 65 73 20 6f 6e 20 74 68 69 73 20 4e 41 53 2e 00 41 63 l.RADIUS.queries.on.this.NAS..Ac
99480 63 65 6c 65 72 61 74 69 6f 6e 00 41 63 63 65 70 74 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e celeration.Accept.SSH.connection
994a0 73 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 64 65 76 69 63 65 3e 60 20 6f 6e 20 54 43 s.for.the.given.`<device>`.on.TC
994c0 50 20 70 6f 72 74 20 60 3c 70 6f 72 74 3e 60 2e 20 41 66 74 65 72 20 73 75 63 63 65 73 73 66 75 P.port.`<port>`..After.successfu
994e0 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 ll.authentication.the.user.will.
99500 62 65 20 64 69 72 65 63 74 6c 79 20 64 72 6f 70 70 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 6e 65 be.directly.dropped.to.the.conne
99520 63 74 65 64 20 73 65 72 69 61 6c 20 64 65 76 69 63 65 2e 00 41 63 63 65 70 74 20 6f 6e 6c 79 20 cted.serial.device..Accept.only.
99540 63 65 72 74 61 69 6e 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 59 6f 75 20 6d 61 79 20 77 61 6e 74 20 certain.protocols:.You.may.want.
99560 74 6f 20 72 65 70 6c 69 63 61 74 65 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 66 6c 6f 77 73 20 to.replicate.the.state.of.flows.
99580 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 69 72 20 6c 61 79 65 72 20 34 20 70 72 6f 74 6f depending.on.their.layer.4.proto
995a0 63 6f 6c 2e 00 41 63 63 65 73 73 20 4c 69 73 74 20 50 6f 6c 69 63 79 00 41 63 63 65 73 73 20 4c col..Access.List.Policy.Access.L
995c0 69 73 74 73 00 41 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 74 61 6b 65 6e 20 69 6d 6d 65 64 69 ists.Action.must.be.taken.immedi
995e0 61 74 65 6c 79 20 2d 20 41 20 63 6f 6e 64 69 74 69 6f 6e 20 74 68 61 74 20 73 68 6f 75 6c 64 20 ately.-.A.condition.that.should.
99600 62 65 20 63 6f 72 72 65 63 74 65 64 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 73 75 63 68 20 61 be.corrected.immediately,.such.a
99620 73 20 61 20 63 6f 72 72 75 70 74 65 64 20 73 79 73 74 65 6d 20 64 61 74 61 62 61 73 65 2e 00 41 s.a.corrupted.system.database..A
99640 63 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 6f 6e 63 65 20 74 68 65 ction.which.will.be.run.once.the
99660 20 63 74 72 6c 2d 61 6c 74 2d 64 65 6c 20 6b 65 79 73 74 72 6f 6b 65 20 69 73 20 72 65 63 65 69 .ctrl-alt-del.keystroke.is.recei
99680 76 65 64 2e 00 41 63 74 69 6f 6e 73 00 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 00 41 63 ved..Actions.Active.Directory.Ac
996a0 74 69 76 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 tive.health.check.backend.server
996c0 00 41 64 64 20 4e 54 41 20 28 6e 65 67 61 74 69 76 65 20 74 72 75 73 74 20 61 6e 63 68 6f 72 29 .Add.NTA.(negative.trust.anchor)
996e0 20 66 6f 72 20 74 68 69 73 20 64 6f 6d 61 69 6e 2e 20 54 68 69 73 20 6d 75 73 74 20 62 65 20 73 .for.this.domain..This.must.be.s
99700 65 74 20 69 66 20 74 68 65 20 64 6f 6d 61 69 6e 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 et.if.the.domain.does.not.suppor
99720 74 20 44 4e 53 53 45 43 2e 00 41 64 64 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 t.DNSSEC..Add.Power.Constraint.e
99740 6c 65 6d 65 6e 74 20 74 6f 20 42 65 61 63 6f 6e 20 61 6e 64 20 50 72 6f 62 65 20 52 65 73 70 6f lement.to.Beacon.and.Probe.Respo
99760 6e 73 65 20 66 72 61 6d 65 73 2e 00 41 64 64 20 61 20 66 6f 72 77 61 72 64 69 6e 67 20 72 75 6c nse.frames..Add.a.forwarding.rul
99780 65 20 6d 61 74 63 68 69 6e 67 20 55 44 50 20 70 6f 72 74 20 6f 6e 20 79 6f 75 72 20 69 6e 74 65 e.matching.UDP.port.on.your.inte
997a0 72 6e 65 74 20 72 6f 75 74 65 72 2e 00 41 64 64 20 61 20 68 6f 73 74 20 64 65 76 69 63 65 20 74 rnet.router..Add.a.host.device.t
997c0 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 41 64 64 20 61 63 63 65 73 73 2d 63 6f 6e 74 o.the.container..Add.access-cont
997e0 72 6f 6c 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 61 6c 6c 6f 77 20 6f 72 20 64 65 6e 79 20 75 rol.directive.to.allow.or.deny.u
99800 73 65 72 73 20 61 6e 64 20 67 72 6f 75 70 73 2e 20 44 69 72 65 63 74 69 76 65 73 20 61 72 65 20 sers.and.groups..Directives.are.
99820 70 72 6f 63 65 73 73 65 64 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 64 65 72 processed.in.the.following.order
99840 20 6f 66 20 70 72 65 63 65 64 65 6e 63 65 3a 20 60 60 64 65 6e 79 2d 75 73 65 72 73 60 60 2c 20 .of.precedence:.``deny-users``,.
99860 60 60 61 6c 6c 6f 77 2d 75 73 65 72 73 60 60 2c 20 60 60 64 65 6e 79 2d 67 72 6f 75 70 73 60 60 ``allow-users``,.``deny-groups``
99880 20 61 6e 64 20 60 60 61 6c 6c 6f 77 2d 67 72 6f 75 70 73 60 60 2e 00 41 64 64 20 63 75 73 74 6f .and.``allow-groups``..Add.custo
998a0 6d 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 2e 20 4d 75 6c 74 69 70 6c m.environment.variables..Multipl
998c0 65 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 61 72 65 20 61 6c 6c 6f e.environment.variables.are.allo
998e0 77 65 64 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 74 72 61 6e wed..The.following.commands.tran
99900 73 6c 61 74 65 20 74 6f 20 22 2d 65 20 6b 65 79 3d 76 61 6c 75 65 22 20 77 68 65 6e 20 74 68 65 slate.to."-e.key=value".when.the
99920 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 2e 00 41 64 64 20 64 65 66 61 75 .container.is.created..Add.defau
99940 6c 74 20 72 6f 75 74 65 73 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 60 60 74 61 62 6c 65 20 31 30 lt.routes.for.routing.``table.10
99960 60 60 20 61 6e 64 20 60 60 74 61 62 6c 65 20 31 31 60 60 00 41 64 64 20 6d 75 6c 74 69 70 6c 65 ``.and.``table.11``.Add.multiple
99980 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 6f 6e 65 20 72 75 6c 65 20 77 69 74 68 20 73 61 6d 65 .source.IP.in.one.rule.with.same
999a0 20 70 72 69 6f 72 69 74 79 00 41 64 64 20 6e 65 77 20 70 6f 72 74 20 74 6f 20 53 53 4c 2d 70 6f .priority.Add.new.port.to.SSL-po
999c0 72 74 73 20 61 63 6c 2e 20 50 6f 72 74 73 20 69 6e 63 6c 75 64 65 64 20 62 79 20 64 65 66 61 75 rts.acl..Ports.included.by.defau
999e0 6c 74 20 69 6e 20 53 53 4c 2d 70 6f 72 74 73 20 61 63 6c 3a 20 34 34 33 00 41 64 64 20 6e 65 77 lt.in.SSL-ports.acl:.443.Add.new
99a00 20 70 6f 72 74 20 74 6f 20 53 61 66 65 2d 70 6f 72 74 73 20 61 63 6c 2e 20 50 6f 72 74 73 20 69 .port.to.Safe-ports.acl..Ports.i
99a20 6e 63 6c 75 64 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 53 61 66 65 2d 70 6f 72 74 73 ncluded.by.default.in.Safe-ports
99a40 20 61 63 6c 3a 20 32 31 2c 20 37 30 2c 20 38 30 2c 20 32 31 30 2c 20 32 38 30 2c 20 34 34 33 2c .acl:.21,.70,.80,.210,.280,.443,
99a60 20 34 38 38 2c 20 35 39 31 2c 20 37 37 37 2c 20 38 37 33 2c 20 31 30 32 35 2d 36 35 35 33 35 00 .488,.591,.777,.873,.1025-65535.
99a80 41 64 64 20 6f 72 20 72 65 70 6c 61 63 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 Add.or.replace.BGP.community.att
99aa0 72 69 62 75 74 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 36 35 ribute.in.format.``<0-65535:0-65
99ac0 35 33 35 3e 60 60 20 6f 72 20 66 72 6f 6d 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 535>``.or.from.well-known.commun
99ae0 69 74 79 20 6c 69 73 74 00 41 64 64 20 6f 72 20 72 65 70 6c 61 63 65 20 42 47 50 20 6c 61 72 67 ity.list.Add.or.replace.BGP.larg
99b00 65 2d 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 66 6f 72 6d 61 74 20 e-community.attribute.in.format.
99b20 60 60 3c 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 2d 34 ``<0-4294967295:0-4294967295:0-4
99b40 32 39 34 39 36 37 32 39 35 3e 60 60 00 41 64 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 6d 61 294967295>``.Add.policy.route.ma
99b60 74 63 68 69 6e 67 20 56 4c 41 4e 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 00 41 64 64 tching.VLAN.source.addresses.Add
99b80 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 65 72 74 .public.key.portion.for.the.cert
99ba0 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 6e 61 6d 65 60 20 74 6f 20 74 68 65 20 56 79 4f 53 ificate.named.`name`.to.the.VyOS
99bc0 20 43 4c 49 2e 00 41 64 64 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 74 6f .CLI..Add.the.CAs.private.key.to
99be0 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 .the.VyOS.CLI..This.should.never
99c00 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 2c 20 61 6e 64 20 69 73 20 6f 6e 6c 79 20 72 .leave.the.system,.and.is.only.r
99c20 65 71 75 69 72 65 64 20 69 66 20 79 6f 75 20 75 73 65 20 56 79 4f 53 20 61 73 20 79 6f 75 72 20 equired.if.you.use.VyOS.as.your.
99c40 63 65 72 74 69 66 69 63 61 74 65 20 67 65 6e 65 72 61 74 6f 72 20 61 73 20 6d 65 6e 74 69 6f 6e certificate.generator.as.mention
99c60 65 64 20 61 62 6f 76 65 2e 00 41 64 64 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 66 72 6f 6d 20 ed.above..Add.the.commands.from.
99c80 53 6e 69 70 70 65 74 20 69 6e 20 74 68 65 20 57 69 6e 64 6f 77 73 20 73 69 64 65 20 76 69 61 20 Snippet.in.the.Windows.side.via.
99ca0 50 6f 77 65 72 53 68 65 6c 6c 2e 20 41 6c 73 6f 20 69 6d 70 6f 72 74 20 74 68 65 20 72 6f 6f 74 PowerShell..Also.import.the.root
99cc0 20 43 41 20 63 65 72 74 20 74 6f 20 74 68 65 20 57 69 6e 64 6f 77 73 20 e2 80 9c 54 72 75 73 74 .CA.cert.to.the.Windows....Trust
99ce0 65 64 20 52 6f 6f 74 20 43 65 72 74 69 66 69 63 61 74 69 6f 6e 20 41 75 74 68 6f 72 69 74 69 65 ed.Root.Certification.Authoritie
99d00 73 e2 80 9d 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f s....and.establish.the.connectio
99d20 6e 2e 00 41 64 64 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 6f n..Add.the.private.key.portion.o
99d40 66 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 43 4c 49 2e 20 54 f.this.certificate.to.the.CLI..T
99d60 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 his.should.never.leave.the.syste
99d80 6d 20 61 73 20 69 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 m.as.it.is.used.to.decrypt.the.d
99da0 61 74 61 2e 00 41 64 64 20 74 68 65 20 70 75 62 6c 69 63 20 43 41 20 63 65 72 74 69 66 69 63 61 ata..Add.the.public.CA.certifica
99dc0 74 65 20 66 6f 72 20 74 68 65 20 43 41 20 6e 61 6d 65 64 20 60 6e 61 6d 65 60 20 74 6f 20 74 68 te.for.the.CA.named.`name`.to.th
99de0 65 20 56 79 4f 53 20 43 4c 49 2e 00 41 64 64 69 6e 67 20 61 20 32 46 41 20 77 69 74 68 20 61 6e e.VyOS.CLI..Adding.a.2FA.with.an
99e00 20 4f 54 50 2d 6b 65 79 00 41 64 64 69 74 69 6f 6e 61 6c 20 67 6c 6f 62 61 6c 20 70 61 72 61 6d .OTP-key.Additional.global.param
99e20 65 74 65 72 73 20 61 72 65 20 73 65 74 2c 20 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 6d 61 78 eters.are.set,.including.the.max
99e40 69 6d 75 6d 20 6e 75 6d 62 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 69 6d 69 74 20 6f 66 20 imum.number.connection.limit.of.
99e60 34 30 30 30 20 61 6e 64 20 61 20 6d 69 6e 69 6d 75 6d 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 6f 4000.and.a.minimum.TLS.version.o
99e80 66 20 31 2e 33 2e 00 41 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 20 74 6f 20 72 75 6e 20 f.1.3..Additional.option.to.run.
99ea0 54 46 54 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 3a 61 62 62 72 3a 60 56 52 46 20 28 56 TFTP.server.in.the.:abbr:`VRF.(V
99ec0 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 irtual.Routing.and.Forwarding)`.
99ee0 63 6f 6e 74 65 78 74 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 20 79 6f 75 20 73 68 6f 75 6c 64 20 context.Additionally.you.should.
99f00 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 66 65 61 74 75 72 65 20 66 keep.in.mind.that.this.feature.f
99f20 75 6e 64 61 6d 65 6e 74 61 6c 6c 79 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 61 62 69 6c 69 74 undamentally.disables.the.abilit
99f40 79 20 74 6f 20 75 73 65 20 77 69 64 65 6c 79 20 64 65 70 6c 6f 79 65 64 20 42 47 50 20 66 65 61 y.to.use.widely.deployed.BGP.fea
99f60 74 75 72 65 73 2e 20 42 47 50 20 75 6e 6e 75 6d 62 65 72 65 64 2c 20 68 6f 73 74 6e 61 6d 65 20 tures..BGP.unnumbered,.hostname.
99f80 73 75 70 70 6f 72 74 2c 20 41 53 34 2c 20 41 64 64 70 61 74 68 2c 20 52 6f 75 74 65 20 52 65 66 support,.AS4,.Addpath,.Route.Ref
99fa0 72 65 73 68 2c 20 4f 52 46 2c 20 44 79 6e 61 6d 69 63 20 43 61 70 61 62 69 6c 69 74 69 65 73 2c resh,.ORF,.Dynamic.Capabilities,
99fc0 20 61 6e 64 20 67 72 61 63 65 66 75 6c 20 72 65 73 74 61 72 74 2e 00 41 64 64 69 74 69 6f 6e 61 .and.graceful.restart..Additiona
99fe0 6c 6c 79 2c 20 65 61 63 68 20 63 6c 69 65 6e 74 20 6e 65 65 64 73 20 61 20 63 6f 70 79 20 6f 66 lly,.each.client.needs.a.copy.of
9a000 20 63 61 20 63 65 72 74 20 61 6e 64 20 69 74 73 20 6f 77 6e 20 63 6c 69 65 6e 74 20 6b 65 79 20 .ca.cert.and.its.own.client.key.
9a020 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 2e 20 54 68 65 20 66 69 6c 65 73 20 61 72 65 20 70 6c and.cert.files..The.files.are.pl
9a040 61 69 6e 74 65 78 74 20 73 6f 20 74 68 65 79 20 6d 61 79 20 62 65 20 63 6f 70 69 65 64 20 65 69 aintext.so.they.may.be.copied.ei
9a060 74 68 65 72 20 6d 61 6e 75 61 6c 6c 79 20 66 72 6f 6d 20 74 68 65 20 43 4c 49 2e 20 43 6c 69 65 ther.manually.from.the.CLI..Clie
9a080 6e 74 20 6b 65 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 20 73 68 6f 75 6c 64 20 62 65 20 nt.key.and.cert.files.should.be.
9a0a0 73 69 67 6e 65 64 20 77 69 74 68 20 74 68 65 20 70 72 6f 70 65 72 20 63 61 20 63 65 72 74 20 61 signed.with.the.proper.ca.cert.a
9a0c0 6e 64 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 73 69 64 65 2e nd.generated.on.the.server.side.
9a0e0 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 75 73 65 20 56 50 .Additionally,.we.want.to.use.VP
9a100 4e 73 20 6f 6e 6c 79 20 6f 6e 20 6f 75 72 20 65 74 68 31 20 69 6e 74 65 72 66 61 63 65 20 28 74 Ns.only.on.our.eth1.interface.(t
9a120 68 65 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 74 68 65 20 69 6d 61 he.external.interface.in.the.ima
9a140 67 65 20 61 62 6f 76 65 29 00 41 64 64 72 65 73 73 00 41 64 64 72 65 73 73 20 43 6f 6e 76 65 72 ge.above).Address.Address.Conver
9a160 73 69 6f 6e 00 41 64 64 72 65 73 73 20 46 61 6d 69 6c 69 65 73 00 41 64 64 72 65 73 73 20 47 72 sion.Address.Families.Address.Gr
9a180 6f 75 70 73 00 41 64 64 72 65 73 73 20 70 6f 6f 6c 20 73 68 61 6c 6c 20 62 65 20 60 60 32 30 30 oups.Address.pool.shall.be.``200
9a1a0 31 3a 64 62 38 3a 3a 31 30 30 60 60 20 74 68 72 6f 75 67 68 20 60 60 32 30 30 31 3a 64 62 38 3a 1:db8::100``.through.``2001:db8:
9a1c0 3a 31 39 39 60 60 2e 00 41 64 64 72 65 73 73 20 70 6f 6f 6c 73 00 41 64 64 72 65 73 73 20 74 6f :199``..Address.pools.Address.to
9a1e0 20 6c 69 73 74 65 6e 20 66 6f 72 20 48 54 54 50 53 20 72 65 71 75 65 73 74 73 00 41 64 64 73 20 .listen.for.HTTPS.requests.Adds.
9a200 72 65 67 69 73 74 72 79 20 74 6f 20 6c 69 73 74 20 6f 66 20 75 6e 71 75 61 6c 69 66 69 65 64 2d registry.to.list.of.unqualified-
9a220 73 65 61 72 63 68 2d 72 65 67 69 73 74 72 69 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 66 search-registries..By.default,.f
9a240 6f 72 20 61 6e 79 20 69 6d 61 67 65 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 6c 75 or.any.image.that.does.not.inclu
9a260 64 65 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d de.the.registry.in.the.image.nam
9a280 65 2c 20 56 79 6f 73 20 77 69 6c 6c 20 75 73 65 20 64 6f 63 6b 65 72 2e 69 6f 20 61 73 20 74 68 e,.Vyos.will.use.docker.io.as.th
9a2a0 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 2e 00 41 64 6d 69 6e 69 73 74 72 61 e.container.registry..Administra
9a2c0 74 69 76 65 20 44 69 73 74 61 6e 63 65 00 41 64 76 61 6e 63 65 64 20 63 6f 6e 66 69 67 75 72 61 tive.Distance.Advanced.configura
9a2e0 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 61 70 70 tion.can.be.used.in.order.to.app
9a300 6c 79 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 2c 20 61 6e ly.source.or.destination.NAT,.an
9a320 64 20 77 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2c 20 62 65 20 61 62 6c 65 20 d.within.a.single.rule,.be.able.
9a340 74 6f 20 64 65 66 69 6e 65 20 6d 75 6c 74 69 70 6c 65 20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 to.define.multiple.translated.ad
9a360 64 72 65 73 73 65 73 2c 20 73 6f 20 4e 41 54 20 62 61 6c 61 6e 63 65 73 20 74 68 65 20 74 72 61 dresses,.so.NAT.balances.the.tra
9a380 6e 73 6c 61 74 69 6f 6e 73 20 61 6d 6f 6e 67 20 74 68 65 6d 2e 00 41 64 76 61 6e 74 61 67 65 73 nslations.among.them..Advantages
9a3a0 20 6f 66 20 4f 70 65 6e 56 50 4e 20 61 72 65 3a 00 41 64 76 65 72 74 69 73 65 20 44 4e 53 20 73 .of.OpenVPN.are:.Advertise.DNS.s
9a3c0 65 72 76 65 72 20 70 65 72 20 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 erver.per.https://tools.ietf.org
9a3e0 2f 68 74 6d 6c 2f 72 66 63 36 31 30 36 00 41 64 76 65 72 74 69 73 69 6e 67 20 61 20 50 72 65 66 /html/rfc6106.Advertising.a.Pref
9a400 69 78 00 41 66 74 65 72 20 63 6f 6d 6d 69 74 20 74 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 ix.After.commit.the.plaintext.pa
9a420 73 73 77 6f 72 64 73 20 77 69 6c 6c 20 62 65 20 68 61 73 68 65 64 20 61 6e 64 20 73 74 6f 72 65 sswords.will.be.hashed.and.store
9a440 64 20 69 6e 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 20 72 65 73 d.in.your.configuration..The.res
9a460 75 6c 74 69 6e 67 20 43 4c 49 20 63 6f 6e 66 69 67 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 ulting.CLI.config.will.look.like
9a480 3a 00 41 66 74 65 72 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 :.After.committing.the.configura
9a4a0 74 69 6f 6e 20 77 65 20 63 61 6e 20 76 65 72 69 66 79 20 61 6c 6c 20 6c 65 61 6b 65 64 20 72 6f tion.we.can.verify.all.leaked.ro
9a4c0 75 74 65 73 20 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 2c 20 61 6e 64 20 74 72 79 20 74 6f 20 49 utes.are.installed,.and.try.to.I
9a4e0 43 4d 50 20 70 69 6e 67 20 50 43 31 20 66 72 6f 6d 20 50 43 33 2e 00 41 66 74 65 72 20 74 68 65 CMP.ping.PC1.from.PC3..After.the
9a500 20 50 4b 49 20 63 65 72 74 73 20 61 72 65 20 61 6c 6c 20 73 65 74 20 75 70 20 77 65 20 63 61 6e .PKI.certs.are.all.set.up.we.can
9a520 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 75 72 20 49 50 53 65 63 2f 49 4b 45 .start.configuring.our.IPSec/IKE
9a540 20 70 72 6f 70 6f 73 61 6c 73 20 75 73 65 64 20 66 6f 72 20 6b 65 79 2d 65 78 63 68 61 6e 67 65 .proposals.used.for.key-exchange
9a560 20 65 6e 64 20 64 61 74 61 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 54 68 65 20 75 73 65 64 20 65 .end.data.encryption..The.used.e
9a580 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 ncryption.ciphers.and.integrity.
9a5a0 61 6c 67 6f 72 69 74 68 6d 73 20 76 61 72 79 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6e 67 20 73 algorithms.vary.from.operating.s
9a5c0 79 73 74 65 6d 20 74 6f 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 2e 20 54 68 65 20 6f ystem.to.operating.system..The.o
9a5e0 6e 65 73 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 72 65 20 76 61 6c nes.used.in.this.example.are.val
9a600 69 64 61 74 65 64 20 74 6f 20 77 6f 72 6b 20 6f 6e 20 57 69 6e 64 6f 77 73 20 31 30 2e 00 41 66 idated.to.work.on.Windows.10..Af
9a620 74 65 72 20 77 65 20 68 61 76 65 20 69 6d 70 6f 72 74 65 64 20 74 68 65 20 43 41 20 63 65 72 74 ter.we.have.imported.the.CA.cert
9a640 69 66 69 63 61 74 65 28 73 29 20 77 65 20 63 61 6e 20 6e 6f 77 20 69 6d 70 6f 72 74 20 61 6e 64 ificate(s).we.can.now.import.and
9a660 20 61 64 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 65 64 20 62 79 20 73 65 72 76 69 63 .add.certificates.used.by.servic
9a680 65 73 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 2e 00 41 67 65 6e 74 20 2d 20 73 6f 66 74 77 es.on.this.router..Agent.-.softw
9a6a0 61 72 65 20 77 68 69 63 68 20 72 75 6e 73 20 6f 6e 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 are.which.runs.on.managed.device
9a6c0 73 00 41 6c 65 72 74 00 41 6c 67 6f 72 69 74 68 6d 00 41 6c 69 61 73 65 73 00 41 6c 6c 20 44 4e s.Alert.Algorithm.Aliases.All.DN
9a6e0 53 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 63 6f 6d 20 6d 75 73 74 20 S.requests.for.example.com.must.
9a700 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 61 74 20 be.forwarded.to.a.DNS.server.at.
9a720 31 39 32 2e 30 2e 32 2e 32 35 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 63 61 66 65 3a 3a 31 192.0.2.254.and.2001:db8:cafe::1
9a740 00 41 6c 6c 20 53 4e 4d 50 20 4d 49 42 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 69 6e 20 65 61 .All.SNMP.MIBs.are.located.in.ea
9a760 63 68 20 69 6d 61 67 65 20 6f 66 20 56 79 4f 53 20 68 65 72 65 3a 20 60 60 2f 75 73 72 2f 73 68 ch.image.of.VyOS.here:.``/usr/sh
9a780 61 72 65 2f 73 6e 6d 70 2f 6d 69 62 73 2f 60 60 00 41 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 57 are/snmp/mibs/``.All.available.W
9a7a0 57 41 4e 20 63 61 72 64 73 20 68 61 76 65 20 61 20 62 75 69 6c 64 20 69 6e 2c 20 72 65 70 72 6f WAN.cards.have.a.build.in,.repro
9a7c0 67 72 61 6d 6d 61 62 6c 65 20 66 69 72 6d 77 61 72 65 2e 20 4d 6f 73 74 20 6f 66 20 74 68 65 20 grammable.firmware..Most.of.the.
9a7e0 76 65 6e 64 6f 72 73 20 70 72 6f 76 69 64 65 20 61 20 72 65 67 75 6c 61 72 20 75 70 64 61 74 65 vendors.provide.a.regular.update
9a800 20 74 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 62 61 73 .to.the.firmware.used.in.the.bas
9a820 65 62 61 6e 64 20 63 68 69 70 2e 00 41 6c 6c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 73 68 6f eband.chip..All.certificates.sho
9a840 75 6c 64 20 62 65 20 73 74 6f 72 65 64 20 6f 6e 20 56 79 4f 53 20 75 6e 64 65 72 20 60 60 2f 63 uld.be.stored.on.VyOS.under.``/c
9a860 6f 6e 66 69 67 2f 61 75 74 68 60 60 2e 20 49 66 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 onfig/auth``..If.certificates.ar
9a880 65 20 6e 6f 74 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 e.not.stored.in.the.``/config``.
9a8a0 64 69 72 65 63 74 6f 72 79 20 74 68 65 79 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6d 69 67 72 61 directory.they.will.not.be.migra
9a8c0 74 65 64 20 64 75 72 69 6e 67 20 61 20 73 6f 66 74 77 61 72 65 20 75 70 64 61 74 65 2e 00 41 6c ted.during.a.software.update..Al
9a8e0 6c 20 66 61 63 69 6c 69 74 69 65 73 00 41 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 75 73 65 64 l.facilities.All.interfaces.used
9a900 20 66 6f 72 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 .for.the.DHCP.relay.must.be.conf
9a920 69 67 75 72 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 75 70 6c 69 6e 6b igured..This.includes.the.uplink
9a940 20 74 6f 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 41 6c 6c 20 69 74 65 6d 73 20 69 .to.the.DHCP.server..All.items.i
9a960 6e 20 61 20 73 79 6e 63 20 67 72 6f 75 70 20 73 68 6f 75 6c 64 20 62 65 20 73 69 6d 69 6c 61 72 n.a.sync.group.should.be.similar
9a980 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 49 66 20 6f 6e 65 20 56 52 52 50 20 67 72 6f 75 70 ly.configured..If.one.VRRP.group
9a9a0 20 69 73 20 73 65 74 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 65 6d 70 74 69 6f .is.set.to.a.different.preemptio
9a9c0 6e 20 64 65 6c 61 79 20 6f 72 20 70 72 69 6f 72 69 74 79 2c 20 69 74 20 77 6f 75 6c 64 20 72 65 n.delay.or.priority,.it.would.re
9a9e0 73 75 6c 74 20 69 6e 20 61 6e 20 65 6e 64 6c 65 73 73 20 74 72 61 6e 73 69 74 69 6f 6e 20 6c 6f sult.in.an.endless.transition.lo
9aa00 6f 70 2e 00 41 6c 6c 20 6f 74 68 65 72 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 77 69 6c 6c 20 op..All.other.DNS.requests.will.
9aa20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 20 be.forwarded.to.a.different.set.
9aa40 6f 66 20 44 4e 53 20 73 65 72 76 65 72 73 20 61 74 20 31 39 32 2e 30 2e 32 2e 31 2c 20 31 39 32 of.DNS.servers.at.192.0.2.1,.192
9aa60 2e 30 2e 32 2e 32 2c 20 32 30 30 31 3a 64 62 38 3a 3a 31 3a 66 66 66 66 20 61 6e 64 20 32 30 30 .0.2.2,.2001:db8::1:ffff.and.200
9aa80 31 3a 64 62 38 3a 3a 32 3a 66 66 66 66 00 41 6c 6c 20 72 65 70 6c 79 20 73 69 7a 65 73 20 61 72 1:db8::2:ffff.All.reply.sizes.ar
9aaa0 65 20 61 63 63 65 70 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 41 6c 6c 20 73 63 72 69 70 e.accepted.by.default..All.scrip
9aac0 74 73 20 65 78 63 65 63 75 74 65 64 20 74 68 69 73 20 77 61 79 20 61 72 65 20 65 78 65 63 75 74 ts.excecuted.this.way.are.execut
9aae0 65 64 20 61 73 20 72 6f 6f 74 20 75 73 65 72 20 2d 20 74 68 69 73 20 6d 61 79 20 62 65 20 64 61 ed.as.root.user.-.this.may.be.da
9ab00 6e 67 65 72 6f 75 73 2e 20 54 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a 72 65 66 3a 60 63 6f 6d ngerous..Together.with.:ref:`com
9ab20 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 mand-scripting`.this.can.be.used
9ab40 20 66 6f 72 20 61 75 74 6f 6d 61 74 69 6e 67 20 28 72 65 2d 29 63 6f 6e 66 69 67 75 72 61 74 69 .for.automating.(re-)configurati
9ab60 6f 6e 2e 00 41 6c 6c 20 74 68 65 73 65 20 72 75 6c 65 73 20 77 69 74 68 20 4f 54 43 20 77 69 6c on..All.these.rules.with.OTC.wil
9ab80 6c 20 68 65 6c 70 20 74 6f 20 64 65 74 65 63 74 20 61 6e 64 20 6d 69 74 69 67 61 74 65 20 72 6f l.help.to.detect.and.mitigate.ro
9aba0 75 74 65 20 6c 65 61 6b 73 20 61 6e 64 20 68 61 70 70 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c ute.leaks.and.happen.automatical
9abc0 6c 79 20 69 66 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 73 65 74 2e 00 41 6c 6c 20 74 68 6f ly.if.local-role.is.set..All.tho
9abe0 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 67 72 6f 75 70 65 64 20 75 6e 64 65 72 20 60 se.protocols.are.grouped.under.`
9ac00 60 69 6e 74 65 72 66 61 63 65 73 20 74 75 6e 6e 65 6c 60 60 20 69 6e 20 56 79 4f 53 2e 20 4c 65 `interfaces.tunnel``.in.VyOS..Le
9ac20 74 27 73 20 74 61 6b 65 20 61 20 63 6c 6f 73 65 72 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 70 72 t's.take.a.closer.look.at.the.pr
9ac40 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 6f 70 74 69 6f 6e 73 20 63 75 72 72 65 6e 74 6c 79 20 73 75 otocols.and.options.currently.su
9ac60 70 70 6f 72 74 65 64 20 62 79 20 56 79 4f 53 2e 00 41 6c 6c 20 74 72 61 66 66 69 63 20 62 65 74 pported.by.VyOS..All.traffic.bet
9ac80 77 65 65 6e 20 7a 6f 6e 65 73 20 69 73 20 61 66 66 65 63 74 65 64 20 62 79 20 65 78 69 73 74 69 ween.zones.is.affected.by.existi
9aca0 6e 67 20 70 6f 6c 69 63 69 65 73 00 41 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 64 20 66 ng.policies.All.traffic.to.and.f
9acc0 72 6f 6d 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 69 6e 20 61 20 7a 6f 6e 65 20 69 rom.an.interface.within.a.zone.i
9ace0 73 20 70 65 72 6d 69 74 74 65 64 2e 00 41 6c 6c 20 74 75 6e 6e 65 6c 20 73 65 73 73 69 6f 6e 73 s.permitted..All.tunnel.sessions
9ad00 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 69 61 3a 00 41 6c 6c 6f 63 61 74 69 6f 6e 20 .can.be.checked.via:.Allocation.
9ad20 63 6c 69 65 6e 74 73 20 69 70 20 61 64 64 72 65 73 73 65 73 20 62 79 20 52 41 44 49 55 53 00 41 clients.ip.addresses.by.RADIUS.A
9ad40 6c 6c 6f 77 20 60 60 73 73 68 60 60 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 2e llow.``ssh``.dynamic-protection.
9ad60 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 73 69 74 65 73 20 69 6e 20 61 20 64 6f 6d 61 .Allow.access.to.sites.in.a.doma
9ad80 69 6e 20 77 69 74 68 6f 75 74 20 72 65 74 72 69 65 76 69 6e 67 20 74 68 65 6d 20 66 72 6f 6d 20 in.without.retrieving.them.from.
9ada0 74 68 65 20 50 72 6f 78 79 20 63 61 63 68 65 2e 20 53 70 65 63 69 66 79 69 6e 67 20 22 76 79 6f the.Proxy.cache..Specifying."vyo
9adc0 73 2e 6e 65 74 22 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 76 79 6f 73 s.net".will.allow.access.to.vyos
9ade0 2e 6e 65 74 20 62 75 74 20 74 68 65 20 70 61 67 65 73 20 61 63 63 65 73 73 65 64 20 77 69 6c 6c .net.but.the.pages.accessed.will
9ae00 20 6e 6f 74 20 62 65 20 63 61 63 68 65 64 2e 20 49 74 20 75 73 65 66 75 6c 20 66 6f 72 20 77 6f .not.be.cached..It.useful.for.wo
9ae20 72 6b 69 6e 67 20 61 72 6f 75 6e 64 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 22 49 66 2d 4d rking.around.problems.with."If-M
9ae40 6f 64 69 66 69 65 64 2d 53 69 6e 63 65 22 20 63 68 65 63 6b 69 6e 67 20 61 74 20 63 65 72 74 61 odified-Since".checking.at.certa
9ae60 69 6e 20 73 69 74 65 73 2e 00 41 6c 6c 6f 77 20 62 67 70 20 74 6f 20 6e 65 67 6f 74 69 61 74 65 in.sites..Allow.bgp.to.negotiate
9ae80 20 74 68 65 20 65 78 74 65 6e 64 65 64 2d 6e 65 78 74 68 6f 70 20 63 61 70 61 62 69 6c 69 74 79 .the.extended-nexthop.capability
9aea0 20 77 69 74 68 20 69 74 e2 80 99 73 20 70 65 65 72 2e 20 49 66 20 79 6f 75 20 61 72 65 20 70 65 .with.it...s.peer..If.you.are.pe
9aec0 65 72 69 6e 67 20 6f 76 65 72 20 61 20 49 50 76 36 20 4c 69 6e 6b 2d 4c 6f 63 61 6c 20 61 64 64 ering.over.a.IPv6.Link-Local.add
9aee0 72 65 73 73 20 74 68 65 6e 20 74 68 69 73 20 63 61 70 61 62 69 6c 69 74 79 20 69 73 20 74 75 72 ress.then.this.capability.is.tur
9af00 6e 65 64 20 6f 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e 20 49 66 20 79 6f 75 20 61 72 65 ned.on.automatically..If.you.are
9af20 20 70 65 65 72 69 6e 67 20 6f 76 65 72 20 61 20 49 50 76 36 20 47 6c 6f 62 61 6c 20 41 64 64 72 .peering.over.a.IPv6.Global.Addr
9af40 65 73 73 20 74 68 65 6e 20 74 75 72 6e 69 6e 67 20 6f 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 ess.then.turning.on.this.command
9af60 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 42 47 50 20 74 6f 20 69 6e 73 74 61 6c 6c 20 49 50 76 34 20 .will.allow.BGP.to.install.IPv4.
9af80 72 6f 75 74 65 73 20 77 69 74 68 20 49 50 76 36 20 6e 65 78 74 68 6f 70 73 20 69 66 20 79 6f 75 routes.with.IPv6.nexthops.if.you
9afa0 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 49 50 76 34 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 .do.not.have.IPv4.configured.on.
9afc0 69 6e 74 65 72 66 61 63 65 73 2e 00 41 6c 6c 6f 77 20 65 78 70 6c 69 63 69 74 20 49 50 76 36 20 interfaces..Allow.explicit.IPv6.
9afe0 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 41 6c 6c 6f 77 address.for.the.interface..Allow
9b000 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b 69 6e 67 20 69 6e 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e .host.networking.in.a.container.
9b020 20 54 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 63 6b 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 .The.network.stack.of.the.contai
9b040 6e 65 72 20 69 73 20 6e 6f 74 20 69 73 6f 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 68 6f 73 ner.is.not.isolated.from.the.hos
9b060 74 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 68 6f 73 74 20 49 50 2e 00 41 6c 6c 6f t.and.will.use.the.host.IP..Allo
9b080 77 20 74 68 69 73 20 42 46 44 20 70 65 65 72 20 74 6f 20 6e 6f 74 20 62 65 20 64 69 72 65 63 74 w.this.BFD.peer.to.not.be.direct
9b0a0 6c 79 20 63 6f 6e 6e 65 63 74 65 64 00 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 66 70 72 20 ly.connected.Allowed.values.fpr.
9b0c0 54 43 50 20 66 6c 61 67 73 3a 20 60 60 53 59 4e 60 60 2c 20 60 60 41 43 4b 60 60 2c 20 60 60 46 TCP.flags:.``SYN``,.``ACK``,.``F
9b0e0 49 4e 60 60 2c 20 60 60 52 53 54 60 60 2c 20 60 60 55 52 47 60 60 2c 20 60 60 50 53 48 60 60 2c IN``,.``RST``,.``URG``,.``PSH``,
9b100 20 60 60 41 4c 4c 60 60 20 57 68 65 6e 20 73 70 65 63 69 66 79 69 6e 67 20 6d 6f 72 65 20 74 68 .``ALL``.When.specifying.more.th
9b120 61 6e 20 6f 6e 65 20 66 6c 61 67 2c 20 66 6c 61 67 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d an.one.flag,.flags.should.be.com
9b140 6d 61 20 73 65 70 61 72 61 74 65 64 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 20 74 ma.separated..The.``!``.negate.t
9b160 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 6c 6c 6f 77 73 20 73 70 65 he.selected.protocol..Allows.spe
9b180 63 69 66 69 63 20 56 4c 41 4e 20 49 44 73 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 cific.VLAN.IDs.to.pass.through.t
9b1a0 68 65 20 62 72 69 64 67 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 he.bridge.member.interface..This
9b1c0 20 63 61 6e 20 65 69 74 68 65 72 20 62 65 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 56 4c 41 .can.either.be.an.individual.VLA
9b1e0 4e 20 69 64 20 6f 72 20 61 20 72 61 6e 67 65 20 6f 66 20 56 4c 41 4e 20 69 64 73 20 64 65 6c 69 N.id.or.a.range.of.VLAN.ids.deli
9b200 6d 69 74 65 64 20 62 79 20 61 20 68 79 70 68 65 6e 2e 00 41 6c 6c 6f 77 73 20 74 6f 20 64 65 66 mited.by.a.hyphen..Allows.to.def
9b220 69 6e 65 20 55 52 4c 20 70 61 74 68 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 ine.URL.path.matching.rules.for.
9b240 61 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 2e 00 41 6c 6c 6f 77 73 20 79 6f 75 20 74 a.specific.service..Allows.you.t
9b260 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 o.configure.the.next-hop.interfa
9b280 63 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 34 20 73 ce.for.an.interface-based.IPv4.s
9b2a0 74 61 74 69 63 20 72 6f 75 74 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 77 69 6c 6c 20 tatic.route..`<interface>`.will.
9b2c0 62 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 be.the.next-hop.interface.where.
9b2e0 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 traffic.is.routed.for.the.given.
9b300 60 3c 73 75 62 6e 65 74 3e 60 2e 00 41 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 `<subnet>`..Allows.you.to.config
9b320 75 72 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 61 ure.the.next-hop.interface.for.a
9b340 6e 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f n.interface-based.IPv6.static.ro
9b360 75 74 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e ute..`<interface>`.will.be.the.n
9b380 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 ext-hop.interface.where.traffic.
9b3a0 69 73 20 72 6f 75 74 65 64 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 73 75 62 6e 65 74 is.routed.for.the.given.`<subnet
9b3c0 3e 60 2e 00 41 6c 72 65 61 64 79 20 6c 65 61 72 6e 65 64 20 6b 6e 6f 77 6e 5f 68 6f 73 74 73 20 >`..Already.learned.known_hosts.
9b3e0 66 69 6c 65 73 20 6f 66 20 63 6c 69 65 6e 74 73 20 6e 65 65 64 20 61 6e 20 75 70 64 61 74 65 20 files.of.clients.need.an.update.
9b400 61 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 77 69 6c 6c 20 63 68 61 6e 67 65 2e 00 41 as.the.public.key.will.change..A
9b420 6c 73 6f 2c 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 69 73 20 61 6e 20 61 63 lso,.**default-action**.is.an.ac
9b440 74 69 6f 6e 20 74 68 61 74 20 74 61 6b 65 73 20 70 6c 61 63 65 20 77 68 65 6e 65 76 65 72 20 61 tion.that.takes.place.whenever.a
9b460 20 70 61 63 6b 65 74 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 20 72 75 6c 65 20 .packet.does.not.match.any.rule.
9b480 69 6e 20 69 74 27 73 20 63 68 61 69 6e 2e 20 46 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 in.it's.chain..For.base.chains,.
9b4a0 70 6f 73 73 69 62 6c 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 2a 2a 64 65 66 61 75 6c 74 2d 61 possible.options.for.**default-a
9b4c0 63 74 69 6f 6e 2a 2a 20 61 72 65 20 2a 2a 61 63 63 65 70 74 2a 2a 20 6f 72 20 2a 2a 64 72 6f 70 ction**.are.**accept**.or.**drop
9b4e0 2a 2a 2e 00 41 6c 73 6f 2c 20 66 6f 72 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 **..Also,.for.backwards.compatib
9b500 69 6c 69 74 79 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 ility.this.configuration,.which.
9b520 75 73 65 73 20 67 65 6e 65 72 69 63 20 69 6e 74 65 72 66 61 63 65 20 64 65 66 69 6e 69 74 69 6f uses.generic.interface.definitio
9b540 6e 2c 20 69 73 20 73 74 69 6c 6c 20 76 61 6c 69 64 3a 00 41 6c 73 6f 2c 20 66 6f 72 20 74 68 6f n,.is.still.valid:.Also,.for.tho
9b560 73 65 20 77 68 6f 20 68 61 76 65 6e 27 74 20 75 70 64 61 74 65 64 20 74 6f 20 6e 65 77 65 72 20 se.who.haven't.updated.to.newer.
9b580 76 65 72 73 69 6f 6e 2c 20 6c 65 67 61 63 79 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 version,.legacy.documentation.is
9b5a0 20 73 74 69 6c 6c 20 70 72 65 73 65 6e 74 20 61 6e 64 20 76 61 6c 69 64 20 66 6f 72 20 61 6c 6c .still.present.and.valid.for.all
9b5c0 20 73 61 67 69 74 74 61 20 76 65 72 73 69 6f 6e 20 70 72 69 6f 72 20 74 6f 20 56 79 4f 53 20 31 .sagitta.version.prior.to.VyOS.1
9b5e0 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 3a 00 41 6c 73 6f 2c 20 69 .4-rolling-202308040557:.Also,.i
9b600 6e 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2c 20 72 65 64 69 72 65 n.:ref:`destination-nat`,.redire
9b620 63 74 69 6f 6e 20 74 6f 20 6c 6f 63 61 6c 68 6f 73 74 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e ction.to.localhost.is.supported.
9b640 20 54 68 65 20 72 65 64 69 72 65 63 74 20 73 74 61 74 65 6d 65 6e 74 20 69 73 20 61 20 73 70 65 .The.redirect.statement.is.a.spe
9b660 63 69 61 6c 20 66 6f 72 6d 20 6f 66 20 64 6e 61 74 20 77 68 69 63 68 20 61 6c 77 61 79 73 20 74 cial.form.of.dnat.which.always.t
9b680 72 61 6e 73 6c 61 74 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 ranslates.the.destination.addres
9b6a0 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 68 6f 73 74 e2 80 99 73 20 6f 6e 65 2e 00 41 6c 74 s.to.the.local.host...s.one..Alt
9b6c0 65 72 6e 61 74 65 20 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 73 00 41 6c 74 65 72 6e 61 74 65 20 ernate.Routing.Tables.Alternate.
9b6e0 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 72 65 20 75 73 65 64 20 77 69 74 68 20 70 6f 6c routing.tables.are.used.with.pol
9b700 69 63 79 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 20 62 79 20 75 74 69 6c 69 7a 69 6e 67 20 3a icy.based.routing.by.utilizing.:
9b720 72 65 66 3a 60 76 72 66 60 2e 00 41 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 6d 75 6c 74 69 63 ref:`vrf`..Alternative.to.multic
9b740 61 73 74 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 ast,.the.remote.IPv4.address.of.
9b760 74 68 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 20 63 61 6e 20 62 65 20 73 65 74 20 64 69 72 65 the.VXLAN.tunnel.can.be.set.dire
9b780 63 74 6c 79 2e 20 4c 65 74 27 73 20 63 68 61 6e 67 65 20 74 68 65 20 4d 75 6c 74 69 63 61 73 74 ctly..Let's.change.the.Multicast
9b7a0 20 65 78 61 6d 70 6c 65 20 66 72 6f 6d 20 61 62 6f 76 65 3a 00 41 6c 77 61 79 73 20 65 78 63 6c .example.from.above:.Always.excl
9b7c0 75 64 65 20 74 68 69 73 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 61 6e 79 20 64 65 66 69 6e 65 ude.this.address.from.any.define
9b7e0 64 20 72 61 6e 67 65 2e 20 54 68 69 73 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 65 76 65 72 d.range..This.address.will.never
9b800 20 62 65 20 61 73 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e .be.assigned.by.the.DHCP.server.
9b820 00 41 6e 20 2a 2a 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e .An.**interface.group**.represen
9b840 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 00 41 ts.a.collection.of.interfaces..A
9b860 6e 20 41 53 20 69 73 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 67 72 6f 75 70 20 6f 66 20 6f 6e 65 n.AS.is.a.connected.group.of.one
9b880 20 6f 72 20 6d 6f 72 65 20 49 50 20 70 72 65 66 69 78 65 73 20 72 75 6e 20 62 79 20 6f 6e 65 20 .or.more.IP.prefixes.run.by.one.
9b8a0 6f 72 20 6d 6f 72 65 20 6e 65 74 77 6f 72 6b 20 6f 70 65 72 61 74 6f 72 73 20 77 68 69 63 68 20 or.more.network.operators.which.
9b8c0 68 61 73 20 61 20 53 49 4e 47 4c 45 20 61 6e 64 20 43 4c 45 41 52 4c 59 20 44 45 46 49 4e 45 44 has.a.SINGLE.and.CLEARLY.DEFINED
9b8e0 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 2e 00 41 6e 20 49 50 76 34 20 54 43 50 20 66 69 6c .routing.policy..An.IPv4.TCP.fil
9b900 74 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 70 61 63 6b 65 74 73 20 77 69 74 68 ter.will.only.match.packets.with
9b920 20 61 6e 20 49 50 76 34 20 68 65 61 64 65 72 20 6c 65 6e 67 74 68 20 6f 66 20 32 30 20 62 79 74 .an.IPv4.header.length.of.20.byt
9b940 65 73 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 6d 61 6a 6f 72 69 74 79 20 6f 66 20 49 50 76 es.(which.is.the.majority.of.IPv
9b960 34 20 70 61 63 6b 65 74 73 20 61 6e 79 77 61 79 29 2e 00 41 6e 20 53 4e 4d 50 2d 6d 61 6e 61 67 4.packets.anyway)..An.SNMP-manag
9b980 65 64 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 72 65 65 20 6b 65 79 ed.network.consists.of.three.key
9b9a0 20 63 6f 6d 70 6f 6e 65 6e 74 73 3a 00 41 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 73 70 .components:.An.`<interface>`.sp
9b9c0 65 63 69 66 79 69 6e 67 20 77 68 69 63 68 20 73 6c 61 76 65 20 69 73 20 74 68 65 20 70 72 69 6d ecifying.which.slave.is.the.prim
9b9e0 61 72 79 20 64 65 76 69 63 65 2e 20 54 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 76 69 63 65 ary.device..The.specified.device
9ba00 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 62 65 20 74 68 65 20 61 63 74 69 76 65 20 73 6c 61 76 65 .will.always.be.the.active.slave
9ba20 20 77 68 69 6c 65 20 69 74 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 20 4f 6e 6c 79 20 77 68 65 .while.it.is.available..Only.whe
9ba40 6e 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 73 20 6f 66 66 2d 6c 69 6e 65 20 77 69 6c 6c 20 61 n.the.primary.is.off-line.will.a
9ba60 6c 74 65 72 6e 61 74 65 20 64 65 76 69 63 65 73 20 62 65 20 75 73 65 64 2e 20 54 68 69 73 20 69 lternate.devices.be.used..This.i
9ba80 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 6f 6e 65 20 73 6c 61 76 65 20 69 73 20 70 72 65 66 65 s.useful.when.one.slave.is.prefe
9baa0 72 72 65 64 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 2c 20 65 2e 67 2e 2c 20 77 68 65 6e 20 6f 6e rred.over.another,.e.g.,.when.on
9bac0 65 20 73 6c 61 76 65 20 68 61 73 20 68 69 67 68 65 72 20 74 68 72 6f 75 67 68 70 75 74 20 74 68 e.slave.has.higher.throughput.th
9bae0 61 6e 20 61 6e 6f 74 68 65 72 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 6c 61 79 65 72 20 an.another..An.additional.layer.
9bb00 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 61 6e 20 62 65 20 75 of.symmetric-key.crypto.can.be.u
9bb20 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 72 69 63 20 63 72 79 sed.on.top.of.the.asymmetric.cry
9bb40 70 74 6f 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d pto..An.additional.layer.of.symm
9bb60 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 etric-key.crypto.can.be.used.on.
9bb80 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 20 54 68 top.of.the.asymmetric.crypto..Th
9bba0 69 73 20 63 6f 6d 6d 61 6e 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 73 is.command.automatically.creates
9bbc0 20 66 6f 72 20 79 6f 75 20 74 68 65 20 72 65 71 75 69 72 65 64 20 43 4c 49 20 63 6f 6d 6d 61 6e .for.you.the.required.CLI.comman
9bbe0 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 50 53 4b 20 66 6f 72 20 61 20 67 69 76 65 d.to.install.this.PSK.for.a.give
9bc00 6e 20 70 65 65 72 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 n.peer..An.additional.layer.of.s
9bc20 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 ymmetric-key.crypto.can.be.used.
9bc40 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e on.top.of.the.asymmetric.crypto.
9bc60 20 54 68 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 00 41 6e 20 61 64 76 61 6e 74 61 67 65 20 .This.is.optional..An.advantage.
9bc80 6f 66 20 74 68 69 73 20 73 63 68 65 6d 65 20 69 73 20 74 68 61 74 20 79 6f 75 20 67 65 74 20 61 of.this.scheme.is.that.you.get.a
9bca0 20 72 65 61 6c 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 61 64 64 .real.interface.with.its.own.add
9bcc0 72 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 69 74 20 65 61 73 69 65 72 20 74 6f 20 73 ress,.which.makes.it.easier.to.s
9bce0 65 74 75 70 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 6f 72 20 75 73 65 20 64 79 6e 61 6d 69 etup.static.routes.or.use.dynami
9bd00 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 77 69 74 68 6f 75 74 20 68 61 76 69 c.routing.protocols.without.havi
9bd20 6e 67 20 74 6f 20 6d 6f 64 69 66 79 20 49 50 73 65 63 20 70 6f 6c 69 63 69 65 73 2e 20 54 68 65 ng.to.modify.IPsec.policies..The
9bd40 20 6f 74 68 65 72 20 61 64 76 61 6e 74 61 67 65 20 69 73 20 74 68 61 74 20 69 74 20 67 72 65 61 .other.advantage.is.that.it.grea
9bd60 74 6c 79 20 73 69 6d 70 6c 69 66 69 65 73 20 72 6f 75 74 65 72 20 74 6f 20 72 6f 75 74 65 72 20 tly.simplifies.router.to.router.
9bd80 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 74 72 69 63 communication,.which.can.be.tric
9bda0 6b 79 20 77 69 74 68 20 70 6c 61 69 6e 20 49 50 73 65 63 20 62 65 63 61 75 73 65 20 74 68 65 20 ky.with.plain.IPsec.because.the.
9bdc0 65 78 74 65 72 6e 61 6c 20 6f 75 74 67 6f 69 6e 67 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 external.outgoing.address.of.the
9bde0 20 72 6f 75 74 65 72 20 75 73 75 61 6c 6c 79 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 74 68 .router.usually.doesn't.match.th
9be00 65 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6f 66 20 74 79 70 69 63 61 6c 20 73 69 74 65 2d 74 e.IPsec.policy.of.typical.site-t
9be20 6f 2d 73 69 74 65 20 73 65 74 75 70 20 61 6e 64 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 o-site.setup.and.you.need.to.add
9be40 20 73 70 65 63 69 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 69 74 2c 20 6f .special.configuration.for.it,.o
9be60 72 20 61 64 6a 75 73 74 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 r.adjust.the.source.address.for.
9be80 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 6f 66 20 79 6f 75 72 20 61 70 70 6c 69 63 61 outgoing.traffic.of.your.applica
9bea0 74 69 6f 6e 73 2e 20 47 52 45 2f 49 50 73 65 63 20 68 61 73 20 6e 6f 20 73 75 63 68 20 70 72 6f tions..GRE/IPsec.has.no.such.pro
9bec0 62 6c 65 6d 20 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 74 72 61 6e 73 70 61 72 65 blem.and.is.completely.transpare
9bee0 6e 74 20 66 6f 72 20 74 68 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 41 6e 20 61 67 65 6e nt.for.the.applications..An.agen
9bf00 74 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 2d 6d 61 6e 61 67 65 6d 65 6e 74 20 73 6f 66 74 77 61 t.is.a.network-management.softwa
9bf20 72 65 20 6d 6f 64 75 6c 65 20 74 68 61 74 20 72 65 73 69 64 65 73 20 6f 6e 20 61 20 6d 61 6e 61 re.module.that.resides.on.a.mana
9bf40 67 65 64 20 64 65 76 69 63 65 2e 20 41 6e 20 61 67 65 6e 74 20 68 61 73 20 6c 6f 63 61 6c 20 6b ged.device..An.agent.has.local.k
9bf60 6e 6f 77 6c 65 64 67 65 20 6f 66 20 6d 61 6e 61 67 65 6d 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 nowledge.of.management.informati
9bf80 6f 6e 20 61 6e 64 20 74 72 61 6e 73 6c 61 74 65 73 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 on.and.translates.that.informati
9bfa0 6f 6e 20 74 6f 20 6f 72 20 66 72 6f 6d 20 61 6e 20 53 4e 4d 50 2d 73 70 65 63 69 66 69 63 20 66 on.to.or.from.an.SNMP-specific.f
9bfc0 6f 72 6d 2e 00 41 6e 20 61 6c 74 65 72 6e 61 74 65 20 63 6f 6d 6d 61 6e 64 20 63 6f 75 6c 64 20 orm..An.alternate.command.could.
9bfe0 62 65 20 22 6d 70 6c 73 2d 74 65 20 6f 6e 22 20 28 54 72 61 66 66 69 63 20 45 6e 67 69 6e 65 65 be."mpls-te.on".(Traffic.Enginee
9c000 72 69 6e 67 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 ring).An.arbitrary.netmask.can.b
9c020 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f e.applied.to.mask.addresses.to.o
9c040 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 nly.match.against.a.specific.por
9c060 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 tion..This.is.particularly.usefu
9c080 6c 20 77 69 74 68 20 49 50 76 36 20 61 6e 64 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 l.with.IPv6.and.a.zone-based.fir
9c0a0 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 ewall.as.rules.will.remain.valid
9c0c0 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 .if.the.IPv6.prefix.changes.and.
9c0e0 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 the.host.portion.of.systems.IPv6
9c100 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c .address.is.static.(for.example,
9c120 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 .with.SLAAC.or.`tokenised.IPv6.a
9c140 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 ddresses.<https://datatracker.ie
9c160 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 tf.org/doc/id/draft-chown-6man-t
9c180 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 okenised-ipv6-identifiers-02.txt
9c1a0 3e 60 5f 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 >`_).An.arbitrary.netmask.can.be
9c1c0 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e .applied.to.mask.addresses.to.on
9c1e0 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 ly.match.against.a.specific.port
9c200 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c ion..This.is.particularly.useful
9c220 20 77 69 74 68 20 49 50 76 36 20 61 6e 64 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 .with.IPv6.and.a.zone-based.fire
9c240 77 61 6c 6c 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 wall.as.rules.will.remain.valid.
9c260 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 if.the.IPv6.prefix.changes.and.t
9c280 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 he.host.portion.of.systems.IPv6.
9c2a0 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 address.is.static.(for.example,.
9c2c0 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 with.SLAAC.or.`tokenised.IPv6.ad
9c2e0 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 dresses.<https://datatracker.iet
9c300 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f f.org/doc/id/draft-chown-6man-to
9c320 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e kenised-ipv6-identifiers-02.txt>
9c340 60 5f 29 2e 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 `_)..An.arbitrary.netmask.can.be
9c360 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e .applied.to.mask.addresses.to.on
9c380 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 ly.match.against.a.specific.port
9c3a0 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c ion..This.is.particularly.useful
9c3c0 20 77 69 74 68 20 49 50 76 36 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 .with.IPv6.as.rules.will.remain.
9c3e0 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 valid.if.the.IPv6.prefix.changes
9c400 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 .and.the.host.portion.of.systems
9c420 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 .IPv6.address.is.static.(for.exa
9c440 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 mple,.with.SLAAC.or.`tokenised.I
9c460 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b Pv6.addresses.<https://datatrack
9c480 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 er.ietf.org/doc/id/draft-chown-6
9c4a0 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 man-tokenised-ipv6-identifiers-0
9c4c0 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 62 61 73 69 63 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 2.txt>`_).An.basic.introduction.
9c4e0 74 6f 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 63 61 6e 20 62 65 20 66 to.zone-based.firewalls.can.be.f
9c500 6f 75 6e 64 20 60 68 65 72 65 20 3c 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 ound.`here.<https://support.vyos
9c520 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 6c 65 73 2f 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a .io/en/kb/articles/a-primer-to-z
9c540 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 65 77 61 6c 6c 3e 60 5f 2c 20 61 6e 64 20 61 6e 20 65 78 one-based-firewall>`_,.and.an.ex
9c560 61 6d 70 6c 65 20 61 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c ample.at.:ref:`examples-zone-pol
9c580 69 63 79 60 2e 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 63 6f 6e 66 69 67 75 72 61 74 icy`..An.example.of.a.configurat
9c5a0 69 6f 6e 20 74 68 61 74 20 73 65 6e 64 73 20 60 60 74 65 6c 65 67 72 61 66 60 60 20 6d 65 74 72 ion.that.sends.``telegraf``.metr
9c5c0 69 63 73 20 74 6f 20 72 65 6d 6f 74 65 20 60 60 49 6e 66 6c 75 78 44 42 20 32 60 60 00 41 6e 20 ics.to.remote.``InfluxDB.2``.An.
9c5e0 65 78 61 6d 70 6c 65 20 6f 66 20 63 72 65 61 74 69 6e 67 20 61 20 56 4c 41 4e 2d 61 77 61 72 65 example.of.creating.a.VLAN-aware
9c600 20 62 72 69 64 67 65 20 69 73 20 61 73 20 66 6f 6c 6c 6f 77 73 3a 00 41 6e 20 65 78 61 6d 70 6c .bridge.is.as.follows:.An.exampl
9c620 65 20 6f 66 20 6b 65 79 20 67 65 6e 65 72 61 74 69 6f 6e 3a 00 41 6e 20 65 78 61 6d 70 6c 65 20 e.of.key.generation:.An.example.
9c640 6f 66 20 74 68 65 20 64 61 74 61 20 63 61 70 74 75 72 65 64 20 62 79 20 61 20 46 52 45 45 52 41 of.the.data.captured.by.a.FREERA
9c660 44 49 55 53 20 73 65 72 76 65 72 20 77 69 74 68 20 73 71 6c 20 61 63 63 6f 75 6e 74 69 6e 67 3a DIUS.server.with.sql.accounting:
9c680 00 41 6e 20 65 78 61 6d 70 6c 65 3a 00 41 6e 20 6f 70 74 69 6f 6e 20 74 68 61 74 20 74 61 6b 65 .An.example:.An.option.that.take
9c6a0 73 20 61 20 71 75 6f 74 65 64 20 73 74 72 69 6e 67 20 69 73 20 73 65 74 20 62 79 20 72 65 70 6c s.a.quoted.string.is.set.by.repl
9c6c0 61 63 69 6e 67 20 61 6c 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 69 74 68 20 acing.all.quote.characters.with.
9c6e0 74 68 65 20 73 74 72 69 6e 67 20 60 60 26 71 75 6f 74 3b 60 60 20 69 6e 73 69 64 65 20 74 68 65 the.string.``&quot;``.inside.the
9c700 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 2d 70 61 72 61 6d 65 74 65 72 73 20 76 61 6c 75 65 .static-mapping-parameters.value
9c720 2e 20 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 6c 69 6e 65 20 69 6e 20 64 68 63 70 64 2e 63 6f ..The.resulting.line.in.dhcpd.co
9c740 6e 66 20 77 69 6c 6c 20 62 65 20 60 60 6f 70 74 69 6f 6e 20 70 78 65 6c 69 6e 75 78 2e 63 6f 6e nf.will.be.``option.pxelinux.con
9c760 66 69 67 66 69 6c 65 20 22 70 78 65 6c 69 6e 75 78 2e 63 66 67 2f 30 31 2d 30 30 2d 31 35 2d 31 figfile."pxelinux.cfg/01-00-15-1
9c780 37 2d 34 34 2d 32 64 2d 61 61 22 3b 60 60 2e 00 41 6e 64 20 66 6f 72 20 69 70 76 36 3a 00 41 6e 7-44-2d-aa";``..And.for.ipv6:.An
9c7a0 64 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 49 50 76 34 20 2a 2a 72 65 73 65 74 2a 2a 20 63 d.the.different.IPv4.**reset**.c
9c7c0 6f 6d 6d 61 6e 64 73 20 61 76 61 69 6c 61 62 6c 65 3a 00 41 6e 64 20 74 68 65 6e 20 68 61 73 68 ommands.available:.And.then.hash
9c7e0 20 69 73 20 72 65 64 75 63 65 64 20 6d 6f 64 75 6c 6f 20 73 6c 61 76 65 20 63 6f 75 6e 74 2e 00 .is.reduced.modulo.slave.count..
9c800 41 6e 6f 74 68 65 72 20 74 65 72 6d 20 6f 66 74 65 6e 20 75 73 65 64 20 66 6f 72 20 44 4e 41 54 Another.term.often.used.for.DNAT
9c820 20 69 73 20 2a 2a 31 2d 74 6f 2d 31 20 4e 41 54 2a 2a 2e 20 46 6f 72 20 61 20 31 2d 74 6f 2d 31 .is.**1-to-1.NAT**..For.a.1-to-1
9c840 20 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 62 6f 74 68 20 44 4e 41 54 20 61 6e .NAT.configuration,.both.DNAT.an
9c860 64 20 53 4e 41 54 20 61 72 65 20 75 73 65 64 20 74 6f 20 4e 41 54 20 61 6c 6c 20 74 72 61 66 66 d.SNAT.are.used.to.NAT.all.traff
9c880 69 63 20 66 72 6f 6d 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 ic.from.an.external.IP.address.t
9c8a0 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 76 69 63 o.an.internal.IP.address.and.vic
9c8c0 65 2d 76 65 72 73 61 2e 00 41 6e 6f 74 68 65 72 20 74 68 69 6e 67 20 74 6f 20 6b 65 65 70 20 69 e-versa..Another.thing.to.keep.i
9c8e0 6e 20 6d 69 6e 64 20 77 69 74 68 20 4c 44 50 20 69 73 20 74 68 61 74 20 6d 75 63 68 20 6c 69 6b n.mind.with.LDP.is.that.much.lik
9c900 65 20 42 47 50 2c 20 69 74 20 69 73 20 61 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 72 75 6e e.BGP,.it.is.a.protocol.that.run
9c920 73 20 6f 6e 20 74 6f 70 20 6f 66 20 54 43 50 2e 20 49 74 20 68 6f 77 65 76 65 72 20 64 6f 65 73 s.on.top.of.TCP..It.however.does
9c940 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 61 62 69 6c 69 74 79 20 74 6f 20 64 6f 20 73 6f 6d 65 74 .not.have.an.ability.to.do.somet
9c960 68 69 6e 67 20 6c 69 6b 65 20 61 20 72 65 66 72 65 73 68 20 63 61 70 61 62 69 6c 69 74 79 20 6c hing.like.a.refresh.capability.l
9c980 69 6b 65 20 42 47 50 73 20 72 6f 75 74 65 20 72 65 66 72 65 73 68 20 63 61 70 61 62 69 6c 69 74 ike.BGPs.route.refresh.capabilit
9c9a0 79 2e 20 54 68 65 72 65 66 6f 72 65 20 6f 6e 65 20 6d 69 67 68 74 20 68 61 76 65 20 74 6f 20 72 y..Therefore.one.might.have.to.r
9c9c0 65 73 65 74 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 66 6f 72 20 61 20 63 61 70 61 62 69 6c 69 eset.the.neighbor.for.a.capabili
9c9e0 74 79 20 63 68 61 6e 67 65 20 6f 72 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 ty.change.or.a.configuration.cha
9ca00 6e 67 65 20 74 6f 20 77 6f 72 6b 2e 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 nge.to.work..Apply.a.route-map.f
9ca20 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 ilter.to.routes.for.the.specifie
9ca40 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 d.protocol..Apply.a.route-map.fi
9ca60 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 lter.to.routes.for.the.specified
9ca80 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f .protocol..The.following.protoco
9caa0 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c ls.can.be.used:.any,.babel,.bgp,
9cac0 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c .connected,.eigrp,.isis,.kernel,
9cae0 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 41 70 70 6c 79 20 .ospf,.rip,.static,.table.Apply.
9cb00 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 a.route-map.filter.to.routes.for
9cb20 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 20 66 6f 6c .the.specified.protocol..The.fol
9cb40 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e lowing.protocols.can.be.used:.an
9cb60 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 73 69 73 2c 20 y,.babel,.bgp,.connected,.isis,.
9cb80 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 kernel,.ospfv3,.ripng,.static,.t
9cba0 61 62 6c 65 00 41 70 70 6c 79 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 2a 2a 69 able.Apply.routing.policy.to.**i
9cbc0 6e 62 6f 75 6e 64 2a 2a 20 64 69 72 65 63 74 69 6f 6e 20 6f 66 20 6f 75 74 20 56 4c 41 4e 20 69 nbound**.direction.of.out.VLAN.i
9cbe0 6e 74 65 72 66 61 63 65 73 00 41 70 70 6c 79 69 6e 67 20 61 20 52 75 6c 65 2d 53 65 74 20 74 6f nterfaces.Applying.a.Rule-Set.to
9cc00 20 61 20 5a 6f 6e 65 00 41 70 70 6c 79 69 6e 67 20 61 20 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 .a.Zone.Applying.a.Rule-Set.to.a
9cc20 6e 20 49 6e 74 65 72 66 61 63 65 00 41 70 70 6c 79 69 6e 67 20 61 20 74 72 61 66 66 69 63 20 70 n.Interface.Applying.a.traffic.p
9cc40 6f 6c 69 63 79 00 41 72 65 61 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 41 72 65 61 20 69 64 olicy.Area.Configuration.Area.id
9cc60 65 6e 74 69 66 69 65 72 3a 20 60 60 30 30 30 31 60 60 20 49 53 2d 49 53 20 61 72 65 61 20 6e 75 entifier:.``0001``.IS-IS.area.nu
9cc80 6d 62 65 72 20 28 6e 75 6d 62 65 72 69 63 61 6c 20 61 72 65 61 20 60 60 31 60 60 29 00 41 72 67 mber.(numberical.area.``1``).Arg
9cca0 75 6d 65 6e 74 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 74 uments.which.will.be.passed.to.t
9ccc0 68 65 20 65 78 65 63 75 74 61 62 6c 65 2e 00 41 72 69 73 74 61 20 45 4f 53 00 41 72 75 62 61 2f he.executable..Arista.EOS.Aruba/
9cce0 48 50 00 41 73 20 49 6e 74 65 72 6e 65 74 20 77 69 64 65 20 50 4d 54 55 20 64 69 73 63 6f 76 65 HP.As.Internet.wide.PMTU.discove
9cd00 72 79 20 72 61 72 65 6c 79 20 77 6f 72 6b 73 2c 20 77 65 20 73 6f 6d 65 74 69 6d 65 73 20 6e 65 ry.rarely.works,.we.sometimes.ne
9cd20 65 64 20 74 6f 20 63 6c 61 6d 70 20 6f 75 72 20 54 43 50 20 4d 53 53 20 76 61 6c 75 65 20 74 6f ed.to.clamp.our.TCP.MSS.value.to
9cd40 20 61 20 73 70 65 63 69 66 69 63 20 76 61 6c 75 65 2e 20 54 68 69 73 20 69 73 20 61 20 66 69 65 .a.specific.value..This.is.a.fie
9cd60 6c 64 20 69 6e 20 74 68 65 20 54 43 50 20 6f 70 74 69 6f 6e 73 20 70 61 72 74 20 6f 66 20 61 20 ld.in.the.TCP.options.part.of.a.
9cd80 53 59 4e 20 70 61 63 6b 65 74 2e 20 42 79 20 73 65 74 74 69 6e 67 20 74 68 65 20 4d 53 53 20 76 SYN.packet..By.setting.the.MSS.v
9cda0 61 6c 75 65 2c 20 79 6f 75 20 61 72 65 20 74 65 6c 6c 69 6e 67 20 74 68 65 20 72 65 6d 6f 74 65 alue,.you.are.telling.the.remote
9cdc0 20 73 69 64 65 20 75 6e 65 71 75 69 76 6f 63 61 6c 6c 79 20 27 64 6f 20 6e 6f 74 20 74 72 79 20 .side.unequivocally.'do.not.try.
9cde0 74 6f 20 73 65 6e 64 20 6d 65 20 70 61 63 6b 65 74 73 20 62 69 67 67 65 72 20 74 68 61 6e 20 74 to.send.me.packets.bigger.than.t
9ce00 68 69 73 20 76 61 6c 75 65 27 2e 00 41 73 20 53 53 54 50 20 70 72 6f 76 69 64 65 73 20 50 50 50 his.value'..As.SSTP.provides.PPP
9ce20 20 76 69 61 20 61 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 20 74 68 65 20 75 73 65 20 6f .via.a.SSL/TLS.channel.the.use.o
9ce40 66 20 65 69 74 68 65 72 20 70 75 62 6c 69 63 61 6c 6c 79 20 73 69 67 6e 65 64 20 63 65 72 74 69 f.either.publically.signed.certi
9ce60 66 69 63 61 74 65 73 20 61 73 20 77 65 6c 6c 20 61 73 20 61 20 70 72 69 76 61 74 65 20 50 4b 49 ficates.as.well.as.a.private.PKI
9ce80 20 69 73 20 72 65 71 75 69 72 65 64 2e 00 41 73 20 56 79 4f 53 20 69 73 20 4c 69 6e 75 78 20 62 .is.required..As.VyOS.is.Linux.b
9cea0 61 73 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 75 73 65 64 20 69 73 20 6e 6f ased.the.default.port.used.is.no
9cec0 74 20 75 73 69 6e 67 20 34 37 38 39 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 49 41 4e 41 t.using.4789.as.the.default.IANA
9cee0 2d 61 73 73 69 67 6e 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 55 44 50 20 70 6f 72 74 20 6e -assigned.destination.UDP.port.n
9cf00 75 6d 62 65 72 2e 20 49 6e 73 74 65 61 64 20 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 4c 69 6e umber..Instead.VyOS.uses.the.Lin
9cf20 75 78 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 38 34 37 32 2e 00 41 73 20 56 79 4f 53 ux.default.port.of.8472..As.VyOS
9cf40 20 69 73 20 62 61 73 65 64 20 6f 6e 20 4c 69 6e 75 78 20 61 6e 64 20 74 68 65 72 65 20 77 61 73 .is.based.on.Linux.and.there.was
9cf60 20 6e 6f 20 6f 66 66 69 63 69 61 6c 20 49 41 4e 41 20 70 6f 72 74 20 61 73 73 69 67 6e 65 64 20 .no.official.IANA.port.assigned.
9cf80 66 6f 72 20 56 58 4c 41 4e 2c 20 56 79 4f 53 20 75 73 65 73 20 61 20 64 65 66 61 75 6c 74 20 70 for.VXLAN,.VyOS.uses.a.default.p
9cfa0 6f 72 74 20 6f 66 20 38 34 37 32 2e 20 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 ort.of.8472..You.can.change.the.
9cfc0 70 6f 72 74 20 6f 6e 20 61 20 70 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 62 61 port.on.a.per.VXLAN.interface.ba
9cfe0 73 69 73 20 74 6f 20 67 65 74 20 69 74 20 77 6f 72 6b 69 6e 67 20 61 63 72 6f 73 73 20 6d 75 6c sis.to.get.it.working.across.mul
9d000 74 69 70 6c 65 20 76 65 6e 64 6f 72 73 2e 00 41 73 20 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 tiple.vendors..As.VyOS.makes.use
9d020 20 6f 66 20 74 68 65 20 51 4d 49 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 .of.the.QMI.interface.to.connect
9d040 20 74 6f 20 74 68 65 20 57 57 41 4e 20 6d 6f 64 65 6d 20 63 61 72 64 73 2c 20 61 6c 73 6f 20 74 .to.the.WWAN.modem.cards,.also.t
9d060 68 65 20 66 69 72 6d 77 61 72 65 20 63 61 6e 20 62 65 20 72 65 70 72 6f 67 72 61 6d 6d 65 64 2e he.firmware.can.be.reprogrammed.
9d080 00 41 73 20 61 20 72 65 66 65 72 65 6e 63 65 3a 20 66 6f 72 20 31 30 6d 62 69 74 2f 73 20 6f 6e .As.a.reference:.for.10mbit/s.on
9d0a0 20 49 6e 74 65 6c 2c 20 79 6f 75 20 6d 69 67 68 74 20 6e 65 65 64 20 61 74 20 6c 65 61 73 74 20 .Intel,.you.might.need.at.least.
9d0c0 31 30 6b 62 79 74 65 20 62 75 66 66 65 72 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 65 10kbyte.buffer.if.you.want.to.re
9d0e0 61 63 68 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 65 64 20 72 61 74 65 2e 00 41 73 20 61 20 72 ach.your.configured.rate..As.a.r
9d100 65 73 75 6c 74 2c 20 74 68 65 20 70 72 6f 63 65 73 73 69 6e 67 20 6f 66 20 65 61 63 68 20 70 61 esult,.the.processing.of.each.pa
9d120 63 6b 65 74 20 62 65 63 6f 6d 65 73 20 6d 6f 72 65 20 65 66 66 69 63 69 65 6e 74 2c 20 70 6f 74 cket.becomes.more.efficient,.pot
9d140 65 6e 74 69 61 6c 6c 79 20 6c 65 76 65 72 61 67 69 6e 67 20 68 61 72 64 77 61 72 65 20 65 6e 63 entially.leveraging.hardware.enc
9d160 72 79 70 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 69 6e 67 20 73 75 70 70 6f 72 74 20 61 76 61 69 6c ryption.offloading.support.avail
9d180 61 62 6c 65 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 41 73 20 61 6e 20 61 6c 74 65 72 6e able.in.the.kernel..As.an.altern
9d1a0 61 74 69 76 65 20 74 6f 20 61 70 70 6c 79 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 61 6e 20 69 ative.to.applying.policy.to.an.i
9d1c0 6e 74 65 72 66 61 63 65 20 64 69 72 65 63 74 6c 79 2c 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 nterface.directly,.a.zone-based.
9d1e0 66 69 72 65 77 61 6c 6c 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 74 6f 20 73 69 6d 70 6c firewall.can.be.created.to.simpl
9d200 69 66 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 65 6e 20 6d 75 6c 74 69 70 6c 65 20 ify.configuration.when.multiple.
9d220 69 6e 74 65 72 66 61 63 65 73 20 62 65 6c 6f 6e 67 20 74 6f 20 74 68 65 20 73 61 6d 65 20 73 65 interfaces.belong.to.the.same.se
9d240 63 75 72 69 74 79 20 7a 6f 6e 65 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 61 70 70 6c 79 69 6e 67 curity.zone..Instead.of.applying
9d260 20 72 75 6c 65 2d 73 65 74 73 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 2c 20 74 68 65 79 20 61 .rule-sets.to.interfaces,.they.a
9d280 72 65 20 61 70 70 6c 69 65 64 20 74 6f 20 73 6f 75 72 63 65 20 7a 6f 6e 65 2d 64 65 73 74 69 6e re.applied.to.source.zone-destin
9d2a0 61 74 69 6f 6e 20 7a 6f 6e 65 20 70 61 69 72 73 2e 00 41 73 20 6d 6f 72 65 20 61 6e 64 20 6d 6f ation.zone.pairs..As.more.and.mo
9d2c0 72 65 20 72 6f 75 74 65 72 73 20 72 75 6e 20 6f 6e 20 48 79 70 65 72 76 69 73 6f 72 73 2c 20 65 re.routers.run.on.Hypervisors,.e
9d2e0 78 70 65 63 69 61 6c 6c 79 20 77 69 74 68 20 61 20 3a 61 62 62 72 3a 60 4e 4f 53 20 28 4e 65 74 xpecially.with.a.:abbr:`NOS.(Net
9d300 77 6f 72 6b 20 4f 70 65 72 61 74 69 6e 67 20 53 79 73 74 65 6d 29 60 20 61 73 20 56 79 4f 53 2c work.Operating.System)`.as.VyOS,
9d320 20 69 74 20 6d 61 6b 65 73 20 66 65 77 65 72 20 61 6e 64 20 66 65 77 65 72 20 73 65 6e 73 65 20 .it.makes.fewer.and.fewer.sense.
9d340 74 6f 20 75 73 65 20 73 74 61 74 69 63 20 72 65 73 6f 75 72 63 65 20 62 69 6e 64 69 6e 67 73 20 to.use.static.resource.bindings.
9d360 6c 69 6b 65 20 60 60 73 6d 70 2d 61 66 66 69 6e 69 74 79 60 60 20 61 73 20 70 72 65 73 65 6e 74 like.``smp-affinity``.as.present
9d380 20 69 6e 20 56 79 4f 53 20 31 2e 32 20 61 6e 64 20 65 61 72 6c 69 65 72 20 74 6f 20 70 69 6e 20 .in.VyOS.1.2.and.earlier.to.pin.
9d3a0 63 65 72 74 61 69 6e 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 73 20 74 6f 20 73 70 certain.interrupt.handlers.to.sp
9d3c0 65 63 69 66 69 63 20 43 50 55 73 2e 00 41 73 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 ecific.CPUs..As.network.address.
9d3e0 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 72 translation.modifies.the.IP.addr
9d400 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 70 61 63 6b 65 74 73 2c 20 4e 41 54 20 ess.information.in.packets,.NAT.
9d420 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6d 61 79 20 76 61 72 79 20 69 6e 20 74 68 65 69 implementations.may.vary.in.thei
9d440 72 20 73 70 65 63 69 66 69 63 20 62 65 68 61 76 69 6f 72 20 69 6e 20 76 61 72 69 6f 75 73 20 61 r.specific.behavior.in.various.a
9d460 64 64 72 65 73 73 69 6e 67 20 63 61 73 65 73 20 61 6e 64 20 74 68 65 69 72 20 65 66 66 65 63 74 ddressing.cases.and.their.effect
9d480 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 70 65 63 69 66 69 .on.network.traffic..The.specifi
9d4a0 63 73 20 6f 66 20 4e 41 54 20 62 65 68 61 76 69 6f 72 20 61 72 65 20 6e 6f 74 20 63 6f 6d 6d 6f cs.of.NAT.behavior.are.not.commo
9d4c0 6e 6c 79 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 79 20 76 65 6e 64 6f 72 73 20 6f 66 20 65 71 75 nly.documented.by.vendors.of.equ
9d4e0 69 70 6d 65 6e 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 ipment.containing.NAT.implementa
9d500 74 69 6f 6e 73 2e 00 41 73 20 6f 66 20 56 79 4f 53 20 31 2e 34 2c 20 4f 70 65 6e 56 50 4e 20 73 tions..As.of.VyOS.1.4,.OpenVPN.s
9d520 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 63 61 6e 20 75 73 65 20 65 69 74 68 65 72 20 ite-to-site.mode.can.use.either.
9d540 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 20 6f 72 20 78 2e 35 30 39 20 63 65 72 74 69 66 69 pre-shared.keys.or.x.509.certifi
9d560 63 61 74 65 73 2e 00 41 73 20 70 65 72 20 64 65 66 61 75 6c 74 20 61 6e 64 20 69 66 20 6e 6f 74 cates..As.per.default.and.if.not
9d580 20 6f 74 68 65 72 77 69 73 65 20 64 65 66 69 6e 65 64 2c 20 6d 73 63 68 61 70 2d 76 32 20 69 73 .otherwise.defined,.mschap-v2.is
9d5a0 20 62 65 69 6e 67 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 .being.used.for.authentication.a
9d5c0 6e 64 20 6d 70 70 65 20 31 32 38 2d 62 69 74 20 28 73 74 61 74 65 6c 65 73 73 29 20 66 6f 72 20 nd.mppe.128-bit.(stateless).for.
9d5e0 65 6e 63 72 79 70 74 69 6f 6e 2e 20 49 66 20 6e 6f 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 encryption..If.no.gateway-addres
9d600 73 20 69 73 20 73 65 74 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f s.is.set.within.the.configuratio
9d620 6e 2c 20 74 68 65 20 6c 6f 77 65 73 74 20 49 50 20 6f 75 74 20 6f 66 20 74 68 65 20 2f 32 34 20 n,.the.lowest.IP.out.of.the./24.
9d640 63 6c 69 65 6e 74 2d 69 70 2d 70 6f 6f 6c 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 2e 20 46 6f client-ip-pool.is.being.used..Fo
9d660 72 20 69 6e 73 74 61 6e 63 65 2c 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 r.instance,.in.the.example.below
9d680 20 69 74 20 77 6f 75 6c 64 20 62 65 20 31 39 32 2e 31 36 38 2e 30 2e 31 2e 00 41 73 20 73 68 6f .it.would.be.192.168.0.1..As.sho
9d6a0 77 6e 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 6f 6e 65 20 6f 66 20 wn.in.the.example.above,.one.of.
9d6c0 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 74 6f 20 6d 61 74 63 68 20 70 61 63 6b 65 the.possibilities.to.match.packe
9d6e0 74 73 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6d 61 72 6b 73 20 64 6f 6e 65 20 62 79 20 74 68 65 ts.is.based.on.marks.done.by.the
9d700 20 66 69 72 65 77 61 6c 6c 2c 20 60 74 68 61 74 20 63 61 6e 20 67 69 76 65 20 79 6f 75 20 61 20 .firewall,.`that.can.give.you.a.
9d720 67 72 65 61 74 20 64 65 61 6c 20 6f 66 20 66 6c 65 78 69 62 69 6c 69 74 79 60 5f 2e 00 41 73 20 great.deal.of.flexibility`_..As.
9d740 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 6c 61 73 74 20 63 6f 6d 6d 61 6e 64 20 6f 66 20 74 68 65 shown.in.the.last.command.of.the
9d760 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 60 71 75 65 75 65 2d 74 79 70 65 60 .example.above,.the.`queue-type`
9d780 20 73 65 74 74 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 65 73 65 20 63 6f 6d 62 69 6e 61 74 69 6f .setting.allows.these.combinatio
9d7a0 6e 73 2e 20 59 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 73 65 20 69 74 20 69 ns..You.will.be.able.to.use.it.i
9d7c0 6e 20 6d 61 6e 79 20 70 6f 6c 69 63 69 65 73 2e 00 41 73 20 74 68 65 20 65 78 61 6d 70 6c 65 20 n.many.policies..As.the.example.
9d7e0 69 6d 61 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 73 2c 20 74 68 65 20 64 65 76 69 63 65 20 6e 6f image.below.shows,.the.device.no
9d800 77 20 6e 65 65 64 73 20 72 75 6c 65 73 20 74 6f 20 61 6c 6c 6f 77 2f 62 6c 6f 63 6b 20 74 72 61 w.needs.rules.to.allow/block.tra
9d820 66 66 69 63 20 74 6f 20 6f 72 20 66 72 6f 6d 20 74 68 65 20 73 65 72 76 69 63 65 73 20 72 75 6e ffic.to.or.from.the.services.run
9d840 6e 69 6e 67 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 20 74 68 61 74 20 68 61 76 65 20 6f 70 65 ning.on.the.device.that.have.ope
9d860 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 2e n.connections.on.that.interface.
9d880 00 41 73 20 74 68 65 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 .As.the.example.image.below.show
9d8a0 73 2c 20 74 68 65 20 64 65 76 69 63 65 20 77 61 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 s,.the.device.was.configured.wit
9d8c0 68 20 72 75 6c 65 73 20 62 6c 6f 63 6b 69 6e 67 20 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 h.rules.blocking.inbound.or.outb
9d8e0 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 2e 00 ound.traffic.on.each.interface..
9d900 41 73 20 74 68 65 20 6e 61 6d 65 20 69 6d 70 6c 69 65 73 2c 20 69 74 27 73 20 49 50 76 34 20 65 As.the.name.implies,.it's.IPv4.e
9d920 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 49 50 76 36 2c 20 61 73 20 73 69 6d 70 6c 65 20 61 ncapsulated.in.IPv6,.as.simple.a
9d940 73 20 74 68 61 74 2e 00 41 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 62 65 6c 6f 77 20 74 6f 20 s.that..As.well.as.the.below.to.
9d960 61 6c 6c 6f 77 20 4e 41 54 2d 74 72 61 76 65 72 73 61 6c 20 28 77 68 65 6e 20 4e 41 54 20 69 73 allow.NAT-traversal.(when.NAT.is
9d980 20 64 65 74 65 63 74 65 64 20 62 79 20 74 68 65 20 56 50 4e 20 63 6c 69 65 6e 74 2c 20 45 53 50 .detected.by.the.VPN.client,.ESP
9d9a0 20 69 73 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 55 44 50 20 66 6f 72 20 4e 41 54 2d .is.encapsulated.in.UDP.for.NAT-
9d9c0 74 72 61 76 65 72 73 61 6c 29 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 traversal):.As.with.other.polici
9d9e0 65 73 2c 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 63 61 6e 20 65 6d 62 65 64 5f 20 61 6e 6f 74 68 es,.Round-Robin.can.embed_.anoth
9da00 65 72 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 20 74 68 72 6f 75 67 68 20 74 er.policy.into.a.class.through.t
9da20 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 2e 00 41 73 20 77 69 he.``queue-type``.setting..As.wi
9da40 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 53 68 61 70 65 72 20 63 61 6e 20 65 6d th.other.policies,.Shaper.can.em
9da60 62 65 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 20 69 6e 74 6f 20 69 74 73 20 63 6c 61 bed_.other.policies.into.its.cla
9da80 73 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 sses.through.the.``queue-type``.
9daa0 73 65 74 74 69 6e 67 20 61 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 69 72 setting.and.then.configure.their
9dac0 20 70 61 72 61 6d 65 74 65 72 73 2e 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 .parameters..As.with.other.polic
9dae0 69 65 73 2c 20 79 6f 75 20 63 61 6e 20 64 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 74 79 ies,.you.can.define.different.ty
9db00 70 65 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 79 6f 75 72 20 63 6c pe.of.matching.rules.for.your.cl
9db20 61 73 73 65 73 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 79 asses:.As.with.other.policies,.y
9db40 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 20 69 6e 74 ou.can.embed_.other.policies.int
9db60 6f 20 74 68 65 20 63 6c 61 73 73 65 73 20 28 61 6e 64 20 64 65 66 61 75 6c 74 29 20 6f 66 20 79 o.the.classes.(and.default).of.y
9db80 6f 75 72 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 70 6f 6c 69 63 79 20 74 68 72 6f 75 67 our.Priority.Queue.policy.throug
9dba0 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 3a 00 41 73 h.the.``queue-type``.setting:.As
9dbc0 20 79 6f 75 20 63 61 6e 20 73 65 65 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 68 65 72 65 .you.can.see.in.the.example.here
9dbe0 2c 20 79 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 74 68 65 20 73 61 6d 65 20 72 75 6c 65 2d 73 ,.you.can.assign.the.same.rule-s
9dc00 65 74 20 74 6f 20 73 65 76 65 72 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 20 41 6e 20 69 6e 74 et.to.several.interfaces..An.int
9dc20 65 72 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 68 61 76 65 20 6f 6e 65 20 72 75 6c 65 2d 73 65 erface.can.only.have.one.rule-se
9dc40 74 20 70 65 72 20 63 68 61 69 6e 2e 00 41 73 20 79 6f 75 20 63 61 6e 20 73 65 65 2c 20 4c 65 61 t.per.chain..As.you.can.see,.Lea
9dc60 66 32 20 61 6e 64 20 4c 65 61 66 33 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 61 6c f2.and.Leaf3.configuration.is.al
9dc80 6d 6f 73 74 20 69 64 65 6e 74 69 63 61 6c 2e 20 54 68 65 72 65 20 61 72 65 20 6c 6f 74 73 20 6f most.identical..There.are.lots.o
9dca0 66 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 2c 20 49 27 6c 6c 20 74 72 79 20 74 6f 20 69 6e f.commands.above,.I'll.try.to.in
9dcc0 74 6f 20 6d 6f 72 65 20 64 65 74 61 69 6c 20 62 65 6c 6f 77 2c 20 63 6f 6d 6d 61 6e 64 20 64 65 to.more.detail.below,.command.de
9dce0 73 63 72 69 70 74 69 6f 6e 73 20 61 72 65 20 70 6c 61 63 65 64 20 75 6e 64 65 72 20 74 68 65 20 scriptions.are.placed.under.the.
9dd00 63 6f 6d 6d 61 6e 64 20 62 6f 78 65 73 3a 00 41 73 73 69 67 6e 20 60 3c 6d 65 6d 62 65 72 3e 60 command.boxes:.Assign.`<member>`
9dd20 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 72 69 64 67 65 20 60 3c 69 6e 74 65 72 66 61 63 65 .interface.to.bridge.`<interface
9dd40 3e 60 2e 20 41 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 77 69 6c 6c 20 68 65 6c >`..A.completion.helper.will.hel
9dd60 70 20 79 6f 75 20 77 69 74 68 20 61 6c 6c 20 61 6c 6c 6f 77 65 64 20 69 6e 74 65 72 66 61 63 65 p.you.with.all.allowed.interface
9dd80 73 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 62 72 69 64 67 65 64 2e 20 54 68 69 73 20 69 6e 63 s.which.can.be.bridged..This.inc
9dda0 6c 75 64 65 73 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 6e 74 65 72 66 61 63 65 60 2c ludes.:ref:`ethernet-interface`,
9ddc0 20 3a 72 65 66 3a 60 62 6f 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 6c 32 .:ref:`bond-interface`,.:ref:`l2
9dde0 74 70 76 33 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 6f 70 65 6e 76 70 6e 60 2c tpv3-interface`,.:ref:`openvpn`,
9de00 20 3a 72 65 66 3a 60 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 77 .:ref:`vxlan-interface`,.:ref:`w
9de20 69 72 65 6c 65 73 73 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 74 75 6e 6e 65 6c ireless-interface`,.:ref:`tunnel
9de40 2d 69 6e 74 65 72 66 61 63 65 60 20 61 6e 64 20 3a 72 65 66 3a 60 67 65 6e 65 76 65 2d 69 6e 74 -interface`.and.:ref:`geneve-int
9de60 65 72 66 61 63 65 60 2e 00 41 73 73 69 67 6e 20 61 20 73 70 65 63 69 66 69 63 20 62 61 63 6b 65 erface`..Assign.a.specific.backe
9de80 6e 64 20 74 6f 20 61 20 72 75 6c 65 00 41 73 73 69 67 6e 20 69 6e 74 65 72 66 61 63 65 20 69 64 nd.to.a.rule.Assign.interface.id
9dea0 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 74 6f 20 56 52 46 entified.by.`<interface>`.to.VRF
9dec0 20 6e 61 6d 65 64 20 60 3c 6e 61 6d 65 3e 60 2e 00 41 73 73 69 67 6e 20 6d 65 6d 62 65 72 20 69 .named.`<name>`..Assign.member.i
9dee0 6e 74 65 72 66 61 63 65 73 20 74 6f 20 50 6f 72 74 43 68 61 6e 6e 65 6c 00 41 73 73 69 67 6e 20 nterfaces.to.PortChannel.Assign.
9df00 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 60 3c 75 73 65 72 3e 60 20 61 63 static.IP.address.to.`<user>`.ac
9df20 63 6f 75 6e 74 2e 00 41 73 73 69 67 6e 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 count..Assign.the.IP.address.to.
9df40 74 68 69 73 20 6d 61 63 68 69 6e 65 20 66 6f 72 20 60 3c 74 69 6d 65 3e 60 20 73 65 63 6f 6e 64 this.machine.for.`<time>`.second
9df60 73 2e 00 41 73 73 69 67 6e 20 74 68 65 20 53 53 48 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 s..Assign.the.SSH.public.key.por
9df80 74 69 6f 6e 20 60 3c 6b 65 79 3e 60 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 70 65 72 2d 6b tion.`<key>`.identified.by.per-k
9dfa0 65 79 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 75 ey.`<identifier>`.to.the.local.u
9dfc0 73 65 72 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 2e 00 41 73 73 6f 63 69 61 74 65 73 20 74 68 65 ser.`<username>`..Associates.the
9dfe0 20 70 72 65 76 69 6f 75 73 6c 79 20 67 65 6e 65 72 61 74 65 64 20 70 72 69 76 61 74 65 20 6b 65 .previously.generated.private.ke
9e000 79 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 y.to.a.specific.WireGuard.interf
9e020 61 63 65 2e 20 54 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 63 61 6e 20 62 65 20 67 65 6e 65 ace..The.private.key.can.be.gene
9e040 72 61 74 65 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 00 41 73 73 75 72 65 20 74 68 61 74 rate.via.the.command.Assure.that
9e060 20 79 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 6c 6c 6f 77 20 74 68 65 20 74 .your.firewall.rules.allow.the.t
9e080 72 61 66 66 69 63 2c 20 69 6e 20 77 68 69 63 68 20 63 61 73 65 20 79 6f 75 20 68 61 76 65 20 61 raffic,.in.which.case.you.have.a
9e0a0 20 77 6f 72 6b 69 6e 67 20 56 50 4e 20 75 73 69 6e 67 20 57 69 72 65 47 75 61 72 64 2e 00 41 73 .working.VPN.using.WireGuard..As
9e0c0 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 31 00 41 73 73 75 72 65 64 20 sured.Forwarding(AF).11.Assured.
9e0e0 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 Forwarding(AF).12.Assured.Forwar
9e100 64 69 6e 67 28 41 46 29 20 31 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 ding(AF).13.Assured.Forwarding(A
9e120 46 29 20 32 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 32 00 F).21.Assured.Forwarding(AF).22.
9e140 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 33 00 41 73 73 75 72 65 Assured.Forwarding(AF).23.Assure
9e160 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 d.Forwarding(AF).31.Assured.Forw
9e180 61 72 64 69 6e 67 28 41 46 29 20 33 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 arding(AF).32.Assured.Forwarding
9e1a0 28 41 46 29 20 33 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 (AF).33.Assured.Forwarding(AF).4
9e1c0 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 32 00 41 73 73 75 1.Assured.Forwarding(AF).42.Assu
9e1e0 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 33 00 41 74 20 65 76 65 72 79 20 72 red.Forwarding(AF).43.At.every.r
9e200 6f 75 6e 64 2c 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 61 64 64 73 20 74 ound,.the.deficit.counter.adds.t
9e220 68 65 20 71 75 61 6e 74 75 6d 20 73 6f 20 74 68 61 74 20 65 76 65 6e 20 6c 61 72 67 65 20 70 61 he.quantum.so.that.even.large.pa
9e240 63 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 69 72 20 6f 70 70 6f 72 74 75 6e 69 74 ckets.will.have.their.opportunit
9e260 79 20 74 6f 20 62 65 20 64 65 71 75 65 75 65 64 2e 00 41 74 20 74 68 65 20 6d 6f 6d 65 6e 74 20 y.to.be.dequeued..At.the.moment.
9e280 69 74 20 6e 6f 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 77 it.not.possible.to.look.at.the.w
9e2a0 68 6f 6c 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 77 69 74 68 20 56 79 4f 53 20 6f 70 65 72 hole.firewall.log.with.VyOS.oper
9e2c0 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 41 6c 6c 20 6c 6f 67 73 20 77 69 6c 6c 20 ational.commands..All.logs.will.
9e2e0 73 61 76 65 20 74 6f 20 60 60 2f 76 61 72 2f 6c 6f 67 73 2f 6d 65 73 73 61 67 65 73 60 60 2e 20 save.to.``/var/logs/messages``..
9e300 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 67 72 65 70 20 27 31 30 2e 31 30 2e 30 2e 31 30 27 For.example:.``grep.'10.10.0.10'
9e320 20 2f 76 61 72 2f 6c 6f 67 2f 6d 65 73 73 61 67 65 73 60 60 00 41 74 20 74 68 65 20 74 69 6d 65 ./var/log/messages``.At.the.time
9e340 20 6f 66 20 74 68 69 73 20 77 72 69 74 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 .of.this.writing.the.following.d
9e360 69 73 70 6c 61 79 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 3a 00 41 74 20 76 65 72 79 20 6c isplays.are.supported:.At.very.l
9e380 6f 77 20 72 61 74 65 73 20 28 62 65 6c 6f 77 20 33 4d 62 69 74 29 2c 20 62 65 73 69 64 65 73 20 ow.rates.(below.3Mbit),.besides.
9e3a0 74 75 6e 69 6e 67 20 60 71 75 61 6e 74 75 6d 60 20 28 33 30 30 20 6b 65 65 70 73 20 62 65 69 6e tuning.`quantum`.(300.keeps.bein
9e3c0 67 20 6f 6b 29 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 77 61 6e 74 20 74 6f 20 69 6e 63 72 65 g.ok).you.may.also.want.to.incre
9e3e0 61 73 65 20 60 74 61 72 67 65 74 60 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 31 ase.`target`.to.something.like.1
9e400 35 6d 73 20 61 6e 64 20 69 6e 63 72 65 61 73 65 20 60 69 6e 74 65 72 76 61 6c 60 20 74 6f 20 73 5ms.and.increase.`interval`.to.s
9e420 6f 6d 65 74 68 69 6e 67 20 61 72 6f 75 6e 64 20 31 35 30 20 6d 73 2e 00 41 74 74 61 63 68 65 73 omething.around.150.ms..Attaches
9e440 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 63 6f 6e 74 61 .user-defined.network.to.a.conta
9e460 69 6e 65 72 2e 20 4f 6e 6c 79 20 6f 6e 65 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 62 65 20 73 iner..Only.one.network.must.be.s
9e480 70 65 63 69 66 69 65 64 20 61 6e 64 20 6d 75 73 74 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 2e pecified.and.must.already.exist.
9e4a0 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 .Authentication.Authentication.(
9e4c0 45 41 50 6f 4c 29 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f EAPoL).Authentication.applicatio
9e4e0 6e 20 63 6c 69 65 6e 74 2d 69 64 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c n.client-id..Authentication.appl
9e500 69 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 2d 73 65 63 72 65 74 2e 00 41 75 74 68 65 6e 74 69 63 ication.client-secret..Authentic
9e520 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 65 6e 61 6e 74 2d 69 64 00 41 75 74 68 ation.application.tenant-id.Auth
9e540 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 entication.is.done.by.using.the.
9e560 60 60 6f 70 65 6e 76 70 6e 2d 61 75 74 68 2d 6c 64 61 70 2e 73 6f 60 60 20 70 6c 75 67 69 6e 20 ``openvpn-auth-ldap.so``.plugin.
9e580 77 68 69 63 68 20 69 73 20 73 68 69 70 70 65 64 20 77 69 74 68 20 65 76 65 72 79 20 56 79 4f 53 which.is.shipped.with.every.VyOS
9e5a0 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2e 20 41 20 64 65 64 69 63 61 74 65 64 20 63 6f 6e 66 69 .installation..A.dedicated.confi
9e5c0 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 69 73 20 72 65 71 75 69 72 65 64 2e 20 49 74 20 69 73 guration.file.is.required..It.is
9e5e0 20 62 65 73 74 20 70 72 61 63 74 69 73 65 20 74 6f 20 73 74 6f 72 65 20 69 74 20 69 6e 20 60 60 .best.practise.to.store.it.in.``
9e600 2f 63 6f 6e 66 69 67 60 60 20 74 6f 20 73 75 72 76 69 76 65 20 69 6d 61 67 65 20 75 70 64 61 74 /config``.to.survive.image.updat
9e620 65 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 6e es.Authentication.organization.n
9e640 61 6d 65 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 6f 6b 65 6e 00 41 75 74 68 65 6e 74 ame.Authentication.token.Authent
9e660 69 63 61 74 69 6f 6e 20 e2 80 93 20 74 6f 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 6d ication.....to.verify.that.the.m
9e680 65 73 73 61 67 65 20 69 73 20 66 72 6f 6d 20 61 20 76 61 6c 69 64 20 73 6f 75 72 63 65 2e 00 41 essage.is.from.a.valid.source..A
9e6a0 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 74 6f 6b 65 6e 00 41 75 74 6f 6d 61 74 69 63 20 56 4c 41 uthorization.token.Automatic.VLA
9e6c0 4e 20 43 72 65 61 74 69 6f 6e 00 41 75 74 6f 6d 61 74 69 63 20 56 4c 41 4e 20 63 72 65 61 74 69 N.Creation.Automatic.VLAN.creati
9e6e0 6f 6e 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 62 6f 6f 74 20 73 79 73 74 65 6d 20 6f on.Automatically.reboot.system.o
9e700 6e 20 6b 65 72 6e 65 6c 20 70 61 6e 69 63 20 61 66 74 65 72 20 36 30 20 73 65 63 6f 6e 64 73 2e n.kernel.panic.after.60.seconds.
9e720 00 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 73 00 41 76 6f 69 64 69 6e 67 20 22 6c 65 .Autonomous.Systems.Avoiding."le
9e740 61 6b 79 22 20 4e 41 54 00 41 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f 72 65 72 00 42 46 44 aky".NAT.Azure-data-explorer.BFD
9e760 00 42 46 44 20 53 74 61 74 69 63 20 52 6f 75 74 65 20 4d 6f 6e 69 74 6f 72 69 6e 67 00 42 46 44 .BFD.Static.Route.Monitoring.BFD
9e780 20 73 65 6e 64 73 20 6c 6f 74 73 20 6f 66 20 73 6d 61 6c 6c 20 55 44 50 20 70 61 63 6b 65 74 73 .sends.lots.of.small.UDP.packets
9e7a0 20 76 65 72 79 20 71 75 69 63 6b 6c 79 20 74 6f 20 65 6e 73 75 72 65 73 20 74 68 61 74 20 74 68 .very.quickly.to.ensures.that.th
9e7c0 65 20 70 65 65 72 20 69 73 20 73 74 69 6c 6c 20 61 6c 69 76 65 2e 00 42 47 50 00 42 47 50 20 2d e.peer.is.still.alive..BGP.BGP.-
9e7e0 20 41 53 20 50 61 74 68 20 50 6f 6c 69 63 79 00 42 47 50 20 2d 20 43 6f 6d 6d 75 6e 69 74 79 20 .AS.Path.Policy.BGP.-.Community.
9e800 4c 69 73 74 00 42 47 50 20 2d 20 45 78 74 65 6e 64 65 64 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 List.BGP.-.Extended.Community.Li
9e820 73 74 00 42 47 50 20 2d 20 4c 61 72 67 65 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 47 st.BGP.-.Large.Community.List.BG
9e840 50 20 45 78 61 6d 70 6c 65 00 42 47 50 20 52 6f 75 74 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 P.Example.BGP.Router.Configurati
9e860 6f 6e 00 42 47 50 20 53 63 61 6c 69 6e 67 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 47 50 on.BGP.Scaling.Configuration.BGP
9e880 20 61 67 67 72 65 67 61 74 6f 72 20 61 74 74 72 69 62 75 74 65 3a 20 41 53 20 6e 75 6d 62 65 72 .aggregator.attribute:.AS.number
9e8a0 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 6e 20 61 67 67 72 65 67 61 74 69 6f 6e .or.IP.address.of.an.aggregation
9e8c0 2e 00 42 47 50 20 61 73 2d 70 61 74 68 20 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 ..BGP.as-path.list.to.match..BGP
9e8e0 20 61 74 6f 6d 69 63 20 61 67 67 72 65 67 61 74 65 20 61 74 74 72 69 62 75 74 65 2e 00 42 47 50 .atomic.aggregate.attribute..BGP
9e900 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 65 78 .community-list.to.match..BGP.ex
9e920 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 72 tended.community.to.match..BGP.r
9e940 6f 6c 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 3a 72 66 63 3a 60 39 32 oles.are.defined.in.RFC.:rfc:`92
9e960 33 34 60 20 61 6e 64 20 70 72 6f 76 69 64 65 20 61 6e 20 65 61 73 79 20 77 61 79 20 74 6f 20 61 34`.and.provide.an.easy.way.to.a
9e980 64 64 20 72 6f 75 74 65 20 6c 65 61 6b 20 70 72 65 76 65 6e 74 69 6f 6e 2c 20 64 65 74 65 63 74 dd.route.leak.prevention,.detect
9e9a0 69 6f 6e 20 61 6e 64 20 6d 69 74 69 67 61 74 69 6f 6e 2e 20 54 68 65 20 6c 6f 63 61 6c 20 52 6f ion.and.mitigation..The.local.Ro
9e9c0 6c 65 20 76 61 6c 75 65 20 69 73 20 6e 65 67 6f 74 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 le.value.is.negotiated.with.the.
9e9e0 6e 65 77 20 42 47 50 20 52 6f 6c 65 20 63 61 70 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 68 61 new.BGP.Role.capability.which.ha
9ea00 73 20 61 20 62 75 69 6c 74 2d 69 6e 20 63 68 65 63 6b 20 6f 66 20 74 68 65 20 63 6f 72 72 65 73 s.a.built-in.check.of.the.corres
9ea20 70 6f 6e 64 69 6e 67 20 76 61 6c 75 65 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 61 20 6d 69 73 6d ponding.value..In.case.of.a.mism
9ea40 61 74 63 68 20 74 68 65 20 6e 65 77 20 4f 50 45 4e 20 52 6f 6c 65 73 20 4d 69 73 6d 61 74 63 68 atch.the.new.OPEN.Roles.Mismatch
9ea60 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 3c 32 2c 20 31 31 3e 20 77 6f 75 6c 64 20 62 65 20 73 .Notification.<2,.11>.would.be.s
9ea80 65 6e 74 2e 20 54 68 65 20 63 6f 72 72 65 63 74 20 52 6f 6c 65 20 70 61 69 72 73 20 61 72 65 3a ent..The.correct.Role.pairs.are:
9eaa0 00 42 47 50 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 73 69 64 65 20 74 68 .BGP.routers.connected.inside.th
9eac0 65 20 73 61 6d 65 20 41 53 20 74 68 72 6f 75 67 68 20 42 47 50 20 62 65 6c 6f 6e 67 20 74 6f 20 e.same.AS.through.BGP.belong.to.
9eae0 61 6e 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 73 65 73 73 69 6f 6e 2c 20 6f 72 20 49 42 47 50 an.internal.BGP.session,.or.IBGP
9eb00 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 70 72 65 76 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 ..In.order.to.prevent.routing.ta
9eb20 62 6c 65 20 6c 6f 6f 70 73 2c 20 49 42 47 50 20 73 70 65 61 6b 65 72 20 64 6f 65 73 20 6e 6f 74 ble.loops,.IBGP.speaker.does.not
9eb40 20 61 64 76 65 72 74 69 73 65 20 49 42 47 50 2d 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 74 .advertise.IBGP-learned.routes.t
9eb60 6f 20 6f 74 68 65 72 20 49 42 47 50 20 73 70 65 61 6b 65 72 20 28 53 70 6c 69 74 20 48 6f 72 69 o.other.IBGP.speaker.(Split.Hori
9eb80 7a 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 29 2e 20 41 73 20 73 75 63 68 2c 20 49 42 47 50 20 72 65 zon.mechanism)..As.such,.IBGP.re
9eba0 71 75 69 72 65 73 20 61 20 66 75 6c 6c 20 6d 65 73 68 20 6f 66 20 61 6c 6c 20 70 65 65 72 73 2e quires.a.full.mesh.of.all.peers.
9ebc0 20 46 6f 72 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 69 73 20 71 75 69 63 6b 6c .For.large.networks,.this.quickl
9ebe0 79 20 62 65 63 6f 6d 65 73 20 75 6e 73 63 61 6c 61 62 6c 65 2e 00 42 47 50 20 72 6f 75 74 65 73 y.becomes.unscalable..BGP.routes
9ec00 20 6d 61 79 20 62 65 20 6c 65 61 6b 65 64 20 28 69 2e 65 2e 20 63 6f 70 69 65 64 29 20 62 65 74 .may.be.leaked.(i.e..copied).bet
9ec20 77 65 65 6e 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 52 49 42 20 61 6e 64 20 74 68 65 20 56 ween.a.unicast.VRF.RIB.and.the.V
9ec40 50 4e 20 53 41 46 49 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 66 PN.SAFI.RIB.of.the.default.VRF.f
9ec60 6f 72 20 75 73 65 20 69 6e 20 4d 50 4c 53 2d 62 61 73 65 64 20 4c 33 56 50 4e 73 2e 20 55 6e 69 or.use.in.MPLS-based.L3VPNs..Uni
9ec80 63 61 73 74 20 72 6f 75 74 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 6c 65 61 6b 65 64 20 62 cast.routes.may.also.be.leaked.b
9eca0 65 74 77 65 65 6e 20 61 6e 79 20 56 52 46 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 75 etween.any.VRFs.(including.the.u
9ecc0 6e 69 63 61 73 74 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 42 47 50 20 69 6e nicast.RIB.of.the.default.BGP.in
9ece0 73 74 61 6e 63 65 29 2e 20 41 20 73 68 6f 72 74 63 75 74 20 73 79 6e 74 61 78 20 69 73 20 61 6c stance)..A.shortcut.syntax.is.al
9ed00 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 73 70 65 63 69 66 79 69 6e 67 20 6c 65 61 6b so.available.for.specifying.leak
9ed20 69 6e 67 20 66 72 6f 6d 20 6f 6e 65 20 56 52 46 20 74 6f 20 61 6e 6f 74 68 65 72 20 56 52 46 20 ing.from.one.VRF.to.another.VRF.
9ed40 75 73 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 6e 73 74 61 6e 63 65 e2 80 99 73 20 56 using.the.default.instance...s.V
9ed60 50 4e 20 52 49 42 20 61 73 20 74 68 65 20 69 6e 74 65 6d 65 64 69 61 72 79 20 2e 20 41 20 63 6f PN.RIB.as.the.intemediary...A.co
9ed80 6d 6d 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 56 52 46 2d 56 52 46 20 mmon.application.of.the.VRF-VRF.
9eda0 66 65 61 74 75 72 65 20 69 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 63 75 73 74 6f 6d 65 72 feature.is.to.connect.a.customer
9edc0 e2 80 99 73 20 70 72 69 76 61 74 65 20 72 6f 75 74 69 6e 67 20 64 6f 6d 61 69 6e 20 74 6f 20 61 ...s.private.routing.domain.to.a
9ede0 20 70 72 6f 76 69 64 65 72 e2 80 99 73 20 56 50 4e 20 73 65 72 76 69 63 65 2e 20 4c 65 61 6b 69 .provider...s.VPN.service..Leaki
9ee00 6e 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 69 6e 74 20 ng.is.configured.from.the.point.
9ee20 6f 66 20 76 69 65 77 20 6f 66 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 56 52 46 3a 20 69 6d of.view.of.an.individual.VRF:.im
9ee40 70 6f 72 74 20 72 65 66 65 72 73 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 6b 65 64 20 66 72 6f port.refers.to.routes.leaked.fro
9ee60 6d 20 56 50 4e 20 74 6f 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 2c 20 77 68 65 72 65 61 73 20 m.VPN.to.a.unicast.VRF,.whereas.
9ee80 65 78 70 6f 72 74 20 72 65 66 65 72 73 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 6b 65 64 20 66 export.refers.to.routes.leaked.f
9eea0 72 6f 6d 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 00 42 61 62 65 6c 00 rom.a.unicast.VRF.to.VPN..Babel.
9eec0 42 61 62 65 6c 20 61 20 64 75 61 6c 20 73 74 61 63 6b 20 70 72 6f 74 6f 63 6f 6c 2e 20 41 20 73 Babel.a.dual.stack.protocol..A.s
9eee0 69 6e 67 6c 65 20 42 61 62 65 6c 20 69 6e 73 74 61 6e 63 65 20 69 73 20 61 62 6c 65 20 74 6f 20 ingle.Babel.instance.is.able.to.
9ef00 70 65 72 66 6f 72 6d 20 72 6f 75 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e perform.routing.for.both.IPv4.an
9ef20 64 20 49 50 76 36 2e 00 42 61 62 65 6c 20 69 73 20 61 20 6d 6f 64 65 72 6e 20 72 6f 75 74 69 6e d.IPv6..Babel.is.a.modern.routin
9ef40 67 20 70 72 6f 74 6f 63 6f 6c 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 65 20 72 6f 62 75 73 74 g.protocol.designed.to.be.robust
9ef60 20 61 6e 64 20 65 66 66 69 63 69 65 6e 74 20 62 6f 74 68 20 69 6e 20 6f 72 64 69 6e 61 72 79 20 .and.efficient.both.in.ordinary.
9ef80 77 69 72 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 69 6e 20 77 69 72 65 6c 65 73 73 20 6d wired.networks.and.in.wireless.m
9efa0 65 73 68 20 6e 65 74 77 6f 72 6b 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 75 73 65 esh.networks..By.default,.it.use
9efc0 73 20 68 6f 70 2d 63 6f 75 6e 74 20 6f 6e 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e s.hop-count.on.wired.networks.an
9efe0 64 20 61 20 76 61 72 69 61 6e 74 20 6f 66 20 45 54 58 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 6c d.a.variant.of.ETX.on.wireless.l
9f000 69 6e 6b 73 2c 20 49 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 74 61 inks,.It.can.be.configured.to.ta
9f020 6b 65 20 72 61 64 69 6f 20 64 69 76 65 72 73 69 74 79 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 ke.radio.diversity.into.account.
9f040 61 6e 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 6f 6d 70 75 74 65 20 61 20 6c and.to.automatically.compute.a.l
9f060 69 6e 6b 27 73 20 6c 61 74 65 6e 63 79 20 61 6e 64 20 69 6e 63 6c 75 64 65 20 69 74 20 69 6e 20 ink's.latency.and.include.it.in.
9f080 74 68 65 20 6d 65 74 72 69 63 2e 20 49 74 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 the.metric..It.is.defined.in.:rf
9f0a0 63 3a 60 38 39 36 36 60 2e 00 42 61 63 6b 65 6e 64 00 42 61 6c 61 6e 63 65 20 61 6c 67 6f 72 69 c:`8966`..Backend.Balance.algori
9f0c0 74 68 6d 73 3a 00 42 61 6c 61 6e 63 69 6e 67 20 52 75 6c 65 73 00 42 61 6c 61 6e 63 69 6e 67 20 thms:.Balancing.Rules.Balancing.
9f0e0 62 61 73 65 64 20 6f 6e 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 42 61 6e 64 77 69 64 74 68 20 53 based.on.domain.name.Bandwidth.S
9f100 68 61 70 69 6e 67 00 42 61 6e 64 77 69 64 74 68 20 53 68 61 70 69 6e 67 20 66 6f 72 20 6c 6f 63 haping.Bandwidth.Shaping.for.loc
9f120 61 6c 20 75 73 65 72 73 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 al.users.Bandwidth.rate.limits.c
9f140 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 6f 72 20 52 41 44 an.be.set.for.local.users.or.RAD
9f160 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 6e 64 77 69 64 74 68 20 IUS.based.attributes..Bandwidth.
9f180 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c rate.limits.can.be.set.for.local
9f1a0 20 75 73 65 72 73 20 6f 72 20 76 69 61 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 .users.or.via.RADIUS.based.attri
9f1c0 62 75 74 65 73 2e 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e butes..Bandwidth.rate.limits.can
9f1e0 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 77 69 74 68 69 6e 20 74 .be.set.for.local.users.within.t
9f200 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 72 20 76 69 61 20 52 41 44 49 55 53 20 62 he.configuration.or.via.RADIUS.b
9f220 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 73 65 6c 69 6e 65 20 44 4d 56 50 4e 20 ased.attributes..Baseline.DMVPN.
9f240 74 6f 70 6f 6c 6f 67 79 00 42 61 73 69 63 20 43 6f 6e 63 65 70 74 73 00 42 61 73 69 63 20 63 6f topology.Basic.Concepts.Basic.co
9f260 6d 6d 61 6e 64 73 00 42 61 73 69 63 20 66 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 65 20 64 6f mmands.Basic.filtering.can.be.do
9f280 6e 65 20 75 73 69 6e 67 20 61 63 63 65 73 73 2d 6c 69 73 74 20 61 6e 64 20 61 63 63 65 73 73 2d ne.using.access-list.and.access-
9f2a0 6c 69 73 74 36 2e 00 42 61 73 69 63 20 66 69 6c 74 65 72 69 6e 67 20 63 6f 75 6c 64 20 61 6c 73 list6..Basic.filtering.could.als
9f2c0 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 00 42 61 o.be.applied.to.IPv6.traffic..Ba
9f2e0 73 69 63 20 73 65 74 75 70 00 42 65 20 73 75 72 65 20 74 6f 20 73 65 74 20 61 20 73 61 6e 65 20 sic.setup.Be.sure.to.set.a.sane.
9f300 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f default.config.in.the.default.co
9f320 6e 66 69 67 20 66 69 6c 65 2c 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 65 64 20 69 nfig.file,.this.will.be.loaded.i
9f340 6e 20 74 68 65 20 63 61 73 65 20 74 68 61 74 20 61 20 75 73 65 72 20 69 73 20 61 75 74 68 65 6e n.the.case.that.a.user.is.authen
9f360 74 69 63 61 74 65 64 20 61 6e 64 20 6e 6f 20 66 69 6c 65 20 69 73 20 66 6f 75 6e 64 20 69 6e 20 ticated.and.no.file.is.found.in.
9f380 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 64 69 72 65 63 74 6f 72 79 20 6d 61 74 63 68 69 6e the.configured.directory.matchin
9f3a0 67 20 74 68 65 20 75 73 65 72 73 20 75 73 65 72 6e 61 6d 65 2f 67 72 6f 75 70 2e 00 42 65 61 6d g.the.users.username/group..Beam
9f3c0 66 6f 72 6d 69 6e 67 20 63 61 70 61 62 69 6c 69 74 69 65 73 3a 00 42 65 63 61 75 73 65 20 61 6e forming.capabilities:.Because.an
9f3e0 20 61 67 67 72 65 67 61 74 6f 72 20 63 61 6e 6e 6f 74 20 62 65 20 61 63 74 69 76 65 20 77 69 74 .aggregator.cannot.be.active.wit
9f400 68 6f 75 74 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 61 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b hout.at.least.one.available.link
9f420 2c 20 73 65 74 74 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 30 20 6f 72 20 74 6f ,.setting.this.option.to.0.or.to
9f440 20 31 20 68 61 73 20 74 68 65 20 65 78 61 63 74 20 73 61 6d 65 20 65 66 66 65 63 74 2e 00 42 65 .1.has.the.exact.same.effect..Be
9f460 63 61 75 73 65 20 65 78 69 73 74 69 6e 67 20 73 65 73 73 69 6f 6e 73 20 64 6f 20 6e 6f 74 20 61 cause.existing.sessions.do.not.a
9f480 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 66 61 69 6c 20 6f 76 65 72 20 74 6f 20 61 20 6e 65 77 20 utomatically.fail.over.to.a.new.
9f4a0 70 61 74 68 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 74 61 62 6c 65 20 63 61 6e 20 62 65 20 66 path,.the.session.table.can.be.f
9f4c0 6c 75 73 68 65 64 20 6f 6e 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 lushed.on.each.connection.state.
9f4e0 63 68 61 6e 67 65 3a 00 42 65 66 6f 72 65 20 65 6e 61 62 6c 69 6e 67 20 61 6e 79 20 68 61 72 64 change:.Before.enabling.any.hard
9f500 77 61 72 65 20 73 65 67 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 20 61 20 63 6f 72 72 ware.segmentation.offload.a.corr
9f520 65 73 70 6f 6e 64 69 6e 67 20 73 6f 66 74 77 61 72 65 20 6f 66 66 6c 6f 61 64 20 69 73 20 72 65 esponding.software.offload.is.re
9f540 71 75 69 72 65 64 20 69 6e 20 47 53 4f 2e 20 4f 74 68 65 72 77 69 73 65 20 69 74 20 62 65 63 6f quired.in.GSO..Otherwise.it.beco
9f560 6d 65 73 20 70 6f 73 73 69 62 6c 65 20 66 6f 72 20 61 20 66 72 61 6d 65 20 74 6f 20 62 65 20 72 mes.possible.for.a.frame.to.be.r
9f580 65 2d 72 6f 75 74 65 64 20 62 65 74 77 65 65 6e 20 64 65 76 69 63 65 73 20 61 6e 64 20 65 6e 64 e-routed.between.devices.and.end
9f5a0 20 75 70 20 62 65 69 6e 67 20 75 6e 61 62 6c 65 20 74 6f 20 62 65 20 74 72 61 6e 73 6d 69 74 74 .up.being.unable.to.be.transmitt
9f5c0 65 64 2e 00 42 65 66 6f 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 ed..Before.you.are.able.to.apply
9f5e0 20 61 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 61 20 7a 6f 6e 65 20 79 6f 75 20 68 61 76 65 20 74 .a.rule-set.to.a.zone.you.have.t
9f600 6f 20 63 72 65 61 74 65 20 74 68 65 20 7a 6f 6e 65 73 20 66 69 72 73 74 2e 00 42 65 6c 6f 77 20 o.create.the.zones.first..Below.
9f620 66 6c 6f 77 2d 63 68 61 72 74 20 63 6f 75 6c 64 20 62 65 20 61 20 71 75 69 63 6b 20 72 65 66 65 flow-chart.could.be.a.quick.refe
9f640 72 65 6e 63 65 20 66 6f 72 20 74 68 65 20 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 63 6f 6d 62 69 rence.for.the.close-action.combi
9f660 6e 61 74 69 6f 6e 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 68 6f 77 20 74 68 65 20 70 65 65 72 nation.depending.on.how.the.peer
9f680 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 42 65 6c 6f 77 20 69 73 20 61 6e 20 65 78 61 6d .is.configured..Below.is.an.exam
9f6a0 70 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 4c 4e 53 3a 00 42 65 73 74 20 65 66 66 ple.to.configure.a.LNS:.Best.eff
9f6c0 6f 72 74 20 74 72 61 66 66 69 63 2c 20 64 65 66 61 75 6c 74 00 42 65 74 77 65 65 6e 20 63 6f 6d ort.traffic,.default.Between.com
9f6e0 70 75 74 65 72 73 2c 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 puters,.the.most.common.configur
9f700 61 74 69 6f 6e 20 75 73 65 64 20 77 61 73 20 22 38 4e 31 22 3a 20 65 69 67 68 74 20 62 69 74 20 ation.used.was."8N1":.eight.bit.
9f720 63 68 61 72 61 63 74 65 72 73 2c 20 77 69 74 68 20 6f 6e 65 20 73 74 61 72 74 20 62 69 74 2c 20 characters,.with.one.start.bit,.
9f740 6f 6e 65 20 73 74 6f 70 20 62 69 74 2c 20 61 6e 64 20 6e 6f 20 70 61 72 69 74 79 20 62 69 74 2e one.stop.bit,.and.no.parity.bit.
9f760 20 54 68 75 73 20 31 30 20 42 61 75 64 20 74 69 6d 65 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 .Thus.10.Baud.times.are.used.to.
9f780 73 65 6e 64 20 61 20 73 69 6e 67 6c 65 20 63 68 61 72 61 63 74 65 72 2c 20 61 6e 64 20 73 6f 20 send.a.single.character,.and.so.
9f7a0 64 69 76 69 64 69 6e 67 20 74 68 65 20 73 69 67 6e 61 6c 6c 69 6e 67 20 62 69 74 2d 72 61 74 65 dividing.the.signalling.bit-rate
9f7c0 20 62 79 20 74 65 6e 20 72 65 73 75 6c 74 73 20 69 6e 20 74 68 65 20 6f 76 65 72 61 6c 6c 20 74 .by.ten.results.in.the.overall.t
9f7e0 72 61 6e 73 6d 69 73 73 69 6f 6e 20 73 70 65 65 64 20 69 6e 20 63 68 61 72 61 63 74 65 72 73 20 ransmission.speed.in.characters.
9f800 70 65 72 20 73 65 63 6f 6e 64 2e 20 54 68 69 73 20 69 73 20 61 6c 73 6f 20 74 68 65 20 64 65 66 per.second..This.is.also.the.def
9f820 61 75 6c 74 20 73 65 74 74 69 6e 67 20 69 66 20 6e 6f 6e 65 20 6f 66 20 74 68 6f 73 65 20 6f 70 ault.setting.if.none.of.those.op
9f840 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 2e 00 42 69 64 69 72 65 63 74 69 6f 6e 61 6c tions.are.defined..Bidirectional
9f860 20 4e 41 54 00 42 69 6e 61 72 79 20 76 61 6c 75 65 00 42 69 6e 64 20 6c 69 73 74 65 6e 65 72 20 .NAT.Binary.value.Bind.listener.
9f880 74 6f 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2f 61 64 64 72 65 73 73 2c 20 6d to.specific.interface/address,.m
9f8a0 61 6e 64 61 74 6f 72 79 20 66 6f 72 20 49 50 76 36 00 42 69 6e 64 73 20 65 74 68 31 2e 32 34 31 andatory.for.IPv6.Binds.eth1.241
9f8c0 20 61 6e 64 20 76 78 6c 61 6e 32 34 31 20 74 6f 20 65 61 63 68 20 6f 74 68 65 72 20 62 79 20 6d .and.vxlan241.to.each.other.by.m
9f8e0 61 6b 69 6e 67 20 74 68 65 6d 20 62 6f 74 68 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 aking.them.both.member.interface
9f900 73 20 6f 66 20 74 68 65 20 73 61 6d 65 20 62 72 69 64 67 65 2e 00 42 6c 61 63 6b 68 6f 6c 65 00 s.of.the.same.bridge..Blackhole.
9f920 42 6c 6f 63 6b 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 53 75 62 73 Block.source.IP.in.seconds..Subs
9f940 65 71 75 65 6e 74 20 62 6c 6f 63 6b 73 20 69 6e 63 72 65 61 73 65 20 62 79 20 61 20 66 61 63 74 equent.blocks.increase.by.a.fact
9f960 6f 72 20 6f 66 20 31 2e 35 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 2e 00 42 6c or.of.1.5.The.default.is.120..Bl
9f980 6f 63 6b 20 73 6f 75 72 63 65 20 49 50 20 77 68 65 6e 20 74 68 65 69 72 20 63 75 6d 75 6c 61 74 ock.source.IP.when.their.cumulat
9f9a0 69 76 65 20 61 74 74 61 63 6b 20 73 63 6f 72 65 20 65 78 63 65 65 64 73 20 74 68 72 65 73 68 6f ive.attack.score.exceeds.thresho
9f9c0 6c 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 33 30 2e 00 42 6c 6f 63 6b 69 6e 67 20 ld..The.default.is.30..Blocking.
9f9e0 63 61 6c 6c 20 77 69 74 68 20 6e 6f 20 74 69 6d 65 6f 75 74 2e 20 53 79 73 74 65 6d 20 77 69 6c call.with.no.timeout..System.wil
9fa00 6c 20 62 65 63 6f 6d 65 20 75 6e 72 65 73 70 6f 6e 73 69 76 65 20 69 66 20 73 63 72 69 70 74 20 l.become.unresponsive.if.script.
9fa20 64 6f 65 73 20 6e 6f 74 20 72 65 74 75 72 6e 21 00 42 6f 61 72 64 65 72 20 47 61 74 65 77 61 79 does.not.return!.Boarder.Gateway
9fa40 20 50 72 6f 74 6f 63 6f 6c 20 28 42 47 50 29 20 6f 72 69 67 69 6e 20 63 6f 64 65 20 74 6f 20 6d .Protocol.(BGP).origin.code.to.m
9fa60 61 74 63 68 2e 00 42 6f 6e 64 20 2f 20 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e 00 42 6f atch..Bond./.Link.Aggregation.Bo
9fa80 6e 64 20 6f 70 74 69 6f 6e 73 00 42 6f 6f 74 20 69 6d 61 67 65 20 6c 65 6e 67 74 68 20 69 6e 20 nd.options.Boot.image.length.in.
9faa0 35 31 32 2d 6f 63 74 65 74 20 62 6c 6f 63 6b 73 00 42 6f 6f 74 73 74 72 61 70 20 66 69 6c 65 20 512-octet.blocks.Bootstrap.file.
9fac0 6e 61 6d 65 00 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6d 75 6c 74 69 63 61 73 name.Both.IPv4.and.IPv6.multicas
9fae0 74 20 69 73 20 70 6f 73 73 69 62 6c 65 2e 00 42 6f 74 68 20 6c 6f 63 61 6c 20 61 64 6d 69 6e 69 t.is.possible..Both.local.admini
9fb00 73 74 65 72 65 64 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 3a stered.and.remote.administered.:
9fb20 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 abbr:`RADIUS.(Remote.Authenticat
9fb40 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 20 61 63 63 6f 75 ion.Dial-In.User.Service)`.accou
9fb60 6e 74 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 42 6f 74 68 20 72 65 70 6c 69 65 73 20 nts.are.supported..Both.replies.
9fb80 61 6e 64 20 72 65 71 75 65 73 74 73 20 74 79 70 65 20 67 72 61 74 75 69 74 6f 75 73 20 61 72 70 and.requests.type.gratuitous.arp
9fba0 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 20 74 6f 20 62 .will.trigger.the.ARP.table.to.b
9fbc0 65 20 75 70 64 61 74 65 64 2c 20 69 66 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6f 6e e.updated,.if.this.setting.is.on
9fbe0 2e 00 42 72 61 6e 63 68 20 31 27 73 20 72 6f 75 74 65 72 20 6d 69 67 68 74 20 68 61 76 65 20 74 ..Branch.1's.router.might.have.t
9fc00 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6c 69 6e 65 73 3a 00 42 72 69 64 67 65 00 42 72 69 64 67 he.following.lines:.Bridge.Bridg
9fc20 65 20 4f 70 74 69 6f 6e 73 00 42 72 69 64 67 65 20 61 6e 73 77 65 72 73 20 6f 6e 20 49 50 20 61 e.Options.Bridge.answers.on.IP.a
9fc40 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 ddress.192.0.2.1/24.and.2001:db8
9fc60 3a 3a 66 66 66 66 2f 36 34 00 42 72 69 64 67 65 20 6d 61 78 69 6d 75 6d 20 61 67 69 6e 67 20 60 ::ffff/64.Bridge.maximum.aging.`
9fc80 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 32 30 29 <time>`.in.seconds.(default:.20)
9fca0 2e 00 42 72 69 64 67 65 3a 00 42 75 73 69 6e 65 73 73 20 55 73 65 72 73 00 42 75 74 20 62 65 66 ..Bridge:.Business.Users.But.bef
9fcc0 6f 72 65 20 6c 65 61 72 6e 69 6e 67 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 70 ore.learning.to.configure.your.p
9fce0 6f 6c 69 63 79 2c 20 77 65 20 77 69 6c 6c 20 77 61 72 6e 20 79 6f 75 20 61 62 6f 75 74 20 74 68 olicy,.we.will.warn.you.about.th
9fd00 65 20 64 69 66 66 65 72 65 6e 74 20 75 6e 69 74 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 61 6e e.different.units.you.can.use.an
9fd20 64 20 61 6c 73 6f 20 73 68 6f 77 20 79 6f 75 20 77 68 61 74 20 2a 63 6c 61 73 73 65 73 2a 20 61 d.also.show.you.what.*classes*.a
9fd40 72 65 20 61 6e 64 20 68 6f 77 20 74 68 65 79 20 77 6f 72 6b 2c 20 61 73 20 73 6f 6d 65 20 70 6f re.and.how.they.work,.as.some.po
9fd60 6c 69 63 69 65 73 20 6d 61 79 20 72 65 71 75 69 72 65 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 licies.may.require.you.to.config
9fd80 75 72 65 20 74 68 65 6d 2e 00 42 79 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 75 73 65 73 20 6d ure.them..By.default.VRRP.uses.m
9fda0 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 2e 20 49 66 20 79 6f 75 72 20 6e 65 74 77 6f 72 ulticast.packets..If.your.networ
9fdc0 6b 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 6d 75 6c 74 69 63 61 73 74 20 66 6f 72 k.does.not.support.multicast.for
9fde0 20 77 68 61 74 65 76 65 72 20 72 65 61 73 6f 6e 2c 20 79 6f 75 20 63 61 6e 20 6d 61 6b 65 20 56 .whatever.reason,.you.can.make.V
9fe00 52 52 50 20 75 73 65 20 75 6e 69 63 61 73 74 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 69 6e RRP.use.unicast.communication.in
9fe20 73 74 65 61 64 2e 00 42 79 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 75 73 65 73 20 70 72 65 65 stead..By.default.VRRP.uses.pree
9fe40 6d 70 74 69 6f 6e 2e 20 59 6f 75 20 63 61 6e 20 64 69 73 61 62 6c 65 20 69 74 20 77 69 74 68 20 mption..You.can.disable.it.with.
9fe60 74 68 65 20 22 6e 6f 2d 70 72 65 65 6d 70 74 22 20 6f 70 74 69 6f 6e 3a 00 42 79 20 64 65 66 61 the."no-preempt".option:.By.defa
9fe80 75 6c 74 20 60 73 74 72 69 63 74 2d 6c 73 61 2d 63 68 65 63 6b 69 6e 67 60 20 69 73 20 63 6f 6e ult.`strict-lsa-checking`.is.con
9fea0 66 69 67 75 72 65 64 20 74 68 65 6e 20 74 68 65 20 68 65 6c 70 65 72 20 77 69 6c 6c 20 61 62 6f figured.then.the.helper.will.abo
9fec0 72 74 20 74 68 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 77 68 65 6e 20 61 20 4c rt.the.Graceful.Restart.when.a.L
9fee0 53 41 20 63 68 61 6e 67 65 20 6f 63 63 75 72 73 20 77 68 69 63 68 20 61 66 66 65 63 74 73 20 74 SA.change.occurs.which.affects.t
9ff00 68 65 20 72 65 73 74 61 72 74 69 6e 67 20 72 6f 75 74 65 72 2e 00 42 79 20 64 65 66 61 75 6c 74 he.restarting.router..By.default
9ff20 20 74 68 65 20 73 63 6f 70 65 20 6f 66 20 74 68 65 20 70 6f 72 74 20 62 69 6e 64 69 6e 67 73 20 .the.scope.of.the.port.bindings.
9ff40 66 6f 72 20 75 6e 62 6f 75 6e 64 20 73 6f 63 6b 65 74 73 20 69 73 20 6c 69 6d 69 74 65 64 20 74 for.unbound.sockets.is.limited.t
9ff60 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 2e 20 54 68 61 74 20 69 73 2c 20 69 74 20 77 o.the.default.VRF..That.is,.it.w
9ff80 69 6c 6c 20 6e 6f 74 20 62 65 20 6d 61 74 63 68 65 64 20 62 79 20 70 61 63 6b 65 74 73 20 61 72 ill.not.be.matched.by.packets.ar
9ffa0 72 69 76 69 6e 67 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 65 6e 73 6c 61 76 65 64 20 74 6f riving.on.interfaces.enslaved.to
9ffc0 20 61 20 56 52 46 20 61 6e 64 20 70 72 6f 63 65 73 73 65 73 20 6d 61 79 20 62 69 6e 64 20 74 6f .a.VRF.and.processes.may.bind.to
9ffe0 20 74 68 65 20 73 61 6d 65 20 70 6f 72 74 20 69 66 20 74 68 65 79 20 62 69 6e 64 20 74 6f 20 61 .the.same.port.if.they.bind.to.a
a0000 20 56 52 46 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 46 52 52 20 77 69 6c 6c 20 62 72 69 6e 67 .VRF..By.default,.FRR.will.bring
a0020 20 75 70 20 70 65 65 72 69 6e 67 20 77 69 74 68 20 6d 69 6e 69 6d 61 6c 20 63 6f 6d 6d 6f 6e 20 .up.peering.with.minimal.common.
a0040 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 74 68 65 20 62 6f 74 68 20 73 69 64 65 73 2e 20 46 capability.for.the.both.sides..F
a0060 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 or.example,.if.the.local.router.
a0080 68 61 73 20 75 6e 69 63 61 73 74 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 63 61 70 61 62 69 has.unicast.and.multicast.capabi
a00a0 6c 69 74 69 65 73 20 61 6e 64 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 20 6f 6e 6c lities.and.the.remote.router.onl
a00c0 79 20 68 61 73 20 75 6e 69 63 61 73 74 20 63 61 70 61 62 69 6c 69 74 79 20 74 68 65 20 6c 6f 63 y.has.unicast.capability.the.loc
a00e0 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 63 6f 6e al.router.will.establish.the.con
a0100 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 75 6e 69 63 61 73 74 20 6f 6e 6c 79 20 63 61 70 61 62 69 nection.with.unicast.only.capabi
a0120 6c 69 74 79 2e 20 57 68 65 6e 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 63 6f 6d 6d 6f 6e 20 63 lity..When.there.are.no.common.c
a0140 61 70 61 62 69 6c 69 74 69 65 73 2c 20 46 52 52 20 73 65 6e 64 73 20 55 6e 73 75 70 70 6f 72 74 apabilities,.FRR.sends.Unsupport
a0160 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 65 72 72 6f 72 20 61 6e 64 20 74 68 65 6e 20 72 65 73 ed.Capability.error.and.then.res
a0180 65 74 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 ets.the.connection..By.default,.
a01a0 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 61 20 64 65 66 61 75 6c VyOS.does.not.advertise.a.defaul
a01c0 74 20 72 6f 75 74 65 20 28 30 2e 30 2e 30 2e 30 2f 30 29 20 65 76 65 6e 20 69 66 20 69 74 20 69 t.route.(0.0.0.0/0).even.if.it.i
a01e0 73 20 69 6e 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 57 68 65 6e 20 79 6f 75 20 77 61 6e s.in.routing.table..When.you.wan
a0200 74 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 73 20 74 6f 20 t.to.announce.default.routes.to.
a0220 74 68 65 20 70 65 65 72 2c 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 20 55 73 69 6e the.peer,.use.this.command..Usin
a0240 67 20 6f 70 74 69 6f 6e 61 6c 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 g.optional.argument.:cfgcmd:`rou
a0260 74 65 2d 6d 61 70 60 20 79 6f 75 20 63 61 6e 20 69 6e 6a 65 63 74 20 74 68 65 20 64 65 66 61 75 te-map`.you.can.inject.the.defau
a0280 6c 74 20 72 6f 75 74 65 20 74 6f 20 67 69 76 65 6e 20 6e 65 69 67 68 62 6f 72 20 6f 6e 6c 79 20 lt.route.to.given.neighbor.only.
a02a0 69 66 20 74 68 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 72 6f 75 74 65 20 6d if.the.conditions.in.the.route.m
a02c0 61 70 20 61 72 65 20 6d 65 74 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 61 20 6e 65 77 20 74 6f ap.are.met..By.default,.a.new.to
a02e0 6b 65 6e 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 65 76 65 72 79 20 33 30 20 73 65 63 6f 6e 64 ken.is.generated.every.30.second
a0300 73 20 62 79 20 74 68 65 20 6d 6f 62 69 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 2e 20 49 6e 20 s.by.the.mobile.application..In.
a0320 6f 72 64 65 72 20 74 6f 20 63 6f 6d 70 65 6e 73 61 74 65 20 66 6f 72 20 70 6f 73 73 69 62 6c 65 order.to.compensate.for.possible
a0340 20 74 69 6d 65 2d 73 6b 65 77 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e .time-skew.between.the.client.an
a0360 64 20 74 68 65 20 73 65 72 76 65 72 2c 20 61 6e 20 65 78 74 72 61 20 74 6f 6b 65 6e 20 62 65 66 d.the.server,.an.extra.token.bef
a0380 6f 72 65 20 61 6e 64 20 61 66 74 65 72 20 74 68 65 20 63 75 72 72 65 6e 74 20 74 69 6d 65 20 69 ore.and.after.the.current.time.i
a03a0 73 20 61 6c 6c 6f 77 65 64 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 20 74 69 6d s.allowed..This.allows.for.a.tim
a03c0 65 20 73 6b 65 77 20 6f 66 20 75 70 20 74 6f 20 33 30 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 e.skew.of.up.to.30.seconds.betwe
a03e0 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 en.authentication.server.and.cli
a0400 65 6e 74 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 ent..By.default,.ddclient_.will.
a0420 75 70 64 61 74 65 20 61 20 64 79 6e 61 6d 69 63 20 64 6e 73 20 72 65 63 6f 72 64 20 75 73 69 6e update.a.dynamic.dns.record.usin
a0440 67 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 g.the.IP.address.directly.attach
a0460 65 64 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 79 6f 75 72 20 56 79 4f ed.to.the.interface..If.your.VyO
a0480 53 20 69 6e 73 74 61 6e 63 65 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 2c 20 79 6f 75 72 20 72 S.instance.is.behind.NAT,.your.r
a04a0 65 63 6f 72 64 20 77 69 6c 6c 20 62 65 20 75 70 64 61 74 65 64 20 74 6f 20 70 6f 69 6e 74 20 74 ecord.will.be.updated.to.point.t
a04c0 6f 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 49 50 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 o.your.internal.IP..By.default,.
a04e0 65 6e 61 62 6c 69 6e 67 20 52 50 4b 49 20 64 6f 65 73 20 6e 6f 74 20 63 68 61 6e 67 65 20 62 65 enabling.RPKI.does.not.change.be
a0500 73 74 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 2e 20 49 6e 20 70 61 72 74 69 63 75 6c 61 72 st.path.selection..In.particular
a0520 2c 20 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 20 77 69 6c 6c 20 73 74 69 6c 6c 20 62 65 ,.invalid.prefixes.will.still.be
a0540 20 63 6f 6e 73 69 64 65 72 65 64 20 64 75 72 69 6e 67 20 62 65 73 74 20 70 61 74 68 20 73 65 6c .considered.during.best.path.sel
a0560 65 63 74 69 6f 6e 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 20 72 6f 75 74 65 72 20 63 61 6e 20 ection..However,.the.router.can.
a0580 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 69 67 6e 6f 72 65 20 61 6c 6c 20 69 6e 76 61 be.configured.to.ignore.all.inva
a05a0 6c 69 64 20 70 72 65 66 69 78 65 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 73 75 70 lid.prefixes..By.default,.it.sup
a05c0 70 6f 72 74 73 20 62 6f 74 68 20 70 6c 61 6e 6e 65 64 20 61 6e 64 20 75 6e 70 6c 61 6e 6e 65 64 ports.both.planned.and.unplanned
a05e0 20 6f 75 74 61 67 65 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 6e 67 69 6e 78 20 65 78 70 6f .outages..By.default,.nginx.expo
a0600 73 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 41 50 49 20 6f 6e 20 61 6c 6c 20 76 69 72 74 75 61 6c ses.the.local.API.on.all.virtual
a0620 20 73 65 72 76 65 72 73 2e 20 55 73 65 20 74 68 69 73 20 74 6f 20 72 65 73 74 72 69 63 74 20 6e .servers..Use.this.to.restrict.n
a0640 67 69 6e 78 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 76 69 72 74 75 61 6c 20 68 6f 73 74 ginx.to.one.or.more.virtual.host
a0660 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 72 65 63 6f 72 64 65 64 20 66 6c 6f 77 73 20 77 69 s..By.default,.recorded.flows.wi
a0680 6c 6c 20 62 65 20 73 61 76 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 61 6e 64 20 63 61 6e 20 62 ll.be.saved.internally.and.can.b
a06a0 65 20 6c 69 73 74 65 64 20 77 69 74 68 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e 20 59 e.listed.with.the.CLI.command..Y
a06c0 6f 75 20 6d 61 79 20 64 69 73 61 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 69 ou.may.disable.using.the.local.i
a06e0 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 77 69 74 68 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a n-memory.table.with.the.command:
a0700 00 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 42 47 50 20 70 72 65 66 69 78 20 69 73 20 61 .By.default,.the.BGP.prefix.is.a
a0720 64 76 65 72 74 69 73 65 64 20 65 76 65 6e 20 69 66 20 69 74 27 73 20 6e 6f 74 20 70 72 65 73 65 dvertised.even.if.it's.not.prese
a0740 6e 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 69 73 20 62 65 nt.in.the.routing.table..This.be
a0760 68 61 76 69 6f 75 72 20 64 69 66 66 65 72 73 20 66 72 6f 6d 20 74 68 65 20 69 6d 70 6c 65 6d 65 haviour.differs.from.the.impleme
a0780 6e 74 61 74 69 6f 6e 20 6f 66 20 73 6f 6d 65 20 76 65 6e 64 6f 72 73 2e 00 42 79 20 64 65 66 61 ntation.of.some.vendors..By.defa
a07a0 75 6c 74 2c 20 74 68 69 73 20 62 72 69 64 67 69 6e 67 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 42 ult,.this.bridging.is.allowed..B
a07c0 79 20 64 65 66 61 75 6c 74 2c 20 77 68 65 6e 20 56 79 4f 53 20 72 65 63 65 69 76 65 73 20 61 6e y.default,.when.VyOS.receives.an
a07e0 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 70 61 63 6b 65 74 20 64 65 73 74 69 6e .ICMP.echo.request.packet.destin
a0800 65 64 20 66 6f 72 20 69 74 73 65 6c 66 2c 20 69 74 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 77 69 ed.for.itself,.it.will.answer.wi
a0820 74 68 20 61 6e 20 49 43 4d 50 20 65 63 68 6f 20 72 65 70 6c 79 2c 20 75 6e 6c 65 73 73 20 79 6f th.an.ICMP.echo.reply,.unless.yo
a0840 75 20 61 76 6f 69 64 20 69 74 20 74 68 72 6f 75 67 68 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e u.avoid.it.through.its.firewall.
a0860 00 42 79 20 75 73 69 6e 67 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 .By.using.Pseudo-Ethernet.interf
a0880 61 63 65 73 20 74 68 65 72 65 20 77 69 6c 6c 20 62 65 20 6c 65 73 73 20 73 79 73 74 65 6d 20 6f aces.there.will.be.less.system.o
a08a0 76 65 72 68 65 61 64 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 72 75 6e 6e 69 6e 67 20 61 20 74 72 verhead.compared.to.running.a.tr
a08c0 61 64 69 74 69 6f 6e 61 6c 20 62 72 69 64 67 69 6e 67 20 61 70 70 72 6f 61 63 68 2e 20 50 73 65 aditional.bridging.approach..Pse
a08e0 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 61 6c 73 6f udo-Ethernet.interfaces.can.also
a0900 20 62 65 20 75 73 65 64 20 74 6f 20 77 6f 72 6b 61 72 6f 75 6e 64 20 74 68 65 20 67 65 6e 65 72 .be.used.to.workaround.the.gener
a0920 61 6c 20 6c 69 6d 69 74 20 6f 66 20 34 30 39 36 20 76 69 72 74 75 61 6c 20 4c 41 4e 73 20 28 56 al.limit.of.4096.virtual.LANs.(V
a0940 4c 41 4e 73 29 20 70 65 72 20 70 68 79 73 69 63 61 6c 20 45 74 68 65 72 6e 65 74 20 70 6f 72 74 LANs).per.physical.Ethernet.port
a0960 2c 20 73 69 6e 63 65 20 74 68 61 74 20 6c 69 6d 69 74 20 69 73 20 77 69 74 68 20 72 65 73 70 65 ,.since.that.limit.is.with.respe
a0980 63 74 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 42 79 70 61 ct.to.a.single.MAC.address..Bypa
a09a0 73 73 69 6e 67 20 74 68 65 20 77 65 62 70 72 6f 78 79 00 43 41 20 28 43 65 72 74 69 66 69 63 61 ssing.the.webproxy.CA.(Certifica
a09c0 74 65 20 41 75 74 68 6f 72 69 74 79 29 00 43 52 49 54 49 43 2f 45 43 50 00 43 61 6c 6c 20 61 6e te.Authority).CRITIC/ECP.Call.an
a09e0 6f 74 68 65 72 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 2e other.route-map.policy.on.match.
a0a00 00 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 00 43 65 72 74 61 69 6e 20 .Capability.Negotiation.Certain.
a0a20 76 65 6e 64 6f 72 73 20 75 73 65 20 62 72 6f 61 64 63 61 73 74 73 20 74 6f 20 69 64 65 6e 74 69 vendors.use.broadcasts.to.identi
a0a40 66 79 20 74 68 65 69 72 20 65 71 75 69 70 6d 65 6e 74 20 77 69 74 68 69 6e 20 6f 6e 65 20 65 74 fy.their.equipment.within.one.et
a0a60 68 65 72 6e 65 74 20 73 65 67 6d 65 6e 74 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 69 66 hernet.segment..Unfortunately.if
a0a80 20 79 6f 75 20 73 70 6c 69 74 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 6d 75 6c .you.split.your.network.with.mul
a0aa0 74 69 70 6c 65 20 56 4c 41 4e 73 20 79 6f 75 20 6c 6f 6f 73 65 20 74 68 65 20 61 62 69 6c 69 74 tiple.VLANs.you.loose.the.abilit
a0ac0 79 20 6f 66 20 69 64 65 6e 74 69 66 79 69 6e 67 20 79 6f 75 72 20 65 71 75 69 70 6d 65 6e 74 2e y.of.identifying.your.equipment.
a0ae0 00 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 28 43 41 29 00 43 65 72 74 .Certificate.Authority.(CA).Cert
a0b00 69 66 69 63 61 74 65 20 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 20 69 6e 20 50 45 4d 20 66 ificate.revocation.list.in.PEM.f
a0b20 6f 72 6d 61 74 2e 00 43 65 72 74 69 66 69 63 61 74 65 73 00 43 68 61 6e 67 65 20 73 79 73 74 65 ormat..Certificates.Change.syste
a0b40 6d 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 74 6f 20 67 69 76 65 6e 20 6c 61 6e 67 75 m.keyboard.layout.to.given.langu
a0b60 61 67 65 2e 00 43 68 61 6e 67 65 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 77 age..Change.the.default-action.w
a0b80 69 74 68 20 74 68 69 73 20 73 65 74 74 69 6e 67 2e 00 43 68 61 6e 67 65 73 20 69 6e 20 42 47 50 ith.this.setting..Changes.in.BGP
a0ba0 20 70 6f 6c 69 63 69 65 73 20 72 65 71 75 69 72 65 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f .policies.require.the.BGP.sessio
a0bc0 6e 20 74 6f 20 62 65 20 63 6c 65 61 72 65 64 2e 20 43 6c 65 61 72 69 6e 67 20 68 61 73 20 61 20 n.to.be.cleared..Clearing.has.a.
a0be0 6c 61 72 67 65 20 6e 65 67 61 74 69 76 65 20 69 6d 70 61 63 74 20 6f 6e 20 6e 65 74 77 6f 72 6b large.negative.impact.on.network
a0c00 20 6f 70 65 72 61 74 69 6f 6e 73 2e 20 53 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f .operations..Soft.reconfiguratio
a0c20 6e 20 65 6e 61 62 6c 65 73 20 79 6f 75 20 74 6f 20 67 65 6e 65 72 61 74 65 20 69 6e 62 6f 75 6e n.enables.you.to.generate.inboun
a0c40 64 20 75 70 64 61 74 65 73 20 66 72 6f 6d 20 61 20 6e 65 69 67 68 62 6f 72 2c 20 63 68 61 6e 67 d.updates.from.a.neighbor,.chang
a0c60 65 20 61 6e 64 20 61 63 74 69 76 61 74 65 20 42 47 50 20 70 6f 6c 69 63 69 65 73 20 77 69 74 68 e.and.activate.BGP.policies.with
a0c80 6f 75 74 20 63 6c 65 61 72 69 6e 67 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 2e 00 43 68 out.clearing.the.BGP.session..Ch
a0ca0 61 6e 67 65 73 20 74 6f 20 74 68 65 20 4e 41 54 20 73 79 73 74 65 6d 20 6f 6e 6c 79 20 61 66 66 anges.to.the.NAT.system.only.aff
a0cc0 65 63 74 20 6e 65 77 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e ect.newly.established.connection
a0ce0 73 2e 20 41 6c 72 65 61 64 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f s..Already.established.connectio
a0d00 6e 73 20 61 72 65 20 6e 6f 74 20 61 66 66 65 63 74 65 64 2e 00 43 68 61 6e 67 69 6e 67 20 74 68 ns.are.not.affected..Changing.th
a0d20 65 20 6b 65 79 6d 61 70 20 6f 6e 6c 79 20 68 61 73 20 61 6e 20 65 66 66 65 63 74 20 6f 6e 20 74 e.keymap.only.has.an.effect.on.t
a0d40 68 65 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2c 20 75 73 69 6e 67 20 53 53 48 20 6f 72 20 he.system.console,.using.SSH.or.
a0d60 53 65 72 69 61 6c 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 64 65 76 69 Serial.remote.access.to.the.devi
a0d80 63 65 20 69 73 20 6e 6f 74 20 61 66 66 65 63 74 65 64 20 61 73 20 74 68 65 20 6b 65 79 62 6f 61 ce.is.not.affected.as.the.keyboa
a0da0 72 64 20 6c 61 79 6f 75 74 20 68 65 72 65 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 79 6f rd.layout.here.corresponds.to.yo
a0dc0 75 72 20 61 63 63 65 73 73 20 73 79 73 74 65 6d 2e 00 43 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 ur.access.system..Channel.number
a0de0 20 28 49 45 45 45 20 38 30 32 2e 31 31 29 2c 20 66 6f 72 20 32 2e 34 47 68 7a 20 28 38 30 32 2e .(IEEE.802.11),.for.2.4Ghz.(802.
a0e00 31 31 20 62 2f 67 2f 6e 29 20 63 68 61 6e 6e 65 6c 73 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 2d 11.b/g/n).channels.range.from.1-
a0e20 31 34 2e 20 4f 6e 20 35 47 68 7a 20 28 38 30 32 2e 31 31 20 61 2f 68 2f 6a 2f 6e 2f 61 63 29 20 14..On.5Ghz.(802.11.a/h/j/n/ac).
a0e40 63 68 61 6e 6e 65 6c 73 20 61 76 61 69 6c 61 62 6c 65 20 61 72 65 20 30 2c 20 33 34 20 74 6f 20 channels.available.are.0,.34.to.
a0e60 31 37 33 00 43 68 65 63 6b 20 69 66 20 74 68 65 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 64 65 76 173.Check.if.the.Intel...QAT.dev
a0e80 69 63 65 20 69 73 20 75 70 20 61 6e 64 20 72 65 61 64 79 20 74 6f 20 64 6f 20 74 68 65 20 6a 6f ice.is.up.and.ready.to.do.the.jo
a0ea0 62 2e 00 43 68 65 63 6b 20 73 74 61 74 75 73 00 43 68 65 63 6b 20 74 68 65 20 6d 61 6e 79 20 70 b..Check.status.Check.the.many.p
a0ec0 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 60 73 68 6f arameters.available.for.the.`sho
a0ee0 77 20 69 70 76 36 20 72 6f 75 74 65 60 20 63 6f 6d 6d 61 6e 64 3a 00 43 68 65 63 6b 69 6e 67 20 w.ipv6.route`.command:.Checking.
a0f00 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 43 68 6f 6f 73 65 20 79 6f 75 72 20 60 60 64 69 72 65 63 74 connections.Choose.your.``direct
a0f20 6f 72 79 60 60 20 6c 6f 63 61 74 69 6f 6e 20 63 61 72 65 66 75 6c 6c 79 20 6f 72 20 79 6f 75 20 ory``.location.carefully.or.you.
a0f40 77 69 6c 6c 20 6c 6f 6f 73 65 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f 6e 20 69 6d 61 67 65 20 will.loose.the.content.on.image.
a0f60 75 70 67 72 61 64 65 73 2e 20 41 6e 79 20 64 69 72 65 63 74 6f 72 79 20 75 6e 64 65 72 20 60 60 upgrades..Any.directory.under.``
a0f80 2f 63 6f 6e 66 69 67 60 60 20 69 73 20 73 61 76 65 20 61 74 20 74 68 69 73 20 77 69 6c 6c 20 62 /config``.is.save.at.this.will.b
a0fa0 65 20 6d 69 67 72 61 74 65 64 2e 00 43 69 73 63 6f 20 43 61 74 61 6c 79 73 74 00 43 69 73 63 6f e.migrated..Cisco.Catalyst.Cisco
a0fc0 20 61 6e 64 20 41 6c 6c 69 65 64 20 54 65 6c 65 73 79 6e 20 63 61 6c 6c 20 69 74 20 50 72 69 76 .and.Allied.Telesyn.call.it.Priv
a0fe0 61 74 65 20 56 4c 41 4e 00 43 6c 61 6d 70 20 4d 53 53 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 ate.VLAN.Clamp.MSS.for.a.specifi
a1000 63 20 49 50 00 43 6c 61 73 73 20 74 72 65 61 74 6d 65 6e 74 00 43 6c 61 73 73 65 73 00 43 6c 61 c.IP.Class.treatment.Classes.Cla
a1020 73 73 6c 65 73 73 20 73 74 61 74 69 63 20 72 6f 75 74 65 00 43 6c 65 61 72 20 61 6c 6c 20 42 47 ssless.static.route.Clear.all.BG
a1040 50 20 65 78 74 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 00 43 6c 69 65 6e 74 00 43 6c 69 65 6e 74 20 P.extcommunities..Client.Client.
a1060 41 64 64 72 65 73 73 20 50 6f 6f 6c 73 00 43 6c 69 65 6e 74 20 41 75 74 68 65 6e 74 69 63 61 74 Address.Pools.Client.Authenticat
a1080 69 6f 6e 00 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 ion.Client.Configuration.Client.
a10a0 49 50 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 70 72 6f 76 69 64 65 64 20 66 72 IP.addresses.will.be.provided.fr
a10c0 6f 6d 20 70 6f 6f 6c 20 60 31 39 32 2e 30 2e 32 2e 30 2f 32 35 60 00 43 6c 69 65 6e 74 20 53 69 om.pool.`192.0.2.0/25`.Client.Si
a10e0 64 65 00 43 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 64 de.Client.configuration.Client.d
a1100 6f 6d 61 69 6e 20 6e 61 6d 65 00 43 6c 69 65 6e 74 20 64 6f 6d 61 69 6e 20 73 65 61 72 63 68 00 omain.name.Client.domain.search.
a1120 43 6c 69 65 6e 74 20 69 73 6f 6c 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 Client.isolation.can.be.used.to.
a1140 70 72 65 76 65 6e 74 20 6c 6f 77 2d 6c 65 76 65 6c 20 62 72 69 64 67 69 6e 67 20 6f 66 20 66 72 prevent.low-level.bridging.of.fr
a1160 61 6d 65 73 20 62 65 74 77 65 65 6e 20 61 73 73 6f 63 69 61 74 65 64 20 73 74 61 74 69 6f 6e 73 ames.between.associated.stations
a1180 20 69 6e 20 74 68 65 20 42 53 53 2e 00 43 6c 69 65 6e 74 3a 00 43 6c 69 65 6e 74 73 20 61 72 65 .in.the.BSS..Client:.Clients.are
a11a0 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 74 68 65 20 43 4e 20 66 69 65 6c 64 20 6f 66 20 74 .identified.by.the.CN.field.of.t
a11c0 68 65 69 72 20 78 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2c 20 69 6e 20 74 68 69 73 heir.x.509.certificates,.in.this
a11e0 20 65 78 61 6d 70 6c 65 20 74 68 65 20 43 4e 20 69 73 20 60 60 63 6c 69 65 6e 74 30 60 60 3a 00 .example.the.CN.is.``client0``:.
a1200 43 6c 69 65 6e 74 73 20 72 65 63 65 69 76 69 6e 67 20 61 64 76 65 72 74 69 73 65 20 6d 65 73 73 Clients.receiving.advertise.mess
a1220 61 67 65 73 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 20 73 65 72 76 65 72 73 20 63 68 6f 6f 73 ages.from.multiple.servers.choos
a1240 65 20 74 68 65 20 73 65 72 76 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 e.the.server.with.the.highest.pr
a1260 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 2e 20 54 68 65 20 72 61 6e 67 65 20 66 6f 72 20 74 68 eference.value..The.range.for.th
a1280 69 73 20 76 61 6c 75 65 20 69 73 20 60 60 30 2e 2e 2e 32 35 35 60 60 2e 00 43 6c 6f 63 6b 20 64 is.value.is.``0...255``..Clock.d
a12a0 61 65 6d 6f 6e 00 43 6f 6d 6d 61 6e 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 63 61 6e 20 62 65 20 aemon.Command.completion.can.be.
a12c0 75 73 65 64 20 74 6f 20 6c 69 73 74 20 61 76 61 69 6c 61 62 6c 65 20 74 69 6d 65 20 7a 6f 6e 65 used.to.list.available.time.zone
a12e0 73 2e 20 54 68 65 20 61 64 6a 75 73 74 6d 65 6e 74 20 66 6f 72 20 64 61 79 6c 69 67 68 74 20 74 s..The.adjustment.for.daylight.t
a1300 69 6d 65 20 77 69 6c 6c 20 74 61 6b 65 20 70 6c 61 63 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c ime.will.take.place.automaticall
a1320 79 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 74 69 6d 65 20 6f 66 20 79 65 61 72 2e 00 43 6f 6d y.based.on.the.time.of.year..Com
a1340 6d 61 6e 64 20 66 6f 72 20 64 69 73 61 62 6c 69 6e 67 20 61 20 72 75 6c 65 20 62 75 74 20 6b 65 mand.for.disabling.a.rule.but.ke
a1360 65 70 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 43 6f 6d 6d ep.it.in.the.configuration..Comm
a1380 61 6e 64 20 73 68 6f 75 6c 64 20 70 72 6f 62 61 62 6c 79 20 62 65 20 65 78 74 65 6e 64 65 64 20 and.should.probably.be.extended.
a13a0 74 6f 20 6c 69 73 74 20 61 6c 73 6f 20 74 68 65 20 72 65 61 6c 20 69 6e 74 65 72 66 61 63 65 73 to.list.also.the.real.interfaces
a13c0 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 69 73 20 6f 6e 65 20 56 52 46 20 74 6f 20 67 65 74 .assigned.to.this.one.VRF.to.get
a13e0 20 61 20 62 65 74 74 65 72 20 6f 76 65 72 76 69 65 77 2e 00 43 6f 6d 6d 61 6e 64 20 75 73 65 64 .a.better.overview..Command.used
a1400 20 74 6f 20 75 70 64 61 74 65 20 47 65 6f 49 50 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 66 69 .to.update.GeoIP.database.and.fi
a1420 72 65 77 61 6c 6c 20 73 65 74 73 2e 00 43 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f rewall.sets..Common.configuratio
a1440 6e 2c 20 76 61 6c 69 64 20 66 6f 72 20 62 6f 74 68 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 n,.valid.for.both.primary.and.se
a1460 63 6f 6e 64 61 72 79 20 6e 6f 64 65 2e 00 43 6f 6d 6d 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 condary.node..Common.interface.c
a1480 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6d 6d 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 00 43 onfiguration.Common.parameters.C
a14a0 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 onfederation.Configuration.Confi
a14c0 64 65 6e 74 69 61 6c 69 74 79 20 e2 80 93 20 45 6e 63 72 79 70 74 69 6f 6e 20 6f 66 20 70 61 63 dentiality.....Encryption.of.pac
a14e0 6b 65 74 73 20 74 6f 20 70 72 65 76 65 6e 74 20 73 6e 6f 6f 70 69 6e 67 20 62 79 20 61 6e 20 75 kets.to.prevent.snooping.by.an.u
a1500 6e 61 75 74 68 6f 72 69 7a 65 64 20 73 6f 75 72 63 65 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f nauthorized.source..Configuratio
a1520 6e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 45 78 61 6d 70 6c 65 00 43 6f 6e 66 69 67 75 72 n.Configuration.Example.Configur
a1540 61 74 69 6f 6e 20 45 78 61 6d 70 6c 65 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 47 75 69 ation.Examples.Configuration.Gui
a1560 64 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 4f 70 74 69 6f 6e 73 00 43 6f 6e 66 69 67 75 de.Configuration.Options.Configu
a1580 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 74 68 65 20 70 72 69 76 61 74 65 20 ration.commands.for.the.private.
a15a0 61 6e 64 20 70 75 62 6c 69 63 20 6b 65 79 20 77 69 6c 6c 20 62 65 20 64 69 73 70 6c 61 79 65 64 and.public.key.will.be.displayed
a15c0 20 6f 6e 20 74 68 65 20 73 63 72 65 65 6e 20 77 68 69 63 68 20 6e 65 65 64 73 20 74 6f 20 62 65 .on.the.screen.which.needs.to.be
a15e0 20 73 65 74 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 66 69 72 73 74 2e 20 4e 6f 74 65 20 74 .set.on.the.router.first..Note.t
a1600 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 he.command.with.the.public.key.(
a1620 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 20 70 75 62 6c set.pki.key-pair.ipsec-LEFT.publ
a1640 69 63 20 6b 65 79 20 27 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 27 29 2e 20 54 68 65 6e ic.key.'MIIBIjANBgkqh...')..Then
a1660 20 64 6f 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 .do.the.same.on.the.opposite.rou
a1680 74 65 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 77 69 6c 6c ter:.Configuration.commands.will
a16a0 20 64 69 73 70 6c 61 79 2e 20 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 .display..Note.the.command.with.
a16c0 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 the.public.key.(set.pki.key-pair
a16e0 20 69 70 73 65 63 2d 4c 45 46 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 4d 49 49 42 49 6a 41 4e .ipsec-LEFT.public.key.'MIIBIjAN
a1700 42 67 6b 71 68 2e 2e 2e 27 29 2e 20 54 68 65 6e 20 64 6f 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 Bgkqh...')..Then.do.the.same.on.
a1720 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 the.opposite.router:.Configurati
a1740 6f 6e 20 66 6f 72 20 74 68 65 73 65 20 65 78 70 6f 72 74 65 64 20 72 6f 75 74 65 73 20 6d 75 73 on.for.these.exported.routes.mus
a1760 74 2c 20 61 74 20 61 20 6d 69 6e 69 6d 75 6d 2c 20 73 70 65 63 69 66 79 20 74 68 65 73 65 20 74 t,.at.a.minimum,.specify.these.t
a1780 77 6f 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 wo.parameters..Configuration.of.
a17a0 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 43 6f 6e 66 69 67 75 72 61 74 :ref:`routing-static`.Configurat
a17c0 69 6f 6e 20 6f 66 20 61 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 61 69 72 00 43 6f 6e 66 ion.of.a.DHCP.failover.pair.Conf
a17e0 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 20 62 65 74 77 65 iguration.of.route.leaking.betwe
a1800 65 6e 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 52 49 42 20 61 6e 64 20 74 68 65 20 56 50 4e en.a.unicast.VRF.RIB.and.the.VPN
a1820 20 53 41 46 49 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 69 73 20 .SAFI.RIB.of.the.default.VRF.is.
a1840 61 63 63 6f 6d 70 6c 69 73 68 65 64 20 76 69 61 20 63 6f 6d 6d 61 6e 64 73 20 69 6e 20 74 68 65 accomplished.via.commands.in.the
a1860 20 63 6f 6e 74 65 78 74 20 6f 66 20 61 20 56 52 46 20 61 64 64 72 65 73 73 2d 66 61 6d 69 6c 79 .context.of.a.VRF.address-family
a1880 2e 00 43 6f 6e 66 69 67 75 72 65 00 43 6f 6e 66 69 67 75 72 65 20 3a 61 62 62 72 3a 60 4d 54 55 ..Configure.Configure.:abbr:`MTU
a18a0 20 28 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 29 60 20 6f 6e .(Maximum.Transmission.Unit)`.on
a18c0 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 49 74 20 69 73 20 74 68 65 20 .given.`<interface>`..It.is.the.
a18e0 73 69 7a 65 20 28 69 6e 20 62 79 74 65 73 29 20 6f 66 20 74 68 65 20 6c 61 72 67 65 73 74 20 65 size.(in.bytes).of.the.largest.e
a1900 74 68 65 72 6e 65 74 20 66 72 61 6d 65 20 73 65 6e 74 20 6f 6e 20 74 68 69 73 20 6c 69 6e 6b 2e thernet.frame.sent.on.this.link.
a1920 00 43 6f 6e 66 69 67 75 72 65 20 42 46 44 00 43 6f 6e 66 69 67 75 72 65 20 44 4e 53 20 60 3c 72 .Configure.BFD.Configure.DNS.`<r
a1940 65 63 6f 72 64 3e 60 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 75 70 64 61 74 65 64 2e ecord>`.which.should.be.updated.
a1960 20 54 68 69 73 20 63 61 6e 20 62 65 20 73 65 74 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e .This.can.be.set.multiple.times.
a1980 00 43 6f 6e 66 69 67 75 72 65 20 44 4e 53 20 60 3c 7a 6f 6e 65 3e 60 20 74 6f 20 62 65 20 75 70 .Configure.DNS.`<zone>`.to.be.up
a19a0 64 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 45 4e 45 56 45 20 74 75 6e 6e 65 6c 20 66 dated..Configure.GENEVE.tunnel.f
a19c0 61 72 20 65 6e 64 2f 72 65 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2e 00 43 ar.end/remote.tunnel.endpoint..C
a19e0 6f 6e 66 69 67 75 72 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 3a 72 66 63 3a 60 onfigure.Graceful.Restart.:rfc:`
a1a00 33 36 32 33 60 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 2e 20 42 79 20 64 65 66 61 75 6c 74 3623`.helper.support..By.default
a1a20 2c 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 69 73 20 64 69 73 61 62 6c 65 64 20 66 6f 72 ,.helper.support.is.disabled.for
a1a40 20 61 6c 6c 20 6e 65 69 67 68 62 6f 75 72 73 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 20 65 6e 61 .all.neighbours..This.config.ena
a1a60 62 6c 65 73 2f 64 69 73 61 62 6c 65 73 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 6f 6e 20 bles/disables.helper.support.on.
a1a80 74 68 69 73 20 72 6f 75 74 65 72 20 66 6f 72 20 61 6c 6c 20 6e 65 69 67 68 62 6f 75 72 73 2e 00 this.router.for.all.neighbours..
a1aa0 43 6f 6e 66 69 67 75 72 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 3a 72 66 63 3a Configure.Graceful.Restart.:rfc:
a1ac0 60 33 36 32 33 60 20 72 65 73 74 61 72 74 69 6e 67 20 73 75 70 70 6f 72 74 2e 20 57 68 65 6e 20 `3623`.restarting.support..When.
a1ae0 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 72 61 63 65 20 70 65 72 69 6f enabled,.the.default.grace.perio
a1b00 64 20 69 73 20 31 32 30 20 73 65 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 49 50 20 61 d.is.120.seconds..Configure.IP.a
a1b20 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 44 48 43 50 20 60 3c 73 65 72 76 65 72 3e 60 20 77 68 ddress.of.the.DHCP.`<server>`.wh
a1b40 69 63 68 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 6c 61 79 65 64 20 70 61 63 6b ich.will.handle.the.relayed.pack
a1b60 65 74 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 52 41 44 49 55 53 20 60 3c 73 65 72 76 65 72 3e 60 ets..Configure.RADIUS.`<server>`
a1b80 20 61 6e 64 20 69 74 73 20 72 65 71 75 69 72 65 64 20 70 6f 72 74 20 66 6f 72 20 61 75 74 68 65 .and.its.required.port.for.authe
a1ba0 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 52 41 ntication.requests..Configure.RA
a1bc0 44 49 55 53 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 69 74 73 20 72 65 71 75 69 72 65 64 DIUS.`<server>`.and.its.required
a1be0 20 73 68 61 72 65 64 20 60 3c 73 65 63 72 65 74 3e 60 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 .shared.`<secret>`.for.communica
a1c00 74 69 6e 67 20 77 69 74 68 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 43 6f 6e ting.with.the.RADIUS.server..Con
a1c20 66 69 67 75 72 65 20 53 4e 41 54 20 72 75 6c 65 20 28 34 30 29 20 74 6f 20 6f 6e 6c 79 20 4e 41 figure.SNAT.rule.(40).to.only.NA
a1c40 54 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 T.packets.with.a.destination.add
a1c60 72 65 73 73 20 6f 66 20 31 39 32 2e 30 2e 32 2e 31 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 6d ress.of.192.0.2.1..Configure.`<m
a1c80 65 73 73 61 67 65 3e 60 20 77 68 69 63 68 20 69 73 20 73 68 6f 77 6e 20 61 66 74 65 72 20 75 73 essage>`.which.is.shown.after.us
a1ca0 65 72 20 68 61 73 20 6c 6f 67 67 65 64 20 69 6e 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 2e 00 er.has.logged.in.to.the.system..
a1cc0 43 6f 6e 66 69 67 75 72 65 20 60 3c 6d 65 73 73 61 67 65 3e 60 20 77 68 69 63 68 20 69 73 20 73 Configure.`<message>`.which.is.s
a1ce0 68 6f 77 6e 20 64 75 72 69 6e 67 20 53 53 48 20 63 6f 6e 6e 65 63 74 20 61 6e 64 20 62 65 66 6f hown.during.SSH.connect.and.befo
a1d00 72 65 20 61 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 2e 00 43 6f 6e 66 69 67 75 72 re.a.user.is.logged.in..Configur
a1d20 65 20 60 3c 70 61 73 73 77 6f 72 64 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 e.`<password>`.used.when.authent
a1d40 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 icating.the.update.request.for.D
a1d60 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 ynDNS.service.identified.by.`<se
a1d80 72 76 69 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 20 rvice>`..Configure.`<username>`.
a1da0 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 used.when.authenticating.the.upd
a1dc0 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 ate.request.for.DynDNS.service.i
a1de0 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 2e 20 46 6f 72 20 4e 61 dentified.by.`<service>`..For.Na
a1e00 6d 65 63 68 65 61 70 2c 20 73 65 74 20 74 68 65 20 3c 64 6f 6d 61 69 6e 3e 20 79 6f 75 20 77 69 mecheap,.set.the.<domain>.you.wi
a1e20 73 68 20 74 6f 20 75 70 64 61 74 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 46 6c 6f 77 20 sh.to.update..Configure.a.sFlow.
a1e40 61 67 65 6e 74 20 61 64 64 72 65 73 73 2e 20 49 74 20 63 61 6e 20 62 65 20 49 50 76 34 20 6f 72 agent.address..It.can.be.IPv4.or
a1e60 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 79 6f 75 20 6d 75 73 74 20 73 65 74 20 .IPv6.address,.but.you.must.set.
a1e80 74 68 65 20 73 61 6d 65 20 70 72 6f 74 6f 63 6f 6c 2c 20 77 68 69 63 68 20 69 73 20 75 73 65 64 the.same.protocol,.which.is.used
a1ea0 20 66 6f 72 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 20 61 64 64 72 65 73 73 65 73 2e 20 .for.sFlow.collector.addresses..
a1ec0 42 79 20 64 65 66 61 75 6c 74 2c 20 75 73 69 6e 67 20 72 6f 75 74 65 72 2d 69 64 20 66 72 6f 6d By.default,.using.router-id.from
a1ee0 20 42 47 50 20 6f 72 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 2c 20 6f 72 20 74 68 65 20 70 72 .BGP.or.OSPF.protocol,.or.the.pr
a1f00 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 imary.IP.address.from.the.first.
a1f20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 63 20 72 6f interface..Configure.a.static.ro
a1f40 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 6e 67 20 67 61 74 65 77 61 79 20 3c ute.for.<subnet>.using.gateway.<
a1f60 61 64 64 72 65 73 73 3e 20 2c 20 75 73 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 6f address>.,.use.source.address.to
a1f80 20 69 6e 64 65 6e 74 69 66 79 20 74 68 65 20 70 65 65 72 20 77 68 65 6e 20 69 73 20 6d 75 6c 74 .indentify.the.peer.when.is.mult
a1fa0 69 2d 68 6f 70 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 74 68 65 20 67 61 74 65 77 61 79 20 61 64 i-hop.session.and.the.gateway.ad
a1fc0 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 dress.as.BFD.peer.destination.ad
a1fe0 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 dress..Configure.a.static.route.
a2000 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 6e 67 20 67 61 74 65 77 61 79 20 3c 61 64 64 72 for.<subnet>.using.gateway.<addr
a2020 65 73 73 3e 20 61 6e 64 20 75 73 65 20 74 68 65 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 ess>.and.use.the.gateway.address
a2040 20 61 73 20 42 46 44 20 70 65 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 .as.BFD.peer.destination.address
a2060 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 4e 65 74 46 6c 6f 77 20 63 ..Configure.address.of.NetFlow.c
a2080 6f 6c 6c 65 63 74 6f 72 2e 20 4e 65 74 46 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 60 3c 61 64 ollector..NetFlow.server.at.`<ad
a20a0 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e dress>`.can.be.both.listening.on
a20c0 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 .an.IPv4.or.IPv6.address..Config
a20e0 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 ure.address.of.sFlow.collector..
a2100 73 46 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 3c 61 64 64 72 65 73 73 3e 20 63 61 6e 20 62 65 sFlow.server.at.<address>.can.be
a2120 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 .both.listening.on.an.IPv4.or.IP
a2140 76 36 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 v6.address..Configure.address.of
a2160 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 73 46 6c 6f 77 20 73 65 72 76 65 72 20 61 .sFlow.collector..sFlow.server.a
a2180 74 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 34 20 6f 72 20 t.`<address>`.can.be.an.IPv4.or.
a21a0 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 42 75 74 20 79 6f 75 20 63 61 6e 6e 6f 74 20 65 78 70 IPv6.address..But.you.cannot.exp
a21c0 6f 72 74 20 74 6f 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 63 6f 6c 6c 65 63 ort.to.both.IPv4.and.IPv6.collec
a21e0 74 6f 72 73 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 21 00 43 6f 6e 66 69 67 75 72 65 tors.at.the.same.time!.Configure
a2200 20 61 67 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 .agent.IP.address.associated.wit
a2220 68 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 67 67 72 h.this.interface..Configure.aggr
a2240 65 67 61 74 69 6f 6e 20 64 65 6c 61 79 20 74 69 6d 65 72 20 69 6e 74 65 72 76 61 6c 2e 00 43 6f egation.delay.timer.interval..Co
a2260 6e 66 69 67 75 72 65 20 61 6e 20 61 63 63 6f 75 6e 74 69 6e 67 20 73 65 72 76 65 72 20 61 6e 64 nfigure.an.accounting.server.and
a2280 20 65 6e 61 62 6c 65 20 61 63 63 6f 75 6e 74 69 6e 67 20 77 69 74 68 3a 00 43 6f 6e 66 69 67 75 .enable.accounting.with:.Configu
a22a0 72 65 20 61 6e 64 20 65 6e 61 62 6c 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 re.and.enable.collection.of.flow
a22c0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 .information.for.the.interface.i
a22e0 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 69 6e 74 65 72 66 61 63 65 3e 2e 00 43 6f 6e 66 69 67 dentified.by.<interface>..Config
a2300 75 72 65 20 61 6e 64 20 65 6e 61 62 6c 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 6c 6f ure.and.enable.collection.of.flo
a2320 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 w.information.for.the.interface.
a2340 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 43 6f 6e identified.by.`<interface>`..Con
a2360 66 69 67 75 72 65 20 62 61 63 6b 65 6e 64 20 60 3c 6e 61 6d 65 3e 60 20 6d 6f 64 65 20 54 43 50 figure.backend.`<name>`.mode.TCP
a2380 20 6f 72 20 48 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 65 69 74 68 65 72 20 6f 6e 65 20 6f 72 .or.HTTP.Configure.either.one.or
a23a0 20 74 77 6f 20 73 74 6f 70 20 62 69 74 73 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f .two.stop.bits..This.defaults.to
a23c0 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 73 20 69 66 20 6c 65 66 74 20 75 6e 63 6f 6e 66 69 67 75 .one.stop.bits.if.left.unconfigu
a23e0 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 69 74 68 65 72 20 73 65 76 65 6e 20 6f 72 20 65 red..Configure.either.seven.or.e
a2400 69 67 68 74 20 64 61 74 61 20 62 69 74 73 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f ight.data.bits..This.defaults.to
a2420 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 20 69 66 20 6c 65 66 74 20 75 6e 63 6f 6e 66 69 .eight.data.bits.if.left.unconfi
a2440 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 64 69 76 69 64 75 61 6c 20 62 72 69 64 gured..Configure.individual.brid
a2460 67 65 20 70 6f 72 74 20 60 3c 70 72 69 6f 72 69 74 79 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 ge.port.`<priority>`..Configure.
a2480 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 77 69 74 68 20 6f 6e 65 interface.`<interface>`.with.one
a24a0 20 6f 72 20 6d 6f 72 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 65 73 2e 00 43 6f .or.more.interface.addresses..Co
a24c0 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 65 2d 73 70 65 63 69 66 69 63 20 48 6f 73 74 2f nfigure.interface-specific.Host/
a24e0 52 6f 75 74 65 72 20 62 65 68 61 76 69 6f 75 72 2e 20 49 66 20 73 65 74 2c 20 74 68 65 20 69 6e Router.behaviour..If.set,.the.in
a2500 74 65 72 66 61 63 65 20 77 69 6c 6c 20 73 77 69 74 63 68 20 74 6f 20 68 6f 73 74 20 6d 6f 64 65 terface.will.switch.to.host.mode
a2520 20 61 6e 64 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 6c 6c 20 62 65 20 64 69 73 .and.IPv6.forwarding.will.be.dis
a2540 61 62 6c 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 abled.on.this.interface..Configu
a2560 72 65 20 6e 65 77 20 53 4e 4d 50 20 75 73 65 72 20 6e 61 6d 65 64 20 22 76 79 6f 73 22 20 77 69 re.new.SNMP.user.named."vyos".wi
a2580 74 68 20 70 61 73 73 77 6f 72 64 20 22 76 79 6f 73 31 32 33 34 35 36 37 38 22 00 43 6f 6e 66 69 th.password."vyos12345678".Confi
a25a0 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 6e 64 20 60 3c gure.next-hop.`<address>`.and.`<
a25c0 74 61 72 67 65 74 2d 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 34 20 73 74 61 target-address>`.for.an.IPv4.sta
a25e0 74 69 63 20 72 6f 75 74 65 2e 20 53 70 65 63 69 66 79 20 74 68 65 20 74 61 72 67 65 74 20 49 50 tic.route..Specify.the.target.IP
a2600 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 2e 00 v4.address.for.health.checking..
a2620 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 66 Configure.next-hop.`<address>`.f
a2640 6f 72 20 61 6e 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c or.an.IPv4.static.route..Multipl
a2660 65 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 00 e.static.routes.can.be.created..
a2680 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 66 Configure.next-hop.`<address>`.f
a26a0 6f 72 20 61 6e 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c or.an.IPv6.static.route..Multipl
a26c0 65 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 00 e.static.routes.can.be.created..
a26e0 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 72 65 64 65 66 69 6e 65 64 20 Configure.one.of.the.predefined.
a2700 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 70 72 6f 66 69 6c 65 73 2e 00 43 6f 6e system.performance.profiles..Con
a2720 66 69 67 75 72 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 61 74 74 72 69 62 75 74 65 73 20 74 6f figure.one.or.more.attributes.to
a2740 20 74 68 65 20 67 69 76 65 6e 20 4e 54 50 20 73 65 72 76 65 72 2e 00 43 6f 6e 66 69 67 75 72 65 .the.given.NTP.server..Configure
a2760 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 73 65 72 76 65 72 73 20 66 6f 72 20 73 79 6e 63 68 72 6f .one.or.more.servers.for.synchro
a2780 6e 69 73 61 74 69 6f 6e 2e 20 53 65 72 76 65 72 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 65 69 74 nisation..Server.name.can.be.eit
a27a0 68 65 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 3a 61 62 62 72 3a 60 46 51 44 4e her.an.IP.address.or.:abbr:`FQDN
a27c0 20 28 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 29 60 2e .(Fully.Qualified.Domain.Name)`.
a27e0 00 43 6f 6e 66 69 67 75 72 65 20 6f 70 74 69 6f 6e 61 6c 20 54 54 4c 20 76 61 6c 75 65 20 6f 6e .Configure.optional.TTL.value.on
a2800 20 74 68 65 20 67 69 76 65 6e 20 72 65 73 6f 75 72 63 65 20 72 65 63 6f 72 64 2e 20 54 68 69 73 .the.given.resource.record..This
a2820 20 64 65 66 61 75 6c 74 73 20 74 6f 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 .defaults.to.600.seconds..Config
a2840 75 72 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 64 75 70 6c 65 78 20 73 65 ure.physical.interface.duplex.se
a2860 74 74 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 tting..Configure.physical.interf
a2880 61 63 65 20 73 70 65 65 64 20 73 65 74 74 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 ace.speed.setting..Configure.por
a28a0 74 20 6d 69 72 72 6f 72 69 6e 67 20 66 6f 72 20 60 69 6e 74 65 72 66 61 63 65 60 20 69 6e 62 6f t.mirroring.for.`interface`.inbo
a28c0 75 6e 64 20 74 72 61 66 66 69 63 20 61 6e 64 20 63 6f 70 79 20 74 68 65 20 74 72 61 66 66 69 63 und.traffic.and.copy.the.traffic
a28e0 20 74 6f 20 60 6d 6f 6e 69 74 6f 72 2d 69 6e 74 65 72 66 61 63 65 60 00 43 6f 6e 66 69 67 75 72 .to.`monitor-interface`.Configur
a2900 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 66 6f 72 20 60 69 6e 74 65 72 66 61 63 65 60 e.port.mirroring.for.`interface`
a2920 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 61 6e 64 20 63 6f 70 79 20 74 68 65 20 74 .outbound.traffic.and.copy.the.t
a2940 72 61 66 66 69 63 20 74 6f 20 60 6d 6f 6e 69 74 6f 72 2d 69 6e 74 65 72 66 61 63 65 60 00 43 6f raffic.to.`monitor-interface`.Co
a2960 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 6d 6f 74 65 20 56 58 nfigure.port.number.of.remote.VX
a2980 4c 41 4e 20 65 6e 64 70 6f 69 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 72 6f 74 6f 63 6f 6c LAN.endpoint..Configure.protocol
a29a0 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 74 6f 20 72 65 6d 6f 74 .used.for.communication.to.remot
a29c0 65 20 73 79 73 6c 6f 67 20 68 6f 73 74 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 e.syslog.host..This.can.be.eithe
a29e0 72 20 55 44 50 20 6f 72 20 54 43 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 72 6f 78 79 20 70 6f r.UDP.or.TCP..Configure.proxy.po
a2a00 72 74 20 69 66 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 6c 69 73 74 65 6e 20 74 6f 20 74 68 65 20 rt.if.it.does.not.listen.to.the.
a2a20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 38 30 2e 00 43 6f 6e 66 69 67 75 72 65 20 73 46 6c 6f 77 default.port.80..Configure.sFlow
a2a40 20 61 67 65 6e 74 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 00 43 6f 6e 66 .agent.IPv4.or.IPv6.address.Conf
a2a60 69 67 75 72 65 20 73 63 68 65 64 75 6c 65 20 63 6f 75 6e 74 65 72 2d 70 6f 6c 6c 69 6e 67 20 69 igure.schedule.counter-polling.i
a2a80 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 33 30 29 00 43 6f 6e 66 69 67 75 72 n.seconds.(default:.30).Configur
a2aa0 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 6d 6f 64 65 20 54 43 50 20 6f 72 20 48 e.service.`<name>`.mode.TCP.or.H
a2ac0 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 74 TTP.Configure.service.`<name>`.t
a2ae0 6f 20 75 73 65 20 74 68 65 20 62 61 63 6b 65 6e 64 20 3c 6e 61 6d 65 3e 00 43 6f 6e 66 69 67 75 o.use.the.backend.<name>.Configu
a2b00 72 65 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 6f 75 74 20 61 66 74 65 72 20 77 68 69 63 68 20 74 re.session.timeout.after.which.t
a2b20 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 65 20 6c 6f 67 67 65 64 20 6f 75 74 2e 00 43 6f 6e 66 he.user.will.be.logged.out..Conf
a2b40 69 67 75 72 65 20 73 79 73 74 65 6d 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 20 41 20 64 6f 6d 61 igure.system.domain.name..A.doma
a2b60 69 6e 20 6e 61 6d 65 20 6d 75 73 74 20 73 74 61 72 74 20 61 6e 64 20 65 6e 64 20 77 69 74 68 20 in.name.must.start.and.end.with.
a2b80 61 20 6c 65 74 74 65 72 20 6f 72 20 64 69 67 69 74 2c 20 61 6e 64 20 68 61 76 65 20 61 73 20 69 a.letter.or.digit,.and.have.as.i
a2ba0 6e 74 65 72 69 6f 72 20 63 68 61 72 61 63 74 65 72 73 20 6f 6e 6c 79 20 6c 65 74 74 65 72 73 2c nterior.characters.only.letters,
a2bc0 20 64 69 67 69 74 73 2c 20 6f 72 20 61 20 68 79 70 68 65 6e 2e 00 43 6f 6e 66 69 67 75 72 65 20 .digits,.or.a.hyphen..Configure.
a2be0 74 68 65 20 44 4e 53 20 60 3c 73 65 72 76 65 72 3e 60 20 49 50 2f 46 51 44 4e 20 75 73 65 64 20 the.DNS.`<server>`.IP/FQDN.used.
a2c00 77 68 65 6e 20 75 70 64 61 74 69 6e 67 20 74 68 69 73 20 64 79 6e 61 6d 69 63 20 61 73 73 69 67 when.updating.this.dynamic.assig
a2c20 6e 6d 65 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 nment..Configure.the.IPv4.or.IPv
a2c40 36 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 54 46 54 50 20 73 65 72 6.listen.address.of.the.TFTP.ser
a2c60 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 ver..Multiple.IPv4.and.IPv6.addr
a2c80 65 73 73 65 73 20 63 61 6e 20 62 65 20 67 69 76 65 6e 2e 20 54 68 65 72 65 20 77 69 6c 6c 20 62 esses.can.be.given..There.will.b
a2ca0 65 20 6f 6e 65 20 54 46 54 50 20 73 65 72 76 65 72 20 69 6e 73 74 61 6e 63 65 73 20 6c 69 73 74 e.one.TFTP.server.instances.list
a2cc0 65 6e 69 6e 67 20 6f 6e 20 65 61 63 68 20 49 50 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 ening.on.each.IP.address..Config
a2ce0 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 70 72 6f 74 ure.the.connection.tracking.prot
a2d00 6f 63 6f 6c 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 73 2e 20 41 6c 6c 20 6d 6f 64 75 6c 65 73 ocol.helper.modules..All.modules
a2d20 20 61 72 65 20 65 6e 61 62 6c 65 20 62 79 20 64 65 66 61 75 6c 74 2e 00 43 6f 6e 66 69 67 75 72 .are.enable.by.default..Configur
a2d40 65 20 74 68 65 20 64 69 73 63 72 65 74 65 20 70 6f 72 74 20 75 6e 64 65 72 20 77 68 69 63 68 20 e.the.discrete.port.under.which.
a2d60 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 the.RADIUS.server.can.be.reached
a2d80 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 64 69 73 63 72 65 74 65 20 70 6f 72 74 20 75 6e ..Configure.the.discrete.port.un
a2da0 64 65 72 20 77 68 69 63 68 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 63 61 6e 20 der.which.the.TACACS.server.can.
a2dc0 62 65 20 72 65 61 63 68 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 61 64 2d 62 be.reached..Configure.the.load-b
a2de0 61 6c 61 6e 63 69 6e 67 20 72 65 76 65 72 73 65 2d 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 66 alancing.reverse-proxy.service.f
a2e00 6f 72 20 48 54 54 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 or.HTTP..Configure.user.defined.
a2e20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c :abbr:`MAC.(Media.Access.Control
a2e40 29 60 20 61 64 64 72 65 73 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e )`.address.on.given.`<interface>
a2e60 60 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 60 3c 69 64 `..Configured.routing.table.`<id
a2e80 3e 60 20 69 73 20 75 73 65 64 20 62 79 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 43 6f 6e 66 >`.is.used.by.VRF.`<name>`..Conf
a2ea0 69 67 75 72 65 64 20 76 61 6c 75 65 00 43 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 42 47 50 20 igured.value.Configures.the.BGP.
a2ec0 73 70 65 61 6b 65 72 20 73 6f 20 74 68 61 74 20 69 74 20 6f 6e 6c 79 20 61 63 63 65 70 74 73 20 speaker.so.that.it.only.accepts.
a2ee0 69 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 2c 20 62 75 74 20 64 6f inbound.connections.from,.but.do
a2f00 65 73 20 6e 6f 74 20 69 6e 69 74 69 61 74 65 20 6f 75 74 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 es.not.initiate.outbound.connect
a2f20 69 6f 6e 73 20 74 6f 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 00 ions.to.the.peer.or.peer.group..
a2f40 43 6f 6e 66 69 67 75 72 69 6e 67 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 00 43 6f Configuring.RADIUS.accounting.Co
a2f60 6e 66 69 67 75 72 69 6e 67 20 61 20 6c 69 73 74 65 6e 2d 61 64 64 72 65 73 73 20 69 73 20 65 73 nfiguring.a.listen-address.is.es
a2f80 73 65 6e 74 69 61 6c 20 66 6f 72 20 74 68 65 20 73 65 72 76 69 63 65 20 74 6f 20 77 6f 72 6b 2e sential.for.the.service.to.work.
a2fa0 00 43 6f 6e 6e 65 63 74 2f 44 69 73 63 6f 6e 6e 65 63 74 00 43 6f 6e 6e 65 63 74 65 64 20 63 6c .Connect/Disconnect.Connected.cl
a2fc0 69 65 6e 74 20 73 68 6f 75 6c 64 20 75 73 65 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 73 20 74 ient.should.use.`<address>`.as.t
a2fe0 68 65 69 72 20 44 4e 53 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 63 heir.DNS.server..This.command.ac
a3000 63 65 70 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 cepts.both.IPv4.and.IPv6.address
a3020 65 73 2e 20 55 70 20 74 6f 20 74 77 6f 20 6e 61 6d 65 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 es..Up.to.two.nameservers.can.be
a3040 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 49 50 76 34 2c 20 75 70 20 74 6f 20 74 68 72 65 .configured.for.IPv4,.up.to.thre
a3060 65 20 66 6f 72 20 49 50 76 36 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 e.for.IPv6..Connections.to.the.R
a3080 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 PKI.caching.server.can.not.only.
a30a0 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 48 54 54 50 2f 54 4c 53 20 62 75 74 20 79 be.established.by.HTTP/TLS.but.y
a30c0 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 65 20 53 53 48 ou.can.also.rely.on.a.secure.SSH
a30e0 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 54 6f 20 65 6e 61 62 6c .session.to.the.server..To.enabl
a3100 65 20 53 53 48 20 79 6f 75 20 66 69 72 73 74 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 79 e.SSH.you.first.need.to.create.y
a3120 6f 75 72 73 65 6c 73 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 oursels.an.SSH.client.keypair.us
a3140 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 79 20 2f 63 ing.``generate.ssh.client-key./c
a3160 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 4f 6e 63 65 20 79 onfig/auth/id_rsa_rpki``..Once.y
a3180 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 6e 20 73 65 74 75 70 our.key.is.created.you.can.setup
a31a0 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 74 72 61 63 6b 00 43 6f 6e 6e 74 .the.connection..Conntrack.Connt
a31c0 72 61 63 6b 20 53 79 6e 63 00 43 6f 6e 6e 74 72 61 63 6b 20 53 79 6e 63 20 45 78 61 6d 70 6c 65 rack.Sync.Conntrack.Sync.Example
a31e0 00 43 6f 6e 73 6f 6c 65 00 43 6f 6e 73 6f 6c 65 20 53 65 72 76 65 72 00 43 6f 6e 73 74 72 61 69 .Console.Console.Server.Constrai
a3200 6e 20 74 68 65 20 6d 65 6d 6f 72 79 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 74 68 65 20 63 6f n.the.memory.available.to.the.co
a3220 6e 74 61 69 6e 65 72 2e 00 43 6f 6e 74 61 69 6e 65 72 00 43 6f 6e 76 65 72 74 20 74 68 65 20 61 ntainer..Container.Convert.the.a
a3240 64 64 72 65 73 73 20 70 72 65 66 69 78 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 60 66 63 30 30 3a ddress.prefix.of.a.single.`fc00:
a3260 3a 2f 36 34 60 20 6e 65 74 77 6f 72 6b 20 74 6f 20 60 66 63 30 31 3a 3a 2f 36 34 60 00 43 6f 6e :/64`.network.to.`fc01::/64`.Con
a3280 76 65 72 74 20 74 68 65 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 6f 66 20 61 20 73 69 6e vert.the.address.prefix.of.a.sin
a32a0 67 6c 65 20 60 66 63 30 31 3a 3a 2f 36 34 60 20 6e 65 74 77 6f 72 6b 20 74 6f 20 60 66 63 30 30 gle.`fc01::/64`.network.to.`fc00
a32c0 3a 3a 2f 36 34 60 00 43 6f 70 79 20 74 68 65 20 6b 65 79 2c 20 61 73 20 69 74 20 69 73 20 6e 6f ::/64`.Copy.the.key,.as.it.is.no
a32e0 74 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 66 69 6c 65 73 79 73 74 65 6d t.stored.on.the.local.filesystem
a3300 2e 20 42 65 63 61 75 73 65 20 69 74 20 69 73 20 61 20 73 79 6d 6d 65 74 72 69 63 20 6b 65 79 2c ..Because.it.is.a.symmetric.key,
a3320 20 6f 6e 6c 79 20 79 6f 75 20 61 6e 64 20 79 6f 75 72 20 70 65 65 72 20 73 68 6f 75 6c 64 20 68 .only.you.and.your.peer.should.h
a3340 61 76 65 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 69 74 73 20 63 6f 6e 74 65 6e 74 2e 20 4d 61 ave.knowledge.of.its.content..Ma
a3360 6b 65 20 73 75 72 65 20 79 6f 75 20 64 69 73 74 72 69 62 75 74 65 20 74 68 65 20 6b 65 79 20 69 ke.sure.you.distribute.the.key.i
a3380 6e 20 61 20 73 61 66 65 20 6d 61 6e 6e 65 72 2c 00 43 6f 75 6e 74 72 79 20 63 6f 64 65 20 28 49 n.a.safe.manner,.Country.code.(I
a33a0 53 4f 2f 49 45 43 20 33 31 36 36 2d 31 29 2e 20 55 73 65 64 20 74 6f 20 73 65 74 20 72 65 67 75 SO/IEC.3166-1)..Used.to.set.regu
a33c0 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 2e 20 53 65 74 20 61 73 20 6e 65 65 64 65 64 20 74 6f 20 latory.domain..Set.as.needed.to.
a33e0 69 6e 64 69 63 61 74 65 20 63 6f 75 6e 74 72 79 20 69 6e 20 77 68 69 63 68 20 64 65 76 69 63 65 indicate.country.in.which.device
a3400 20 69 73 20 6f 70 65 72 61 74 69 6e 67 2e 20 54 68 69 73 20 63 61 6e 20 6c 69 6d 69 74 20 61 76 .is.operating..This.can.limit.av
a3420 61 69 6c 61 62 6c 65 20 63 68 61 6e 6e 65 6c 73 20 61 6e 64 20 74 72 61 6e 73 6d 69 74 20 70 6f ailable.channels.and.transmit.po
a3440 77 65 72 2e 00 43 72 65 61 74 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 wer..Creat.community-list.policy
a3460 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 .identified.by.name.<text>..Crea
a3480 74 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 t.extcommunity-list.policy.ident
a34a0 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 20 44 48 43 ified.by.name.<text>..Create.DHC
a34c0 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 77 69 74 68 20 61 20 72 61 6e 67 65 20 69 64 20 P.address.range.with.a.range.id.
a34e0 6f 66 20 60 3c 6e 3e 60 2e 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 72 65 20 74 61 6b 65 6e 20 of.`<n>`..DHCP.leases.are.taken.
a3500 66 72 6f 6d 20 74 68 69 73 20 70 6f 6f 6c 2e 20 54 68 65 20 70 6f 6f 6c 20 73 74 61 72 74 73 20 from.this.pool..The.pool.starts.
a3520 61 74 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 44 at.address.`<address>`..Create.D
a3540 48 43 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 77 69 74 68 20 61 20 72 61 6e 67 65 20 69 HCP.address.range.with.a.range.i
a3560 64 20 6f 66 20 60 3c 6e 3e 60 2e 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 72 65 20 74 61 6b 65 d.of.`<n>`..DHCP.leases.are.take
a3580 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 6f 6c 2e 20 54 68 65 20 70 6f 6f 6c 20 73 74 6f 70 73 n.from.this.pool..The.pool.stops
a35a0 20 77 69 74 68 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 .with.address.`<address>`..Creat
a35c0 65 20 44 4e 53 20 72 65 63 6f 72 64 20 70 65 72 20 63 6c 69 65 6e 74 20 6c 65 61 73 65 2c 20 62 e.DNS.record.per.client.lease,.b
a35e0 79 20 61 64 64 69 6e 67 20 63 6c 69 65 6e 74 73 20 74 6f 20 2f 65 74 63 2f 68 6f 73 74 73 20 66 y.adding.clients.to./etc/hosts.f
a3600 69 6c 65 2e 20 45 6e 74 72 79 20 77 69 6c 6c 20 68 61 76 65 20 66 6f 72 6d 61 74 3a 20 60 3c 73 ile..Entry.will.have.format:.`<s
a3620 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 5f 3c 68 6f 73 74 6e 61 6d 65 3e 2e 3c hared-network-name>_<hostname>.<
a3640 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 00 43 72 65 61 74 65 20 60 3c 75 73 65 72 3e 60 20 66 6f domain-name>`.Create.`<user>`.fo
a3660 72 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 74 68 69 73 20 73 r.local.authentication.on.this.s
a3680 79 73 74 65 6d 2e 20 54 68 65 20 75 73 65 72 73 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 ystem..The.users.password.will.b
a36a0 65 20 73 65 74 20 74 6f 20 60 3c 70 61 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 20 62 61 73 69 e.set.to.`<pass>`..Create.a.basi
a36c0 63 20 62 72 69 64 67 65 00 43 72 65 61 74 65 20 61 20 66 69 6c 65 20 6e 61 6d 65 64 20 60 60 56 c.bridge.Create.a.file.named.``V
a36e0 79 4f 53 2d 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 34 34 36 34 31 2e 43 6f 6e 66 69 67 4d 67 6d 74 yOS-1.3.6.1.4.1.44641.ConfigMgmt
a3700 2d 43 6f 6d 6d 61 6e 64 73 60 60 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 -Commands``.using.the.following.
a3720 63 6f 6e 74 65 6e 74 3a 00 43 72 65 61 74 65 20 61 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 content:.Create.a.load.balancing
a3740 20 72 75 6c 65 2c 20 69 74 20 63 61 6e 20 62 65 20 61 20 6e 75 6d 62 65 72 20 62 65 74 77 65 65 .rule,.it.can.be.a.number.betwee
a3760 6e 20 31 20 61 6e 64 20 39 39 39 39 3a 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 3a 61 62 62 72 n.1.and.9999:.Create.a.new.:abbr
a3780 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e :`CA.(Certificate.Authority)`.an
a37a0 64 20 6f 75 74 70 75 74 20 74 68 65 20 43 41 73 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 d.output.the.CAs.public.and.priv
a37c0 61 74 65 20 6b 65 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 ate.key.on.the.console..Create.a
a37e0 20 6e 65 77 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 6e 61 6d 65 64 20 60 .new.DHCP.static.mapping.named.`
a3800 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 20 77 68 69 63 68 20 69 73 20 76 61 6c 69 64 20 66 6f <description>`.which.is.valid.fo
a3820 72 20 74 68 65 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 69 74 73 20 4d 41 43 r.the.host.identified.by.its.MAC
a3840 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 56 4c 41 4e 20 .`<address>`..Create.a.new.VLAN.
a3860 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 interface.on.interface.`<interfa
a3880 63 65 3e 60 20 75 73 69 6e 67 20 74 68 65 20 56 4c 41 4e 20 6e 75 6d 62 65 72 20 70 72 6f 76 69 ce>`.using.the.VLAN.number.provi
a38a0 64 65 64 20 76 69 61 20 60 3c 76 6c 61 6e 2d 69 64 3e 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 ded.via.`<vlan-id>`..Create.a.ne
a38c0 77 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 61 69 72 20 61 6e 64 20 6f 75 74 w.public/private.keypair.and.out
a38e0 70 75 74 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f put.the.certificate.on.the.conso
a3900 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 le..Create.a.new.public/private.
a3920 6b 65 79 70 61 69 72 20 77 68 69 63 68 20 69 73 20 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 43 keypair.which.is.signed.by.the.C
a3940 41 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 63 61 2d 6e 61 6d 65 60 2e 20 54 68 65 20 73 A.referenced.by.`ca-name`..The.s
a3960 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 74 68 65 6e 20 6f 75 74 70 75 74 igned.certificate.is.then.output
a3980 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 65 .to.the.console..Create.a.new.se
a39a0 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 54 68 65 20 70 75 62 6c 69 lf-signed.certificate..The.publi
a39c0 63 2f 70 72 69 76 61 74 65 20 69 73 20 74 68 65 6e 20 73 68 6f 77 6e 20 6f 6e 20 74 68 65 20 63 c/private.is.then.shown.on.the.c
a39e0 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 75 62 6f 72 64 69 6e 61 74 65 onsole..Create.a.new.subordinate
a3a00 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 .:abbr:`CA.(Certificate.Authorit
a3a20 79 29 60 20 61 6e 64 20 73 69 67 6e 20 69 74 20 75 73 69 6e 67 20 74 68 65 20 70 72 69 76 61 74 y)`.and.sign.it.using.the.privat
a3a40 65 20 6b 65 79 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 63 61 2d 6e 61 6d 65 60 2e 00 43 e.key.referenced.by.`ca-name`..C
a3a60 72 65 61 74 65 20 61 20 6e 65 77 20 73 75 62 6f 72 64 69 6e 61 74 65 20 3a 61 62 62 72 3a 60 43 reate.a.new.subordinate.:abbr:`C
a3a80 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 73 A.(Certificate.Authority)`.and.s
a3aa0 69 67 6e 20 69 74 20 75 73 69 6e 67 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 72 65 66 ign.it.using.the.private.key.ref
a3ac0 65 72 65 6e 63 65 64 20 62 79 20 60 6e 61 6d 65 60 2e 00 43 72 65 61 74 65 20 61 20 70 65 65 72 erenced.by.`name`..Create.a.peer
a3ae0 20 61 73 20 79 6f 75 20 77 6f 75 6c 64 20 77 68 65 6e 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 .as.you.would.when.you.specify.a
a3b00 6e 20 41 53 4e 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 69 66 20 74 68 65 20 70 65 65 72 73 20 n.ASN,.except.that.if.the.peers.
a3b20 41 53 4e 20 69 73 20 64 69 66 66 65 72 65 6e 74 20 74 68 61 6e 20 6d 69 6e 65 20 61 73 20 73 70 ASN.is.different.than.mine.as.sp
a3b40 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 6f 74 6f ecified.under.the.:cfgcmd:`proto
a3b60 63 6f 6c 73 20 62 67 70 20 3c 61 73 6e 3e 60 20 63 6f 6d 6d 61 6e 64 20 74 68 65 20 63 6f 6e 6e cols.bgp.<asn>`.command.the.conn
a3b80 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 6e 69 65 64 2e 00 43 72 65 61 74 65 20 61 20 ection.will.be.denied..Create.a.
a3ba0 70 65 65 72 20 61 73 20 79 6f 75 20 77 6f 75 6c 64 20 77 68 65 6e 20 79 6f 75 20 73 70 65 63 69 peer.as.you.would.when.you.speci
a3bc0 66 79 20 61 6e 20 41 53 4e 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 69 66 20 74 68 65 20 70 65 fy.an.ASN,.except.that.if.the.pe
a3be0 65 72 73 20 41 53 4e 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 6d 69 6e 65 20 61 73 20 73 ers.ASN.is.the.same.as.mine.as.s
a3c00 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 6f 74 pecified.under.the.:cfgcmd:`prot
a3c20 6f 63 6f 6c 73 20 62 67 70 20 3c 61 73 6e 3e 60 20 63 6f 6d 6d 61 6e 64 20 74 68 65 20 63 6f 6e ocols.bgp.<asn>`.command.the.con
a3c40 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 6e 69 65 64 2e 00 43 72 65 61 74 65 20 61 nection.will.be.denied..Create.a
a3c60 20 73 74 61 74 69 63 20 68 6f 73 74 6e 61 6d 65 20 6d 61 70 70 69 6e 67 20 77 68 69 63 68 20 77 .static.hostname.mapping.which.w
a3c80 69 6c 6c 20 61 6c 77 61 79 73 20 72 65 73 6f 6c 76 65 20 74 68 65 20 6e 61 6d 65 20 60 3c 68 6f ill.always.resolve.the.name.`<ho
a3ca0 73 74 6e 61 6d 65 3e 60 20 74 6f 20 49 50 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 stname>`.to.IP.address.`<address
a3cc0 3e 60 2e 00 43 72 65 61 74 65 20 61 73 2d 70 61 74 68 2d 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 >`..Create.as-path-policy.identi
a3ce0 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 20 6c 61 72 67 fied.by.name.<text>..Create.larg
a3d00 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 e-community-list.policy.identifi
a3d20 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 20 6e 61 6d 65 64 20 ed.by.name.<text>..Create.named.
a3d40 60 3c 61 6c 69 61 73 3e 60 20 66 6f 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 73 74 61 `<alias>`.for.the.configured.sta
a3d60 74 69 63 20 6d 61 70 70 69 6e 67 20 66 6f 72 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 2e 20 54 68 tic.mapping.for.`<hostname>`..Th
a3d80 75 73 20 74 68 65 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 3a 63 66 us.the.address.configured.as.:cf
a3da0 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 73 74 61 74 69 63 2d 68 6f 73 74 2d 6d 61 70 gcmd:`set.system.static-host-map
a3dc0 70 69 6e 67 20 68 6f 73 74 2d 6e 61 6d 65 20 3c 68 6f 73 74 6e 61 6d 65 3e 20 69 6e 65 74 20 3c ping.host-name.<hostname>.inet.<
a3de0 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 20 76 69 61 20 6d 75 6c address>`.can.be.reached.via.mul
a3e00 74 69 70 6c 65 20 6e 61 6d 65 73 2e 00 43 72 65 61 74 65 20 6e 65 77 20 3a 72 66 63 3a 60 32 31 tiple.names..Create.new.:rfc:`21
a3e20 33 36 60 20 44 4e 53 20 75 70 64 61 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 69 36`.DNS.update.configuration.whi
a3e40 63 68 20 77 69 6c 6c 20 75 70 64 61 74 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 61 73 ch.will.update.the.IP.address.as
a3e60 73 69 67 6e 65 64 20 74 6f 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 6f 6e 20 74 68 65 20 73 signed.to.`<interface>`.on.the.s
a3e80 65 72 76 69 63 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 60 3c 73 65 ervice.you.configured.under.`<se
a3ea0 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 72 65 61 74 65 20 6e 65 77 20 56 52 46 20 69 6e 73 rvice-name>`..Create.new.VRF.ins
a3ec0 74 61 6e 63 65 20 77 69 74 68 20 60 3c 6e 61 6d 65 3e 60 2e 20 54 68 65 20 6e 61 6d 65 20 69 73 tance.with.`<name>`..The.name.is
a3ee0 20 75 73 65 64 20 77 68 65 6e 20 70 6c 61 63 69 6e 67 20 69 6e 64 69 76 69 64 75 61 6c 20 69 6e .used.when.placing.individual.in
a3f00 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 74 68 65 20 56 52 46 2e 00 43 72 65 61 74 65 20 6e 65 terfaces.into.the.VRF..Create.ne
a3f20 77 20 73 79 73 74 65 6d 20 75 73 65 72 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 20 60 3c 6e 61 w.system.user.with.username.`<na
a3f40 6d 65 3e 60 20 61 6e 64 20 72 65 61 6c 2d 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 me>`.and.real-name.specified.by.
a3f60 60 3c 73 74 72 69 6e 67 3e 60 2e 00 43 72 65 61 74 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d `<string>`..Create.service.`<nam
a3f80 65 3e 60 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 20 3c 70 6f 72 74 3e 00 43 72 65 61 74 65 73 20 e>`.to.listen.on.<port>.Creates.
a3fa0 61 20 6e 61 6d 65 64 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 00 43 72 65 61 74 65 a.named.container.network.Create
a3fc0 73 20 73 74 61 74 69 63 20 70 65 65 72 20 6d 61 70 70 69 6e 67 20 6f 66 20 70 72 6f 74 6f 63 6f s.static.peer.mapping.of.protoco
a3fe0 6c 2d 61 64 64 72 65 73 73 20 74 6f 20 3a 61 62 62 72 3a 60 4e 42 4d 41 20 28 4e 6f 6e 2d 62 72 l-address.to.:abbr:`NBMA.(Non-br
a4000 6f 61 64 63 61 73 74 20 6d 75 6c 74 69 70 6c 65 2d 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 29 oadcast.multiple-access.network)
a4020 60 20 61 64 64 72 65 73 73 2e 00 43 72 65 61 74 69 6e 67 20 61 20 62 72 69 64 67 65 20 69 6e 74 `.address..Creating.a.bridge.int
a4040 65 72 66 61 63 65 20 69 73 20 76 65 72 79 20 73 69 6d 70 6c 65 2e 20 49 6e 20 74 68 69 73 20 65 erface.is.very.simple..In.this.e
a4060 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 68 61 76 65 3a 00 43 72 65 61 74 69 6e 67 20 61 xample,.we.will.have:.Creating.a
a4080 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 00 43 72 69 74 69 63 61 6c 00 43 72 69 74 69 63 61 .traffic.policy.Critical.Critica
a40a0 6c 20 63 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 65 2e 67 2e 20 68 61 72 64 20 64 72 69 76 65 20 65 l.conditions.-.e.g..hard.drive.e
a40c0 72 72 6f 72 73 2e 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 35 33 33 00 43 72 79 73 rrors..Crystalfontz.CFA-533.Crys
a40e0 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 31 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 talfontz.CFA-631.Crystalfontz.CF
a4100 41 2d 36 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 35 00 43 75 72 20 48 A-633.Crystalfontz.CFA-635.Cur.H
a4120 6f 70 20 4c 69 6d 69 74 00 43 75 72 72 65 6e 74 6c 79 20 64 6f 65 73 20 6e 6f 74 20 64 6f 20 6d op.Limit.Currently.does.not.do.m
a4140 75 63 68 20 61 73 20 63 61 63 68 69 6e 67 20 69 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 65 uch.as.caching.is.not.implemente
a4160 64 2e 00 43 75 72 72 65 6e 74 6c 79 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 69 73 20 d..Currently.dynamic.routing.is.
a4180 73 75 70 70 6f 72 74 65 64 20 66 6f 72 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 supported.for.the.following.prot
a41a0 6f 63 6f 6c 73 3a 00 43 75 73 74 6f 6d 20 46 69 6c 65 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 ocols:.Custom.File.Custom.firewa
a41c0 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 ll.chains.can.be.created,.with.c
a41e0 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 ommands.``set.firewall.[ipv4.|.i
a4200 70 76 36 5d 20 5b 6e 61 6d 65 20 7c 20 69 70 76 36 2d 6e 61 6d 65 5d 20 3c 6e 61 6d 65 3e 20 2e pv6].[name.|.ipv6-name].<name>..
a4220 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f ..``..In.order.to.use.such.custo
a4240 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 m.chain,.a.rule.with.**action.ju
a4260 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 mp**,.and.the.appropiate.**targe
a4280 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 t**.should.be.defined.in.a.base.
a42a0 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 68 65 61 6c 74 68 2d 63 68 65 63 6b 20 73 63 72 69 70 chain..Custom.health-check.scrip
a42c0 74 20 61 6c 6c 6f 77 73 20 63 68 65 63 6b 69 6e 67 20 72 65 61 6c 2d 73 65 72 76 65 72 20 61 76 t.allows.checking.real-server.av
a42e0 61 69 6c 61 62 69 6c 69 74 79 00 43 75 73 74 6f 6d 69 7a 65 64 20 69 67 6e 6f 72 65 20 72 75 6c ailability.Customized.ignore.rul
a4300 65 73 2c 20 62 61 73 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 es,.based.on.a.packet.and.flow.s
a4320 65 6c 65 63 74 6f 72 2e 00 44 43 4f 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 elector..DCO.can.be.enabled.for.
a4340 62 6f 74 68 20 6e 65 77 20 61 6e 64 20 65 78 69 73 74 69 6e 67 20 74 75 6e 6e 65 6c 73 2c 56 79 both.new.and.existing.tunnels,Vy
a4360 4f 53 20 61 64 64 73 20 61 6e 20 6f 70 74 69 6f 6e 20 69 6e 20 65 61 63 68 20 74 75 6e 6e 65 6c OS.adds.an.option.in.each.tunnel
a4380 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 65 6e 61 62 .configuration.where.we.can.enab
a43a0 6c 65 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 20 2e 54 68 65 20 63 75 72 72 65 6e 74 20 62 le.this.function...The.current.b
a43c0 65 73 74 20 70 72 61 63 74 69 63 65 20 69 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 est.practice.is.to.create.a.new.
a43e0 74 75 6e 6e 65 6c 20 77 69 74 68 20 44 43 4f 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 tunnel.with.DCO.to.minimize.the.
a4400 63 68 61 6e 63 65 20 6f 66 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 65 78 69 73 74 69 6e 67 chance.of.problems.with.existing
a4420 20 63 6c 69 65 6e 74 73 2e 00 44 43 4f 20 73 75 70 70 6f 72 74 20 69 73 20 61 20 70 65 72 2d 74 .clients..DCO.support.is.a.per-t
a4440 75 6e 6e 65 6c 20 6f 70 74 69 6f 6e 20 61 6e 64 20 69 74 20 69 73 20 6e 6f 74 20 61 75 74 6f 6d unnel.option.and.it.is.not.autom
a4460 61 74 69 63 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 atically.enabled.by.default.for.
a4480 6e 65 77 20 6f 72 20 75 70 67 72 61 64 65 64 20 74 75 6e 6e 65 6c 73 2e 20 45 78 69 73 74 69 6e new.or.upgraded.tunnels..Existin
a44a0 67 20 74 75 6e 6e 65 6c 73 20 77 69 6c 6c 20 63 6f 6e 74 69 6e 75 65 20 74 6f 20 66 75 6e 63 74 g.tunnels.will.continue.to.funct
a44c0 69 6f 6e 20 61 73 20 74 68 65 79 20 68 61 76 65 20 69 6e 20 74 68 65 20 70 61 73 74 2e 00 44 48 ion.as.they.have.in.the.past..DH
a44e0 20 47 72 6f 75 70 20 31 34 00 44 48 43 50 20 52 65 6c 61 79 00 44 48 43 50 20 53 65 72 76 65 72 .Group.14.DHCP.Relay.DHCP.Server
a4500 00 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 61 72 61 6d 65 74 65 72 73 00 44 48 43 50 20 6c .DHCP.failover.parameters.DHCP.l
a4520 65 61 73 65 20 72 61 6e 67 65 00 44 48 43 50 20 72 61 6e 67 65 20 73 70 61 6e 73 20 66 72 6f 6d ease.range.DHCP.range.spans.from
a4540 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 31 30 60 20 2d 20 60 31 39 32 2e 31 36 38 2e 31 38 39 .`192.168.189.10`.-.`192.168.189
a4560 2e 32 35 30 60 00 44 48 43 50 20 72 65 6c 61 79 20 65 78 61 6d 70 6c 65 00 44 48 43 50 20 73 65 .250`.DHCP.relay.example.DHCP.se
a4580 72 76 65 72 20 69 73 20 6c 6f 63 61 74 65 64 20 61 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 rver.is.located.at.IPv4.address.
a45a0 31 30 2e 30 2e 31 2e 34 20 6f 6e 20 60 60 65 74 68 32 60 60 2e 00 44 48 43 50 76 36 20 61 64 64 10.0.1.4.on.``eth2``..DHCPv6.add
a45c0 72 65 73 73 20 70 6f 6f 6c 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f ress.pools.must.be.configured.fo
a45e0 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 61 63 74 20 61 73 20 61 20 44 48 43 50 76 36 20 r.the.system.to.act.as.a.DHCPv6.
a4600 73 65 72 76 65 72 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 64 65 server..The.following.example.de
a4620 73 63 72 69 62 65 73 20 61 20 63 6f 6d 6d 6f 6e 20 73 63 65 6e 61 72 69 6f 2e 00 44 48 43 50 76 scribes.a.common.scenario..DHCPv
a4640 36 20 72 65 6c 61 79 20 65 78 61 6d 70 6c 65 00 44 48 43 50 76 36 20 72 65 71 75 65 73 74 73 20 6.relay.example.DHCPv6.requests.
a4660 61 72 65 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 6f 6e 20 60 6c are.received.by.the.router.on.`l
a4680 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 60 20 60 60 65 74 68 31 60 60 00 44 4d 56 istening.interface`.``eth1``.DMV
a46a0 50 4e 00 44 4d 56 50 4e 20 65 78 61 6d 70 6c 65 20 6e 65 74 77 6f 72 6b 00 44 4d 56 50 4e 20 6e PN.DMVPN.example.network.DMVPN.n
a46c0 65 74 77 6f 72 6b 00 44 4d 56 50 4e 20 6f 6e 6c 79 20 61 75 74 6f 6d 61 74 65 73 20 74 68 65 20 etwork.DMVPN.only.automates.the.
a46e0 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 20 61 6e 64 20 73 65 tunnel.endpoint.discovery.and.se
a4700 74 75 70 2e 20 41 20 63 6f 6d 70 6c 65 74 65 20 73 6f 6c 75 74 69 6f 6e 20 61 6c 73 6f 20 69 6e tup..A.complete.solution.also.in
a4720 63 6f 72 70 6f 72 61 74 65 73 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 72 6f 75 74 69 6e 67 20 corporates.the.use.of.a.routing.
a4740 70 72 6f 74 6f 63 6f 6c 2e 20 42 47 50 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 77 65 protocol..BGP.is.particularly.we
a4760 6c 6c 20 73 75 69 74 65 64 20 66 6f 72 20 75 73 65 20 77 69 74 68 20 44 4d 56 50 4e 2e 00 44 4e ll.suited.for.use.with.DMVPN..DN
a4780 41 54 00 44 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f AT.DNAT.is.typically.referred.to
a47a0 20 61 73 20 61 20 2a 2a 50 6f 72 74 20 46 6f 72 77 61 72 64 2a 2a 2e 20 57 68 65 6e 20 75 73 69 .as.a.**Port.Forward**..When.usi
a47c0 6e 67 20 56 79 4f 53 20 61 73 20 61 20 4e 41 54 20 72 6f 75 74 65 72 20 61 6e 64 20 66 69 72 65 ng.VyOS.as.a.NAT.router.and.fire
a47e0 77 61 6c 6c 2c 20 61 20 63 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 61 73 wall,.a.common.configuration.tas
a4800 6b 20 69 73 20 74 6f 20 72 65 64 69 72 65 63 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 k.is.to.redirect.incoming.traffi
a4820 63 20 74 6f 20 61 20 73 79 73 74 65 6d 20 62 65 68 69 6e 64 20 74 68 65 20 66 69 72 65 77 61 6c c.to.a.system.behind.the.firewal
a4840 6c 2e 00 44 4e 41 54 20 72 75 6c 65 20 31 30 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 64 65 73 l..DNAT.rule.10.replaces.the.des
a4860 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 61 6e 20 69 6e 62 6f 75 6e 64 20 70 tination.address.of.an.inbound.p
a4880 61 63 6b 65 74 20 77 69 74 68 20 31 39 32 2e 30 2e 32 2e 31 30 00 44 4e 41 54 36 36 00 44 4e 53 acket.with.192.0.2.10.DNAT66.DNS
a48a0 20 46 6f 72 77 61 72 64 69 6e 67 00 44 4e 53 20 6e 61 6d 65 20 73 65 72 76 65 72 73 00 44 4e 53 .Forwarding.DNS.name.servers.DNS
a48c0 20 73 65 61 72 63 68 20 6c 69 73 74 20 74 6f 20 61 64 76 65 72 74 69 73 65 00 44 4e 53 20 73 65 .search.list.to.advertise.DNS.se
a48e0 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 00 44 4e 53 20 73 65 72 76 65 72 20 69 73 20 rver.IPv4.address.DNS.server.is.
a4900 6c 6f 63 61 74 65 64 20 61 74 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 60 60 00 44 4e located.at.``2001:db8::ffff``.DN
a4920 53 53 4c 00 44 53 43 50 20 76 61 6c 75 65 73 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 32 34 37 SSL.DSCP.values.as.per.:rfc:`247
a4940 34 60 20 61 6e 64 20 3a 72 66 63 3a 60 34 35 39 35 60 3a 00 44 53 53 53 2f 43 43 4b 20 4d 6f 64 4`.and.:rfc:`4595`:.DSSS/CCK.Mod
a4960 65 20 69 6e 20 34 30 20 4d 48 7a 2c 20 74 68 69 73 20 73 65 74 73 20 60 60 5b 44 53 53 53 5f 43 e.in.40.MHz,.this.sets.``[DSSS_C
a4980 43 4b 2d 34 30 5d 60 60 00 44 61 74 61 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 44 42 2d CK-40]``.Data.is.provided.by.DB-
a49a0 49 50 2e 63 6f 6d 20 75 6e 64 65 72 20 43 43 2d 42 59 2d 34 2e 30 20 6c 69 63 65 6e 73 65 2e 20 IP.com.under.CC-BY-4.0.license..
a49c0 41 74 74 72 69 62 75 74 69 6f 6e 20 72 65 71 75 69 72 65 64 2c 20 70 65 72 6d 69 74 73 20 72 65 Attribution.required,.permits.re
a49e0 64 69 73 74 72 69 62 75 74 69 6f 6e 20 73 6f 20 77 65 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 61 distribution.so.we.can.include.a
a4a00 20 64 61 74 61 62 61 73 65 20 69 6e 20 69 6d 61 67 65 73 28 7e 33 4d 42 20 63 6f 6d 70 72 65 73 .database.in.images(~3MB.compres
a4a20 73 65 64 29 2e 20 49 6e 63 6c 75 64 65 73 20 63 72 6f 6e 20 73 63 72 69 70 74 20 28 6d 61 6e 75 sed)..Includes.cron.script.(manu
a4a40 61 6c 6c 79 20 63 61 6c 6c 61 62 6c 65 20 62 79 20 6f 70 2d 6d 6f 64 65 20 75 70 64 61 74 65 20 ally.callable.by.op-mode.update.
a4a60 67 65 6f 69 70 29 20 74 6f 20 6b 65 65 70 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 72 75 6c 65 geoip).to.keep.database.and.rule
a4a80 73 20 75 70 64 61 74 65 64 2e 00 44 65 62 75 67 00 44 65 62 75 67 2d 6c 65 76 65 6c 20 6d 65 73 s.updated..Debug.Debug-level.mes
a4aa0 73 61 67 65 73 20 2d 20 4d 65 73 73 61 67 65 73 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 20 69 6e sages.-.Messages.that.contain.in
a4ac0 66 6f 72 6d 61 74 69 6f 6e 20 6e 6f 72 6d 61 6c 6c 79 20 6f 66 20 75 73 65 20 6f 6e 6c 79 20 77 formation.normally.of.use.only.w
a4ae0 68 65 6e 20 64 65 62 75 67 67 69 6e 67 20 61 20 70 72 6f 67 72 61 6d 2e 00 44 65 66 61 75 6c 74 hen.debugging.a.program..Default
a4b00 00 44 65 66 61 75 6c 74 20 31 2e 00 44 65 66 61 75 6c 74 20 47 61 74 65 77 61 79 2f 52 6f 75 74 .Default.1..Default.Gateway/Rout
a4b20 65 00 44 65 66 61 75 6c 74 20 52 6f 75 74 65 72 20 50 72 65 66 65 72 65 6e 63 65 00 44 65 66 61 e.Default.Router.Preference.Defa
a4b40 75 6c 74 20 62 65 68 61 76 69 6f 72 20 2d 20 64 6f 6e 27 74 20 61 73 6b 20 63 6c 69 65 6e 74 20 ult.behavior.-.don't.ask.client.
a4b60 66 6f 72 20 6d 70 70 65 2c 20 62 75 74 20 61 6c 6c 6f 77 20 69 74 20 69 66 20 63 6c 69 65 6e 74 for.mppe,.but.allow.it.if.client
a4b80 20 77 61 6e 74 73 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 52 41 44 49 55 53 20 .wants..Please.note.that.RADIUS.
a4ba0 6d 61 79 20 6f 76 65 72 72 69 64 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 62 79 20 4d 53 2d 4d may.override.this.option.by.MS-M
a4bc0 50 50 45 2d 45 6e 63 72 79 70 74 69 6f 6e 2d 50 6f 6c 69 63 79 20 61 74 74 72 69 62 75 74 65 2e PPE-Encryption-Policy.attribute.
a4be0 00 44 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 61 6e 64 20 44 4e 53 20 73 65 72 76 65 72 20 .Default.gateway.and.DNS.server.
a4c00 69 73 20 61 74 20 60 31 39 32 2e 30 2e 32 2e 32 35 34 60 00 44 65 66 61 75 6c 74 20 69 73 20 35 is.at.`192.0.2.254`.Default.is.5
a4c20 31 32 20 4d 42 2e 20 55 73 65 20 30 20 4d 42 20 66 6f 72 20 75 6e 6c 69 6d 69 74 65 64 20 6d 65 12.MB..Use.0.MB.for.unlimited.me
a4c40 6d 6f 72 79 2e 00 44 65 66 61 75 6c 74 20 69 73 20 60 60 61 6e 79 2d 61 76 61 69 6c 61 62 6c 65 mory..Default.is.``any-available
a4c60 60 60 2e 00 44 65 66 61 75 6c 74 20 69 73 20 60 60 69 63 6d 70 60 60 2e 00 44 65 66 61 75 6c 74 ``..Default.is.``icmp``..Default
a4c80 20 69 73 20 74 6f 20 64 65 74 65 63 74 73 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 .is.to.detects.physical.link.sta
a4ca0 74 65 20 63 68 61 6e 67 65 73 2e 00 44 65 66 61 75 6c 74 20 70 6f 72 74 20 69 73 20 33 31 32 38 te.changes..Default.port.is.3128
a4cc0 2e 00 44 65 66 61 75 6c 74 3a 20 31 00 44 65 66 61 75 6c 74 73 20 74 6f 20 27 75 69 64 27 00 44 ..Default:.1.Defaults.to.'uid'.D
a4ce0 65 66 61 75 6c 74 73 20 74 6f 20 32 32 35 2e 30 2e 30 2e 35 30 2e 00 44 65 66 61 75 6c 74 73 20 efaults.to.225.0.0.50..Defaults.
a4d00 74 6f 20 60 60 75 73 60 60 2e 00 44 65 66 69 6e 65 20 43 6f 6e 65 63 74 69 6f 6e 20 54 69 6d 65 to.``us``..Define.Conection.Time
a4d20 6f 75 74 73 00 44 65 66 69 6e 65 20 49 50 76 34 2f 49 50 76 36 20 6d 61 6e 61 67 65 6d 65 6e 74 outs.Define.IPv4/IPv6.management
a4d40 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 76 69 61 20 4c 4c 44 50 2e 20 4d .address.transmitted.via.LLDP..M
a4d60 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 ultiple.addresses.can.be.defined
a4d80 2e 20 4f 6e 6c 79 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 ..Only.addresses.connected.to.th
a4da0 65 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 44 65 e.system.will.be.transmitted..De
a4dc0 66 69 6e 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 67 72 6f 75 fine.a.IPv4.or.IPv6.Network.grou
a4de0 70 2e 00 44 65 66 69 6e 65 20 61 20 49 50 76 34 20 6f 72 20 61 20 49 50 76 36 20 61 64 64 72 65 p..Define.a.IPv4.or.a.IPv6.addre
a4e00 73 73 20 67 72 6f 75 70 00 44 65 66 69 6e 65 20 61 20 5a 6f 6e 65 00 44 65 66 69 6e 65 20 61 20 ss.group.Define.a.Zone.Define.a.
a4e20 64 69 73 63 72 65 74 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 31 30 discrete.source.IP.address.of.10
a4e40 30 2e 36 34 2e 30 2e 31 20 66 6f 72 20 53 4e 41 54 20 72 75 6c 65 20 32 30 00 44 65 66 69 6e 65 0.64.0.1.for.SNAT.rule.20.Define
a4e60 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 6d 61 63 20 67 72 .a.domain.group..Define.a.mac.gr
a4e80 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 70 6f 72 74 20 67 72 6f 75 70 2e 20 41 20 70 6f 72 74 oup..Define.a.port.group..A.port
a4ea0 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 61 6e 79 20 6e 61 6d 65 20 64 65 66 69 6e 65 64 20 69 6e .name.can.be.any.name.defined.in
a4ec0 20 2f 65 74 63 2f 73 65 72 76 69 63 65 73 2e 20 65 2e 67 2e 3a 20 68 74 74 70 00 44 65 66 69 6e ./etc/services..e.g.:.http.Defin
a4ee0 65 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 53 e.allowed.ciphers.used.for.the.S
a4f00 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 41 20 6e 75 6d 62 65 72 20 6f 66 20 61 6c 6c 6f 77 SH.connection..A.number.of.allow
a4f20 65 64 20 63 69 70 68 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 75 73 65 ed.ciphers.can.be.specified,.use
a4f40 20 6d 75 6c 74 69 70 6c 65 20 6f 63 63 75 72 72 65 6e 63 65 73 20 74 6f 20 61 6c 6c 6f 77 20 6d .multiple.occurrences.to.allow.m
a4f60 75 6c 74 69 70 6c 65 20 63 69 70 68 65 72 73 2e 00 44 65 66 69 6e 65 20 61 6e 20 69 6e 74 65 72 ultiple.ciphers..Define.an.inter
a4f80 66 61 63 65 20 67 72 6f 75 70 2e 20 57 69 6c 64 63 61 72 64 20 61 72 65 20 61 63 63 65 70 74 65 face.group..Wildcard.are.accepte
a4fa0 64 20 74 6f 6f 2e 00 44 65 66 69 6e 65 20 62 65 68 61 76 69 6f 72 20 66 6f 72 20 67 72 61 74 75 d.too..Define.behavior.for.gratu
a4fc0 69 74 6f 75 73 20 41 52 50 20 66 72 61 6d 65 73 20 77 68 6f 27 73 20 49 50 20 69 73 20 6e 6f 74 itous.ARP.frames.who's.IP.is.not
a4fe0 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 41 52 50 20 74 61 62 6c .already.present.in.the.ARP.tabl
a5000 65 2e 20 49 66 20 63 6f 6e 66 69 67 75 72 65 64 20 63 72 65 61 74 65 20 6e 65 77 20 65 6e 74 72 e..If.configured.create.new.entr
a5020 69 65 73 20 69 6e 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 64 69 66 ies.in.the.ARP.table..Define.dif
a5040 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 66 6f 72 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f ferent.modes.for.IP.directed.bro
a5060 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 adcast.forwarding.as.described.i
a5080 6e 20 3a 72 66 63 3a 60 31 38 31 32 60 20 61 6e 64 20 3a 72 66 63 3a 60 32 36 34 34 60 2e 00 44 n.:rfc:`1812`.and.:rfc:`2644`..D
a50a0 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 66 6f 72 20 73 65 6e 64 69 6e efine.different.modes.for.sendin
a50c0 67 20 72 65 70 6c 69 65 73 20 69 6e 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 72 65 63 65 69 76 65 g.replies.in.response.to.receive
a50e0 64 20 41 52 50 20 72 65 71 75 65 73 74 73 20 74 68 61 74 20 72 65 73 6f 6c 76 65 20 6c 6f 63 61 d.ARP.requests.that.resolve.loca
a5100 6c 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 65 73 3a 00 44 65 66 69 6e 65 20 64 69 l.target.IP.addresses:.Define.di
a5120 66 66 65 72 65 6e 74 20 72 65 73 74 72 69 63 74 69 6f 6e 20 6c 65 76 65 6c 73 20 66 6f 72 20 61 fferent.restriction.levels.for.a
a5140 6e 6e 6f 75 6e 63 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 49 50 20 61 64 nnouncing.the.local.source.IP.ad
a5160 64 72 65 73 73 20 66 72 6f 6d 20 49 50 20 70 61 63 6b 65 74 73 20 69 6e 20 41 52 50 20 72 65 71 dress.from.IP.packets.in.ARP.req
a5180 75 65 73 74 73 20 73 65 6e 74 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 44 65 66 69 6e 65 20 uests.sent.on.interface..Define.
a51a0 6c 65 6e 67 74 68 20 6f 66 20 70 61 63 6b 65 74 20 70 61 79 6c 6f 61 64 20 74 6f 20 69 6e 63 6c length.of.packet.payload.to.incl
a51c0 75 64 65 20 69 6e 20 6e 65 74 6c 69 6e 6b 20 6d 65 73 73 61 67 65 2e 20 4f 6e 6c 79 20 61 70 70 ude.in.netlink.message..Only.app
a51e0 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 20 61 6e licable.if.rule.log.is.enable.an
a5200 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 20 6c d.log.group.is.defined..Define.l
a5220 6f 67 20 67 72 6f 75 70 20 74 6f 20 73 65 6e 64 20 6d 65 73 73 61 67 65 20 74 6f 2e 20 4f 6e 6c og.group.to.send.message.to..Onl
a5240 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 y.applicable.if.rule.log.is.enab
a5260 6c 65 2e 00 44 65 66 69 6e 65 20 6c 6f 67 2d 6c 65 76 65 6c 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 le..Define.log-level..Only.appli
a5280 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 2e 00 44 65 66 cable.if.rule.log.is.enable..Def
a52a0 69 6e 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 71 75 65 75 65 20 69 ine.number.of.packets.to.queue.i
a52c0 6e 73 69 64 65 20 74 68 65 20 6b 65 72 6e 65 6c 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 nside.the.kernel.before.sending.
a52e0 74 68 65 6d 20 74 6f 20 75 73 65 72 73 70 61 63 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 them.to.userspace..Only.applicab
a5300 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 20 61 6e 64 20 6c 6f 67 le.if.rule.log.is.enable.and.log
a5320 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 20 74 68 65 20 74 69 .group.is.defined..Define.the.ti
a5340 6d 65 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 6c 6f 63 61 6c 20 me.interval.to.update.the.local.
a5360 63 61 63 68 65 00 44 65 66 69 6e 65 20 74 68 65 20 7a 6f 6e 65 20 61 73 20 61 20 6c 6f 63 61 6c cache.Define.the.zone.as.a.local
a5380 20 7a 6f 6e 65 2e 20 41 20 6c 6f 63 61 6c 20 7a 6f 6e 65 20 68 61 73 20 6e 6f 20 69 6e 74 65 72 .zone..A.local.zone.has.no.inter
a53a0 66 61 63 65 73 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 faces.and.will.be.applied.to.the
a53c0 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 00 44 65 66 69 6e 65 64 20 74 68 65 20 49 50 76 34 .router.itself..Defined.the.IPv4
a53e0 2c 20 49 50 76 36 20 6f 72 20 46 51 44 4e 20 61 6e 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f ,.IPv6.or.FQDN.and.port.number.o
a5400 66 20 74 68 65 20 63 61 63 68 69 6e 67 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 69 6e 73 74 61 f.the.caching.RPKI.caching.insta
a5420 6e 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 2e 00 44 65 66 69 6e 65 73 20 61 6c 74 65 72 nce.which.is.used..Defines.alter
a5440 6e 61 74 65 20 73 6f 75 72 63 65 73 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 69 6e 67 20 61 6e nate.sources.for.multicasting.an
a5460 64 20 49 47 4d 50 20 64 61 74 61 2e 20 54 68 65 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 d.IGMP.data..The.network.address
a5480 20 6d 75 73 74 20 62 65 20 6f 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 .must.be.on.the.following.format
a54a0 20 27 61 2e 62 2e 63 2e 64 2f 6e 27 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 72 6f .'a.b.c.d/n'..By.default,.the.ro
a54c0 75 74 65 72 20 77 69 6c 6c 20 61 63 63 65 70 74 20 64 61 74 61 20 66 72 6f 6d 20 73 6f 75 72 63 uter.will.accept.data.from.sourc
a54e0 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 61 73 20 63 6f 6e 66 69 67 es.on.the.same.network.as.config
a5500 75 72 65 64 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 74 68 65 20 6d 75 6c ured.on.an.interface..If.the.mul
a5520 74 69 63 61 73 74 20 73 6f 75 72 63 65 20 6c 69 65 73 20 6f 6e 20 61 20 72 65 6d 6f 74 65 20 6e ticast.source.lies.on.a.remote.n
a5540 65 74 77 6f 72 6b 2c 20 6f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 66 72 6f 6d 20 77 68 65 etwork,.one.must.define.from.whe
a5560 72 65 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 62 65 20 61 63 63 65 70 74 65 64 2e 00 44 re.traffic.should.be.accepted..D
a5580 65 66 69 6e 65 73 20 61 6e 20 6f 66 66 2d 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 efines.an.off-NBMA.network.prefi
a55a0 78 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 47 52 45 20 69 6e 74 65 72 66 61 63 65 20 77 69 x.for.which.the.GRE.interface.wi
a55c0 6c 6c 20 61 63 74 20 61 73 20 61 20 67 61 74 65 77 61 79 2e 20 54 68 69 73 20 61 6e 20 61 6c 74 ll.act.as.a.gateway..This.an.alt
a55e0 65 72 6e 61 74 69 76 65 20 74 6f 20 64 65 66 69 6e 69 6e 67 20 6c 6f 63 61 6c 20 69 6e 74 65 72 ernative.to.defining.local.inter
a5600 66 61 63 65 73 20 77 69 74 68 20 73 68 6f 72 74 63 75 74 2d 64 65 73 74 69 6e 61 74 69 6f 6e 20 faces.with.shortcut-destination.
a5620 66 6c 61 67 2e 00 44 65 66 69 6e 65 73 20 62 6c 61 63 6b 68 6f 6c 65 20 64 69 73 74 61 6e 63 65 flag..Defines.blackhole.distance
a5640 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 2c 20 72 6f 75 74 65 73 20 77 69 74 68 20 73 6d 61 .for.this.route,.routes.with.sma
a5660 6c 6c 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 61 72 65 ller.administrative.distance.are
a5680 20 65 6c 65 63 74 65 64 20 70 72 69 6f 72 20 74 6f 20 74 68 6f 73 65 20 77 69 74 68 20 61 20 68 .elected.prior.to.those.with.a.h
a56a0 69 67 68 65 72 20 64 69 73 74 61 6e 63 65 2e 00 44 65 66 69 6e 65 73 20 6e 65 78 74 2d 68 6f 70 igher.distance..Defines.next-hop
a56c0 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 2c 20 72 6f 75 74 65 73 .distance.for.this.route,.routes
a56e0 20 77 69 74 68 20 73 6d 61 6c 6c 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 .with.smaller.administrative.dis
a5700 74 61 6e 63 65 20 61 72 65 20 65 6c 65 63 74 65 64 20 70 72 69 6f 72 20 74 6f 20 74 68 6f 73 65 tance.are.elected.prior.to.those
a5720 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 64 69 73 74 61 6e 63 65 2e 00 44 65 66 69 6e 65 73 .with.a.higher.distance..Defines
a5740 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 63 68 65 63 6b 69 6e 67 20 41 52 50 2c 20 49 43 4d .protocols.for.checking.ARP,.ICM
a5760 50 2c 20 54 43 50 00 44 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 60 3c 6e 75 6d P,.TCP.Defines.the.maximum.`<num
a5780 62 65 72 3e 60 20 6f 66 20 75 6e 61 6e 73 77 65 72 65 64 20 65 63 68 6f 20 72 65 71 75 65 73 74 ber>`.of.unanswered.echo.request
a57a0 73 2e 20 55 70 6f 6e 20 72 65 61 63 68 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 60 3c 6e 75 6d s..Upon.reaching.the.value.`<num
a57c0 62 65 72 3e 60 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 ber>`,.the.session.will.be.reset
a57e0 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 76 69 63 65 20 61 ..Defines.the.specified.device.a
a5800 73 20 61 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e 20 41 76 61 69 6c 61 62 6c 65 20 63 6f s.a.system.console..Available.co
a5820 6e 73 6f 6c 65 20 64 65 76 69 63 65 73 20 63 61 6e 20 62 65 20 28 73 65 65 20 63 6f 6d 70 6c 65 nsole.devices.can.be.(see.comple
a5840 74 69 6f 6e 20 68 65 6c 70 65 72 29 3a 00 44 65 66 69 6e 69 6e 67 20 50 65 65 72 73 00 44 65 6c tion.helper):.Defining.Peers.Del
a5860 65 67 61 74 65 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 74 68 65 20 72 61 6e 67 65 20 69 6e egate.prefixes.from.the.range.in
a5880 64 69 63 61 74 65 64 20 62 79 20 74 68 65 20 73 74 61 72 74 20 61 6e 64 20 73 74 6f 70 20 71 75 dicated.by.the.start.and.stop.qu
a58a0 61 6c 69 66 69 65 72 2e 00 44 65 6c 65 74 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 alifier..Delete.BGP.communities.
a58c0 6d 61 74 63 68 69 6e 67 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 44 65 6c matching.the.community-list..Del
a58e0 65 74 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 ete.BGP.communities.matching.the
a5900 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 44 65 6c 65 74 65 20 4c 6f .large-community-list..Delete.Lo
a5920 67 73 00 44 65 6c 65 74 65 20 61 6c 6c 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 gs.Delete.all.BGP.communities.De
a5940 6c 65 74 65 20 61 6c 6c 20 42 47 50 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 69 65 73 00 44 lete.all.BGP.large-communities.D
a5960 65 6c 65 74 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 66 72 6f 6d 20 74 68 65 20 73 79 73 elete.default.route.from.the.sys
a5980 74 65 6d 2e 00 44 65 6c 65 74 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 75 73 65 72 2d tem..Deletes.the.specified.user-
a59a0 64 65 66 69 6e 65 64 20 66 69 6c 65 20 3c 74 65 78 74 3e 20 69 6e 20 74 68 65 20 2f 76 61 72 2f defined.file.<text>.in.the./var/
a59c0 6c 6f 67 2f 75 73 65 72 20 64 69 72 65 63 74 6f 72 79 00 44 65 70 65 6e 64 69 6e 67 20 6f 6e 20 log/user.directory.Depending.on.
a59e0 74 68 65 20 6c 6f 63 61 74 69 6f 6e 2c 20 6e 6f 74 20 61 6c 6c 20 6f 66 20 74 68 65 73 65 20 63 the.location,.not.all.of.these.c
a5a00 68 61 6e 6e 65 6c 73 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 73 65 hannels.may.be.available.for.use
a5a20 21 00 44 65 73 63 72 69 70 74 69 6f 6e 00 44 65 73 70 69 74 65 20 74 68 65 20 44 72 6f 70 2d 54 !.Description.Despite.the.Drop-T
a5a40 61 69 6c 20 70 6f 6c 69 63 79 20 64 6f 65 73 20 6e 6f 74 20 73 6c 6f 77 20 64 6f 77 6e 20 70 61 ail.policy.does.not.slow.down.pa
a5a60 63 6b 65 74 73 2c 20 69 66 20 6d 61 6e 79 20 70 61 63 6b 65 74 73 20 61 72 65 20 74 6f 20 62 65 ckets,.if.many.packets.are.to.be
a5a80 20 73 65 6e 74 2c 20 74 68 65 79 20 63 6f 75 6c 64 20 67 65 74 20 64 72 6f 70 70 65 64 20 77 68 .sent,.they.could.get.dropped.wh
a5aa0 65 6e 20 74 72 79 69 6e 67 20 74 6f 20 67 65 74 20 65 6e 71 75 65 75 65 64 20 61 74 20 74 68 65 en.trying.to.get.enqueued.at.the
a5ac0 20 74 61 69 6c 2e 20 54 68 69 73 20 63 61 6e 20 68 61 70 70 65 6e 20 69 66 20 74 68 65 20 71 75 .tail..This.can.happen.if.the.qu
a5ae0 65 75 65 20 68 61 73 20 73 74 69 6c 6c 20 6e 6f 74 20 62 65 65 6e 20 61 62 6c 65 20 74 6f 20 72 eue.has.still.not.been.able.to.r
a5b00 65 6c 65 61 73 65 20 65 6e 6f 75 67 68 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 69 74 73 20 68 elease.enough.packets.from.its.h
a5b20 65 61 64 2e 00 44 65 73 70 69 74 65 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 41 44 20 69 73 ead..Despite.the.fact.that.AD.is
a5b40 20 61 20 73 75 70 65 72 73 65 74 20 6f 66 20 4c 44 41 50 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 .a.superset.of.LDAP.Destination.
a5b60 41 64 64 72 65 73 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 00 44 65 73 74 69 6e 61 74 Address.Destination.NAT.Destinat
a5b80 69 6f 6e 20 50 72 65 66 69 78 00 44 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 ion.Prefix.Detailed.information.
a5ba0 61 62 6f 75 74 20 22 63 69 73 63 6f 22 20 61 6e 64 20 22 69 62 6d 22 20 6d 6f 64 65 6c 73 20 64 about."cisco".and."ibm".models.d
a5bc0 69 66 66 65 72 65 6e 63 65 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 3a 72 66 63 3a ifferences.can.be.found.in.:rfc:
a5be0 60 33 35 30 39 60 2e 20 41 20 22 73 68 6f 72 74 63 75 74 22 20 6d 6f 64 65 6c 20 61 6c 6c 6f 77 `3509`..A."shortcut".model.allow
a5c00 73 20 41 42 52 20 74 6f 20 63 72 65 61 74 65 20 72 6f 75 74 65 73 20 62 65 74 77 65 65 6e 20 61 s.ABR.to.create.routes.between.a
a5c20 72 65 61 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 74 6f 70 6f 6c 6f 67 79 20 6f 66 20 74 68 reas.based.on.the.topology.of.th
a5c40 65 20 61 72 65 61 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 72 6f 75 74 65 72 e.areas.connected.to.this.router
a5c60 20 62 75 74 20 6e 6f 74 20 75 73 69 6e 67 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 69 .but.not.using.a.backbone.area.i
a5c80 6e 20 63 61 73 65 20 69 66 20 6e 6f 6e 2d 62 61 63 6b 62 6f 6e 65 20 72 6f 75 74 65 20 77 69 6c n.case.if.non-backbone.route.wil
a5ca0 6c 20 62 65 20 63 68 65 61 70 65 72 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 l.be.cheaper..For.more.informati
a5cc0 6f 6e 20 61 62 6f 75 74 20 22 73 68 6f 72 74 63 75 74 22 20 6d 6f 64 65 6c 2c 20 73 65 65 20 3a on.about."shortcut".model,.see.:
a5ce0 74 3a 60 6f 73 70 66 2d 73 68 6f 72 74 63 75 74 2d 61 62 72 2d 30 32 2e 74 78 74 60 00 44 65 74 t:`ospf-shortcut-abr-02.txt`.Det
a5d00 65 72 6d 69 6e 65 73 20 68 6f 77 20 6f 70 65 6e 6e 68 72 70 20 64 61 65 6d 6f 6e 20 73 68 6f 75 ermines.how.opennhrp.daemon.shou
a5d20 6c 64 20 73 6f 66 74 20 73 77 69 74 63 68 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 ld.soft.switch.the.multicast.tra
a5d40 66 66 69 63 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 ffic..Currently,.multicast.traff
a5d60 69 63 20 69 73 20 63 61 70 74 75 72 65 64 20 62 79 20 6f 70 65 6e 6e 68 72 70 20 64 61 65 6d 6f ic.is.captured.by.opennhrp.daemo
a5d80 6e 20 75 73 69 6e 67 20 61 20 70 61 63 6b 65 74 20 73 6f 63 6b 65 74 2c 20 61 6e 64 20 72 65 73 n.using.a.packet.socket,.and.res
a5da0 65 6e 74 20 62 61 63 6b 20 74 6f 20 70 72 6f 70 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e ent.back.to.proper.destinations.
a5dc0 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 .This.means.that.multicast.packe
a5de0 74 20 73 65 6e 64 69 6e 67 20 69 73 20 43 50 55 20 69 6e 74 65 6e 73 69 76 65 2e 00 44 65 76 69 t.sending.is.CPU.intensive..Devi
a5e00 63 65 20 69 73 20 69 6e 63 61 70 61 62 6c 65 20 6f 66 20 34 30 20 4d 48 7a 2c 20 64 6f 20 6e 6f ce.is.incapable.of.40.MHz,.do.no
a5e20 74 20 61 64 76 65 72 74 69 73 65 2e 20 54 68 69 73 20 73 65 74 73 20 60 60 5b 34 30 2d 49 4e 54 t.advertise..This.sets.``[40-INT
a5e40 4f 4c 45 52 41 4e 54 5d 60 60 00 44 65 76 69 63 65 73 20 65 76 61 6c 75 61 74 69 6e 67 20 77 68 OLERANT]``.Devices.evaluating.wh
a5e60 65 74 68 65 72 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 73 20 70 75 62 6c 69 63 20 ether.an.IPv4.address.is.public.
a5e80 6d 75 73 74 20 62 65 20 75 70 64 61 74 65 64 20 74 6f 20 72 65 63 6f 67 6e 69 7a 65 20 74 68 65 must.be.updated.to.recognize.the
a5ea0 20 6e 65 77 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 20 41 6c 6c 6f 63 61 74 69 6e 67 20 6d .new.address.space..Allocating.m
a5ec0 6f 72 65 20 70 72 69 76 61 74 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 ore.private.IPv4.address.space.f
a5ee0 6f 72 20 4e 41 54 20 64 65 76 69 63 65 73 20 6d 69 67 68 74 20 70 72 6f 6c 6f 6e 67 20 74 68 65 or.NAT.devices.might.prolong.the
a5f00 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 49 50 76 36 2e 00 44 69 66 66 65 72 65 6e 74 20 4e .transition.to.IPv6..Different.N
a5f20 41 54 20 54 79 70 65 73 00 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 70 61 72 61 6d 65 74 65 AT.Types.Diffie-Hellman.paramete
a5f40 72 73 00 44 69 73 61 62 6c 65 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 rs.Disable.MLD.reports.and.query
a5f60 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 44 69 73 61 62 6c 65 20 60 3c 75 73 65 .on.the.interface..Disable.`<use
a5f80 72 3e 60 20 61 63 63 6f 75 6e 74 2e 00 44 69 73 61 62 6c 65 20 61 20 42 46 44 20 70 65 65 72 00 r>`.account..Disable.a.BFD.peer.
a5fa0 44 69 73 61 62 6c 65 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 00 44 69 73 61 62 6c 65 20 63 6f 6e Disable.a.container..Disable.con
a5fc0 6e 74 72 61 63 6b 20 6c 6f 6f 73 65 20 74 72 61 63 6b 20 6f 70 74 69 6f 6e 00 44 69 73 61 62 6c ntrack.loose.track.option.Disabl
a5fe0 65 20 64 68 63 70 2d 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 64 68 e.dhcp-relay.service..Disable.dh
a6000 63 70 76 36 2d 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 67 69 76 65 cpv6-relay.service..Disable.give
a6020 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 49 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 n.`<interface>`..It.will.be.plac
a6040 65 64 20 69 6e 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 64 6f 77 6e 20 28 60 60 41 ed.in.administratively.down.(``A
a6060 2f 44 60 60 29 20 73 74 61 74 65 2e 00 44 69 73 61 62 6c 65 20 69 6d 6d 65 64 69 61 74 65 20 73 /D``).state..Disable.immediate.s
a6080 65 73 73 69 6f 6e 20 72 65 73 65 74 20 69 66 20 70 65 65 72 27 73 20 63 6f 6e 6e 65 63 74 65 64 ession.reset.if.peer's.connected
a60a0 20 6c 69 6e 6b 20 67 6f 65 73 20 64 6f 77 6e 2e 00 44 69 73 61 62 6c 65 20 70 61 73 73 77 6f 72 .link.goes.down..Disable.passwor
a60c0 64 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 4c 6f 67 69 6e 20 76 69 d.based.authentication..Login.vi
a60e0 61 20 53 53 48 20 6b 65 79 73 20 6f 6e 6c 79 2e 20 54 68 69 73 20 68 61 72 64 65 6e 73 20 73 65 a.SSH.keys.only..This.hardens.se
a6100 63 75 72 69 74 79 21 00 44 69 73 61 62 6c 65 20 74 68 65 20 68 6f 73 74 20 76 61 6c 69 64 61 74 curity!.Disable.the.host.validat
a6120 69 6f 6e 20 74 68 72 6f 75 67 68 20 72 65 76 65 72 73 65 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 20 ion.through.reverse.DNS.lookups.
a6140 2d 20 63 61 6e 20 73 70 65 65 64 75 70 20 6c 6f 67 69 6e 20 74 69 6d 65 20 77 68 65 6e 20 72 65 -.can.speedup.login.time.when.re
a6160 76 65 72 73 65 20 6c 6f 6f 6b 75 70 20 69 73 20 6e 6f 74 20 70 6f 73 73 69 62 6c 65 2e 00 44 69 verse.lookup.is.not.possible..Di
a6180 73 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 69 73 sable.the.peer.configuration.Dis
a61a0 61 62 6c 65 20 74 68 69 73 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 65 6e 74 72 able.this.IPv4.static.route.entr
a61c0 79 2e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 y..Disable.this.IPv6.static.rout
a61e0 65 20 65 6e 74 72 79 2e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 73 65 72 76 69 63 65 2e 00 44 e.entry..Disable.this.service..D
a6200 69 73 61 62 6c 65 20 74 72 61 6e 73 6d 69 74 20 6f 66 20 4c 4c 44 50 20 66 72 61 6d 65 73 20 6f isable.transmit.of.LLDP.frames.o
a6220 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 55 73 65 66 75 6c 20 74 6f n.given.`<interface>`..Useful.to
a6240 20 65 78 63 6c 75 64 65 20 63 65 72 74 61 69 6e 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d .exclude.certain.interfaces.from
a6260 20 4c 4c 44 50 20 77 68 65 6e 20 60 60 61 6c 6c 60 60 20 68 61 76 65 20 62 65 65 6e 20 65 6e 61 .LLDP.when.``all``.have.been.ena
a6280 62 6c 65 64 2e 00 44 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 2d 20 6e 6f 20 6b bled..Disabled.by.default.-.no.k
a62a0 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6c 6f 61 64 65 64 2e 00 44 69 73 61 62 6c 65 73 20 63 61 ernel.module.loaded..Disables.ca
a62c0 63 68 69 6e 67 20 6f 66 20 70 65 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 66 ching.of.peer.information.from.f
a62e0 6f 72 77 61 72 64 65 64 20 4e 48 52 50 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 70 6c 79 20 70 orwarded.NHRP.Resolution.Reply.p
a6300 61 63 6b 65 74 73 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 64 75 ackets..This.can.be.used.to.redu
a6320 63 65 20 6d 65 6d 6f 72 79 20 63 6f 6e 73 75 6d 70 74 69 6f 6e 20 6f 6e 20 62 69 67 20 4e 42 4d ce.memory.consumption.on.big.NBM
a6340 41 20 73 75 62 6e 65 74 73 2e 00 44 69 73 61 62 6c 65 73 20 69 6e 74 65 72 66 61 63 65 2d 62 61 A.subnets..Disables.interface-ba
a6360 73 65 64 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 00 44 69 73 61 62 6c 65 73 20 sed.IPv4.static.route..Disables.
a6380 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 interface-based.IPv6.static.rout
a63a0 65 2e 00 44 69 73 61 62 6c 65 73 20 71 75 69 63 6b 6c 65 61 76 65 20 6d 6f 64 65 2e 20 49 6e 20 e..Disables.quickleave.mode..In.
a63c0 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 73 65 this.mode.the.daemon.will.not.se
a63e0 6e 64 20 61 20 4c 65 61 76 65 20 49 47 4d 50 20 6d 65 73 73 61 67 65 20 75 70 73 74 72 65 61 6d nd.a.Leave.IGMP.message.upstream
a6400 20 61 73 20 73 6f 6f 6e 20 61 73 20 69 74 20 72 65 63 65 69 76 65 73 20 61 20 4c 65 61 76 65 20 .as.soon.as.it.receives.a.Leave.
a6420 6d 65 73 73 61 67 65 20 66 6f 72 20 61 6e 79 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 message.for.any.downstream.inter
a6440 66 61 63 65 2e 20 54 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 61 73 6b 20 66 6f face..The.daemon.will.not.ask.fo
a6460 72 20 4d 65 6d 62 65 72 73 68 69 70 20 72 65 70 6f 72 74 73 20 6f 6e 20 74 68 65 20 64 6f 77 6e r.Membership.reports.on.the.down
a6480 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 20 69 66 20 61 20 72 65 70 6f stream.interfaces,.and.if.a.repo
a64a0 72 74 20 69 73 20 72 65 63 65 69 76 65 64 20 74 68 65 20 67 72 6f 75 70 20 69 73 20 6e 6f 74 20 rt.is.received.the.group.is.not.
a64c0 6a 6f 69 6e 65 64 20 61 67 61 69 6e 20 74 68 65 20 75 70 73 74 72 65 61 6d 2e 00 44 69 73 61 62 joined.again.the.upstream..Disab
a64e0 6c 65 73 20 77 65 62 20 66 69 6c 74 65 72 69 6e 67 20 77 69 74 68 6f 75 74 20 64 69 73 63 61 72 les.web.filtering.without.discar
a6500 64 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 69 73 61 62 6c 65 73 20 77 65 62 ding.configuration..Disables.web
a6520 20 70 72 6f 78 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 6d 6f 64 65 20 61 74 20 61 20 6c 69 73 .proxy.transparent.mode.at.a.lis
a6540 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 00 44 69 73 61 62 6c 69 6e 67 20 41 64 76 65 72 74 tening.address..Disabling.Advert
a6560 69 73 65 6d 65 6e 74 73 00 44 69 73 61 62 6c 69 6e 67 20 61 20 56 52 52 50 20 67 72 6f 75 70 00 isements.Disabling.a.VRRP.group.
a6580 44 69 73 61 62 6c 69 6e 67 20 74 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 6f 6e 20 74 68 65 20 Disabling.the.encryption.on.the.
a65a0 6c 69 6e 6b 20 62 79 20 72 65 6d 6f 76 69 6e 67 20 60 60 73 65 63 75 72 69 74 79 20 65 6e 63 72 link.by.removing.``security.encr
a65c0 79 70 74 60 60 20 77 69 6c 6c 20 73 68 6f 77 20 74 68 65 20 75 6e 65 6e 63 72 79 70 74 65 64 20 ypt``.will.show.the.unencrypted.
a65e0 62 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 63 6f 6e 74 65 6e 74 2e 00 44 69 73 61 64 but.authenticated.content..Disad
a6600 76 61 6e 74 61 67 65 73 20 61 72 65 3a 00 44 69 73 61 73 73 6f 63 69 61 74 65 20 73 74 61 74 69 vantages.are:.Disassociate.stati
a6620 6f 6e 73 20 62 61 73 65 64 20 6f 6e 20 65 78 63 65 73 73 69 76 65 20 74 72 61 6e 73 6d 69 73 73 ons.based.on.excessive.transmiss
a6640 69 6f 6e 20 66 61 69 6c 75 72 65 73 20 6f 72 20 6f 74 68 65 72 20 69 6e 64 69 63 61 74 69 6f 6e ion.failures.or.other.indication
a6660 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 6f 73 73 2e 00 44 69 73 70 6c 61 79 20 49 50 s.of.connection.loss..Display.IP
a6680 76 34 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 56 52 46 20 69 64 65 6e 74 69 66 v4.routing.table.for.VRF.identif
a66a0 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 73 70 6c 61 79 20 49 50 76 36 20 72 6f ied.by.`<name>`..Display.IPv6.ro
a66c0 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 56 52 46 20 69 64 65 6e 74 69 66 69 65 64 20 62 uting.table.for.VRF.identified.b
a66e0 79 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 73 70 6c 61 79 20 4c 6f 67 73 00 44 69 73 70 6c 61 79 y.`<name>`..Display.Logs.Display
a6700 20 4f 54 50 20 6b 65 79 20 66 6f 72 20 75 73 65 72 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 61 75 .OTP.key.for.user.Display.all.au
a6720 74 68 6f 72 69 7a 61 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 20 6f 66 20 74 68 65 20 73 70 65 63 thorization.attempts.of.the.spec
a6740 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 6b 6e 6f 77 6e 20 41 52 ified.image.Display.all.known.AR
a6760 50 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 P.table.entries.on.a.given.inter
a6780 66 61 63 65 20 6f 6e 6c 79 20 28 60 65 74 68 31 60 29 3a 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 face.only.(`eth1`):.Display.all.
a67a0 6b 6e 6f 77 6e 20 41 52 50 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 73 70 61 6e 6e 69 6e 67 known.ARP.table.entries.spanning
a67c0 20 61 63 72 6f 73 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 00 44 69 73 70 6c 61 79 20 63 .across.all.interfaces.Display.c
a67e0 6f 6e 74 65 6e 74 73 20 6f 66 20 61 20 73 70 65 63 69 66 69 65 64 20 75 73 65 72 2d 64 65 66 69 ontents.of.a.specified.user-defi
a6800 6e 65 64 20 6c 6f 67 20 66 69 6c 65 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d ned.log.file.of.the.specified.im
a6820 61 67 65 00 44 69 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 61 6c 6c 20 6d 61 73 74 age.Display.contents.of.all.mast
a6840 65 72 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d er.log.files.of.the.specified.im
a6860 61 67 65 00 44 69 73 70 6c 61 79 20 6c 61 73 74 20 6c 69 6e 65 73 20 6f 66 20 74 68 65 20 73 79 age.Display.last.lines.of.the.sy
a6880 73 74 65 6d 20 6c 6f 67 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 stem.log.of.the.specified.image.
a68a0 44 69 73 70 6c 61 79 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 75 73 65 72 2d 64 65 66 69 6e 65 64 Display.list.of.all.user-defined
a68c0 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 .log.files.of.the.specified.imag
a68e0 65 00 44 69 73 70 6c 61 79 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 67 69 76 65 6e 20 63 61 74 e.Display.log.files.of.given.cat
a6900 65 67 6f 72 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 55 73 65 20 74 61 62 20 63 6f egory.on.the.console..Use.tab.co
a6920 6d 70 6c 65 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 6f 66 20 61 76 61 69 6c 61 mpletion.to.get.a.list.of.availa
a6940 62 6c 65 20 63 61 74 65 67 6f 72 69 65 73 2e 20 54 68 6f 73 20 63 61 74 65 67 6f 72 69 65 73 20 ble.categories..Thos.categories.
a6960 63 6f 75 6c 64 20 62 65 3a 20 61 6c 6c 2c 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 2c 20 63 6c could.be:.all,.authorization,.cl
a6980 75 73 74 65 72 2c 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2c 20 64 68 63 70 2c 20 64 69 72 uster,.conntrack-sync,.dhcp,.dir
a69a0 65 63 74 6f 72 79 2c 20 64 6e 73 2c 20 66 69 6c 65 2c 20 66 69 72 65 77 61 6c 6c 2c 20 68 74 74 ectory,.dns,.file,.firewall,.htt
a69c0 70 73 2c 20 69 6d 61 67 65 20 6c 6c 64 70 2c 20 6e 61 74 2c 20 6f 70 65 6e 76 70 6e 2c 20 73 6e ps,.image.lldp,.nat,.openvpn,.sn
a69e0 6d 70 2c 20 74 61 69 6c 2c 20 76 70 6e 2c 20 76 72 72 70 00 44 69 73 70 6c 61 79 73 20 69 6e 66 mp,.tail,.vpn,.vrrp.Displays.inf
a6a00 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 73 20 64 69 73 ormation.about.all.neighbors.dis
a6a20 63 6f 76 65 72 65 64 20 76 69 61 20 4c 4c 44 50 2e 00 44 69 73 70 6c 61 79 73 20 71 75 65 75 65 covered.via.LLDP..Displays.queue
a6a40 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 61 20 50 50 50 6f 45 20 69 6e 74 65 72 66 61 .information.for.a.PPPoE.interfa
a6a60 63 65 2e 00 44 69 73 70 6c 61 79 73 20 74 68 65 20 72 6f 75 74 65 20 70 61 63 6b 65 74 73 20 74 ce..Displays.the.route.packets.t
a6a80 61 6b 65 6e 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 68 6f 73 74 20 75 74 69 6c 69 7a 69 6e 67 aken.to.a.network.host.utilizing
a6aa0 20 56 52 46 20 69 6e 73 74 61 6e 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 .VRF.instance.identified.by.`<na
a6ac0 6d 65 3e 60 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 me>`..When.using.the.IPv4.or.IPv
a6ae0 36 20 6f 70 74 69 6f 6e 2c 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 72 6f 75 74 65 20 70 61 63 6.option,.displays.the.route.pac
a6b00 6b 65 74 73 20 74 61 6b 65 6e 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 68 6f 73 74 73 20 49 50 kets.taken.to.the.given.hosts.IP
a6b20 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 .address.family..This.option.is.
a6b40 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 20 68 6f 73 74 20 69 73 20 73 70 65 63 69 66 69 65 useful.when.the.host.is.specifie
a6b60 64 20 61 73 20 61 20 68 6f 73 74 6e 61 6d 65 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 6e 20 49 d.as.a.hostname.rather.than.an.I
a6b80 50 20 61 64 64 72 65 73 73 2e 00 44 6f 20 2a 6e 6f 74 2a 20 6d 61 6e 75 61 6c 6c 79 20 65 64 69 P.address..Do.*not*.manually.edi
a6ba0 74 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 2e 20 54 68 69 73 20 66 69 6c 65 20 77 69 6c 6c 20 61 t.`/etc/hosts`..This.file.will.a
a6bc0 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 72 65 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 62 utomatically.be.regenerated.on.b
a6be0 6f 6f 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 69 6e 20 74 68 69 oot.based.on.the.settings.in.thi
a6c00 73 20 73 65 63 74 69 6f 6e 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 79 6f 75 27 6c 6c 20 6c 6f s.section,.which.means.you'll.lo
a6c20 73 65 20 61 6c 6c 20 79 6f 75 72 20 6d 61 6e 75 61 6c 20 65 64 69 74 73 2e 20 49 6e 73 74 65 61 se.all.your.manual.edits..Instea
a6c40 64 2c 20 63 6f 6e 66 69 67 75 72 65 20 73 74 61 74 69 63 20 68 6f 73 74 20 6d 61 70 70 69 6e 67 d,.configure.static.host.mapping
a6c60 73 20 61 73 20 66 6f 6c 6c 6f 77 73 2e 00 44 6f 20 6e 6f 74 20 61 73 73 69 67 6e 20 61 20 6c 69 s.as.follows..Do.not.assign.a.li
a6c80 6e 6b 2d 6c 6f 63 61 6c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 69 73 20 69 6e nk-local.IPv6.address.to.this.in
a6ca0 74 65 72 66 61 63 65 2e 00 44 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 20 49 46 42 20 61 73 terface..Do.not.configure.IFB.as
a6cc0 20 74 68 65 20 66 69 72 73 74 20 73 74 65 70 2e 20 46 69 72 73 74 20 63 72 65 61 74 65 20 65 76 .the.first.step..First.create.ev
a6ce0 65 72 79 74 68 69 6e 67 20 65 6c 73 65 20 6f 66 20 79 6f 75 72 20 74 72 61 66 66 69 63 2d 70 6f erything.else.of.your.traffic-po
a6d00 6c 69 63 79 2c 20 61 6e 64 20 74 68 65 6e 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 licy,.and.then.you.can.configure
a6d20 20 49 46 42 2e 20 4f 74 68 65 72 77 69 73 65 20 79 6f 75 20 6d 69 67 68 74 20 67 65 74 20 74 68 .IFB..Otherwise.you.might.get.th
a6d40 65 20 60 60 52 54 4e 45 54 4c 49 4e 4b 20 61 6e 73 77 65 72 3a 20 46 69 6c 65 20 65 78 69 73 74 e.``RTNETLINK.answer:.File.exist
a6d60 73 60 60 20 65 72 72 6f 72 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 6f 6c 76 65 64 20 77 s``.error,.which.can.be.solved.w
a6d80 69 74 68 20 60 60 73 75 64 6f 20 69 70 20 6c 69 6e 6b 20 64 65 6c 65 74 65 20 69 66 62 30 60 60 ith.``sudo.ip.link.delete.ifb0``
a6da0 2e 00 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 6c 6f 63 61 6c 20 60 60 2f 65 74 63 2f 68 6f ..Do.not.use.the.local.``/etc/ho
a6dc0 73 74 73 60 60 20 66 69 6c 65 20 69 6e 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 69 6f 6e 2e 20 56 sts``.file.in.name.resolution..V
a6de0 79 4f 53 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 69 73 20 66 69 yOS.DHCP.server.will.use.this.fi
a6e00 6c 65 20 74 6f 20 61 64 64 20 72 65 73 6f 6c 76 65 72 73 20 74 6f 20 61 73 73 69 67 6e 65 64 20 le.to.add.resolvers.to.assigned.
a6e20 61 64 64 72 65 73 73 65 73 2e 00 44 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 62 65 20 75 addresses..Does.not.need.to.be.u
a6e40 73 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 70 72 6f 78 79 5f 61 72 70 2e 00 44 6f 6d sed.together.with.proxy_arp..Dom
a6e60 61 69 6e 00 44 6f 6d 61 69 6e 20 47 72 6f 75 70 73 00 44 6f 6d 61 69 6e 20 4e 61 6d 65 00 44 6f ain.Domain.Groups.Domain.Name.Do
a6e80 6d 61 69 6e 20 6e 61 6d 65 28 73 29 20 66 6f 72 20 77 68 69 63 68 20 74 6f 20 6f 62 74 61 69 6e main.name(s).for.which.to.obtain
a6ea0 20 63 65 72 74 69 66 69 63 61 74 65 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 73 20 63 61 6e 20 69 6e .certificate.Domain.names.can.in
a6ec0 63 6c 75 64 65 20 6c 65 74 74 65 72 73 2c 20 6e 75 6d 62 65 72 73 2c 20 68 79 70 68 65 6e 73 20 clude.letters,.numbers,.hyphens.
a6ee0 61 6e 64 20 70 65 72 69 6f 64 73 20 77 69 74 68 20 61 20 6d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 and.periods.with.a.maximum.lengt
a6f00 68 20 6f 66 20 32 35 33 20 63 68 61 72 61 63 74 65 72 73 2e 00 44 6f 6d 61 69 6e 20 73 65 61 72 h.of.253.characters..Domain.sear
a6f20 63 68 20 6f 72 64 65 72 00 44 6f 6e 27 74 20 62 65 20 61 66 72 61 69 64 20 74 68 61 74 20 79 6f ch.order.Don't.be.afraid.that.yo
a6f40 75 20 6e 65 65 64 20 74 6f 20 72 65 2d 64 6f 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 u.need.to.re-do.your.configurati
a6f60 6f 6e 2e 20 4b 65 79 20 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 68 61 6e 64 6c 65 on..Key.transformation.is.handle
a6f80 64 2c 20 61 73 20 61 6c 77 61 79 73 2c 20 62 79 20 6f 75 72 20 6d 69 67 72 61 74 69 6f 6e 20 73 d,.as.always,.by.our.migration.s
a6fa0 63 72 69 70 74 73 2c 20 73 6f 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 61 20 73 6d 6f 6f 74 68 cripts,.so.this.will.be.a.smooth
a6fc0 20 74 72 61 6e 73 69 74 69 6f 6e 20 66 6f 72 20 79 6f 75 21 00 44 6f 6e 27 74 20 66 6f 72 67 65 .transition.for.you!.Don't.forge
a6fe0 74 2c 20 74 68 65 20 43 49 44 52 20 64 65 63 6c 61 72 65 64 20 69 6e 20 74 68 65 20 6e 65 74 77 t,.the.CIDR.declared.in.the.netw
a7000 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 20 2a 2a 4d 55 53 54 20 65 78 69 73 74 20 69 6e 20 79 6f ork.statement.**MUST.exist.in.yo
a7020 75 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 28 64 79 6e 61 6d 69 63 20 6f 72 20 73 74 61 ur.routing.table.(dynamic.or.sta
a7040 74 69 63 29 2c 20 74 68 65 20 62 65 73 74 20 77 61 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 tic),.the.best.way.to.make.sure.
a7060 74 68 61 74 20 69 73 20 74 72 75 65 20 69 73 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 that.is.true.is.creating.a.stati
a7080 63 20 72 6f 75 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 2c 20 74 68 65 20 43 49 44 c.route:**.Don't.forget,.the.CID
a70a0 52 20 64 65 63 6c 61 72 65 64 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d R.declared.in.the.network.statem
a70c0 65 6e 74 20 4d 55 53 54 20 2a 2a 65 78 69 73 74 20 69 6e 20 79 6f 75 72 20 72 6f 75 74 69 6e 67 ent.MUST.**exist.in.your.routing
a70e0 20 74 61 62 6c 65 20 28 64 79 6e 61 6d 69 63 20 6f 72 20 73 74 61 74 69 63 29 2c 20 74 68 65 20 .table.(dynamic.or.static),.the.
a7100 62 65 73 74 20 77 61 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 69 73 20 74 72 best.way.to.make.sure.that.is.tr
a7120 75 65 20 69 73 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 3a 2a 2a ue.is.creating.a.static.route:**
a7140 00 44 6f 6e 27 74 20 67 65 74 20 63 6f 6e 66 75 73 65 64 20 61 62 6f 75 74 20 74 68 65 20 75 73 .Don't.get.confused.about.the.us
a7160 65 64 20 2f 33 31 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 2e 20 3a 72 66 63 3a 60 33 30 32 31 ed./31.tunnel.subnet..:rfc:`3021
a7180 60 20 67 69 76 65 73 20 79 6f 75 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 `.gives.you.additional.informati
a71a0 6f 6e 20 66 6f 72 20 75 73 69 6e 67 20 2f 33 31 20 73 75 62 6e 65 74 73 20 6f 6e 20 70 6f 69 6e on.for.using./31.subnets.on.poin
a71c0 74 2d 74 6f 2d 70 6f 69 6e 74 20 6c 69 6e 6b 73 2e 00 44 6f 77 6e 6c 6f 61 64 20 62 61 6e 64 77 t-to-point.links..Download.bandw
a71e0 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 60 3c 75 73 65 72 3e idth.limit.in.kbit/s.for.`<user>
a7200 60 2e 00 44 6f 77 6e 6c 6f 61 64 2f 55 70 64 61 74 65 20 63 6f 6d 70 6c 65 74 65 20 62 6c 61 63 `..Download/Update.complete.blac
a7220 6b 6c 69 73 74 00 44 6f 77 6e 6c 6f 61 64 2f 55 70 64 61 74 65 20 70 61 72 74 69 61 6c 20 62 6c klist.Download/Update.partial.bl
a7240 61 63 6b 6c 69 73 74 2e 00 44 72 6f 70 20 41 53 2d 4e 55 4d 42 45 52 20 66 72 6f 6d 20 74 68 65 acklist..Drop.AS-NUMBER.from.the
a7260 20 42 47 50 20 41 53 20 70 61 74 68 2e 00 44 72 6f 70 20 54 61 69 6c 00 44 72 6f 70 20 72 61 74 .BGP.AS.path..Drop.Tail.Drop.rat
a7280 65 00 44 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 20 72 65 70 6f 72 74 65 64 20 6f 6e 20 44 52 e.Dropped.packets.reported.on.DR
a72a0 4f 50 4d 4f 4e 20 4e 65 74 6c 69 6e 6b 20 63 68 61 6e 6e 65 6c 20 62 79 20 4c 69 6e 75 78 20 6b OPMON.Netlink.channel.by.Linux.k
a72c0 65 72 6e 65 6c 20 61 72 65 20 65 78 70 6f 72 74 65 64 20 76 69 61 20 74 68 65 20 73 74 61 6e 64 ernel.are.exported.via.the.stand
a72e0 61 72 64 20 73 46 6c 6f 77 20 76 35 20 65 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 72 65 70 6f 72 ard.sFlow.v5.extension.for.repor
a7300 74 69 6e 67 20 64 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 00 44 75 61 6c 2d 53 74 61 63 6b 20 ting.dropped.packets.Dual-Stack.
a7320 49 50 76 34 2f 49 50 76 36 20 70 72 6f 76 69 73 69 6f 6e 69 6e 67 20 77 69 74 68 20 50 72 65 66 IPv4/IPv6.provisioning.with.Pref
a7340 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 44 75 6d 6d 79 00 44 75 6d 6d 79 20 69 6e 74 65 72 66 ix.Delegation.Dummy.Dummy.interf
a7360 61 63 65 00 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 ace.Dummy.interfaces.can.be.used
a7380 20 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 61 6c 77 61 79 73 20 73 74 61 79 20 .as.interfaces.that.always.stay.
a73a0 75 70 20 28 69 6e 20 74 68 65 20 73 61 6d 65 20 66 61 73 68 69 6f 6e 20 74 6f 20 6c 6f 6f 70 62 up.(in.the.same.fashion.to.loopb
a73c0 61 63 6b 73 20 69 6e 20 43 69 73 63 6f 20 49 4f 53 29 2c 20 6f 72 20 66 6f 72 20 74 65 73 74 69 acks.in.Cisco.IOS),.or.for.testi
a73e0 6e 67 20 70 75 72 70 6f 73 65 73 2e 00 44 75 70 6c 69 63 61 74 65 20 70 61 63 6b 65 74 73 20 61 ng.purposes..Duplicate.packets.a
a7400 72 65 20 6e 6f 74 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 6c 6f re.not.included.in.the.packet.lo
a7420 73 73 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2c 20 61 6c 74 68 6f 75 67 68 20 74 68 65 20 72 6f 75 ss.calculation,.although.the.rou
a7440 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 6f 66 20 74 68 65 73 65 20 70 61 63 6b 65 74 73 20 69 73 nd-trip.time.of.these.packets.is
a7460 20 75 73 65 64 20 69 6e 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 68 65 20 6d 69 6e 69 6d 75 6d .used.in.calculating.the.minimum
a7480 2f 20 61 76 65 72 61 67 65 2f 6d 61 78 69 6d 75 6d 20 72 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d /.average/maximum.round-trip.tim
a74a0 65 20 6e 75 6d 62 65 72 73 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 00 44 79 6e 61 6d 69 63 2d 70 e.numbers..Dynamic.DNS.Dynamic-p
a74c0 72 6f 74 65 63 74 69 6f 6e 00 45 41 50 6f 4c 20 63 6f 6d 65 73 20 77 69 74 68 20 61 6e 20 69 64 rotection.EAPoL.comes.with.an.id
a74e0 65 6e 74 69 66 79 20 6f 70 74 69 6f 6e 2e 20 57 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 entify.option..We.automatically.
a7500 75 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 61 73 use.the.interface.MAC.address.as
a7520 20 69 64 65 6e 74 69 74 79 20 70 61 72 61 6d 65 74 65 72 2e 00 45 53 50 20 28 45 6e 63 61 70 73 .identity.parameter..ESP.(Encaps
a7540 75 6c 61 74 69 6e 67 20 53 65 63 75 72 69 74 79 20 50 61 79 6c 6f 61 64 29 20 41 74 74 72 69 62 ulating.Security.Payload).Attrib
a7560 75 74 65 73 00 45 53 50 20 50 68 61 73 65 3a 00 45 53 50 20 69 73 20 75 73 65 64 20 74 6f 20 70 utes.ESP.Phase:.ESP.is.used.to.p
a7580 72 6f 76 69 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2c 20 64 61 74 61 20 6f 72 69 rovide.confidentiality,.data.ori
a75a0 67 69 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 gin.authentication,.connectionle
a75c0 73 73 20 69 6e 74 65 67 72 69 74 79 2c 20 61 6e 20 61 6e 74 69 2d 72 65 70 6c 61 79 20 73 65 72 ss.integrity,.an.anti-replay.ser
a75e0 76 69 63 65 20 28 61 20 66 6f 72 6d 20 6f 66 20 70 61 72 74 69 61 6c 20 73 65 71 75 65 6e 63 65 vice.(a.form.of.partial.sequence
a7600 20 69 6e 74 65 67 72 69 74 79 29 2c 20 61 6e 64 20 6c 69 6d 69 74 65 64 20 74 72 61 66 66 69 63 .integrity),.and.limited.traffic
a7620 20 66 6c 6f 77 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2e 20 68 74 74 70 73 3a 2f 2f 64 .flow.confidentiality..https://d
a7640 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 atatracker.ietf.org/doc/html/rfc
a7660 34 33 30 33 00 45 61 63 68 20 3a 61 62 62 72 3a 60 41 53 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 4303.Each.:abbr:`AS.(Autonomous.
a7680 53 79 73 74 65 6d 29 60 20 68 61 73 20 61 6e 20 69 64 65 6e 74 69 66 79 69 6e 67 20 6e 75 6d 62 System)`.has.an.identifying.numb
a76a0 65 72 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 69 74 20 63 61 6c 6c 65 64 20 61 6e 20 er.associated.with.it.called.an.
a76c0 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 :abbr:`ASN.(Autonomous.System.Nu
a76e0 6d 62 65 72 29 60 2e 20 54 68 69 73 20 69 73 20 61 20 74 77 6f 20 6f 63 74 65 74 20 76 61 6c 75 mber)`..This.is.a.two.octet.valu
a7700 65 20 72 61 6e 67 69 6e 67 20 69 6e 20 76 61 6c 75 65 20 66 72 6f 6d 20 31 20 74 6f 20 36 35 35 e.ranging.in.value.from.1.to.655
a7720 33 35 2e 20 54 68 65 20 41 53 20 6e 75 6d 62 65 72 73 20 36 34 35 31 32 20 74 68 72 6f 75 67 68 35..The.AS.numbers.64512.through
a7740 20 36 35 35 33 35 20 61 72 65 20 64 65 66 69 6e 65 64 20 61 73 20 70 72 69 76 61 74 65 20 41 53 .65535.are.defined.as.private.AS
a7760 20 6e 75 6d 62 65 72 73 2e 20 50 72 69 76 61 74 65 20 41 53 20 6e 75 6d 62 65 72 73 20 6d 75 73 .numbers..Private.AS.numbers.mus
a7780 74 20 6e 6f 74 20 62 65 20 61 64 76 65 72 74 69 73 65 64 20 6f 6e 20 74 68 65 20 67 6c 6f 62 61 t.not.be.advertised.on.the.globa
a77a0 6c 20 49 6e 74 65 72 6e 65 74 2e 20 54 68 65 20 32 2d 62 79 74 65 20 41 53 20 6e 75 6d 62 65 72 l.Internet..The.2-byte.AS.number
a77c0 20 72 61 6e 67 65 20 68 61 73 20 62 65 65 6e 20 65 78 68 61 75 73 74 65 64 2e 20 34 2d 62 79 74 .range.has.been.exhausted..4-byt
a77e0 65 20 41 53 20 6e 75 6d 62 65 72 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 e.AS.numbers.are.specified.in.:r
a7800 66 63 3a 60 36 37 39 33 60 2c 20 61 6e 64 20 70 72 6f 76 69 64 65 20 61 20 70 6f 6f 6c 20 6f 66 fc:`6793`,.and.provide.a.pool.of
a7820 20 34 32 39 34 39 36 37 32 39 36 20 41 53 20 6e 75 6d 62 65 72 73 2e 00 45 61 63 68 20 4e 65 74 .4294967296.AS.numbers..Each.Net
a7840 66 69 6c 74 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 75 6e 69 71 75 65 6c 79 20 69 64 filter.connection.is.uniquely.id
a7860 65 6e 74 69 66 69 65 64 20 62 79 20 61 20 28 6c 61 79 65 72 2d 33 20 70 72 6f 74 6f 63 6f 6c 2c entified.by.a.(layer-3.protocol,
a7880 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 .source.address,.destination.add
a78a0 72 65 73 73 2c 20 6c 61 79 65 72 2d 34 20 70 72 6f 74 6f 63 6f 6c 2c 20 6c 61 79 65 72 2d 34 20 ress,.layer-4.protocol,.layer-4.
a78c0 6b 65 79 29 20 74 75 70 6c 65 2e 20 54 68 65 20 6c 61 79 65 72 2d 34 20 6b 65 79 20 64 65 70 65 key).tuple..The.layer-4.key.depe
a78e0 6e 64 73 20 6f 6e 20 74 68 65 20 74 72 61 6e 73 70 6f 72 74 20 70 72 6f 74 6f 63 6f 6c 3b 20 66 nds.on.the.transport.protocol;.f
a7900 6f 72 20 54 43 50 2f 55 44 50 20 69 74 20 69 73 20 74 68 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 or.TCP/UDP.it.is.the.port.number
a7920 73 2c 20 66 6f 72 20 74 75 6e 6e 65 6c 73 20 69 74 20 63 61 6e 20 62 65 20 74 68 65 69 72 20 74 s,.for.tunnels.it.can.be.their.t
a7940 75 6e 6e 65 6c 20 49 44 2c 20 62 75 74 20 6f 74 68 65 72 77 69 73 65 20 69 73 20 6a 75 73 74 20 unnel.ID,.but.otherwise.is.just.
a7960 7a 65 72 6f 2c 20 61 73 20 69 66 20 69 74 20 77 65 72 65 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 zero,.as.if.it.were.not.part.of.
a7980 74 68 65 20 74 75 70 6c 65 2e 20 54 6f 20 62 65 20 61 62 6c 65 20 74 6f 20 69 6e 73 70 65 63 74 the.tuple..To.be.able.to.inspect
a79a0 20 74 68 65 20 54 43 50 20 70 6f 72 74 20 69 6e 20 61 6c 6c 20 63 61 73 65 73 2c 20 70 61 63 6b .the.TCP.port.in.all.cases,.pack
a79c0 65 74 73 20 77 69 6c 6c 20 62 65 20 6d 61 6e 64 61 74 6f 72 69 6c 79 20 64 65 66 72 61 67 6d 65 ets.will.be.mandatorily.defragme
a79e0 6e 74 65 64 2e 00 45 61 63 68 20 56 58 4c 41 4e 20 73 65 67 6d 65 6e 74 20 69 73 20 69 64 65 6e nted..Each.VXLAN.segment.is.iden
a7a00 74 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 61 20 32 34 2d 62 69 74 20 73 65 67 6d 65 6e 74 20 tified.through.a.24-bit.segment.
a7a20 49 44 2c 20 74 65 72 6d 65 64 20 74 68 65 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 58 4c 41 4e ID,.termed.the.:abbr:`VNI.(VXLAN
a7a40 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 20 28 6f 72 20 56 58 4c 41 4e 20 53 65 .Network.Identifier.(or.VXLAN.Se
a7a60 67 6d 65 6e 74 20 49 44 29 29 60 2c 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 75 70 20 74 6f 20 31 gment.ID))`,.This.allows.up.to.1
a7a80 36 4d 20 56 58 4c 41 4e 20 73 65 67 6d 65 6e 74 73 20 74 6f 20 63 6f 65 78 69 73 74 20 77 69 74 6M.VXLAN.segments.to.coexist.wit
a7aa0 68 69 6e 20 74 68 65 20 73 61 6d 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 6f 6d 61 hin.the.same.administrative.doma
a7ac0 69 6e 2e 00 45 61 63 68 20 62 72 69 64 67 65 20 68 61 73 20 61 20 72 65 6c 61 74 69 76 65 20 70 in..Each.bridge.has.a.relative.p
a7ae0 72 69 6f 72 69 74 79 20 61 6e 64 20 63 6f 73 74 2e 20 45 61 63 68 20 69 6e 74 65 72 66 61 63 65 riority.and.cost..Each.interface
a7b00 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 70 6f 72 74 20 28 6e 75 6d 62 .is.associated.with.a.port.(numb
a7b20 65 72 29 20 69 6e 20 74 68 65 20 53 54 50 20 63 6f 64 65 2e 20 45 61 63 68 20 68 61 73 20 61 20 er).in.the.STP.code..Each.has.a.
a7b40 70 72 69 6f 72 69 74 79 20 61 6e 64 20 61 20 63 6f 73 74 2c 20 74 68 61 74 20 69 73 20 75 73 65 priority.and.a.cost,.that.is.use
a7b60 64 20 74 6f 20 64 65 63 69 64 65 20 77 68 69 63 68 20 69 73 20 74 68 65 20 73 68 6f 72 74 65 73 d.to.decide.which.is.the.shortes
a7b80 74 20 70 61 74 68 20 74 6f 20 66 6f 72 77 61 72 64 20 61 20 70 61 63 6b 65 74 2e 20 54 68 65 20 t.path.to.forward.a.packet..The.
a7ba0 6c 6f 77 65 73 74 20 63 6f 73 74 20 70 61 74 68 20 69 73 20 61 6c 77 61 79 73 20 75 73 65 64 20 lowest.cost.path.is.always.used.
a7bc0 75 6e 6c 65 73 73 20 74 68 65 20 6f 74 68 65 72 20 70 61 74 68 20 69 73 20 64 6f 77 6e 2e 20 49 unless.the.other.path.is.down..I
a7be0 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 62 72 69 64 67 65 73 20 61 6e 64 20 f.you.have.multiple.bridges.and.
a7c00 69 6e 74 65 72 66 61 63 65 73 20 74 68 65 6e 20 79 6f 75 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 interfaces.then.you.may.need.to.
a7c20 61 64 6a 75 73 74 20 74 68 65 20 70 72 69 6f 72 69 74 69 65 73 20 74 6f 20 61 63 68 69 65 76 65 adjust.the.priorities.to.achieve
a7c40 20 6f 70 74 69 6d 75 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 00 45 61 63 68 20 62 72 6f 61 64 .optimum.performance..Each.broad
a7c60 63 61 73 74 20 72 65 6c 61 79 20 69 6e 73 74 61 6e 63 65 20 63 61 6e 20 62 65 20 69 6e 64 69 76 cast.relay.instance.can.be.indiv
a7c80 69 64 75 61 6c 6c 79 20 64 69 73 61 62 6c 65 64 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e idually.disabled.without.deletin
a7ca0 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 6f 64 65 20 62 79 20 75 73 69 6e 67 20 74 g.the.configured.node.by.using.t
a7cc0 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 45 61 63 68 20 63 6c 61 73 73 he.following.command:.Each.class
a7ce0 20 63 61 6e 20 68 61 76 65 20 61 20 67 75 61 72 61 6e 74 65 65 64 20 70 61 72 74 20 6f 66 20 74 .can.have.a.guaranteed.part.of.t
a7d00 68 65 20 74 6f 74 61 6c 20 62 61 6e 64 77 69 64 74 68 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 he.total.bandwidth.defined.for.t
a7d20 68 65 20 77 68 6f 6c 65 20 70 6f 6c 69 63 79 2c 20 73 6f 20 61 6c 6c 20 74 68 6f 73 65 20 73 68 he.whole.policy,.so.all.those.sh
a7d40 61 72 65 73 20 74 6f 67 65 74 68 65 72 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 68 69 67 68 ares.together.should.not.be.high
a7d60 65 72 20 74 68 61 6e 20 74 68 65 20 70 6f 6c 69 63 79 27 73 20 77 68 6f 6c 65 20 62 61 6e 64 77 er.than.the.policy's.whole.bandw
a7d80 69 64 74 68 2e 00 45 61 63 68 20 63 6c 61 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 61 20 64 idth..Each.class.is.assigned.a.d
a7da0 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 28 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 eficit.counter.(the.number.of.by
a7dc0 74 65 73 20 74 68 61 74 20 61 20 66 6c 6f 77 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 74 72 tes.that.a.flow.is.allowed.to.tr
a7de0 61 6e 73 6d 69 74 20 77 68 65 6e 20 69 74 20 69 73 20 69 74 73 20 74 75 72 6e 29 20 69 6e 69 74 ansmit.when.it.is.its.turn).init
a7e00 69 61 6c 69 7a 65 64 20 74 6f 20 71 75 61 6e 74 75 6d 2e 20 51 75 61 6e 74 75 6d 20 69 73 20 61 ialized.to.quantum..Quantum.is.a
a7e20 20 70 61 72 61 6d 65 74 65 72 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 77 68 69 63 68 20 61 .parameter.you.configure.which.a
a7e40 63 74 73 20 6c 69 6b 65 20 61 20 63 72 65 64 69 74 20 6f 66 20 66 69 78 20 62 79 74 65 73 20 74 cts.like.a.credit.of.fix.bytes.t
a7e60 68 65 20 63 6f 75 6e 74 65 72 20 72 65 63 65 69 76 65 73 20 6f 6e 20 65 61 63 68 20 72 6f 75 6e he.counter.receives.on.each.roun
a7e80 64 2e 20 54 68 65 6e 20 74 68 65 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 20 73 d..Then.the.Round-Robin.policy.s
a7ea0 74 61 72 74 73 20 6d 6f 76 69 6e 67 20 69 74 73 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 70 6f 69 tarts.moving.its.Round.Robin.poi
a7ec0 6e 74 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 71 75 65 75 65 73 2e 20 49 66 20 74 68 65 20 nter.through.the.queues..If.the.
a7ee0 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 deficit.counter.is.greater.than.
a7f00 74 68 65 20 70 61 63 6b 65 74 27 73 20 73 69 7a 65 20 61 74 20 74 68 65 20 68 65 61 64 20 6f 66 the.packet's.size.at.the.head.of
a7f20 20 74 68 65 20 71 75 65 75 65 2c 20 74 68 69 73 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 .the.queue,.this.packet.will.be.
a7f40 73 65 6e 74 20 61 6e 64 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 63 6f 75 6e 74 65 sent.and.the.value.of.the.counte
a7f60 72 20 77 69 6c 6c 20 62 65 20 64 65 63 72 65 6d 65 6e 74 65 64 20 62 79 20 74 68 65 20 70 61 63 r.will.be.decremented.by.the.pac
a7f80 6b 65 74 20 73 69 7a 65 2e 20 54 68 65 6e 2c 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 ket.size..Then,.the.size.of.the.
a7fa0 6e 65 78 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 next.packet.will.be.compared.to.
a7fc0 74 68 65 20 63 6f 75 6e 74 65 72 20 76 61 6c 75 65 20 61 67 61 69 6e 2c 20 72 65 70 65 61 74 69 the.counter.value.again,.repeati
a7fe0 6e 67 20 74 68 65 20 70 72 6f 63 65 73 73 2e 20 4f 6e 63 65 20 74 68 65 20 71 75 65 75 65 20 69 ng.the.process..Once.the.queue.i
a8000 73 20 65 6d 70 74 79 20 6f 72 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 63 6f 75 6e s.empty.or.the.value.of.the.coun
a8020 74 65 72 20 69 73 20 69 6e 73 75 66 66 69 63 69 65 6e 74 2c 20 74 68 65 20 52 6f 75 6e 64 2d 52 ter.is.insufficient,.the.Round-R
a8040 6f 62 69 6e 20 70 6f 69 6e 74 65 72 20 77 69 6c 6c 20 6d 6f 76 65 20 74 6f 20 74 68 65 20 6e 65 obin.pointer.will.move.to.the.ne
a8060 78 74 20 71 75 65 75 65 2e 20 49 66 20 74 68 65 20 71 75 65 75 65 20 69 73 20 65 6d 70 74 79 2c xt.queue..If.the.queue.is.empty,
a8080 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 .the.value.of.the.deficit.counte
a80a0 72 20 69 73 20 72 65 73 65 74 20 74 6f 20 30 2e 00 45 61 63 68 20 64 79 6e 61 6d 69 63 20 4e 48 r.is.reset.to.0..Each.dynamic.NH
a80c0 53 20 77 69 6c 6c 20 67 65 74 20 61 20 70 65 65 72 20 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 S.will.get.a.peer.entry.with.the
a80e0 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 61 6e 64 20 .configured.network.address.and.
a8100 74 68 65 20 64 69 73 63 6f 76 65 72 65 64 20 4e 42 4d 41 20 61 64 64 72 65 73 73 2e 00 45 61 63 the.discovered.NBMA.address..Eac
a8120 68 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 h.health.check.is.configured.in.
a8140 69 74 73 20 6f 77 6e 20 74 65 73 74 2c 20 74 65 73 74 73 20 61 72 65 20 6e 75 6d 62 65 72 65 64 its.own.test,.tests.are.numbered
a8160 20 61 6e 64 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 6e 75 6d 65 72 69 63 20 6f 72 64 65 72 2e .and.processed.in.numeric.order.
a8180 20 46 6f 72 20 6d 75 6c 74 69 20 74 61 72 67 65 74 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e .For.multi.target.health.checkin
a81a0 67 20 6d 75 6c 74 69 70 6c 65 20 74 65 73 74 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 3a g.multiple.tests.can.be.defined:
a81c0 00 45 61 63 68 20 69 6e 64 69 76 69 64 75 61 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 63 6f 6e 73 .Each.individual.configured.cons
a81e0 6f 6c 65 2d 73 65 72 76 65 72 20 64 65 76 69 63 65 20 63 61 6e 20 62 65 20 64 69 72 65 63 74 6c ole-server.device.can.be.directl
a8200 79 20 65 78 70 6f 73 65 64 20 74 6f 20 74 68 65 20 6f 75 74 73 69 64 65 20 77 6f 72 6c 64 2e 20 y.exposed.to.the.outside.world..
a8220 41 20 75 73 65 72 20 63 61 6e 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 20 76 69 61 20 A.user.can.directly.connect.via.
a8240 53 53 48 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 70 6f 72 74 2e 00 45 61 63 68 SSH.to.the.configured.port..Each
a8260 20 6e 6f 64 65 20 28 48 75 62 20 61 6e 64 20 53 70 6f 6b 65 29 20 75 73 65 73 20 61 6e 20 49 50 .node.(Hub.and.Spoke).uses.an.IP
a8280 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 31 37 32 2e 31 36 .address.from.the.network.172.16
a82a0 2e 32 35 33 2e 31 32 38 2f 32 39 2e 00 45 61 63 68 20 6f 66 20 74 68 65 20 69 6e 73 74 61 6c 6c .253.128/29..Each.of.the.install
a82c0 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 .command.should.be.applied.to.th
a82e0 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6d 6d 69 74 65 64 20 62 65 66 e.configuration.and.commited.bef
a8300 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 65 20 6f 70 65 6e 63 6f 6e 6e 65 63 74 20 ore.using.under.the.openconnect.
a8320 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 45 61 63 68 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 configuration:.Each.site-to-site
a8340 20 70 65 65 72 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 45 65 6e 61 .peer.has.the.next.options:.Eena
a8360 62 6c 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 50 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 bles.the.Generic.Protocol.extens
a8380 69 6f 6e 20 28 56 58 4c 41 4e 2d 47 50 45 29 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 74 68 69 73 ion.(VXLAN-GPE)..Currently,.this
a83a0 20 69 73 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 .is.only.supported.together.with
a83c0 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6b 65 79 77 6f 72 64 2e 00 45 6d 61 69 6c 20 61 64 64 .the.external.keyword..Email.add
a83e0 72 65 73 73 20 74 6f 20 61 73 73 6f 63 69 61 74 65 20 77 69 74 68 20 63 65 72 74 69 66 69 63 61 ress.to.associate.with.certifica
a8400 74 65 00 45 6d 62 65 64 64 69 6e 67 20 6f 6e 65 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 6e 6f te.Embedding.one.policy.into.ano
a8420 74 68 65 72 20 6f 6e 65 00 45 6d 65 72 67 65 6e 63 79 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f ther.one.Emergency.Enable.BFD.fo
a8440 72 20 49 53 49 53 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 r.ISIS.on.an.interface.Enable.BF
a8460 44 20 66 6f 72 20 4f 53 50 46 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c D.for.OSPF.on.an.interface.Enabl
a8480 65 20 42 46 44 20 66 6f 72 20 4f 53 50 46 76 33 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 e.BFD.for.OSPFv3.on.an.interface
a84a0 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 42 47 50 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e .Enable.BFD.in.BGP.Enable.BFD.in
a84c0 20 49 53 49 53 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 4f 53 50 46 00 45 6e 61 62 6c 65 20 .ISIS.Enable.BFD.in.OSPF.Enable.
a84e0 42 46 44 20 6f 6e 20 61 20 42 47 50 20 70 65 65 72 20 67 72 6f 75 70 00 45 6e 61 62 6c 65 20 42 BFD.on.a.BGP.peer.group.Enable.B
a8500 46 44 20 6f 6e 20 61 20 73 69 6e 67 6c 65 20 42 47 50 20 6e 65 69 67 68 62 6f 72 00 45 6e 61 62 FD.on.a.single.BGP.neighbor.Enab
a8520 6c 65 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 le.DHCP.failover.configuration.f
a8540 6f 72 20 74 68 69 73 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 2e 00 45 6e 61 62 6c 65 20 48 54 2d or.this.address.pool..Enable.HT-
a8560 64 65 6c 61 79 65 64 20 42 6c 6f 63 6b 20 41 63 6b 20 60 60 5b 44 45 4c 41 59 45 44 2d 42 41 5d delayed.Block.Ack.``[DELAYED-BA]
a8580 60 60 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 71 75 65 72 69 65 72 2e 00 ``.Enable.IGMP.and.MLD.querier..
a85a0 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 73 6e 6f 6f 70 69 6e 67 2e 00 45 6e Enable.IGMP.and.MLD.snooping..En
a85c0 61 62 6c 65 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 63 6c 69 65 6e 74 00 45 6e 61 able.IP.forwarding.on.client.Ena
a85e0 62 6c 65 20 49 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 20 61 6e 64 20 49 47 50 2d 4c ble.IS-IS.Enable.IS-IS.and.IGP-L
a8600 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 20 DP.synchronization.Enable.IS-IS.
a8620 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 72 6f 75 74 65 73 20 6e 6f 74 20 6e 61 74 69 and.redistribute.routes.not.nati
a8640 76 65 6c 79 20 69 6e 20 49 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 20 77 69 74 68 20 vely.in.IS-IS.Enable.IS-IS.with.
a8660 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 6d 65 6e 74 61 6c 29 00 45 Segment.Routing.(Experimental).E
a8680 6e 61 62 6c 65 20 4c 2d 53 49 47 20 54 58 4f 50 20 70 72 6f 74 65 63 74 69 6f 6e 20 63 61 70 61 nable.L-SIG.TXOP.protection.capa
a86a0 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 28 4c 6f 77 20 44 65 6e 73 69 74 79 20 bility.Enable.LDPC.(Low.Density.
a86c0 50 61 72 69 74 79 20 43 68 65 63 6b 29 20 63 6f 64 69 6e 67 20 63 61 70 61 62 69 6c 69 74 79 00 Parity.Check).coding.capability.
a86e0 45 6e 61 62 6c 65 20 4c 44 50 43 20 63 6f 64 69 6e 67 20 63 61 70 61 62 69 6c 69 74 79 00 45 6e Enable.LDPC.coding.capability.En
a8700 61 62 6c 65 20 4c 4c 44 50 20 73 65 72 76 69 63 65 00 45 6e 61 62 6c 65 20 4f 53 50 46 00 45 6e able.LLDP.service.Enable.OSPF.En
a8720 61 62 6c 65 20 4f 53 50 46 20 61 6e 64 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a able.OSPF.and.IGP-LDP.synchroniz
a8740 61 74 69 6f 6e 3a 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 77 69 74 68 20 53 65 67 6d 65 6e 74 20 ation:.Enable.OSPF.with.Segment.
a8760 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 6d 65 6e 74 61 6c 29 3a 00 45 6e 61 62 6c 65 20 4f Routing.(Experimental):.Enable.O
a8780 53 50 46 20 77 69 74 68 20 72 6f 75 74 65 20 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6f 66 SPF.with.route.redistribution.of
a87a0 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 61 6e 64 20 64 65 66 61 75 6c 74 20 6f 72 69 67 69 6e .the.loopback.and.default.origin
a87c0 61 74 65 3a 00 45 6e 61 62 6c 65 20 4f 54 50 20 32 46 41 20 66 6f 72 20 75 73 65 72 20 60 75 73 ate:.Enable.OTP.2FA.for.user.`us
a87e0 65 72 6e 61 6d 65 60 20 77 69 74 68 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 2c 20 75 ername`.with.default.settings,.u
a8800 73 69 6e 67 20 74 68 65 20 42 41 53 45 33 32 20 65 6e 63 6f 64 65 64 20 32 46 41 2f 4d 46 41 20 sing.the.BASE32.encoded.2FA/MFA.
a8820 6b 65 79 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 6b 65 79 3e 60 2e 00 45 6e 61 62 6c 65 key.specified.by.`<key>`..Enable
a8840 20 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 66 65 .OpenVPN.Data.Channel.Offload.fe
a8860 61 74 75 72 65 20 62 79 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 ature.by.loading.the.appropriate
a8880 20 6b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 2e 00 45 6e 61 62 6c 65 20 53 4e 4d 50 20 71 75 65 72 .kernel.module..Enable.SNMP.quer
a88a0 69 65 73 20 6f 66 20 74 68 65 20 4c 4c 44 50 20 64 61 74 61 62 61 73 65 00 45 6e 61 62 6c 65 20 ies.of.the.LLDP.database.Enable.
a88c0 53 54 50 00 45 6e 61 62 6c 65 20 54 46 54 50 20 73 65 72 76 69 63 65 20 62 79 20 73 70 65 63 69 STP.Enable.TFTP.service.by.speci
a88e0 66 79 69 6e 67 20 74 68 65 20 60 3c 64 69 72 65 63 74 6f 72 79 3e 60 20 77 68 69 63 68 20 77 69 fying.the.`<directory>`.which.wi
a8900 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 73 65 72 76 65 20 66 69 6c 65 73 2e 00 45 6e 61 62 6c ll.be.used.to.serve.files..Enabl
a8920 65 20 56 48 54 20 54 58 4f 50 20 50 6f 77 65 72 20 53 61 76 65 20 4d 6f 64 65 00 45 6e 61 62 6c e.VHT.TXOP.Power.Save.Mode.Enabl
a8940 65 20 56 4c 41 4e 2d 41 77 61 72 65 20 42 72 69 64 67 65 00 45 6e 61 62 6c 65 20 63 72 65 61 74 e.VLAN-Aware.Bridge.Enable.creat
a8960 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 73 2e 00 45 6e 61 62 6c 65 20 64 ion.of.shortcut.routes..Enable.d
a8980 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 68 61 72 64 77 61 72 65 20 6f 66 66 6c 6f ifferent.types.of.hardware.offlo
a89a0 61 64 69 6e 67 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 4e 49 43 2e 00 45 6e 61 62 6c 65 20 67 ading.on.the.given.NIC..Enable.g
a89c0 69 76 65 6e 20 6c 65 67 61 63 79 20 70 72 6f 74 6f 63 6f 6c 20 6f 6e 20 74 68 69 73 20 4c 4c 44 iven.legacy.protocol.on.this.LLD
a89e0 50 20 69 6e 73 74 61 6e 63 65 2e 20 4c 65 67 61 63 79 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 63 P.instance..Legacy.protocols.inc
a8a00 6c 75 64 65 3a 00 45 6e 61 62 6c 65 20 6c 61 79 65 72 20 37 20 48 54 54 50 20 68 65 61 6c 74 68 lude:.Enable.layer.7.HTTP.health
a8a20 20 63 68 65 63 6b 00 45 6e 61 62 6c 65 20 6f 72 20 44 69 73 61 62 6c 65 20 56 79 4f 53 20 74 6f .check.Enable.or.Disable.VyOS.to
a8a40 20 62 65 20 3a 72 66 63 3a 60 31 33 33 37 60 20 63 6f 6e 66 6f 72 6d 2e 20 54 68 65 20 66 6f 6c .be.:rfc:`1337`.conform..The.fol
a8a60 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 lowing.system.parameter.will.be.
a8a80 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 44 69 73 61 62 6c 65 20 69 66 20 56 79 altered:.Enable.or.Disable.if.Vy
a8aa0 4f 53 20 75 73 65 20 49 50 76 34 20 54 43 50 20 53 59 4e 20 43 6f 6f 6b 69 65 73 2e 20 54 68 65 OS.use.IPv4.TCP.SYN.Cookies..The
a8ac0 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c .following.system.parameter.will
a8ae0 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6c .be.altered:.Enable.or.disable.l
a8b00 6f 67 67 69 6e 67 20 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 70 61 63 6b 65 74 2e 00 45 ogging.for.the.matched.packet..E
a8b20 6e 61 62 6c 65 20 6f 73 70 66 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 73 nable.ospf.on.an.interface.and.s
a8b40 65 74 20 61 73 73 6f 63 69 61 74 65 64 20 61 72 65 61 2e 00 45 6e 61 62 6c 65 20 70 6f 6c 69 63 et.associated.area..Enable.polic
a8b60 79 20 66 6f 72 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 62 79 20 72 65 76 65 72 y.for.source.validation.by.rever
a8b80 73 65 64 20 70 61 74 68 2c 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 sed.path,.as.specified.in.:rfc:`
a8ba0 33 37 30 34 60 2e 20 43 75 72 72 65 6e 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 70 72 61 63 74 3704`..Current.recommended.pract
a8bc0 69 63 65 20 69 6e 20 3a 72 66 63 3a 60 33 37 30 34 60 20 69 73 20 74 6f 20 65 6e 61 62 6c 65 20 ice.in.:rfc:`3704`.is.to.enable.
a8be0 73 74 72 69 63 74 20 6d 6f 64 65 20 74 6f 20 70 72 65 76 65 6e 74 20 49 50 20 73 70 6f 6f 66 69 strict.mode.to.prevent.IP.spoofi
a8c00 6e 67 20 66 72 6f 6d 20 44 44 6f 73 20 61 74 74 61 63 6b 73 2e 20 49 66 20 75 73 69 6e 67 20 61 ng.from.DDos.attacks..If.using.a
a8c20 73 79 6d 6d 65 74 72 69 63 20 72 6f 75 74 69 6e 67 20 6f 72 20 6f 74 68 65 72 20 63 6f 6d 70 6c symmetric.routing.or.other.compl
a8c40 69 63 61 74 65 64 20 72 6f 75 74 69 6e 67 2c 20 74 68 65 6e 20 6c 6f 6f 73 65 20 6d 6f 64 65 20 icated.routing,.then.loose.mode.
a8c60 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 45 6e 61 62 6c 65 20 72 65 63 65 69 76 69 6e 67 is.recommended..Enable.receiving
a8c80 20 50 50 44 55 20 75 73 69 6e 67 20 53 54 42 43 20 28 53 70 61 63 65 20 54 69 6d 65 20 42 6c 6f .PPDU.using.STBC.(Space.Time.Blo
a8ca0 63 6b 20 43 6f 64 69 6e 67 29 00 45 6e 61 62 6c 65 20 73 61 6d 70 6c 69 6e 67 20 6f 66 20 70 61 ck.Coding).Enable.sampling.of.pa
a8cc0 63 6b 65 74 73 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 ckets,.which.will.be.transmitted
a8ce0 20 74 6f 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 73 2e 00 45 6e 61 62 6c 65 20 73 65 6e .to.sFlow.collectors..Enable.sen
a8d00 64 69 6e 67 20 50 50 44 55 20 75 73 69 6e 67 20 53 54 42 43 20 28 53 70 61 63 65 20 54 69 6d 65 ding.PPDU.using.STBC.(Space.Time
a8d20 20 42 6c 6f 63 6b 20 43 6f 64 69 6e 67 29 00 45 6e 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 6f 66 .Block.Coding).Enable.sending.of
a8d40 20 43 69 73 63 6f 20 73 74 79 6c 65 20 4e 48 52 50 20 54 72 61 66 66 69 63 20 49 6e 64 69 63 61 .Cisco.style.NHRP.Traffic.Indica
a8d60 74 69 6f 6e 20 70 61 63 6b 65 74 73 2e 20 49 66 20 74 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 tion.packets..If.this.is.enabled
a8d80 20 61 6e 64 20 6f 70 65 6e 6e 68 72 70 20 64 65 74 65 63 74 73 20 61 20 66 6f 72 77 61 72 64 65 .and.opennhrp.detects.a.forwarde
a8da0 64 20 20 70 61 63 6b 65 74 2c 20 69 74 20 77 69 6c 6c 20 73 65 6e 64 20 61 20 6d 65 73 73 61 67 d..packet,.it.will.send.a.messag
a8dc0 65 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 73 65 6e 64 65 72 20 6f 66 20 74 68 65 20 e.to.the.original.sender.of.the.
a8de0 70 61 63 6b 65 74 20 69 6e 73 74 72 75 63 74 69 6e 67 20 69 74 20 74 6f 20 63 72 65 61 74 65 20 packet.instructing.it.to.create.
a8e00 61 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 64 65 73 a.direct.connection.with.the.des
a8e20 74 69 6e 61 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 62 61 73 69 63 61 6c 6c 79 20 61 20 70 72 tination..This.is.basically.a.pr
a8e40 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 otocol.independent.equivalent.of
a8e60 20 49 43 4d 50 20 72 65 64 69 72 65 63 74 2e 00 45 6e 61 62 6c 65 20 73 70 61 6e 6e 69 6e 67 20 .ICMP.redirect..Enable.spanning.
a8e80 74 72 65 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 53 54 50 20 69 73 20 64 69 73 61 62 6c 65 64 20 62 tree.protocol..STP.is.disabled.b
a8ea0 79 20 64 65 66 61 75 6c 74 2e 00 45 6e 61 62 6c 65 20 74 68 65 20 4f 70 61 71 75 65 2d 4c 53 41 y.default..Enable.the.Opaque-LSA
a8ec0 20 63 61 70 61 62 69 6c 69 74 79 20 28 72 66 63 32 33 37 30 29 2c 20 6e 65 63 65 73 73 61 72 79 .capability.(rfc2370),.necessary
a8ee0 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 62 65 6c 20 6f 6e 20 49 47 50 00 45 6e 61 62 6c .to.transport.label.on.IGP.Enabl
a8f00 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 63 61 75 73 65 73 20 61 6e 20 69 6e 74 65 72 66 61 e.this.feature.causes.an.interfa
a8f20 63 65 20 72 65 73 65 74 2e 00 45 6e 61 62 6c 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 ce.reset..Enable.transmission.of
a8f40 20 4c 4c 44 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 .LLDP.information.on.given.`<int
a8f60 65 72 66 61 63 65 3e 60 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 73 61 79 20 60 60 61 6c 6c erface>`..You.can.also.say.``all
a8f80 60 60 20 68 65 72 65 20 73 6f 20 4c 4c 44 50 20 69 73 20 74 75 72 6e 65 64 20 6f 6e 20 6f 6e 20 ``.here.so.LLDP.is.turned.on.on.
a8fa0 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 2e 00 45 6e 61 62 6c 65 64 20 6f 6e 2d 64 65 6d 61 every.interface..Enabled.on-dema
a8fc0 6e 64 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 62 72 69 6e 67 20 75 70 20 74 68 nd.PPPoE.connections.bring.up.th
a8fe0 65 20 6c 69 6e 6b 20 6f 6e 6c 79 20 77 68 65 6e 20 74 72 61 66 66 69 63 20 6e 65 65 64 73 20 74 e.link.only.when.traffic.needs.t
a9000 6f 20 70 61 73 73 20 74 68 69 73 20 6c 69 6e 6b 2e 20 20 49 66 20 74 68 65 20 6c 69 6e 6b 20 66 o.pass.this.link...If.the.link.f
a9020 61 69 6c 73 20 66 6f 72 20 61 6e 79 20 72 65 61 73 6f 6e 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 ails.for.any.reason,.the.link.is
a9040 20 62 72 6f 75 67 68 74 20 62 61 63 6b 20 75 70 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f .brought.back.up.automatically.o
a9060 6e 63 65 20 74 72 61 66 66 69 63 20 70 61 73 73 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 nce.traffic.passes.the.interface
a9080 20 61 67 61 69 6e 2e 20 49 66 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 6f 6e 2d 64 .again..If.you.configure.an.on-d
a90a0 65 6d 61 6e 64 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 79 6f 75 20 6d 75 73 74 emand.PPPoE.connection,.you.must
a90c0 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 .also.configure.the.idle.timeout
a90e0 20 70 65 72 69 6f 64 2c 20 61 66 74 65 72 20 77 68 69 63 68 20 61 6e 20 69 64 6c 65 20 50 50 50 .period,.after.which.an.idle.PPP
a9100 6f 45 20 6c 69 6e 6b 20 77 69 6c 6c 20 62 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 2e 20 41 20 oE.link.will.be.disconnected..A.
a9120 6e 6f 6e 2d 7a 65 72 6f 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 77 69 6c 6c 20 6e 65 76 65 72 non-zero.idle.timeout.will.never
a9140 20 64 69 73 63 6f 6e 6e 65 63 74 20 74 68 65 20 6c 69 6e 6b 20 61 66 74 65 72 20 69 74 20 66 69 .disconnect.the.link.after.it.fi
a9160 72 73 74 20 63 61 6d 65 20 75 70 2e 00 45 6e 61 62 6c 65 73 20 43 69 73 63 6f 20 73 74 79 6c 65 rst.came.up..Enables.Cisco.style
a9180 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 4e 48 52 50 20 70 61 63 6b 65 74 73 2e .authentication.on.NHRP.packets.
a91a0 20 54 68 69 73 20 65 6d 62 65 64 73 20 74 68 65 20 73 65 63 72 65 74 20 70 6c 61 69 6e 74 65 78 .This.embeds.the.secret.plaintex
a91c0 74 20 70 61 73 73 77 6f 72 64 20 74 6f 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 4e 48 52 50 20 t.password.to.the.outgoing.NHRP.
a91e0 70 61 63 6b 65 74 73 2e 20 49 6e 63 6f 6d 69 6e 67 20 4e 48 52 50 20 70 61 63 6b 65 74 73 20 6f packets..Incoming.NHRP.packets.o
a9200 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 72 65 20 64 69 73 63 61 72 64 65 64 20 75 n.this.interface.are.discarded.u
a9220 6e 6c 65 73 73 20 74 68 65 20 73 65 63 72 65 74 20 70 61 73 73 77 6f 72 64 20 69 73 20 70 72 65 nless.the.secret.password.is.pre
a9240 73 65 6e 74 2e 20 4d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 73 65 63 72 sent..Maximum.length.of.the.secr
a9260 65 74 20 69 73 20 38 20 63 68 61 72 61 63 74 65 72 73 2e 00 45 6e 61 62 6c 65 73 20 61 6e 20 4d et.is.8.characters..Enables.an.M
a9280 50 4c 53 20 6c 61 62 65 6c 20 74 6f 20 62 65 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 72 6f PLS.label.to.be.attached.to.a.ro
a92a0 75 74 65 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e ute.exported.from.the.current.un
a92c0 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 73 icast.VRF.to.VPN..If.the.value.s
a92e0 70 65 63 69 66 69 65 64 20 69 73 20 61 75 74 6f 2c 20 74 68 65 20 6c 61 62 65 6c 20 76 61 6c 75 pecified.is.auto,.the.label.valu
a9300 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 66 72 6f 6d e.is.automatically.assigned.from
a9320 20 61 20 70 6f 6f 6c 20 6d 61 69 6e 74 61 69 6e 65 64 2e 00 45 6e 61 62 6c 65 73 20 62 61 6e 64 .a.pool.maintained..Enables.band
a9340 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2e 00 45 6e 61 62 6c 65 width.shaping.via.RADIUS..Enable
a9360 73 20 69 6d 70 6f 72 74 20 6f 72 20 65 78 70 6f 72 74 20 6f 66 20 72 6f 75 74 65 73 20 62 65 74 s.import.or.export.of.routes.bet
a9380 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 ween.the.current.unicast.VRF.and
a93a0 20 56 50 4e 2e 00 45 6e 61 62 6c 65 73 20 74 68 65 20 65 63 68 6f 20 74 72 61 6e 73 6d 69 73 73 .VPN..Enables.the.echo.transmiss
a93c0 69 6f 6e 20 6d 6f 64 65 00 45 6e 61 62 6c 69 6e 67 20 41 64 76 65 72 74 69 73 6d 65 6e 74 73 00 ion.mode.Enabling.Advertisments.
a93e0 45 6e 61 62 6c 69 6e 67 20 4f 70 65 6e 56 50 4e 20 44 43 4f 00 45 6e 61 62 6c 69 6e 67 20 53 53 Enabling.OpenVPN.DCO.Enabling.SS
a9400 48 20 6f 6e 6c 79 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 74 6f 20 73 70 65 63 69 66 79 20 74 H.only.requires.you.to.specify.t
a9420 68 65 20 70 6f 72 74 20 60 60 3c 70 6f 72 74 3e 60 60 20 79 6f 75 20 77 61 6e 74 20 53 53 48 20 he.port.``<port>``.you.want.SSH.
a9440 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 53 53 48 20 72 75 to.listen.on..By.default,.SSH.ru
a9460 6e 73 20 6f 6e 20 70 6f 72 74 20 32 32 2e 00 45 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 66 75 6e ns.on.port.22..Enabling.this.fun
a9480 63 74 69 6f 6e 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 72 69 73 6b 20 6f 66 20 62 61 6e 64 ction.increases.the.risk.of.band
a94a0 77 69 64 74 68 20 73 61 74 75 72 61 74 69 6f 6e 2e 00 45 6e 66 6f 72 63 65 20 73 74 72 69 63 74 width.saturation..Enforce.strict
a94c0 20 70 61 74 68 20 63 68 65 63 6b 69 6e 67 00 45 6e 73 6c 61 76 65 20 60 3c 6d 65 6d 62 65 72 3e .path.checking.Enslave.`<member>
a94e0 60 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 6f 6e 64 20 60 3c 69 6e 74 65 72 66 61 63 65 3e `.interface.to.bond.`<interface>
a9500 60 2e 00 45 6e 73 75 72 65 20 74 68 61 74 20 77 68 65 6e 20 63 6f 6d 70 61 72 69 6e 67 20 72 6f `..Ensure.that.when.comparing.ro
a9520 75 74 65 73 20 77 68 65 72 65 20 62 6f 74 68 20 61 72 65 20 65 71 75 61 6c 20 6f 6e 20 6d 6f 73 utes.where.both.are.equal.on.mos
a9540 74 20 6d 65 74 72 69 63 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 6c 6f 63 61 6c 2d 70 72 65 66 2c t.metrics,.including.local-pref,
a9560 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 2c 20 49 47 50 20 63 6f 73 74 2c 20 4d 45 44 2c 20 .AS_PATH.length,.IGP.cost,.MED,.
a9580 74 68 61 74 20 74 68 65 20 74 69 65 20 69 73 20 62 72 6f 6b 65 6e 20 62 61 73 65 64 20 6f 6e 20 that.the.tie.is.broken.based.on.
a95a0 72 6f 75 74 65 72 2d 49 44 2e 00 45 6e 74 65 72 70 72 69 73 65 20 69 6e 73 74 61 6c 6c 61 74 69 router-ID..Enterprise.installati
a95c0 6f 6e 73 20 75 73 75 61 6c 6c 79 20 73 68 69 70 20 61 20 6b 69 6e 64 20 6f 66 20 64 69 72 65 63 ons.usually.ship.a.kind.of.direc
a95e0 74 6f 72 79 20 73 65 72 76 69 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 74 6f 20 68 61 tory.service.which.is.used.to.ha
a9600 76 65 20 61 20 73 69 6e 67 6c 65 20 70 61 73 73 77 6f 72 64 20 73 74 6f 72 65 20 66 6f 72 20 61 ve.a.single.password.store.for.a
a9620 6c 6c 20 65 6d 70 6c 6f 79 65 65 73 2e 20 56 79 4f 53 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 73 ll.employees..VyOS.and.OpenVPN.s
a9640 75 70 70 6f 72 74 20 75 73 69 6e 67 20 4c 44 41 50 2f 41 44 20 61 73 20 73 69 6e 67 6c 65 20 75 upport.using.LDAP/AD.as.single.u
a9660 73 65 72 20 62 61 63 6b 65 6e 64 2e 00 45 72 69 63 73 73 6f 6e 20 63 61 6c 6c 20 69 74 20 4d 41 ser.backend..Ericsson.call.it.MA
a9680 43 2d 46 6f 72 63 65 64 20 46 6f 72 77 61 72 64 69 6e 67 20 28 52 46 43 20 44 72 61 66 74 29 00 C-Forced.Forwarding.(RFC.Draft).
a96a0 45 72 72 6f 72 00 45 72 72 6f 72 20 63 6f 6e 64 69 74 69 6f 6e 73 00 45 73 74 61 62 6c 69 73 68 Error.Error.conditions.Establish
a96c0 65 64 20 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 76 69 65 77 65 64 20 75 73 69 6e 67 20 ed.sessions.can.be.viewed.using.
a96e0 74 68 65 20 2a 2a 73 68 6f 77 20 6c 32 74 70 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 2a the.**show.l2tp-server.sessions*
a9700 2a 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 00 45 74 68 65 72 6e 65 74 00 45 *.operational.command.Ethernet.E
a9720 74 68 65 72 6e 65 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 69 73 20 61 20 6d 65 63 68 61 6e thernet.flow.control.is.a.mechan
a9740 69 73 6d 20 66 6f 72 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 73 74 6f 70 70 69 6e 67 20 74 68 65 ism.for.temporarily.stopping.the
a9760 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 64 61 74 61 20 6f 6e 20 45 74 68 65 72 6e 65 .transmission.of.data.on.Etherne
a9780 74 20 66 61 6d 69 6c 79 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 t.family.computer.networks..The.
a97a0 67 6f 61 6c 20 6f 66 20 74 68 69 73 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 74 6f 20 65 6e 73 goal.of.this.mechanism.is.to.ens
a97c0 75 72 65 20 7a 65 72 6f 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 69 6e 20 74 68 65 20 70 72 65 73 ure.zero.packet.loss.in.the.pres
a97e0 65 6e 63 65 20 6f 66 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 00 45 74 68 65 ence.of.network.congestion..Ethe
a9800 72 6e 65 74 20 6f 70 74 69 6f 6e 73 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 00 45 76 65 6e 74 rnet.options.Event.Handler.Event
a9820 20 48 61 6e 64 6c 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 53 74 65 70 73 00 45 76 65 .Handler.Configuration.Steps.Eve
a9840 6e 74 20 48 61 6e 64 6c 65 72 20 54 65 63 68 6e 6f 6c 6f 67 79 20 4f 76 65 72 76 69 65 77 00 45 nt.Handler.Technology.Overview.E
a9860 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 65 78 65 63 75 vent.handler.allows.you.to.execu
a9880 74 65 20 73 63 72 69 70 74 73 20 77 68 65 6e 20 61 20 73 74 72 69 6e 67 20 74 68 61 74 20 6d 61 te.scripts.when.a.string.that.ma
a98a0 74 63 68 65 73 20 61 20 72 65 67 65 78 20 6f 72 20 61 20 72 65 67 65 78 20 77 69 74 68 20 61 20 tches.a.regex.or.a.regex.with.a.
a98c0 73 65 72 76 69 63 65 20 6e 61 6d 65 20 61 70 70 65 61 72 73 20 69 6e 20 6a 6f 75 72 6e 61 6c 64 service.name.appears.in.journald
a98e0 20 6c 6f 67 73 2e 20 59 6f 75 20 63 61 6e 20 70 61 73 73 20 76 61 72 69 61 62 6c 65 73 2c 20 61 .logs..You.can.pass.variables,.a
a9900 72 67 75 6d 65 6e 74 73 2c 20 61 6e 64 20 61 20 66 75 6c 6c 20 6d 61 74 63 68 69 6e 67 20 73 74 rguments,.and.a.full.matching.st
a9920 72 69 6e 67 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 ring.to.the.script..Event.handle
a9940 72 20 73 63 72 69 70 74 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 74 68 61 74 20 6d 6f 6e 69 r.script.Event.handler.that.moni
a9960 74 6f 72 73 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 tors.the.state.of.interface.eth0
a9980 2e 00 45 76 65 72 79 20 4e 41 54 20 72 75 6c 65 20 68 61 73 20 61 20 74 72 61 6e 73 6c 61 74 69 ..Every.NAT.rule.has.a.translati
a99a0 6f 6e 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 on.command.defined..The.address.
a99c0 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 defined.for.the.translation.is.t
a99e0 68 65 20 61 64 64 72 65 73 73 20 75 73 65 64 20 77 68 65 6e 20 74 68 65 20 61 64 64 72 65 73 73 he.address.used.when.the.address
a9a00 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 72 65 70 6c .information.in.a.packet.is.repl
a9a20 61 63 65 64 2e 00 45 76 65 72 79 20 53 4e 41 54 36 36 20 72 75 6c 65 20 68 61 73 20 61 20 74 72 aced..Every.SNAT66.rule.has.a.tr
a9a40 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 70 anslation.command.defined..The.p
a9a60 72 65 66 69 78 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f refix.defined.for.the.translatio
a9a80 6e 20 69 73 20 74 68 65 20 70 72 65 66 69 78 20 75 73 65 64 20 77 68 65 6e 20 74 68 65 20 61 64 n.is.the.prefix.used.when.the.ad
a9aa0 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 dress.information.in.a.packet.is
a9ac0 20 72 65 70 6c 61 63 65 64 2e e3 80 81 00 45 76 65 72 79 20 53 53 48 20 6b 65 79 20 63 6f 6d 65 .replaced.....Every.SSH.key.come
a9ae0 73 20 69 6e 20 74 68 72 65 65 20 70 61 72 74 73 3a 00 45 76 65 72 79 20 53 53 48 20 70 75 62 6c s.in.three.parts:.Every.SSH.publ
a9b00 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 3c 69 ic.key.portion.referenced.by.`<i
a9b20 64 65 6e 74 69 66 69 65 72 3e 60 20 72 65 71 75 69 72 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 dentifier>`.requires.the.configu
a9b40 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 60 3c 74 79 70 65 3e 60 20 6f 66 20 70 75 62 6c 69 63 ration.of.the.`<type>`.of.public
a9b60 2d 6b 65 79 20 75 73 65 64 2e 20 54 68 69 73 20 74 79 70 65 20 63 61 6e 20 62 65 20 61 6e 79 20 -key.used..This.type.can.be.any.
a9b80 6f 66 3a 00 45 76 65 72 79 20 55 44 50 20 70 6f 72 74 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 of:.Every.UDP.port.which.will.be
a9ba0 20 66 6f 72 77 61 72 64 20 72 65 71 75 69 72 65 73 20 6f 6e 65 20 75 6e 69 71 75 65 20 49 44 2e .forward.requires.one.unique.ID.
a9bc0 20 43 75 72 72 65 6e 74 6c 79 20 77 65 20 73 75 70 70 6f 72 74 20 39 39 20 49 44 73 21 00 45 76 .Currently.we.support.99.IDs!.Ev
a9be0 65 72 79 20 56 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 ery.Virtual.Ethernet.interfaces.
a9c00 62 65 68 61 76 65 73 20 6c 69 6b 65 20 61 20 72 65 61 6c 20 45 74 68 65 72 6e 65 74 20 69 6e 74 behaves.like.a.real.Ethernet.int
a9c20 65 72 66 61 63 65 2e 20 54 68 65 79 20 63 61 6e 20 68 61 76 65 20 49 50 76 34 2f 49 50 76 36 20 erface..They.can.have.IPv4/IPv6.
a9c40 61 64 64 72 65 73 73 65 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 6f 72 20 63 61 6e 20 72 65 71 addresses.configured,.or.can.req
a9c60 75 65 73 74 20 61 64 64 72 65 73 73 65 73 20 62 79 20 44 48 43 50 2f 20 44 48 43 50 76 36 20 61 uest.addresses.by.DHCP/.DHCPv6.a
a9c80 6e 64 20 61 72 65 20 61 73 73 6f 63 69 61 74 65 64 2f 6d 61 70 70 65 64 20 77 69 74 68 20 61 20 nd.are.associated/mapped.with.a.
a9ca0 72 65 61 6c 20 65 74 68 65 72 6e 65 74 20 70 6f 72 74 2e 20 54 68 69 73 20 61 6c 73 6f 20 6d 61 real.ethernet.port..This.also.ma
a9cc0 6b 65 73 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 69 kes.Pseudo-Ethernet.interfaces.i
a9ce0 6e 74 65 72 65 73 74 69 6e 67 20 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e nteresting.for.testing.purposes.
a9d00 20 41 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 20 77 69 6c 6c 20 69 .A.Pseudo-Ethernet.device.will.i
a9d20 6e 68 65 72 69 74 20 63 68 61 72 61 63 74 65 72 69 73 74 69 63 73 20 28 73 70 65 65 64 2c 20 64 nherit.characteristics.(speed,.d
a9d40 75 70 6c 65 78 2c 20 2e 2e 2e 29 20 66 72 6f 6d 20 69 74 73 20 70 68 79 73 69 63 61 6c 20 70 61 uplex,....).from.its.physical.pa
a9d60 72 65 6e 74 20 28 74 68 65 20 73 6f 20 63 61 6c 6c 65 64 20 6c 69 6e 6b 29 20 69 6e 74 65 72 66 rent.(the.so.called.link).interf
a9d80 61 63 65 2e 00 45 76 65 72 79 20 57 57 41 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 71 75 69 ace..Every.WWAN.connection.requi
a9da0 72 65 73 20 61 6e 20 3a 61 62 62 72 3a 60 41 50 4e 20 28 41 63 63 65 73 73 20 50 6f 69 6e 74 20 res.an.:abbr:`APN.(Access.Point.
a9dc0 4e 61 6d 65 29 60 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 63 6c 69 65 Name)`.which.is.used.by.the.clie
a9de0 6e 74 20 74 6f 20 64 69 61 6c 20 69 6e 74 6f 20 74 68 65 20 49 53 50 73 20 6e 65 74 77 6f 72 6b nt.to.dial.into.the.ISPs.network
a9e00 2e 20 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 70 61 72 61 6d 65 74 65 72 2e ..This.is.a.mandatory.parameter.
a9e20 20 43 6f 6e 74 61 63 74 20 79 6f 75 72 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 20 66 .Contact.your.Service.Provider.f
a9e40 6f 72 20 63 6f 72 72 65 63 74 20 41 50 4e 2e 00 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e or.correct.APN..Every.connection
a9e60 2f 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 70 6f 6f 6c 20 77 65 20 63 6f 6e 66 69 67 75 72 65 /remote-access.pool.we.configure
a9e80 20 61 6c 73 6f 20 6e 65 65 64 73 20 61 20 70 6f 6f 6c 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 .also.needs.a.pool.where.we.can.
a9ea0 64 72 61 77 20 6f 75 72 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f draw.our.client.IP.addresses.fro
a9ec0 6d 2e 20 57 65 20 70 72 6f 76 69 64 65 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 m..We.provide.one.IPv4.and.IPv6.
a9ee0 70 6f 6f 6c 2e 20 41 75 74 68 6f 72 69 7a 65 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 pool..Authorized.clients.will.re
a9f00 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 63 ceive.an.IPv4.address.from.the.c
a9f20 6f 6e 66 69 67 75 72 65 64 20 49 50 76 34 20 70 72 65 66 69 78 20 61 6e 64 20 61 6e 20 49 50 76 onfigured.IPv4.prefix.and.an.IPv
a9f40 36 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2e 20 6.address.from.the.IPv6.prefix..
a9f60 57 65 20 63 61 6e 20 61 6c 73 6f 20 73 65 6e 64 20 73 6f 6d 65 20 44 4e 53 20 6e 61 6d 65 73 65 We.can.also.send.some.DNS.namese
a9f80 72 76 65 72 73 20 64 6f 77 6e 20 74 6f 20 6f 75 72 20 63 6c 69 65 6e 74 73 20 75 73 65 64 20 6f rvers.down.to.our.clients.used.o
a9fa0 6e 20 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 45 78 61 6d 70 6c 65 00 45 78 61 6d n.their.connection..Example.Exam
a9fc0 70 6c 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 45 78 61 6d 70 6c 65 20 49 50 76 36 20 6f ple.Configuration.Example.IPv6.o
a9fe0 6e 6c 79 3a 00 45 78 61 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 00 45 78 61 6d 70 6c 65 20 50 61 72 nly:.Example.Network.Example.Par
aa000 74 69 61 6c 20 43 6f 6e 66 69 67 00 45 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f tial.Config.Example.configuratio
aa020 6e 20 66 6f 72 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 3a 00 45 78 61 6d n.for.WireGuard.interfaces:.Exam
aa040 70 6c 65 20 66 6f 72 20 63 68 61 6e 67 69 6e 67 20 72 61 74 65 2d 6c 69 6d 69 74 20 76 69 61 20 ple.for.changing.rate-limit.via.
aa060 52 41 44 49 55 53 20 43 6f 41 2e 00 45 78 61 6d 70 6c 65 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 RADIUS.CoA..Example.for.configur
aa080 69 6e 67 20 61 20 73 69 6d 70 6c 65 20 4c 32 54 50 20 6f 76 65 72 20 49 50 73 65 63 20 56 50 4e ing.a.simple.L2TP.over.IPsec.VPN
aa0a0 20 66 6f 72 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 28 77 6f 72 6b 73 20 77 69 74 68 20 6e .for.remote.access.(works.with.n
aa0c0 61 74 69 76 65 20 57 69 6e 64 6f 77 73 20 61 6e 64 20 4d 61 63 20 56 50 4e 20 63 6c 69 65 6e 74 ative.Windows.and.Mac.VPN.client
aa0e0 73 29 3a 00 45 78 61 6d 70 6c 65 20 6f 66 20 72 65 64 69 72 65 63 74 69 6f 6e 3a 00 45 78 61 6d s):.Example.of.redirection:.Exam
aa100 70 6c 65 20 73 79 6e 70 72 6f 78 79 00 45 78 61 6d 70 6c 65 2c 20 66 72 6f 6d 20 72 61 64 69 75 ple.synproxy.Example,.from.radiu
aa120 73 2d 73 65 72 76 65 72 20 73 65 6e 64 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 63 6f 6e s-server.send.command.for.discon
aa140 6e 65 63 74 20 63 6c 69 65 6e 74 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 20 74 65 73 74 00 45 nect.client.with.username.test.E
aa160 78 61 6d 70 6c 65 3a 00 45 78 61 6d 70 6c 65 3a 20 44 65 6c 65 67 61 74 65 20 61 20 2f 36 34 20 xample:.Example:.Delegate.a./64.
aa180 70 72 65 66 69 78 20 74 6f 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 38 20 77 68 69 63 68 20 77 prefix.to.interface.eth8.which.w
aa1a0 69 6c 6c 20 75 73 65 20 61 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 69 73 20 ill.use.a.local.address.on.this.
aa1c0 72 6f 75 74 65 72 20 6f 66 20 60 60 3c 70 72 65 66 69 78 3e 3a 3a 66 66 66 66 60 60 2c 20 61 73 router.of.``<prefix>::ffff``,.as
aa1e0 20 74 68 65 20 61 64 64 72 65 73 73 20 36 35 35 33 34 20 77 69 6c 6c 20 63 6f 72 72 65 73 70 6f .the.address.65534.will.correspo
aa200 6e 64 20 74 6f 20 60 60 66 66 66 66 60 60 20 69 6e 20 68 65 78 61 64 65 63 69 6d 61 6c 20 6e 6f nd.to.``ffff``.in.hexadecimal.no
aa220 74 61 74 69 6f 6e 2e 00 45 78 61 6d 70 6c 65 3a 20 46 6f 72 20 61 6e 20 7e 38 2c 30 30 30 20 68 tation..Example:.For.an.~8,000.h
aa240 6f 73 74 20 6e 65 74 77 6f 72 6b 20 61 20 73 6f 75 72 63 65 20 4e 41 54 20 70 6f 6f 6c 20 6f 66 ost.network.a.source.NAT.pool.of
aa260 20 33 32 20 49 50 20 61 64 64 72 65 73 73 65 73 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e .32.IP.addresses.is.recommended.
aa280 00 45 78 61 6d 70 6c 65 3a 20 49 66 20 49 44 20 69 73 20 31 20 61 6e 64 20 74 68 65 20 63 6c 69 .Example:.If.ID.is.1.and.the.cli
aa2a0 65 6e 74 20 69 73 20 64 65 6c 65 67 61 74 65 64 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 ent.is.delegated.an.IPv6.prefix.
aa2c0 32 30 30 31 3a 64 62 38 3a 66 66 66 66 3a 3a 2f 34 38 2c 20 64 68 63 70 36 63 20 77 69 6c 6c 20 2001:db8:ffff::/48,.dhcp6c.will.
aa2e0 63 6f 6d 62 69 6e 65 20 74 68 65 20 74 77 6f 20 76 61 6c 75 65 73 20 69 6e 74 6f 20 61 20 73 69 combine.the.two.values.into.a.si
aa300 6e 67 6c 65 20 49 50 76 36 20 70 72 65 66 69 78 2c 20 32 30 30 31 3a 64 62 38 3a 66 66 66 66 3a ngle.IPv6.prefix,.2001:db8:ffff:
aa320 31 3a 3a 2f 36 34 2c 20 61 6e 64 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 70 1::/64,.and.will.configure.the.p
aa340 72 65 66 69 78 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 refix.on.the.specified.interface
aa360 2e 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 ..Example:.Mirror.the.inbound.tr
aa380 61 66 66 69 63 20 6f 66 20 60 62 6f 6e 64 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 affic.of.`bond1`.port.to.`eth3`.
aa3a0 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 Example:.Mirror.the.inbound.traf
aa3c0 66 69 63 20 6f 66 20 60 62 72 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d fic.of.`br1`.port.to.`eth3`.Exam
aa3e0 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 ple:.Mirror.the.inbound.traffic.
aa400 6f 66 20 60 65 74 68 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 of.`eth1`.port.to.`eth3`.Example
aa420 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 :.Mirror.the.outbound.traffic.of
aa440 20 60 62 6f 6e 64 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a .`bond1`.port.to.`eth3`.Example:
aa460 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 .Mirror.the.outbound.traffic.of.
aa480 60 62 72 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 `br1`.port.to.`eth3`.Example:.Mi
aa4a0 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 65 74 rror.the.outbound.traffic.of.`et
aa4c0 68 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 h1`.port.to.`eth3`.Example:.Set.
aa4e0 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 61 6c 6c 6f 77 65 64 `eth0`.member.port.to.be.allowed
aa500 20 56 4c 41 4e 20 34 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 .VLAN.4.Example:.Set.`eth0`.memb
aa520 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 36 2d 38 00 45 er.port.to.be.allowed.VLAN.6-8.E
aa540 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 xample:.Set.`eth0`.member.port.t
aa560 6f 20 62 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 20 32 00 45 78 61 6d 70 6c 65 3a 20 74 6f 20 62 o.be.native.VLAN.2.Example:.to.b
aa580 65 20 61 70 70 65 6e 64 65 64 20 69 73 20 73 65 74 20 74 6f 20 60 60 76 79 6f 73 2e 6e 65 74 60 e.appended.is.set.to.``vyos.net`
aa5a0 60 20 61 6e 64 20 74 68 65 20 55 52 4c 20 72 65 63 65 69 76 65 64 20 69 73 20 60 60 77 77 77 2f `.and.the.URL.received.is.``www/
aa5c0 66 6f 6f 2e 68 74 6d 6c 60 60 2c 20 74 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 75 73 65 20 foo.html``,.the.system.will.use.
aa5e0 74 68 65 20 67 65 6e 65 72 61 74 65 64 2c 20 66 69 6e 61 6c 20 55 52 4c 20 6f 66 20 60 60 77 77 the.generated,.final.URL.of.``ww
aa600 77 2e 76 79 6f 73 2e 6e 65 74 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2e 00 45 78 61 6d 70 6c 65 73 00 w.vyos.net/foo.html``..Examples.
aa620 45 78 61 6d 70 6c 65 73 20 6f 66 20 70 6f 6c 69 63 69 65 73 20 75 73 61 67 65 3a 00 45 78 61 6d Examples.of.policies.usage:.Exam
aa640 70 6c 65 73 3a 00 45 78 63 6c 75 64 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 ples:.Exclude.IP.addresses.from.
aa660 60 60 56 52 52 50 20 70 61 63 6b 65 74 73 60 60 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 60 60 ``VRRP.packets``..This.option.``
aa680 65 78 63 6c 75 64 65 64 2d 61 64 64 72 65 73 73 60 60 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 excluded-address``.is.used.when.
aa6a0 79 6f 75 20 77 61 6e 74 20 74 6f 20 73 65 74 20 49 50 76 34 20 2b 20 49 50 76 36 20 61 64 64 72 you.want.to.set.IPv4.+.IPv6.addr
aa6c0 65 73 73 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 esses.on.the.same.virtual.interf
aa6e0 61 63 65 20 6f 72 20 77 68 65 6e 20 75 73 65 64 20 6d 6f 72 65 20 74 68 61 6e 20 32 30 20 49 50 ace.or.when.used.more.than.20.IP
aa700 20 61 64 64 72 65 73 73 65 73 2e 00 45 78 63 6c 75 64 65 20 61 64 64 72 65 73 73 00 45 78 63 6c .addresses..Exclude.address.Excl
aa720 75 64 65 20 74 72 61 66 66 69 63 00 45 78 69 74 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 ude.traffic.Exit.policy.on.match
aa740 3a 20 67 6f 20 74 6f 20 6e 65 78 74 20 73 65 71 75 65 6e 63 65 20 6e 75 6d 62 65 72 2e 00 45 78 :.go.to.next.sequence.number..Ex
aa760 69 74 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 3a 20 67 6f 20 74 6f 20 72 75 6c 65 20 3c it.policy.on.match:.go.to.rule.<
aa780 31 2d 36 35 35 33 35 3e 00 45 78 70 65 64 69 74 65 64 20 66 6f 72 77 61 72 64 69 6e 67 20 28 45 1-65535>.Expedited.forwarding.(E
aa7a0 46 29 00 45 78 70 6c 69 63 69 74 6c 79 20 64 65 63 6c 61 72 65 20 49 44 20 66 6f 72 20 74 68 69 F).Explicitly.declare.ID.for.thi
aa7c0 73 20 6d 69 6e 69 6f 6e 20 74 6f 20 75 73 65 20 28 64 65 66 61 75 6c 74 3a 20 68 6f 73 74 6e 61 s.minion.to.use.(default:.hostna
aa7e0 6d 65 29 00 45 78 74 65 72 6e 61 6c 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 69 73 20 61 74 me).External.DHCPv6.server.is.at
aa800 20 32 30 30 31 3a 64 62 38 3a 3a 34 00 45 78 74 65 72 6e 61 6c 20 52 6f 75 74 65 20 53 75 6d 6d .2001:db8::4.External.Route.Summ
aa820 61 72 69 73 61 74 69 6f 6e 00 46 51 2d 43 6f 44 65 6c 00 46 51 2d 43 6f 44 65 6c 20 66 69 67 68 arisation.FQ-CoDel.FQ-CoDel.figh
aa840 74 73 20 62 75 66 66 65 72 62 6c 6f 61 74 20 61 6e 64 20 72 65 64 75 63 65 73 20 6c 61 74 65 6e ts.bufferbloat.and.reduces.laten
aa860 63 79 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 6f 66 20 63 6f 6d 70 6c 65 78 20 63 cy.without.the.need.of.complex.c
aa880 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2e 20 49 74 20 68 61 73 20 62 65 63 6f 6d 65 20 74 68 65 onfigurations..It.has.become.the
aa8a0 20 6e 65 77 20 64 65 66 61 75 6c 74 20 51 75 65 75 65 69 6e 67 20 44 69 73 63 69 70 6c 69 6e 65 .new.default.Queueing.Discipline
aa8c0 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 6f 66 20 73 6f 6d 65 20 47 4e 55 2f .for.the.interfaces.of.some.GNU/
aa8e0 4c 69 6e 75 78 20 64 69 73 74 72 69 62 75 74 69 6f 6e 73 2e 00 46 51 2d 43 6f 44 65 6c 20 69 73 Linux.distributions..FQ-CoDel.is
aa900 20 62 61 73 65 64 20 6f 6e 20 61 20 6d 6f 64 69 66 69 65 64 20 44 65 66 69 63 69 74 20 52 6f 75 .based.on.a.modified.Deficit.Rou
aa920 6e 64 20 52 6f 62 69 6e 20 28 44 52 52 5f 29 20 71 75 65 75 65 20 73 63 68 65 64 75 6c 65 72 20 nd.Robin.(DRR_).queue.scheduler.
aa940 77 69 74 68 20 74 68 65 20 43 6f 44 65 6c 20 41 63 74 69 76 65 20 51 75 65 75 65 20 4d 61 6e 61 with.the.CoDel.Active.Queue.Mana
aa960 67 65 6d 65 6e 74 20 28 41 51 4d 29 20 61 6c 67 6f 72 69 74 68 6d 20 6f 70 65 72 61 74 69 6e 67 gement.(AQM).algorithm.operating
aa980 20 6f 6e 20 65 61 63 68 20 71 75 65 75 65 2e 00 46 51 2d 43 6f 44 65 6c 20 69 73 20 74 75 6e 65 .on.each.queue..FQ-CoDel.is.tune
aa9a0 64 20 74 6f 20 72 75 6e 20 6f 6b 20 77 69 74 68 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 61 72 d.to.run.ok.with.its.default.par
aa9c0 61 6d 65 74 65 72 73 20 61 74 20 31 30 47 62 69 74 20 73 70 65 65 64 73 2e 20 49 74 20 6d 69 67 ameters.at.10Gbit.speeds..It.mig
aa9e0 68 74 20 77 6f 72 6b 20 6f 6b 20 74 6f 6f 20 61 74 20 6f 74 68 65 72 20 73 70 65 65 64 73 20 77 ht.work.ok.too.at.other.speeds.w
aaa00 69 74 68 6f 75 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 79 74 68 69 6e 67 2c 20 62 75 74 ithout.configuring.anything,.but
aaa20 20 68 65 72 65 20 77 65 20 77 69 6c 6c 20 65 78 70 6c 61 69 6e 20 73 6f 6d 65 20 63 61 73 65 73 .here.we.will.explain.some.cases
aaa40 20 77 68 65 6e 20 79 6f 75 20 6d 69 67 68 74 20 77 61 6e 74 20 74 6f 20 74 75 6e 65 20 69 74 73 .when.you.might.want.to.tune.its
aaa60 20 70 61 72 61 6d 65 74 65 72 73 2e 00 46 51 2d 43 6f 64 65 6c 20 69 73 20 61 20 6e 6f 6e 2d 73 .parameters..FQ-Codel.is.a.non-s
aaa80 68 61 70 69 6e 67 20 28 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 29 20 70 6f 6c 69 63 79 2c haping.(work-conserving).policy,
aaaa0 20 73 6f 20 69 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 66 75 6c 20 69 66 20 79 6f .so.it.will.only.be.useful.if.yo
aaac0 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 ur.outgoing.interface.is.really.
aaae0 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f full..If.it.is.not,.VyOS.will.no
aab00 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 46 51 2d 43 6f 64 65 6c 20 77 69 6c t.own.the.queue.and.FQ-Codel.wil
aab20 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 l.have.no.effect..If.there.is.ba
aab40 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 ndwidth.available.on.the.physica
aab60 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 46 51 2d 43 6f 64 65 6c 20 l.link,.you.can.embed_.FQ-Codel.
aab80 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 into.a.classful.shaping.policy.t
aaba0 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 20 49 o.make.sure.it.owns.the.queue..I
aabc0 66 20 79 6f 75 20 61 72 65 20 6e 6f 74 20 73 75 72 65 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 f.you.are.not.sure.if.you.need.t
aabe0 6f 20 65 6d 62 65 64 20 79 6f 75 72 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 69 6e 74 o.embed.your.FQ-CoDel.policy.int
aac00 6f 20 61 20 53 68 61 70 65 72 2c 20 64 6f 20 69 74 2e 00 46 52 52 20 6f 66 66 65 72 73 20 6f 6e o.a.Shaper,.do.it..FRR.offers.on
aac20 6c 79 20 70 61 72 74 69 61 6c 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 6f 6d 65 20 6f 66 20 74 ly.partial.support.for.some.of.t
aac40 68 65 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 73 20 74 he.routing.protocol.extensions.t
aac60 68 61 74 20 61 72 65 20 75 73 65 64 20 77 69 74 68 20 4d 50 4c 53 2d 54 45 3b 20 69 74 20 64 6f hat.are.used.with.MPLS-TE;.it.do
aac80 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 61 20 63 6f 6d 70 6c 65 74 65 20 52 53 56 50 2d 54 es.not.support.a.complete.RSVP-T
aaca0 45 20 73 6f 6c 75 74 69 6f 6e 2e 00 46 52 52 20 73 75 70 70 6f 72 74 73 20 61 20 6e 65 77 20 77 E.solution..FRR.supports.a.new.w
aacc0 61 79 20 6f 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 56 4c 41 4e 2d 74 6f 2d 56 4e 49 20 6d 61 ay.of.configuring.VLAN-to-VNI.ma
aace0 70 70 69 6e 67 73 20 66 6f 72 20 45 56 50 4e 2d 56 58 4c 41 4e 2c 20 77 68 65 6e 20 77 6f 72 6b ppings.for.EVPN-VXLAN,.when.work
aad00 69 6e 67 20 77 69 74 68 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 2e 20 49 6e 20 74 68 ing.with.the.Linux.kernel..In.th
aad20 69 73 20 6e 65 77 20 77 61 79 2c 20 74 68 65 20 6d 61 70 70 69 6e 67 20 6f 66 20 61 20 56 4c 41 is.new.way,.the.mapping.of.a.VLA
aad40 4e 20 74 6f 20 61 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 58 4c 41 4e 20 4e 65 74 77 6f 72 6b N.to.a.:abbr:`VNI.(VXLAN.Network
aad60 20 49 64 65 6e 74 69 66 69 65 72 20 28 6f 72 20 56 58 4c 41 4e 20 53 65 67 6d 65 6e 74 20 49 44 .Identifier.(or.VXLAN.Segment.ID
aad80 29 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6e 74 ))`.is.configured.against.a.cont
aada0 61 69 6e 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 72 ainer.VXLAN.interface.which.is.r
aadc0 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 20 3a 61 62 62 72 3a 60 53 56 44 20 28 53 69 6e 67 eferred.to.as.a.:abbr:`SVD.(Sing
aade0 6c 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 29 60 2e 00 46 54 50 20 64 61 65 6d 6f 6e 00 46 61 le.VXLAN.device)`..FTP.daemon.Fa
aae00 63 69 6c 69 74 69 65 73 00 46 61 63 69 6c 69 74 69 65 73 20 63 61 6e 20 62 65 20 61 64 6a 75 73 cilities.Facilities.can.be.adjus
aae20 74 65 64 20 74 6f 20 6d 65 65 74 20 74 68 65 20 6e 65 65 64 73 20 6f 66 20 74 68 65 20 75 73 65 ted.to.meet.the.needs.of.the.use
aae40 72 3a 00 46 61 63 69 6c 69 74 79 20 43 6f 64 65 00 46 61 69 6c 6f 76 65 72 00 46 61 69 6c 6f 76 r:.Facility.Code.Failover.Failov
aae60 65 72 20 52 6f 75 74 65 73 00 46 61 69 6c 6f 76 65 72 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 er.Routes.Failover.mechanism.to.
aae80 75 73 65 20 66 6f 72 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 46 61 69 6c 6f 76 65 72 use.for.conntrack-sync..Failover
aaea0 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 .routes.are.manually.configured.
aaec0 72 6f 75 74 65 73 2c 20 62 75 74 20 74 68 65 79 20 69 6e 73 74 61 6c 6c 20 74 6f 20 74 68 65 20 routes,.but.they.install.to.the.
aaee0 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 66 20 74 68 65 20 68 65 61 6c 74 68 2d 63 68 65 63 routing.table.if.the.health-chec
aaf00 6b 20 74 61 72 67 65 74 20 69 73 20 61 6c 69 76 65 2e 20 49 66 20 74 68 65 20 74 61 72 67 65 74 k.target.is.alive..If.the.target
aaf20 20 69 73 20 6e 6f 74 20 61 6c 69 76 65 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 6d 6f 76 .is.not.alive.the.route.is.remov
aaf40 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 6e 74 69 6c 20 ed.from.the.routing.table.until.
aaf60 74 68 65 20 74 61 72 67 65 74 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 46 61 the.target.will.be.available..Fa
aaf80 69 72 20 51 75 65 75 65 00 46 61 69 72 20 51 75 65 75 65 20 69 73 20 61 20 6e 6f 6e 2d 73 68 61 ir.Queue.Fair.Queue.is.a.non-sha
aafa0 70 69 6e 67 20 28 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 29 20 70 6f 6c 69 63 79 2c 20 73 ping.(work-conserving).policy,.s
aafc0 6f 20 69 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 o.it.will.only.be.useful.if.your
aafe0 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 .outgoing.interface.is.really.fu
ab000 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 ll..If.it.is.not,.VyOS.will.not.
ab020 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 46 61 69 72 20 51 75 65 75 65 20 77 69 6c own.the.queue.and.Fair.Queue.wil
ab040 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 l.have.no.effect..If.there.is.ba
ab060 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 ndwidth.available.on.the.physica
ab080 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 46 61 69 72 2d 51 75 65 75 l.link,.you.can.embed_.Fair-Queu
ab0a0 65 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 e.into.a.classful.shaping.policy
ab0c0 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e .to.make.sure.it.owns.the.queue.
ab0e0 00 46 61 69 72 20 51 75 65 75 65 20 69 73 20 61 20 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 .Fair.Queue.is.a.work-conserving
ab100 20 73 63 68 65 64 75 6c 65 72 20 77 68 69 63 68 20 73 63 68 65 64 75 6c 65 73 20 74 68 65 20 74 .scheduler.which.schedules.the.t
ab120 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 70 61 63 6b 65 74 73 20 62 61 73 65 64 20 6f 6e 20 ransmission.of.packets.based.on.
ab140 66 6c 6f 77 73 2c 20 74 68 61 74 20 69 73 2c 20 69 74 20 62 61 6c 61 6e 63 65 73 20 74 72 61 66 flows,.that.is,.it.balances.traf
ab160 66 69 63 20 64 69 73 74 72 69 62 75 74 69 6e 67 20 69 74 20 74 68 72 6f 75 67 68 20 64 69 66 66 fic.distributing.it.through.diff
ab180 65 72 65 6e 74 20 73 75 62 2d 71 75 65 75 65 73 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 65 6e 73 erent.sub-queues.in.order.to.ens
ab1a0 75 72 65 20 66 61 69 72 6e 65 73 73 20 73 6f 20 74 68 61 74 20 65 61 63 68 20 66 6c 6f 77 20 69 ure.fairness.so.that.each.flow.i
ab1c0 73 20 61 62 6c 65 20 74 6f 20 73 65 6e 64 20 64 61 74 61 20 69 6e 20 74 75 72 6e 2c 20 70 72 65 s.able.to.send.data.in.turn,.pre
ab1e0 76 65 6e 74 69 6e 67 20 61 6e 79 20 73 69 6e 67 6c 65 20 6f 6e 65 20 66 72 6f 6d 20 64 72 6f 77 venting.any.single.one.from.drow
ab200 6e 69 6e 67 20 6f 75 74 20 74 68 65 20 72 65 73 74 2e 00 46 65 61 74 75 72 65 73 20 6f 66 20 74 ning.out.the.rest..Features.of.t
ab220 68 65 20 43 75 72 72 65 6e 74 20 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 00 46 69 65 6c 64 00 he.Current.Implementation.Field.
ab240 46 69 6c 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6b 65 79 66 69 6c 65 3e 60 20 63 File.identified.by.`<keyfile>`.c
ab260 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 73 65 63 72 65 74 20 52 4e 44 43 20 6b 65 79 20 73 68 ontaining.the.secret.RNDC.key.sh
ab280 61 72 65 64 20 77 69 74 68 20 72 65 6d 6f 74 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 46 69 6c ared.with.remote.DNS.server..Fil
ab2a0 74 65 72 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 ter.Type-3.summary-LSAs.announce
ab2c0 64 20 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d d.to.other.areas.originated.from
ab2e0 20 69 6e 74 72 61 2d 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 65 .intra-.area.paths.from.specifie
ab300 64 20 61 72 65 61 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 d.area..This.command.makes.sense
ab320 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 46 69 6c 74 65 72 20 74 72 61 66 66 69 63 20 62 61 73 .in.ABR.only..Filter.traffic.bas
ab340 65 64 20 6f 6e 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 ed.on.source/destination.address
ab360 2e 00 46 69 6c 74 65 72 2d 49 64 3d 32 30 30 30 2f 33 30 30 30 20 28 6d 65 61 6e 73 20 32 30 30 ..Filter-Id=2000/3000.(means.200
ab380 30 4b 62 69 74 20 64 6f 77 6e 2d 73 74 72 65 61 6d 20 72 61 74 65 20 61 6e 64 20 33 30 30 30 4b 0Kbit.down-stream.rate.and.3000K
ab3a0 62 69 74 20 75 70 2d 73 74 72 65 61 6d 20 72 61 74 65 29 00 46 69 6c 74 65 72 2d 49 64 3d 35 30 bit.up-stream.rate).Filter-Id=50
ab3c0 30 30 2f 34 30 30 30 20 28 6d 65 61 6e 73 20 35 30 30 30 4b 62 69 74 20 64 6f 77 6e 2d 73 74 72 00/4000.(means.5000Kbit.down-str
ab3e0 65 61 6d 20 72 61 74 65 20 61 6e 64 20 34 30 30 30 4b 62 69 74 20 75 70 2d 73 74 72 65 61 6d 20 eam.rate.and.4000Kbit.up-stream.
ab400 72 61 74 65 29 20 49 66 20 61 74 74 72 69 62 75 74 65 20 46 69 6c 74 65 72 2d 49 64 20 72 65 64 rate).If.attribute.Filter-Id.red
ab420 65 66 69 6e 65 64 2c 20 72 65 70 6c 61 63 65 20 69 74 20 69 6e 20 52 41 44 49 55 53 20 43 6f 41 efined,.replace.it.in.RADIUS.CoA
ab440 20 72 65 71 75 65 73 74 2e 00 46 69 6c 74 65 72 69 6e 67 00 46 69 6c 74 65 72 69 6e 67 20 69 73 .request..Filtering.Filtering.is
ab460 20 75 73 65 64 20 66 6f 72 20 62 6f 74 68 20 69 6e 70 75 74 20 61 6e 64 20 6f 75 74 70 75 74 20 .used.for.both.input.and.output.
ab480 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4f 6e 63 65 of.the.routing.information..Once
ab4a0 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 64 65 66 69 6e 65 64 2c 20 69 74 20 63 61 6e 20 62 65 .filtering.is.defined,.it.can.be
ab4c0 20 61 70 70 6c 69 65 64 20 69 6e 20 61 6e 79 20 64 69 72 65 63 74 69 6f 6e 2e 20 56 79 4f 53 20 .applied.in.any.direction..VyOS.
ab4e0 6d 61 6b 65 73 20 66 69 6c 74 65 72 69 6e 67 20 70 6f 73 73 69 62 6c 65 20 75 73 69 6e 67 20 61 makes.filtering.possible.using.a
ab500 63 6c 73 20 61 6e 64 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 00 46 69 6e 61 6c 6c 79 2c 20 74 cls.and.prefix.lists..Finally,.t
ab520 6f 20 61 70 70 6c 79 20 74 68 65 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 74 6f 20 69 6e 67 72 o.apply.the.policy.route.to.ingr
ab540 65 73 73 20 74 72 61 66 66 69 63 20 6f 6e 20 6f 75 72 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 ess.traffic.on.our.LAN.interface
ab560 2c 20 77 65 20 75 73 65 3a 00 46 69 72 65 77 61 6c 6c 00 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 ,.we.use:.Firewall.Firewall.Conf
ab580 69 67 75 72 61 74 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e iguration.Firewall.Configuration
ab5a0 20 28 44 65 70 72 65 63 61 74 65 64 29 00 46 69 72 65 77 61 6c 6c 20 44 65 73 63 72 69 70 74 69 .(Deprecated).Firewall.Descripti
ab5c0 6f 6e 00 46 69 72 65 77 61 6c 6c 20 45 78 63 65 70 74 69 6f 6e 73 00 46 69 72 65 77 61 6c 6c 20 on.Firewall.Exceptions.Firewall.
ab5e0 4c 6f 67 73 00 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 67 72 6f Logs.Firewall.Rules.Firewall.gro
ab600 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 ups.represent.collections.of.IP.
ab620 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 addresses,.networks,.ports,.mac.
ab640 61 64 64 72 65 73 73 65 73 20 6f 72 20 64 6f 6d 61 69 6e 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 addresses.or.domains..Once.creat
ab660 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 ed,.a.group.can.be.referenced.by
ab680 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 .firewall,.nat.and.policy.route.
ab6a0 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 rules.as.either.a.source.or.dest
ab6c0 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2e 20 4d 65 6d 62 65 72 73 20 63 61 6e 20 62 65 20 ination.matcher..Members.can.be.
ab6e0 61 64 64 65 64 20 6f 72 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 61 20 67 72 6f 75 70 20 77 69 added.or.removed.from.a.group.wi
ab700 74 68 6f 75 74 20 63 68 61 6e 67 65 73 20 74 6f 2c 20 6f 72 20 74 68 65 20 6e 65 65 64 20 74 6f thout.changes.to,.or.the.need.to
ab720 20 72 65 6c 6f 61 64 2c 20 69 6e 64 69 76 69 64 75 61 6c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c .reload,.individual.firewall.rul
ab740 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f es..Firewall.groups.represent.co
ab760 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f llections.of.IP.addresses,.netwo
ab780 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 rks,.ports,.mac.addresses,.domai
ab7a0 6e 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 ns.or.interfaces..Once.created,.
ab7c0 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 a.group.can.be.referenced.by.fir
ab7e0 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 ewall,.nat.and.policy.route.rule
ab800 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 s.as.either.a.source.or.destinat
ab820 69 6f 6e 20 6d 61 74 63 68 65 72 2c 20 61 6e 64 20 61 73 20 69 6e 62 70 75 6e 64 2f 6f 75 74 62 ion.matcher,.and.as.inbpund/outb
ab840 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 67 72 ound.in.the.case.of.interface.gr
ab860 6f 75 70 2e 00 46 69 72 65 77 61 6c 6c 20 6d 61 72 6b 2e 20 49 74 20 70 6f 73 73 69 62 6c 65 20 oup..Firewall.mark..It.possible.
ab880 74 6f 20 6c 6f 61 64 62 61 6c 61 6e 63 69 6e 67 20 74 72 61 66 66 69 63 20 62 61 73 65 64 20 6f to.loadbalancing.traffic.based.o
ab8a0 6e 20 60 60 66 77 6d 61 72 6b 60 60 20 76 61 6c 75 65 00 46 69 72 65 77 61 6c 6c 20 70 6f 6c 69 n.``fwmark``.value.Firewall.poli
ab8c0 63 79 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 74 75 cy.can.also.be.applied.to.the.tu
ab8e0 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 60 6c 6f 63 61 6c 60 2c 20 60 69 6e 60 nnel.interface.for.`local`,.`in`
ab900 2c 20 61 6e 64 20 60 6f 75 74 60 20 64 69 72 65 63 74 69 6f 6e 73 20 61 6e 64 20 66 75 6e 63 74 ,.and.`out`.directions.and.funct
ab920 69 6f 6e 73 20 69 64 65 6e 74 69 63 61 6c 6c 79 20 74 6f 20 65 74 68 65 72 6e 65 74 20 69 6e 74 ions.identically.to.ethernet.int
ab940 65 72 66 61 63 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 72 65 20 77 72 69 74 erfaces..Firewall.rules.are.writ
ab960 74 65 6e 20 61 73 20 6e 6f 72 6d 61 6c 2c 20 75 73 69 6e 67 20 74 68 65 20 69 6e 74 65 72 6e 61 ten.as.normal,.using.the.interna
ab980 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 6f 66 20 6f 75 l.IP.address.as.the.source.of.ou
ab9a0 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 61 6e 64 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e tbound.rules.and.the.destination
ab9c0 20 6f 66 20 69 6e 62 6f 75 6e 64 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 2d 4c 65 67 61 .of.inbound.rules..Firewall-Lega
ab9e0 63 79 00 46 69 72 6d 77 61 72 65 20 55 70 64 61 74 65 00 46 69 72 73 74 20 68 6f 70 20 69 6e 74 cy.Firmware.Update.First.hop.int
aba00 65 72 66 61 63 65 20 6f 66 20 61 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2e 00 46 69 72 73 erface.of.a.route.to.match..Firs
aba20 74 20 6f 66 20 61 6c 6c 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 42 47 50 20 t.of.all.you.must.configure.BGP.
aba40 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f router.with.the.:abbr:`ASN.(Auto
aba60 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e 20 54 68 65 20 41 53 20 6e nomous.System.Number)`..The.AS.n
aba80 75 6d 62 65 72 20 69 73 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 74 68 65 20 61 umber.is.an.identifier.for.the.a
abaa0 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 42 47 50 20 70 72 6f 74 6f 63 utonomous.system..The.BGP.protoc
abac0 6f 6c 20 75 73 65 73 20 74 68 65 20 41 53 20 6e 75 6d 62 65 72 20 66 6f 72 20 64 65 74 65 63 74 ol.uses.the.AS.number.for.detect
abae0 69 6e 67 20 77 68 65 74 68 65 72 20 74 68 65 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 ing.whether.the.BGP.connection.i
abb00 73 20 69 6e 74 65 72 6e 61 6c 20 6f 72 20 65 78 74 65 72 6e 61 6c 2e 20 56 79 4f 53 20 64 6f 65 s.internal.or.external..VyOS.doe
abb20 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 s.not.have.a.special.command.to.
abb40 73 74 61 72 74 20 74 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 42 47 50 20 70 start.the.BGP.process..The.BGP.p
abb60 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6e 65 69 rocess.starts.when.the.first.nei
abb80 67 68 62 6f 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 46 69 72 73 74 20 6f 66 20 61 6c ghbor.is.configured..First.of.al
abba0 6c 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 43 41 20 72 6f 6f 74 20 63 l,.we.need.to.create.a.CA.root.c
abbc0 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 ertificate.and.server.certificat
abbe0 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 73 69 64 65 2e 00 46 69 72 73 74 20 73 63 65 6e e.on.the.server.side..First.scen
abc00 61 72 69 6f 3a 20 61 70 70 6c 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 66 6f 72 20 ario:.apply.destination.NAT.for.
abc20 61 6c 6c 20 48 54 54 50 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 74 68 72 6f 75 67 68 all.HTTP.traffic.comming.through
abc40 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2c 20 61 6e 64 20 75 73 65 72 20 34 20 62 61 63 6b .interface.eth0,.and.user.4.back
abc60 65 6e 64 73 2e 20 46 69 72 73 74 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 20 72 65 63 65 69 ends..First.backend.should.recei
abc80 76 65 64 20 33 30 25 20 6f 66 20 74 68 65 20 72 65 71 75 65 73 74 2c 20 73 65 63 6f 6e 64 20 62 ved.30%.of.the.request,.second.b
abca0 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 20 67 65 74 20 32 30 25 2c 20 74 68 69 72 64 20 31 35 25 ackend.should.get.20%,.third.15%
abcc0 20 61 6e 64 20 74 68 65 20 66 6f 75 72 74 68 20 33 35 25 20 57 65 20 77 69 6c 6c 20 75 73 65 20 .and.the.fourth.35%.We.will.use.
abce0 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 66 source.and.destination.address.f
abd00 6f 72 20 68 61 73 68 20 67 65 6e 65 72 61 74 69 6f 6e 2e 00 46 69 72 73 74 20 73 74 65 70 73 00 or.hash.generation..First.steps.
abd20 46 69 72 73 74 20 74 68 65 20 4f 54 50 20 6b 65 79 73 20 6d 75 73 74 20 62 65 20 67 65 6e 65 72 First.the.OTP.keys.must.be.gener
abd40 61 74 65 64 20 61 6e 64 20 73 65 6e 74 20 74 6f 20 74 68 65 20 75 73 65 72 20 61 6e 64 20 74 6f ated.and.sent.to.the.user.and.to
abd60 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 46 69 72 73 74 20 77 65 20 6e 65 65 .the.configuration:.First.we.nee
abd80 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 62 61 73 69 63 20 73 65 74 74 69 6e 67 73 2e d.to.specify.the.basic.settings.
abda0 20 31 31 39 34 2f 55 44 50 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 2e 20 54 68 65 20 60 60 .1194/UDP.is.the.default..The.``
abdc0 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 20 6f 70 74 69 6f 6e 20 69 73 20 72 65 persistent-tunnel``.option.is.re
abde0 63 6f 6d 6d 65 6e 64 65 64 2c 20 69 74 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 54 55 4e 2f 54 commended,.it.prevents.the.TUN/T
abe00 41 50 20 64 65 76 69 63 65 20 66 72 6f 6d 20 63 6c 6f 73 69 6e 67 20 6f 6e 20 63 6f 6e 6e 65 63 AP.device.from.closing.on.connec
abe20 74 69 6f 6e 20 72 65 73 65 74 73 20 6f 72 20 64 61 65 6d 6f 6e 20 72 65 6c 6f 61 64 73 2e 00 46 tion.resets.or.daemon.reloads..F
abe40 69 72 73 74 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 64 65 70 6c 6f 79 20 61 6e 20 irst.you.will.need.to.deploy.an.
abe60 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 20 66 6f 72 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 RPKI.validator.for.your.routers.
abe80 74 6f 20 75 73 65 2e 20 54 68 65 20 52 49 50 45 20 4e 43 43 20 68 65 6c 70 66 75 6c 6c 79 20 70 to.use..The.RIPE.NCC.helpfully.p
abea0 72 6f 76 69 64 65 20 60 73 6f 6d 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 60 5f 20 74 6f 20 67 rovide.`some.instructions`_.to.g
abec0 65 74 20 79 6f 75 20 73 74 61 72 74 65 64 20 77 69 74 68 20 73 65 76 65 72 61 6c 20 64 69 66 66 et.you.started.with.several.diff
abee0 65 72 65 6e 74 20 6f 70 74 69 6f 6e 73 2e 20 20 4f 6e 63 65 20 79 6f 75 72 20 73 65 72 76 65 72 erent.options...Once.your.server
abf00 20 69 73 20 72 75 6e 6e 69 6e 67 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 20 76 61 6c 69 64 61 .is.running.you.can.start.valida
abf20 74 69 6e 67 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 46 69 72 73 74 2c 20 6f 6e 20 62 6f ting.announcements..First,.on.bo
abf40 74 68 20 72 6f 75 74 65 72 73 20 72 75 6e 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 th.routers.run.the.operational.c
abf60 6f 6d 6d 61 6e 64 20 22 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 6e ommand."generate.pki.key-pair.in
abf80 73 74 61 6c 6c 20 3c 6b 65 79 2d 70 61 69 72 20 6e 61 6d 3e 3e 22 2e 20 59 6f 75 20 6d 61 79 20 stall.<key-pair.nam>>"..You.may.
abfa0 63 68 6f 6f 73 65 20 64 69 66 66 65 72 65 6e 74 20 6c 65 6e 67 74 68 20 74 68 61 6e 20 32 30 34 choose.different.length.than.204
abfc0 38 20 6f 66 20 63 6f 75 72 73 65 2e 00 46 69 72 73 74 2c 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 8.of.course..First,.on.both.rout
abfe0 65 72 73 20 72 75 6e 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 ers.run.the.operational.command.
ac000 22 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 6e 73 74 61 6c 6c 20 3c "generate.pki.key-pair.install.<
ac020 6b 65 79 2d 70 61 69 72 20 6e 61 6d 65 3e 22 2e 20 59 6f 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 key-pair.name>"..You.may.choose.
ac040 64 69 66 66 65 72 65 6e 74 20 6c 65 6e 67 74 68 20 74 68 61 6e 20 32 30 34 38 20 6f 66 20 63 6f different.length.than.2048.of.co
ac060 75 72 73 65 2e 00 46 69 72 73 74 2c 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 73 20 urse..First,.one.of.the.systems.
ac080 67 65 6e 65 72 61 74 65 20 74 68 65 20 6b 65 79 20 75 73 69 6e 67 20 74 68 65 20 3a 72 65 66 3a generate.the.key.using.the.:ref:
ac0a0 60 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 `generate.pki.openvpn.shared-sec
ac0c0 72 65 74 3c 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 3e ret<configuration/pki/index:pki>
ac0e0 60 20 63 6f 6d 6d 61 6e 64 2e 20 4f 6e 63 65 20 67 65 6e 65 72 61 74 65 64 2c 20 79 6f 75 20 77 `.command..Once.generated,.you.w
ac100 69 6c 6c 20 6e 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 6f 6e 20 ill.need.to.install.this.key.on.
ac120 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2c 20 74 68 65 6e 20 63 6f 70 79 20 61 6e 64 20 the.local.system,.then.copy.and.
ac140 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 72 install.this.key.to.the.remote.r
ac160 6f 75 74 65 72 2e 00 46 69 72 73 74 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 outer..First,.you.need.to.genera
ac180 74 65 20 61 20 6b 65 79 20 62 79 20 72 75 6e 6e 69 6e 67 20 60 60 72 75 6e 20 67 65 6e 65 72 61 te.a.key.by.running.``run.genera
ac1a0 74 65 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 69 6e 73 te.pki.openvpn.shared-secret.ins
ac1c0 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e tall.<name>``.from.configuration
ac1e0 20 6d 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6e 61 6d 65 2c 20 77 65 20 .mode..You.can.use.any.name,.we.
ac200 77 69 6c 6c 20 75 73 65 20 60 60 73 32 73 60 60 2e 00 46 6c 61 73 68 00 46 6c 61 73 68 20 4f 76 will.use.``s2s``..Flash.Flash.Ov
ac220 65 72 72 69 64 65 00 46 6c 6f 77 20 41 63 63 6f 75 6e 74 69 6e 67 00 46 6c 6f 77 20 45 78 70 6f erride.Flow.Accounting.Flow.Expo
ac240 72 74 00 46 6c 6f 77 20 61 6e 64 20 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 rt.Flow.and.packet-based.balanci
ac260 6e 67 00 46 6c 6f 77 73 20 63 61 6e 20 62 65 20 65 78 70 6f 72 74 65 64 20 76 69 61 20 74 77 6f ng.Flows.can.be.exported.via.two
ac280 20 64 69 66 66 65 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 4e 65 74 46 6c 6f 77 20 28 76 .different.protocols:.NetFlow.(v
ac2a0 65 72 73 69 6f 6e 73 20 35 2c 20 39 20 61 6e 64 20 31 30 2f 49 50 46 49 58 29 20 61 6e 64 20 73 ersions.5,.9.and.10/IPFIX).and.s
ac2c0 46 6c 6f 77 2e 20 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 79 6f 75 20 6d 61 79 20 73 61 76 65 Flow..Additionally,.you.may.save
ac2e0 20 66 6c 6f 77 73 20 74 6f 20 61 6e 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 69 6e 74 .flows.to.an.in-memory.table.int
ac300 65 72 6e 61 6c 6c 79 20 69 6e 20 61 20 72 6f 75 74 65 72 2e 00 46 6c 75 73 68 69 6e 67 20 74 68 ernally.in.a.router..Flushing.th
ac320 65 20 73 65 73 73 69 6f 6e 20 74 61 62 6c 65 20 77 69 6c 6c 20 63 61 75 73 65 20 6f 74 68 65 72 e.session.table.will.cause.other
ac340 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 66 61 6c 6c 20 62 61 63 6b 20 66 72 6f 6d 20 66 .connections.to.fall.back.from.f
ac360 6c 6f 77 2d 62 61 73 65 64 20 74 6f 20 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 low-based.to.packet-based.balanc
ac380 69 6e 67 20 75 6e 74 69 6c 20 65 61 63 68 20 66 6c 6f 77 20 69 73 20 72 65 65 73 74 61 62 6c 69 ing.until.each.flow.is.reestabli
ac3a0 73 68 65 64 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 74 6f shed..Follow.the.instructions.to
ac3c0 20 67 65 6e 65 72 61 74 65 20 43 41 20 63 65 72 74 20 28 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 .generate.CA.cert.(in.configurat
ac3e0 69 6f 6e 20 6d 6f 64 65 29 3a 00 46 6f 6c 6c 6f 77 20 74 68 65 20 69 6e 73 74 72 75 63 74 69 6f ion.mode):.Follow.the.instructio
ac400 6e 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 73 65 72 76 65 72 20 63 65 72 74 20 28 69 6e 20 63 ns.to.generate.server.cert.(in.c
ac420 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 29 3a 00 46 6f 72 20 3a 72 65 66 3a 60 62 69 onfiguration.mode):.For.:ref:`bi
ac440 64 69 72 65 63 74 69 6f 6e 61 6c 2d 6e 61 74 60 20 61 20 72 75 6c 65 20 66 6f 72 20 62 6f 74 68 directional-nat`.a.rule.for.both
ac460 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 73 .:ref:`source-nat`.and.:ref:`des
ac480 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 72 65 61 74 65 tination-nat`.needs.to.be.create
ac4a0 64 2e 00 46 6f 72 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 72 75 d..For.:ref:`destination-nat`.ru
ac4c0 6c 65 73 20 74 68 65 20 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 les.the.packets.destination.addr
ac4e0 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 73 70 65 63 ess.will.be.replaced.by.the.spec
ac500 69 66 69 65 64 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 60 74 72 61 6e 73 6c 61 74 69 6f ified.address.in.the.`translatio
ac520 6e 20 61 64 64 72 65 73 73 60 20 63 6f 6d 6d 61 6e 64 2e 00 46 6f 72 20 3a 72 65 66 3a 60 73 6f n.address`.command..For.:ref:`so
ac540 75 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 73 20 74 68 65 20 70 61 63 6b 65 74 73 20 73 6f 75 72 urce-nat`.rules.the.packets.sour
ac560 63 65 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 ce.address.will.be.replaced.with
ac580 20 74 68 65 20 61 64 64 72 65 73 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 74 72 .the.address.specified.in.the.tr
ac5a0 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 2e 20 41 20 70 6f 72 74 20 74 72 61 6e 73 6c anslation.command..A.port.transl
ac5c0 61 74 69 6f 6e 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 ation.can.also.be.specified.and.
ac5e0 69 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 is.part.of.the.translation.addre
ac600 73 73 2e 00 46 6f 72 20 45 6e 63 72 79 70 74 69 6f 6e 3a 00 46 6f 72 20 48 61 73 68 69 6e 67 3a ss..For.Encryption:.For.Hashing:
ac620 00 46 6f 72 20 49 53 2d 49 53 20 74 6f 70 20 6f 70 65 72 61 74 65 20 63 6f 72 72 65 63 74 6c 79 .For.IS-IS.top.operate.correctly
ac640 2c 20 6f 6e 65 20 6d 75 73 74 20 64 6f 20 74 68 65 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 ,.one.must.do.the.equivalent.of.
ac660 61 20 52 6f 75 74 65 72 20 49 44 20 69 6e 20 43 4c 4e 53 2e 20 54 68 69 73 20 52 6f 75 74 65 72 a.Router.ID.in.CLNS..This.Router
ac680 20 49 44 20 69 73 20 63 61 6c 6c 65 64 20 74 68 65 20 3a 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 .ID.is.called.the.:abbr:`NET.(Ne
ac6a0 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 2e 20 54 68 69 73 20 6d 75 73 74 20 twork.Entity.Title)`..This.must.
ac6c0 62 65 20 75 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 72 6f 75 be.unique.for.each.and.every.rou
ac6e0 74 65 72 20 74 68 61 74 20 69 73 20 6f 70 65 72 61 74 69 6e 67 20 69 6e 20 49 53 2d 49 53 2e 20 ter.that.is.operating.in.IS-IS..
ac700 49 74 20 61 6c 73 6f 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 64 75 70 6c 69 63 61 74 65 64 20 6f It.also.must.not.be.duplicated.o
ac720 74 68 65 72 77 69 73 65 20 74 68 65 20 73 61 6d 65 20 69 73 73 75 65 73 20 74 68 61 74 20 6f 63 therwise.the.same.issues.that.oc
ac740 63 75 72 20 77 69 74 68 69 6e 20 4f 53 50 46 20 77 69 6c 6c 20 6f 63 63 75 72 20 77 69 74 68 69 cur.within.OSPF.will.occur.withi
ac760 6e 20 49 53 2d 49 53 20 77 68 65 6e 20 69 74 20 63 6f 6d 65 73 20 74 6f 20 73 61 69 64 20 64 75 n.IS-IS.when.it.comes.to.said.du
ac780 70 6c 69 63 61 74 69 6f 6e 2e 00 46 6f 72 20 49 6e 63 6f 6d 69 6e 67 20 61 6e 64 20 49 6d 70 6f plication..For.Incoming.and.Impo
ac7a0 72 74 20 52 6f 75 74 65 2d 6d 61 70 73 20 69 66 20 77 65 20 72 65 63 65 69 76 65 20 61 20 76 36 rt.Route-maps.if.we.receive.a.v6
ac7c0 20 67 6c 6f 62 61 6c 20 61 6e 64 20 76 36 20 4c 4c 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 .global.and.v6.LL.address.for.th
ac7e0 65 20 72 6f 75 74 65 2c 20 74 68 65 6e 20 70 72 65 66 65 72 20 74 6f 20 75 73 65 20 74 68 65 20 e.route,.then.prefer.to.use.the.
ac800 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 6e 65 78 74 68 6f 70 2e 00 46 global.address.as.the.nexthop..F
ac820 6f 72 20 4c 6f 63 61 6c 20 55 73 65 72 73 00 46 6f 72 20 52 41 44 49 55 53 20 75 73 65 72 73 00 or.Local.Users.For.RADIUS.users.
ac840 46 6f 72 20 55 53 42 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 For.USB.port.information.please.
ac860 72 65 66 6f 72 20 74 6f 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f 75 73 62 60 2e 00 46 refor.to:.:ref:`hardware_usb`..F
ac880 6f 72 20 61 20 68 65 61 64 73 74 61 72 74 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 62 or.a.headstart.you.can.use.the.b
ac8a0 65 6c 6f 77 20 65 78 61 6d 70 6c 65 20 6f 6e 20 68 6f 77 20 74 6f 20 62 75 69 6c 64 20 61 20 62 elow.example.on.how.to.build.a.b
ac8c0 6f 6e 64 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 56 79 4f ond.with.two.interfaces.from.VyO
ac8e0 53 20 74 6f 20 61 20 4a 75 6e 69 70 65 72 20 45 58 20 53 77 69 74 63 68 20 73 79 73 74 65 6d 2e S.to.a.Juniper.EX.Switch.system.
ac900 00 46 6f 72 20 61 20 68 65 61 64 73 74 61 72 74 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 .For.a.headstart.you.can.use.the
ac920 20 62 65 6c 6f 77 20 65 78 61 6d 70 6c 65 20 6f 6e 20 68 6f 77 20 74 6f 20 62 75 69 6c 64 20 61 .below.example.on.how.to.build.a
ac940 20 62 6f 6e 64 2c 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 .bond,port-channel.with.two.inte
ac960 72 66 61 63 65 73 20 66 72 6f 6d 20 56 79 4f 53 20 74 6f 20 61 20 41 72 75 62 61 2f 48 50 20 32 rfaces.from.VyOS.to.a.Aruba/HP.2
ac980 35 31 30 47 20 73 77 69 74 63 68 2e 00 46 6f 72 20 61 20 6c 61 72 67 65 20 61 6d 6f 75 6e 74 20 510G.switch..For.a.large.amount.
ac9a0 6f 66 20 70 72 69 76 61 74 65 20 6d 61 63 68 69 6e 65 73 20 62 65 68 69 6e 64 20 74 68 65 20 4e of.private.machines.behind.the.N
ac9c0 41 54 20 79 6f 75 72 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6d 69 67 68 74 20 74 6f 20 62 65 AT.your.address.pool.might.to.be
ac9e0 20 62 69 67 67 65 72 2e 20 55 73 65 20 61 6e 79 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 .bigger..Use.any.address.in.the.
aca00 72 61 6e 67 65 20 31 30 30 2e 36 34 2e 30 2e 31 30 20 2d 20 31 30 30 2e 36 34 2e 30 2e 32 30 20 range.100.64.0.10.-.100.64.0.20.
aca20 6f 6e 20 53 4e 41 54 20 72 75 6c 65 20 34 30 20 77 68 65 6e 20 64 6f 69 6e 67 20 74 68 65 20 74 on.SNAT.rule.40.when.doing.the.t
aca40 72 61 6e 73 6c 61 74 69 6f 6e 00 46 6f 72 20 61 20 73 69 6d 70 6c 65 20 68 6f 6d 65 20 6e 65 74 ranslation.For.a.simple.home.net
aca60 77 6f 72 6b 20 75 73 69 6e 67 20 6a 75 73 74 20 74 68 65 20 49 53 50 27 73 20 65 71 75 69 70 6d work.using.just.the.ISP's.equipm
aca80 65 6e 74 2c 20 74 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 64 65 73 69 72 61 62 6c 65 2e 20 ent,.this.is.usually.desirable..
acaa0 42 75 74 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 75 6e 20 56 79 4f 53 20 61 73 20 79 But.if.you.want.to.run.VyOS.as.y
acac0 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 61 6e 64 20 72 6f 75 74 65 72 2c 20 74 68 69 73 20 77 69 our.firewall.and.router,.this.wi
acae0 6c 6c 20 72 65 73 75 6c 74 20 69 6e 20 68 61 76 69 6e 67 20 61 20 64 6f 75 62 6c 65 20 4e 41 54 ll.result.in.having.a.double.NAT
acb00 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 74 75 70 2e 20 54 68 69 73 20 72 65 73 75 6c 74 .and.firewall.setup..This.result
acb20 73 20 69 6e 20 61 20 66 65 77 20 65 78 74 72 61 20 6c 61 79 65 72 73 20 6f 66 20 63 6f 6d 70 6c s.in.a.few.extra.layers.of.compl
acb40 65 78 69 74 79 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 69 66 20 79 6f 75 20 75 73 65 20 73 exity,.particularly.if.you.use.s
acb60 6f 6d 65 20 4e 41 54 20 6f 72 20 74 75 6e 6e 65 6c 20 66 65 61 74 75 72 65 73 2e 00 46 6f 72 20 ome.NAT.or.tunnel.features..For.
acb80 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 20 70 72 6f 74 6f 63 6f 6c 73 20 61 73 20 6c 69 6b 65 connectionless.protocols.as.like
acba0 20 49 43 4d 50 20 61 6e 64 20 55 44 50 2c 20 61 20 66 6c 6f 77 20 69 73 20 63 6f 6e 73 69 64 65 .ICMP.and.UDP,.a.flow.is.conside
acbc0 72 65 64 20 63 6f 6d 70 6c 65 74 65 20 6f 6e 63 65 20 6e 6f 20 6d 6f 72 65 20 70 61 63 6b 65 74 red.complete.once.no.more.packet
acbe0 73 20 66 6f 72 20 74 68 69 73 20 66 6c 6f 77 20 61 70 70 65 61 72 20 61 66 74 65 72 20 63 6f 6e s.for.this.flow.appear.after.con
acc00 66 69 67 75 72 61 62 6c 65 20 74 69 6d 65 6f 75 74 2e 00 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 figurable.timeout..For.example,.
acc20 69 66 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 70 6f 6f 72 20 74 69 6d 65 20 73 79 6e 63 68 if.problems.with.poor.time.synch
acc40 72 6f 6e 69 7a 61 74 69 6f 6e 20 61 72 65 20 65 78 70 65 72 69 65 6e 63 65 64 2c 20 74 68 65 20 ronization.are.experienced,.the.
acc60 77 69 6e 64 6f 77 20 63 61 6e 20 62 65 20 69 6e 63 72 65 61 73 65 64 20 66 72 6f 6d 20 69 74 73 window.can.be.increased.from.its
acc80 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 6f 66 20 33 20 70 65 72 6d 69 74 74 65 64 20 63 6f 64 .default.size.of.3.permitted.cod
acca0 65 73 20 28 6f 6e 65 20 70 72 65 76 69 6f 75 73 20 63 6f 64 65 2c 20 74 68 65 20 63 75 72 72 65 es.(one.previous.code,.the.curre
accc0 6e 74 20 63 6f 64 65 2c 20 74 68 65 20 6e 65 78 74 20 63 6f 64 65 29 20 74 6f 20 31 37 20 70 65 nt.code,.the.next.code).to.17.pe
acce0 72 6d 69 74 74 65 64 20 63 6f 64 65 73 20 28 74 68 65 20 38 20 70 72 65 76 69 6f 75 73 20 63 6f rmitted.codes.(the.8.previous.co
acd00 64 65 73 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 64 65 2c 20 61 6e 64 20 74 68 65 20 38 des,.the.current.code,.and.the.8
acd20 20 6e 65 78 74 20 63 6f 64 65 73 29 2e 20 54 68 69 73 20 77 69 6c 6c 20 70 65 72 6d 69 74 20 66 .next.codes)..This.will.permit.f
acd40 6f 72 20 61 20 74 69 6d 65 20 73 6b 65 77 20 6f 66 20 75 70 20 74 6f 20 34 20 6d 69 6e 75 74 65 or.a.time.skew.of.up.to.4.minute
acd60 73 20 62 65 74 77 65 65 6e 20 63 6c 69 65 6e 74 20 61 6e 64 20 73 65 72 76 65 72 2e 00 46 6f 72 s.between.client.and.server..For
acd80 20 65 78 61 6d 70 6c 65 3a 00 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 .example:.For.firewall.filtering
acda0 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 64 6f 6e 65 20 69 ,.configuration.should.be.done.i
acdc0 6e 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 2e n.``set.firewall.[ipv4.|.ipv6]..
acde0 2e 2e 60 60 00 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 2c 20 66 69 72 ..``.For.firewall.filtering,.fir
ace00 65 77 61 6c 6c 20 72 75 6c 65 73 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 2e ewall.rules.needs.to.be.created.
ace20 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 .Each.rule.is.numbered,.has.an.a
ace40 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 ction.to.apply.if.the.rule.is.ma
ace60 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 tched,.and.the.ability.to.specif
ace80 79 20 6d 75 6c 74 69 70 6c 65 20 63 72 69 74 65 72 69 61 20 6d 61 74 63 68 65 72 73 2e 20 44 61 y.multiple.criteria.matchers..Da
acea0 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 ta.packets.go.through.the.rules.
acec0 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 73 6f 20 6f 72 64 65 72 20 69 73 20 63 72 75 from.1.-.999999,.so.order.is.cru
acee0 63 69 61 6c 2e 20 41 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 cial..At.the.first.match.the.act
acf00 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 ion.of.the.rule.will.be.executed
acf20 2e 00 46 6f 72 20 66 72 61 67 6d 65 6e 74 65 64 20 54 43 50 20 6f 72 20 55 44 50 20 70 61 63 6b ..For.fragmented.TCP.or.UDP.pack
acf40 65 74 73 20 61 6e 64 20 61 6c 6c 20 6f 74 68 65 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 ets.and.all.other.IPv4.and.IPv6.
acf60 70 72 6f 74 6f 63 6f 6c 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 protocol.traffic,.the.source.and
acf80 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 .destination.port.information.is
acfa0 20 6f 6d 69 74 74 65 64 2e 20 46 6f 72 20 6e 6f 6e 2d 49 50 20 74 72 61 66 66 69 63 2c 20 74 68 .omitted..For.non-IP.traffic,.th
acfc0 65 20 66 6f 72 6d 75 6c 61 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 66 6f 72 20 74 68 65 e.formula.is.the.same.as.for.the
acfe0 20 6c 61 79 65 72 32 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 00 46 6f .layer2.transmit.hash.policy..Fo
ad000 72 20 67 65 6e 65 72 61 74 69 6e 67 20 61 6e 20 4f 54 50 20 6b 65 79 20 69 6e 20 56 79 4f 53 2c r.generating.an.OTP.key.in.VyOS,
ad020 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 28 6f 70 .you.can.use.the.CLI.command.(op
ad040 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 29 3a 00 46 6f 72 20 69 6e 62 6f 75 6e 64 20 75 70 64 erational.mode):.For.inbound.upd
ad060 61 74 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 3a ates.the.order.of.preference.is:
ad080 00 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 77 69 74 68 20 3a 63 6f 64 65 3a 60 73 65 74 20 71 .For.instance,.with.:code:`set.q
ad0a0 6f 73 20 70 6f 6c 69 63 79 20 73 68 61 70 65 72 20 4d 59 2d 53 48 41 50 45 52 20 63 6c 61 73 73 os.policy.shaper.MY-SHAPER.class
ad0c0 20 33 30 20 73 65 74 2d 64 73 63 70 20 45 46 60 20 79 6f 75 20 77 6f 75 6c 64 20 62 65 20 6d 6f .30.set-dscp.EF`.you.would.be.mo
ad0e0 64 69 66 79 69 6e 67 20 74 68 65 20 44 53 43 50 20 66 69 65 6c 64 20 76 61 6c 75 65 20 6f 66 20 difying.the.DSCP.field.value.of.
ad100 70 61 63 6b 65 74 73 20 69 6e 20 74 68 61 74 20 63 6c 61 73 73 20 74 6f 20 45 78 70 65 64 69 74 packets.in.that.class.to.Expedit
ad120 65 20 46 6f 72 77 61 72 64 69 6e 67 2e 00 46 6f 72 20 69 70 76 34 3a 00 46 6f 72 20 6c 61 74 65 e.Forwarding..For.ipv4:.For.late
ad140 73 74 20 72 65 6c 65 61 73 65 73 2c 20 72 65 66 65 72 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c st.releases,.refer.the.`firewall
ad160 20 28 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 29 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 .(interface-groups).<https://doc
ad180 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f s.vyos.io/en/latest/configuratio
ad1a0 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e 74 65 72 66 61 63 n/firewall/general.html#interfac
ad1c0 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 63 6f 6e 66 69 67 75 e-groups>`_.main.page.to.configu
ad1e0 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 79 6e 74 61 78 20 re.zone.based.rules..New.syntax.
ad200 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 73 6b 3a 60 54 35 31 was.introduced.here.:vytask:`T51
ad220 36 30 60 00 46 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 72 65 66 65 72 20 74 60`.For.latest.releases,.refer.t
ad240 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e he.`firewall.<https://docs.vyos.
ad260 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 io/en/latest/configuration/firew
ad280 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 all/general.html#interface-group
ad2a0 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 s>`_.main.page.to.configure.zone
ad2c0 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 79 6e 74 61 78 20 77 61 73 20 69 6e 74 .based.rules..New.syntax.was.int
ad2e0 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 73 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 roduced.here.:vytask:`T5160`.For
ad300 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 4d 50 4c 53 20 6c 61 .more.information.on.how.MPLS.la
ad320 62 65 6c 20 73 77 69 74 63 68 69 6e 67 20 77 6f 72 6b 73 2c 20 70 6c 65 61 73 65 20 67 6f 20 76 bel.switching.works,.please.go.v
ad340 69 73 69 74 20 60 57 69 6b 69 70 65 64 69 61 20 28 4d 50 4c 53 29 60 5f 2e 00 46 6f 72 20 6e 65 isit.`Wikipedia.(MPLS)`_..For.ne
ad360 74 77 6f 72 6b 20 6d 61 69 6e 74 65 6e 61 6e 63 65 2c 20 69 74 27 73 20 61 20 67 6f 6f 64 20 69 twork.maintenance,.it's.a.good.i
ad380 64 65 61 20 74 6f 20 64 69 72 65 63 74 20 75 73 65 72 73 20 74 6f 20 61 20 62 61 63 6b 75 70 20 dea.to.direct.users.to.a.backup.
ad3a0 73 65 72 76 65 72 20 73 6f 20 74 68 61 74 20 74 68 65 20 70 72 69 6d 61 72 79 20 73 65 72 76 65 server.so.that.the.primary.serve
ad3c0 72 20 63 61 6e 20 62 65 20 73 61 66 65 6c 79 20 74 61 6b 65 6e 20 6f 75 74 20 6f 66 20 73 65 72 r.can.be.safely.taken.out.of.ser
ad3e0 76 69 63 65 2e 20 49 74 27 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 77 69 74 63 68 20 79 6f vice..It's.possible.to.switch.yo
ad400 75 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 74 6f 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 6d ur.PPPoE.server.to.maintenance.m
ad420 6f 64 65 20 77 68 65 72 65 20 69 74 20 6d 61 69 6e 74 61 69 6e 73 20 61 6c 72 65 61 64 79 20 65 ode.where.it.maintains.already.e
ad440 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 75 74 20 72 65 66 75 stablished.connections,.but.refu
ad460 73 65 73 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 2e 00 46 6f 72 ses.new.connection.attempts..For
ad480 20 6f 70 74 69 6d 61 6c 20 73 63 61 6c 61 62 69 6c 69 74 79 2c 20 4d 75 6c 74 69 63 61 73 74 20 .optimal.scalability,.Multicast.
ad4a0 73 68 6f 75 6c 64 6e 27 74 20 62 65 20 75 73 65 64 20 61 74 20 61 6c 6c 2c 20 62 75 74 20 69 6e shouldn't.be.used.at.all,.but.in
ad4c0 73 74 65 61 64 20 75 73 65 20 42 47 50 20 74 6f 20 73 69 67 6e 61 6c 20 61 6c 6c 20 63 6f 6e 6e stead.use.BGP.to.signal.all.conn
ad4e0 65 63 74 65 64 20 64 65 76 69 63 65 73 20 62 65 74 77 65 65 6e 20 6c 65 61 76 65 73 2e 20 55 6e ected.devices.between.leaves..Un
ad500 66 6f 72 74 75 6e 61 74 65 6c 79 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 79 65 74 20 73 fortunately,.VyOS.does.not.yet.s
ad520 75 70 70 6f 72 74 20 74 68 69 73 2e 00 46 6f 72 20 6f 75 74 62 6f 75 6e 64 20 75 70 64 61 74 65 upport.this..For.outbound.update
ad540 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 3a 00 46 6f s.the.order.of.preference.is:.Fo
ad560 72 20 72 65 66 65 72 65 6e 63 65 2c 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 r.reference,.a.description.can.b
ad580 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 72 75 6c 65 2c e.defined.for.every.single.rule,
ad5a0 20 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 64 65 66 69 6e 65 64 20 63 75 73 74 6f 6d 20 63 68 .and.for.every.defined.custom.ch
ad5c0 61 69 6e 2e 00 46 6f 72 20 73 65 63 75 72 69 74 79 2c 20 74 68 65 20 6c 69 73 74 65 6e 20 61 64 ain..For.security,.the.listen.ad
ad5e0 64 72 65 73 73 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 6f 6e 20 69 6e 74 dress.should.only.be.used.on.int
ad600 65 72 6e 61 6c 2f 74 72 75 73 74 65 64 20 6e 65 74 77 6f 72 6b 73 21 00 46 6f 72 20 73 65 72 69 ernal/trusted.networks!.For.seri
ad620 61 6c 20 76 69 61 20 55 53 42 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 al.via.USB.port.information.plea
ad640 73 65 20 72 65 66 6f 72 20 74 6f 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f 75 73 62 60 se.refor.to:.:ref:`hardware_usb`
ad660 2e 00 46 6f 72 20 73 69 6d 70 6c 69 63 69 74 79 20 77 65 27 6c 6c 20 61 73 73 75 6d 65 20 74 68 ..For.simplicity.we'll.assume.th
ad680 61 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 47 52 45 2c 20 69 74 27 73 20 6e 6f 74 at.the.protocol.is.GRE,.it's.not
ad6a0 20 68 61 72 64 20 74 6f 20 67 75 65 73 73 20 77 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 .hard.to.guess.what.needs.to.be.
ad6c0 63 68 61 6e 67 65 64 20 74 6f 20 6d 61 6b 65 20 69 74 20 77 6f 72 6b 20 77 69 74 68 20 61 20 64 changed.to.make.it.work.with.a.d
ad6e0 69 66 66 65 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 2e 20 57 65 20 61 73 73 75 6d 65 20 74 68 61 ifferent.protocol..We.assume.tha
ad700 74 20 49 50 73 65 63 20 77 69 6c 6c 20 75 73 65 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 t.IPsec.will.use.pre-shared.secr
ad720 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 41 et.authentication.and.will.use.A
ad740 45 53 31 32 38 2f 53 48 41 31 20 66 6f 72 20 74 68 65 20 63 69 70 68 65 72 20 61 6e 64 20 68 61 ES128/SHA1.for.the.cipher.and.ha
ad760 73 68 2e 20 41 64 6a 75 73 74 20 74 68 69 73 20 61 73 20 6e 65 63 65 73 73 61 72 79 2e 00 46 6f sh..Adjust.this.as.necessary..Fo
ad780 72 20 74 68 65 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 36 36 60 20 72 r.the.:ref:`destination-nat66`.r
ad7a0 75 6c 65 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 ule,.the.destination.address.of.
ad7c0 74 68 65 20 70 61 63 6b 65 74 20 69 73 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 61 64 64 the.packet.isreplaced.by.the.add
ad7e0 72 65 73 73 20 63 61 6c 63 75 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 ress.calculated.from.the.specifi
ad800 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 20 69 6e 20 74 68 65 20 60 74 72 61 ed.address.or.prefix.in.the.`tra
ad820 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 60 20 63 6f 6d 6d 61 6e 64 00 46 6f 72 20 74 68 nslation.address`.command.For.th
ad840 65 20 4f 70 65 6e 56 50 4e 20 74 72 61 66 66 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 e.OpenVPN.traffic.to.pass.throug
ad860 68 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 h.the.WAN.interface,.you.must.cr
ad880 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 65 78 63 65 70 74 69 6f 6e 2e 00 46 6f 72 20 74 eate.a.firewall.exception..For.t
ad8a0 68 65 20 57 69 72 65 47 75 61 72 64 20 74 72 61 66 66 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 he.WireGuard.traffic.to.pass.thr
ad8c0 6f 75 67 68 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 6d 75 73 74 ough.the.WAN.interface,.you.must
ad8e0 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 65 78 63 65 70 74 69 6f 6e 2e 00 46 6f .create.a.firewall.exception..Fo
ad900 72 20 74 68 65 20 61 76 65 72 61 67 65 20 75 73 65 72 20 61 20 73 65 72 69 61 6c 20 63 6f 6e 73 r.the.average.user.a.serial.cons
ad920 6f 6c 65 20 68 61 73 20 6e 6f 20 61 64 76 61 6e 74 61 67 65 20 6f 76 65 72 20 61 20 63 6f 6e 73 ole.has.no.advantage.over.a.cons
ad940 6f 6c 65 20 6f 66 66 65 72 65 64 20 62 79 20 61 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 ole.offered.by.a.directly.attach
ad960 65 64 20 6b 65 79 62 6f 61 72 64 20 61 6e 64 20 73 63 72 65 65 6e 2e 20 53 65 72 69 61 6c 20 63 ed.keyboard.and.screen..Serial.c
ad980 6f 6e 73 6f 6c 65 73 20 61 72 65 20 6d 75 63 68 20 73 6c 6f 77 65 72 2c 20 74 61 6b 69 6e 67 20 onsoles.are.much.slower,.taking.
ad9a0 75 70 20 74 6f 20 61 20 73 65 63 6f 6e 64 20 74 6f 20 66 69 6c 6c 20 61 20 38 30 20 63 6f 6c 75 up.to.a.second.to.fill.a.80.colu
ad9c0 6d 6e 20 62 79 20 32 34 20 6c 69 6e 65 20 73 63 72 65 65 6e 2e 20 53 65 72 69 61 6c 20 63 6f 6e mn.by.24.line.screen..Serial.con
ad9e0 73 6f 6c 65 73 20 67 65 6e 65 72 61 6c 6c 79 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 6e 6f 6e soles.generally.only.support.non
ada00 2d 70 72 6f 70 6f 72 74 69 6f 6e 61 6c 20 41 53 43 49 49 20 74 65 78 74 2c 20 77 69 74 68 20 6c -proportional.ASCII.text,.with.l
ada20 69 6d 69 74 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 6c 61 6e 67 75 61 67 65 73 20 6f 74 68 imited.support.for.languages.oth
ada40 65 72 20 74 68 61 6e 20 45 6e 67 6c 69 73 68 2e 00 46 6f 72 20 74 68 65 20 69 6e 67 72 65 73 73 er.than.English..For.the.ingress
ada60 20 74 72 61 66 66 69 63 20 6f 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 72 65 20 .traffic.of.an.interface,.there.
ada80 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 20 79 6f 75 20 63 61 6e 20 64 69 72 65 63 is.only.one.policy.you.can.direc
adaa0 74 6c 79 20 61 70 70 6c 79 2c 20 61 20 2a 2a 4c 69 6d 69 74 65 72 2a 2a 20 70 6f 6c 69 63 79 2e tly.apply,.a.**Limiter**.policy.
adac0 20 59 6f 75 20 63 61 6e 6e 6f 74 20 61 70 70 6c 79 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 .You.cannot.apply.a.shaping.poli
adae0 63 79 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 cy.directly.to.the.ingress.traff
adb00 69 63 20 6f 66 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 62 65 63 61 75 73 65 20 73 68 61 70 ic.of.any.interface.because.shap
adb20 69 6e 67 20 6f 6e 6c 79 20 77 6f 72 6b 73 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 ing.only.works.for.outbound.traf
adb40 66 69 63 2e 00 46 6f 72 20 74 68 65 20 73 61 6b 65 20 6f 66 20 64 65 6d 6f 6e 73 74 72 61 74 69 fic..For.the.sake.of.demonstrati
adb60 6f 6e 2c 20 60 65 78 61 6d 70 6c 65 20 23 31 20 69 6e 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 on,.`example.#1.in.the.official.
adb80 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 3c 68 74 74 70 73 3a 2f 2f 77 77 77 2e 7a 61 62 62 69 documentation.<https://www.zabbi
adba0 78 2e 63 6f 6d 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2f 63 75 72 72 65 6e 74 2f 6d 61 6e 75 x.com/documentation/current/manu
adbc0 61 6c 2f 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2f 63 6f 6e 74 61 69 6e 65 72 73 3e 60 5f 20 74 6f al/installation/containers>`_.to
adbe0 20 74 68 65 20 64 65 63 6c 61 72 61 74 69 76 65 20 56 79 4f 53 20 43 4c 49 20 73 79 6e 74 61 78 .the.declarative.VyOS.CLI.syntax
adc00 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 ..For.traffic.originated.by.the.
adc20 72 6f 75 74 65 72 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 20 66 router,.base.chain.is.**output.f
adc40 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 ilter**:.``set.firewall.[ipv4.|.
adc60 69 70 76 36 5d 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 ipv6].output.filter....``.For.tr
adc80 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c affic.towards.the.router.itself,
adca0 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a .base.chain.is.**input.filter**:
adcc0 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 69 6e .``set.firewall.[ipv4.|.ipv6].in
adce0 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 put.filter....``.For.transit.tra
add00 66 66 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 ffic,.which.is.received.by.the.r
add20 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c 20 62 61 73 65 20 63 68 61 69 6e 20 outer.and.forwarded,.base.chain.
add40 69 73 20 2a 2a 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 is.**forward.filter**:.``set.fir
add60 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 66 6f 72 77 61 72 64 20 66 69 6c 74 ewall.[ipv4.|.ipv6].forward.filt
add80 65 72 20 2e 2e 2e 60 60 00 46 6f 72 6d 61 6c 6c 79 2c 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e er....``.Formally,.a.virtual.lin
adda0 6b 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 61 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 k.looks.like.a.point-to-point.ne
addc0 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 77 6f 20 41 42 52 20 66 72 6f 6d 20 6f 6e twork.connecting.two.ABR.from.on
adde0 65 20 61 72 65 61 20 6f 6e 65 20 6f 66 20 77 68 69 63 68 20 70 68 79 73 69 63 61 6c 6c 79 20 63 e.area.one.of.which.physically.c
ade00 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 54 68 69 onnected.to.a.backbone.area..Thi
ade20 73 20 70 73 65 75 64 6f 2d 6e 65 74 77 6f 72 6b 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 s.pseudo-network.is.considered.t
ade40 6f 20 62 65 6c 6f 6e 67 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 00 46 6f 72 o.belong.to.a.backbone.area..For
ade60 77 61 72 64 20 69 6e 63 6f 6d 69 6e 67 20 44 4e 53 20 71 75 65 72 69 65 73 20 74 6f 20 74 68 65 ward.incoming.DNS.queries.to.the
ade80 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 .DNS.servers.configured.under.th
adea0 65 20 60 60 73 79 73 74 65 6d 20 6e 61 6d 65 2d 73 65 72 76 65 72 60 60 20 6e 6f 64 65 73 2e 00 e.``system.name-server``.nodes..
adec0 46 6f 72 77 61 72 64 20 6d 65 74 68 6f 64 00 46 6f 72 77 61 72 64 20 72 65 63 65 69 76 65 64 20 Forward.method.Forward.received.
adee0 71 75 65 72 69 65 73 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 64 6f 6d 61 69 6e 20 queries.for.a.particular.domain.
adf00 28 73 70 65 63 69 66 69 65 64 20 76 69 61 20 60 64 6f 6d 61 69 6e 2d 6e 61 6d 65 60 29 20 74 6f (specified.via.`domain-name`).to
adf20 20 61 20 67 69 76 65 6e 20 6e 61 6d 65 73 65 72 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 6e 61 .a.given.nameserver..Multiple.na
adf40 6d 65 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 59 6f 75 20 meservers.can.be.specified..You.
adf60 63 61 6e 20 75 73 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 66 6f 72 20 61 20 44 4e 53 20 73 can.use.this.feature.for.a.DNS.s
adf80 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 46 6f 75 72 plit-horizon.configuration..Four
adfa0 20 70 6f 6c 69 63 69 65 73 20 66 6f 72 20 72 65 66 6f 72 77 61 72 64 69 6e 67 20 44 48 43 50 20 .policies.for.reforwarding.DHCP.
adfc0 70 61 63 6b 65 74 73 20 65 78 69 73 74 3a 00 46 72 6f 6d 20 3a 72 66 63 3a 60 31 39 33 30 60 3a packets.exist:.From.:rfc:`1930`:
adfe0 00 46 72 6f 6d 20 61 20 73 65 63 75 72 69 74 79 20 70 65 72 73 70 65 63 74 69 76 65 2c 20 69 74 .From.a.security.perspective,.it
ae000 20 69 73 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 6c 65 74 20 61 20 74 68 69 .is.not.recommended.to.let.a.thi
ae020 72 64 20 70 61 72 74 79 20 63 72 65 61 74 65 20 61 6e 64 20 73 68 61 72 65 20 74 68 65 20 70 72 rd.party.create.and.share.the.pr
ae040 69 76 61 74 65 20 6b 65 79 20 66 6f 72 20 61 20 73 65 63 75 72 65 64 20 63 6f 6e 6e 65 63 74 69 ivate.key.for.a.secured.connecti
ae060 6f 6e 2e 20 59 6f 75 20 73 68 6f 75 6c 64 20 63 72 65 61 74 65 20 74 68 65 20 70 72 69 76 61 74 on..You.should.create.the.privat
ae080 65 20 70 6f 72 74 69 6f 6e 20 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 61 6e 64 20 6f 6e 6c 79 20 68 e.portion.on.your.own.and.only.h
ae0a0 61 6e 64 20 6f 75 74 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 2e 20 50 6c 65 61 73 65 20 6b and.out.the.public.key..Please.k
ae0c0 65 65 70 20 74 68 69 73 20 69 6e 20 6d 69 6e 64 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 69 73 eep.this.in.mind.when.using.this
ae0e0 20 63 6f 6e 76 65 6e 69 65 6e 63 65 20 66 65 61 74 75 72 65 2e 00 46 77 6d 61 72 6b 00 47 45 4e .convenience.feature..Fwmark.GEN
ae100 45 56 45 00 47 45 4e 45 56 45 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 75 70 70 6f 72 EVE.GENEVE.is.designed.to.suppor
ae120 74 20 6e 65 74 77 6f 72 6b 20 76 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 65 20 63 61 73 t.network.virtualization.use.cas
ae140 65 73 2c 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 73 20 61 72 65 20 74 79 70 69 63 61 6c 6c 79 20 es,.where.tunnels.are.typically.
ae160 65 73 74 61 62 6c 69 73 68 65 64 20 74 6f 20 61 63 74 20 61 73 20 61 20 62 61 63 6b 70 6c 61 6e established.to.act.as.a.backplan
ae180 65 20 62 65 74 77 65 65 6e 20 74 68 65 20 76 69 72 74 75 61 6c 20 73 77 69 74 63 68 65 73 20 72 e.between.the.virtual.switches.r
ae1a0 65 73 69 64 69 6e 67 20 69 6e 20 68 79 70 65 72 76 69 73 6f 72 73 2c 20 70 68 79 73 69 63 61 6c esiding.in.hypervisors,.physical
ae1c0 20 73 77 69 74 63 68 65 73 2c 20 6f 72 20 6d 69 64 64 6c 65 62 6f 78 65 73 20 6f 72 20 6f 74 68 .switches,.or.middleboxes.or.oth
ae1e0 65 72 20 61 70 70 6c 69 61 6e 63 65 73 2e 20 41 6e 20 61 72 62 69 74 72 61 72 79 20 49 50 20 6e er.appliances..An.arbitrary.IP.n
ae200 65 74 77 6f 72 6b 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 6e 20 75 6e 64 65 72 6c 61 etwork.can.be.used.as.an.underla
ae220 79 20 61 6c 74 68 6f 75 67 68 20 43 6c 6f 73 20 6e 65 74 77 6f 72 6b 73 20 2d 20 41 20 74 65 63 y.although.Clos.networks.-.A.tec
ae240 68 6e 69 71 75 65 20 66 6f 72 20 63 6f 6d 70 6f 73 69 6e 67 20 6e 65 74 77 6f 72 6b 20 66 61 62 hnique.for.composing.network.fab
ae260 72 69 63 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 61 20 73 69 6e 67 6c 65 20 73 77 69 74 63 68 rics.larger.than.a.single.switch
ae280 20 77 68 69 6c 65 20 6d 61 69 6e 74 61 69 6e 69 6e 67 20 6e 6f 6e 2d 62 6c 6f 63 6b 69 6e 67 20 .while.maintaining.non-blocking.
ae2a0 62 61 6e 64 77 69 64 74 68 20 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 6f 69 6e bandwidth.across.connection.poin
ae2c0 74 73 2e 20 45 43 4d 50 20 69 73 20 75 73 65 64 20 74 6f 20 64 69 76 69 64 65 20 74 72 61 66 66 ts..ECMP.is.used.to.divide.traff
ae2e0 69 63 20 61 63 72 6f 73 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 65 20 6c 69 6e 6b 73 20 61 6e 64 ic.across.the.multiple.links.and
ae300 20 73 77 69 74 63 68 65 73 20 74 68 61 74 20 63 6f 6e 73 74 69 74 75 74 65 20 74 68 65 20 66 61 .switches.that.constitute.the.fa
ae320 62 72 69 63 2e 20 53 6f 6d 65 74 69 6d 65 73 20 74 65 72 6d 65 64 20 22 6c 65 61 66 20 61 6e 64 bric..Sometimes.termed."leaf.and
ae340 20 73 70 69 6e 65 22 20 6f 72 20 22 66 61 74 20 74 72 65 65 22 20 74 6f 70 6f 6c 6f 67 69 65 73 .spine".or."fat.tree".topologies
ae360 2e 00 47 45 4e 45 56 45 20 6f 70 74 69 6f 6e 73 00 47 52 45 20 69 73 20 61 20 77 65 6c 6c 20 64 ..GENEVE.options.GRE.is.a.well.d
ae380 65 66 69 6e 65 64 20 73 74 61 6e 64 61 72 64 20 74 68 61 74 20 69 73 20 63 6f 6d 6d 6f 6e 20 69 efined.standard.that.is.common.i
ae3a0 6e 20 6d 6f 73 74 20 6e 65 74 77 6f 72 6b 73 2e 20 57 68 69 6c 65 20 6e 6f 74 20 69 6e 68 65 72 n.most.networks..While.not.inher
ae3c0 65 6e 74 6c 79 20 64 69 66 66 69 63 75 6c 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 ently.difficult.to.configure.the
ae3e0 72 65 20 61 72 65 20 61 20 63 6f 75 70 6c 65 20 6f 66 20 74 68 69 6e 67 73 20 74 6f 20 6b 65 65 re.are.a.couple.of.things.to.kee
ae400 70 20 69 6e 20 6d 69 6e 64 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 63 6f 6e 66 69 p.in.mind.to.make.sure.the.confi
ae420 67 75 72 61 74 69 6f 6e 20 70 65 72 66 6f 72 6d 73 20 61 73 20 65 78 70 65 63 74 65 64 2e 20 41 guration.performs.as.expected..A
ae440 20 63 6f 6d 6d 6f 6e 20 63 61 75 73 65 20 66 6f 72 20 47 52 45 20 74 75 6e 6e 65 6c 73 20 74 6f .common.cause.for.GRE.tunnels.to
ae460 20 66 61 69 6c 20 74 6f 20 63 6f 6d 65 20 75 70 20 63 6f 72 72 65 63 74 6c 79 20 69 6e 63 6c 75 .fail.to.come.up.correctly.inclu
ae480 64 65 20 41 43 4c 20 6f 72 20 46 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e de.ACL.or.Firewall.configuration
ae4a0 73 20 74 68 61 74 20 61 72 65 20 64 69 73 63 61 72 64 69 6e 67 20 49 50 20 70 72 6f 74 6f 63 6f s.that.are.discarding.IP.protoco
ae4c0 6c 20 34 37 20 6f 72 20 62 6c 6f 63 6b 69 6e 67 20 79 6f 75 72 20 73 6f 75 72 63 65 2f 64 65 73 l.47.or.blocking.your.source/des
ae4e0 74 69 6e 61 74 69 6f 6e 20 74 72 61 66 66 69 63 2e 00 47 52 45 20 69 73 20 61 6c 73 6f 20 74 68 tination.traffic..GRE.is.also.th
ae500 65 20 6f 6e 6c 79 20 63 6c 61 73 73 69 63 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 61 6c 6c e.only.classic.protocol.that.all
ae520 6f 77 73 20 63 72 65 61 74 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 74 75 6e 6e 65 6c 73 20 77 69 ows.creating.multiple.tunnels.wi
ae540 74 68 20 74 68 65 20 73 61 6d 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 th.the.same.source.and.destinati
ae560 6f 6e 20 64 75 65 20 74 6f 20 69 74 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 75 6e 6e 65 6c on.due.to.its.support.for.tunnel
ae580 20 6b 65 79 73 2e 20 44 65 73 70 69 74 65 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 69 73 20 66 65 .keys..Despite.its.name,.this.fe
ae5a0 61 74 75 72 65 20 68 61 73 20 6e 6f 74 68 69 6e 67 20 74 6f 20 64 6f 20 77 69 74 68 20 73 65 63 ature.has.nothing.to.do.with.sec
ae5c0 75 72 69 74 79 3a 20 69 74 27 73 20 73 69 6d 70 6c 79 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 urity:.it's.simply.an.identifier
ae5e0 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 72 6f 75 74 65 72 73 20 74 6f 20 74 65 6c 6c 20 6f 6e 65 .that.allows.routers.to.tell.one
ae600 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 2e 00 47 52 45 20 69 73 20 6f 66 74 .tunnel.from.another..GRE.is.oft
ae620 65 6e 20 73 65 65 6e 20 61 73 20 61 20 6f 6e 65 20 73 69 7a 65 20 66 69 74 73 20 61 6c 6c 20 73 en.seen.as.a.one.size.fits.all.s
ae640 6f 6c 75 74 69 6f 6e 20 77 68 65 6e 20 69 74 20 63 6f 6d 65 73 20 74 6f 20 63 6c 61 73 73 69 63 olution.when.it.comes.to.classic
ae660 20 49 50 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2c 20 61 6e 64 20 66 6f 72 .IP.tunneling.protocols,.and.for
ae680 20 61 20 67 6f 6f 64 20 72 65 61 73 6f 6e 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 72 65 20 61 .a.good.reason..However,.there.a
ae6a0 72 65 20 6d 6f 72 65 20 73 70 65 63 69 61 6c 69 7a 65 64 20 6f 70 74 69 6f 6e 73 2c 20 61 6e 64 re.more.specialized.options,.and
ae6c0 20 6d 61 6e 79 20 6f 66 20 74 68 65 6d 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 56 .many.of.them.are.supported.by.V
ae6e0 79 4f 53 2e 20 54 68 65 72 65 20 61 72 65 20 61 6c 73 6f 20 72 61 74 68 65 72 20 6f 62 73 63 75 yOS..There.are.also.rather.obscu
ae700 72 65 20 47 52 45 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 66 75 re.GRE.options.that.can.be.usefu
ae720 6c 2e 00 47 52 45 2f 49 50 49 50 2f 53 49 54 20 61 6e 64 20 49 50 73 65 63 20 61 72 65 20 77 69 l..GRE/IPIP/SIT.and.IPsec.are.wi
ae740 64 65 6c 79 20 61 63 63 65 70 74 65 64 20 73 74 61 6e 64 61 72 64 73 2c 20 77 68 69 63 68 20 6d dely.accepted.standards,.which.m
ae760 61 6b 65 20 74 68 69 73 20 73 63 68 65 6d 65 20 65 61 73 79 20 74 6f 20 69 6d 70 6c 65 6d 65 6e ake.this.scheme.easy.to.implemen
ae780 74 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 76 69 72 74 75 61 6c 6c 79 20 61 6e 79 t.between.VyOS.and.virtually.any
ae7a0 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 47 52 45 54 41 50 00 47 65 6e 65 61 72 61 74 65 20 .other.router..GRETAP.Genearate.
ae7c0 61 20 6e 65 77 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 54 68 65 a.new.OpenVPN.shared.secret..The
ae7e0 20 67 65 6e 65 72 61 74 65 64 20 73 65 63 72 65 64 20 69 73 20 74 68 65 20 6f 75 74 70 75 74 20 .generated.secred.is.the.output.
ae800 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 6c 00 47 65 6e 65 72 61 6c 20 to.the.console..General.General.
ae820 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 65 6e 65 72 61 74 65 20 3a 61 62 62 72 3a 60 4d 4b Configuration.Generate.:abbr:`MK
ae840 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c A.(MACsec.Key.Agreement.protocol
ae860 29 60 20 43 41 4b 20 6b 65 79 20 31 32 38 20 6f 72 20 32 35 36 20 62 69 74 73 2e 00 47 65 6e 65 )`.CAK.key.128.or.256.bits..Gene
ae880 72 61 74 65 20 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 rate.:abbr:`MKA.(MACsec.Key.Agre
ae8a0 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 43 41 4b 20 6b 65 79 2e 00 47 65 6e 65 72 61 ement.protocol)`.CAK.key..Genera
ae8c0 74 65 20 4b 65 79 70 61 69 72 00 47 65 6e 65 72 61 74 65 20 61 20 57 69 72 65 47 75 61 72 64 20 te.Keypair.Generate.a.WireGuard.
ae8e0 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 75 73 65 64 20 66 6f 72 20 70 65 65 72 73 pre-shared.secret.used.for.peers
ae900 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 2e 00 47 65 6e 65 72 61 74 65 20 61 20 6e 65 77 20 .to.communicate..Generate.a.new.
ae920 57 69 72 65 47 75 61 72 64 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 20 70 6f 72 WireGuard.public/private.key.por
ae940 74 69 6f 6e 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 72 65 73 75 6c 74 20 74 6f 20 74 68 tion.and.output.the.result.to.th
ae960 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 74 65 20 61 20 6e 65 77 20 73 65 74 20 6f 66 e.console..Generate.a.new.set.of
ae980 20 3a 61 62 62 72 3a 60 44 48 20 28 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 29 60 20 70 61 72 .:abbr:`DH.(Diffie-Hellman)`.par
ae9a0 61 6d 65 74 65 72 73 2e 20 54 68 65 20 6b 65 79 20 73 69 7a 65 20 69 73 20 72 65 71 75 65 73 74 ameters..The.key.size.is.request
ae9c0 65 64 20 62 79 20 74 68 65 20 43 4c 49 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 30 ed.by.the.CLI.and.defaults.to.20
ae9e0 34 38 20 62 69 74 2e 00 47 65 6e 65 72 61 74 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 48.bit..Generate.the.configurati
aea00 6f 6e 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 61 64 64 20 61 20 70 75 62 6c 69 63 on.mode.commands.to.add.a.public
aea20 20 6b 65 79 20 66 6f 72 20 3a 72 65 66 3a 60 73 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f 61 75 74 .key.for.:ref:`ssh_key_based_aut
aea40 68 65 6e 74 69 63 61 74 69 6f 6e 60 2e 20 60 60 3c 6c 6f 63 61 74 69 6f 6e 3e 60 60 20 63 61 6e hentication`..``<location>``.can
aea60 20 62 65 20 61 20 6c 6f 63 61 6c 20 70 61 74 68 20 6f 72 20 61 20 55 52 4c 20 70 6f 69 6e 74 69 .be.a.local.path.or.a.URL.pointi
aea80 6e 67 20 61 74 20 61 20 72 65 6d 6f 74 65 20 66 69 6c 65 2e 00 47 65 6e 65 72 61 74 65 73 20 61 ng.at.a.remote.file..Generates.a
aeaa0 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 .keypair,.which.includes.the.pub
aeac0 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 70 61 72 74 73 2c 20 61 6e 64 20 62 75 69 6c 64 lic.and.private.parts,.and.build
aeae0 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 .a.configuration.command.to.inst
aeb00 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 74 6f 20 60 60 69 6e 74 65 72 66 61 63 65 60 60 2e 00 47 all.this.key.to.``interface``..G
aeb20 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 28 47 52 eneric.Routing.Encapsulation.(GR
aeb40 45 29 00 47 65 6e 65 76 65 20 48 65 61 64 65 72 3a 00 47 65 74 20 61 20 6c 69 73 74 20 6f 66 20 E).Geneve.Header:.Get.a.list.of.
aeb60 61 6c 6c 20 77 69 72 65 67 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 00 47 65 74 20 61 6e 20 all.wireguard.interfaces.Get.an.
aeb80 6f 76 65 72 76 69 65 77 20 6f 76 65 72 20 74 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 6f 75 overview.over.the.encryption.cou
aeba0 6e 74 65 72 73 2e 00 47 65 74 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 nters..Get.detailed.information.
aebc0 61 62 6f 75 74 20 4c 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 2e 00 47 65 74 74 69 6e 67 20 73 74 about.LLDP.neighbors..Getting.st
aebe0 61 72 74 65 64 00 47 69 76 65 6e 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 6f 70 65 6e 20 44 arted.Given.the.fact.that.open.D
aec00 4e 53 20 72 65 63 75 72 73 6f 72 73 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 20 44 44 NS.recursors.could.be.used.on.DD
aec20 6f 53 20 61 6d 70 6c 69 66 69 63 61 74 69 6f 6e 20 61 74 74 61 63 6b 73 2c 20 79 6f 75 20 6d 75 oS.amplification.attacks,.you.mu
aec40 73 74 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 73 20 77 68 69 63 68 20 st.configure.the.networks.which.
aec60 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 72 65 63 75 72 73 6f 72 are.allowed.to.use.this.recursor
aec80 2e 20 41 20 6e 65 74 77 6f 72 6b 20 6f 66 20 60 60 30 2e 30 2e 30 2e 30 2f 30 60 60 20 6f 72 20 ..A.network.of.``0.0.0.0/0``.or.
aeca0 60 60 3a 3a 2f 30 60 60 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6c 6c 20 49 50 76 34 20 61 6e ``::/0``.would.allow.all.IPv4.an
aecc0 64 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 71 75 65 72 79 20 74 68 69 73 20 73 65 d.IPv6.networks.to.query.this.se
aece0 72 76 65 72 2e 20 54 68 69 73 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 61 20 62 61 64 20 69 64 rver..This.is.generally.a.bad.id
aed00 65 61 2e 00 47 69 76 65 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 ea..Given.the.following.example.
aed20 77 65 20 68 61 76 65 20 6f 6e 65 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 63 74 69 6e 67 20 61 we.have.one.VyOS.router.acting.a
aed40 73 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 61 6e 64 20 61 6e 6f 74 68 65 72 20 56 79 4f s.OpenVPN.server.and.another.VyO
aed60 53 20 72 6f 75 74 65 72 20 61 63 74 69 6e 67 20 61 73 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e S.router.acting.as.OpenVPN.clien
aed80 74 2e 20 54 68 65 20 73 65 72 76 65 72 20 61 6c 73 6f 20 70 75 73 68 65 73 20 61 20 73 74 61 74 t..The.server.also.pushes.a.stat
aeda0 69 63 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 4f 70 65 6e ic.client.IP.address.to.the.Open
aedc0 56 50 4e 20 63 6c 69 65 6e 74 2e 20 52 65 6d 65 6d 62 65 72 2c 20 63 6c 69 65 6e 74 73 20 61 72 VPN.client..Remember,.clients.ar
aede0 65 20 69 64 65 6e 74 69 66 69 65 64 20 75 73 69 6e 67 20 74 68 65 69 72 20 43 4e 20 61 74 74 72 e.identified.using.their.CN.attr
aee00 69 62 75 74 65 20 69 6e 20 74 68 65 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 47 6c ibute.in.the.SSL.certificate..Gl
aee20 6f 61 62 61 6c 00 47 6c 6f 62 61 6c 20 4f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 6f 70 74 69 oabal.Global.Options.Global.opti
aee40 6f 6e 73 00 47 6c 6f 62 61 6c 20 70 61 72 61 6d 65 74 65 72 73 00 47 6c 6f 62 61 6c 20 73 65 74 ons.Global.parameters.Global.set
aee60 74 69 6e 67 73 00 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 00 47 72 61 74 75 69 74 6f 75 tings.Graceful.Restart.Gratuitou
aee80 73 20 41 52 50 00 47 72 6f 75 70 73 00 47 72 6f 75 70 73 20 6e 65 65 64 20 74 6f 20 68 61 76 65 s.ARP.Groups.Groups.need.to.have
aeea0 20 75 6e 69 71 75 65 20 6e 61 6d 65 73 2e 20 45 76 65 6e 20 74 68 6f 75 67 68 20 73 6f 6d 65 20 .unique.names..Even.though.some.
aeec0 63 6f 6e 74 61 69 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6f 74 68 65 72 contain.IPv4.addresses.and.other
aeee0 73 20 63 6f 6e 74 61 69 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 79 20 73 s.contain.IPv6.addresses,.they.s
aef00 74 69 6c 6c 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 75 6e 69 71 75 65 20 6e 61 6d 65 73 2c 20 till.need.to.have.unique.names,.
aef20 73 6f 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 61 70 70 65 6e 64 20 22 2d 76 34 22 20 so.you.may.want.to.append."-v4".
aef40 6f 72 20 22 2d 76 36 22 20 74 6f 20 79 6f 75 72 20 67 72 6f 75 70 20 6e 61 6d 65 73 2e 00 48 51 or."-v6".to.your.group.names..HQ
aef60 27 73 20 72 6f 75 74 65 72 20 72 65 71 75 69 72 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 's.router.requires.the.following
aef80 20 73 74 65 70 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 63 72 79 70 74 6f 20 6d 61 74 65 72 69 .steps.to.generate.crypto.materi
aefa0 61 6c 73 20 66 6f 72 20 74 68 65 20 42 72 61 6e 63 68 20 31 3a 00 48 54 20 28 48 69 67 68 20 54 als.for.the.Branch.1:.HT.(High.T
aefc0 68 72 6f 75 67 68 70 75 74 29 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 38 30 32 2e 31 31 6e hroughput).capabilities.(802.11n
aefe0 29 00 48 54 54 50 20 62 61 73 65 64 20 73 65 72 76 69 63 65 73 00 48 54 54 50 20 62 61 73 69 63 ).HTTP.based.services.HTTP.basic
af000 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 65 72 6e 61 6d 65 00 48 54 54 50 20 63 6c .authentication.username.HTTP.cl
af020 69 65 6e 74 00 48 54 54 50 2d 41 50 49 00 48 61 69 72 70 69 6e 20 4e 41 54 2f 4e 41 54 20 52 65 ient.HTTP-API.Hairpin.NAT/NAT.Re
af040 66 6c 65 63 74 69 6f 6e 00 48 61 6e 64 20 6f 75 74 20 70 72 65 66 69 78 65 73 20 6f 66 20 73 69 flection.Hand.out.prefixes.of.si
af060 7a 65 20 60 3c 6c 65 6e 67 74 68 3e 60 20 74 6f 20 63 6c 69 65 6e 74 73 20 69 6e 20 73 75 62 6e ze.`<length>`.to.clients.in.subn
af080 65 74 20 60 3c 70 72 65 66 69 78 3e 60 20 77 68 65 6e 20 74 68 65 79 20 72 65 71 75 65 73 74 20 et.`<prefix>`.when.they.request.
af0a0 66 6f 72 20 70 72 65 66 69 78 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 48 61 6e 64 6c 69 6e 67 20 for.prefix.delegation..Handling.
af0c0 61 6e 64 20 6d 6f 6e 69 74 6f 72 69 6e 67 00 48 61 76 69 6e 67 20 63 6f 6e 74 72 6f 6c 20 6f 76 and.monitoring.Having.control.ov
af0e0 65 72 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 6f 66 20 49 4e 56 41 4c 49 44 20 73 74 61 74 65 er.the.matching.of.INVALID.state
af100 20 74 72 61 66 66 69 63 2c 20 65 2e 67 2e 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 65 .traffic,.e.g..the.ability.to.se
af120 6c 65 63 74 69 76 65 6c 79 20 6c 6f 67 2c 20 69 73 20 61 6e 20 69 6d 70 6f 72 74 61 6e 74 20 74 lectively.log,.is.an.important.t
af140 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 20 74 6f 6f 6c 20 66 6f 72 20 6f 62 73 65 72 76 69 6e roubleshooting.tool.for.observin
af160 67 20 62 72 6f 6b 65 6e 20 70 72 6f 74 6f 63 6f 6c 20 62 65 68 61 76 69 6f 72 2e 20 46 6f 72 20 g.broken.protocol.behavior..For.
af180 74 68 69 73 20 72 65 61 73 6f 6e 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 67 6c 6f 62 61 this.reason,.VyOS.does.not.globa
af1a0 6c 6c 79 20 64 72 6f 70 20 69 6e 76 61 6c 69 64 20 73 74 61 74 65 20 74 72 61 66 66 69 63 2c 20 lly.drop.invalid.state.traffic,.
af1c0 69 6e 73 74 65 61 64 20 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 74 6f instead.allowing.the.operator.to
af1e0 20 6d 61 6b 65 20 74 68 65 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 74 .make.the.determination.on.how.t
af200 68 65 20 74 72 61 66 66 69 63 20 69 73 20 68 61 6e 64 6c 65 64 2e 00 48 65 61 6c 74 68 20 63 68 he.traffic.is.handled..Health.ch
af220 65 63 6b 20 73 63 72 69 70 74 73 00 48 65 61 6c 74 68 20 63 68 65 63 6b 73 00 48 65 61 6c 74 68 eck.scripts.Health.checks.Health
af240 2d 63 68 65 63 6b 00 48 65 72 65 20 61 72 65 20 73 6f 6d 65 20 65 78 61 6d 70 6c 65 73 20 66 6f -check.Here.are.some.examples.fo
af260 72 20 61 70 70 6c 79 69 6e 67 20 61 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 61 6e 20 69 6e 74 65 r.applying.a.rule-set.to.an.inte
af280 72 66 61 63 65 00 48 65 72 65 20 69 73 20 61 20 73 65 63 6f 6e 64 20 65 78 61 6d 70 6c 65 20 6f rface.Here.is.a.second.example.o
af2a0 66 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 74 75 6e 6e 65 6c 20 6f 76 65 72 20 49 50 76 36 20 f.a.dual-stack.tunnel.over.IPv6.
af2c0 62 65 74 77 65 65 6e 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 6e 64 20 61 20 4c 69 6e 75 between.a.VyOS.router.and.a.Linu
af2e0 78 20 68 6f 73 74 20 75 73 69 6e 67 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 6f 72 6b 64 2e 00 48 x.host.using.systemd-networkd..H
af300 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 3a 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 ere.is.an.example.:abbr:`NET.(Ne
af320 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 20 76 61 6c 75 65 3a 00 48 65 72 65 twork.Entity.Title)`.value:.Here
af340 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 61 70 70 6c .is.an.example.route-map.to.appl
af360 79 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 61 74 20 69 6d 70 6f 72 74 2e 20 49 y.to.routes.learned.at.import..I
af380 6e 20 74 68 69 73 20 66 69 6c 74 65 72 20 77 65 20 72 65 6a 65 63 74 20 70 72 65 66 69 78 65 73 n.this.filter.we.reject.prefixes
af3a0 20 77 69 74 68 20 74 68 65 20 73 74 61 74 65 20 60 69 6e 76 61 6c 69 64 60 2c 20 61 6e 64 20 73 .with.the.state.`invalid`,.and.s
af3c0 65 74 20 61 20 68 69 67 68 65 72 20 60 6c 6f 63 61 6c 2d 70 72 65 66 65 72 65 6e 63 65 60 20 69 et.a.higher.`local-preference`.i
af3e0 66 20 74 68 65 20 70 72 65 66 69 78 20 69 73 20 52 50 4b 49 20 60 76 61 6c 69 64 60 20 72 61 74 f.the.prefix.is.RPKI.`valid`.rat
af400 68 65 72 20 74 68 61 6e 20 6d 65 72 65 6c 79 20 60 6e 6f 74 66 6f 75 6e 64 60 2e 00 48 65 72 65 her.than.merely.`notfound`..Here
af420 20 69 73 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 73 68 6f 77 69 6e 67 20 74 .is.the.routing.tables.showing.t
af440 68 65 20 4d 50 4c 53 20 73 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 6c 61 62 65 6c 20 6f 70 he.MPLS.segment.routing.label.op
af460 65 72 61 74 69 6f 6e 73 3a 00 48 65 72 65 20 77 65 20 70 72 6f 76 69 64 65 20 74 77 6f 20 65 78 erations:.Here.we.provide.two.ex
af480 61 6d 70 6c 65 73 20 6f 6e 20 68 6f 77 20 74 6f 20 61 70 70 6c 79 20 4e 41 54 20 4c 6f 61 64 20 amples.on.how.to.apply.NAT.Load.
af4a0 42 61 6c 61 6e 63 65 2e 00 48 65 72 65 27 73 20 61 6e 20 65 78 74 72 61 63 74 20 6f 66 20 61 20 Balance..Here's.an.extract.of.a.
af4c0 73 69 6d 70 6c 65 20 31 2d 74 6f 2d 31 20 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 simple.1-to-1.NAT.configuration.
af4e0 77 69 74 68 20 6f 6e 65 20 69 6e 74 65 72 6e 61 6c 20 61 6e 64 20 6f 6e 65 20 65 78 74 65 72 6e with.one.internal.and.one.extern
af500 61 6c 20 69 6e 74 65 72 66 61 63 65 3a 00 48 65 72 65 27 73 20 6f 6e 65 20 65 78 61 6d 70 6c 65 al.interface:.Here's.one.example
af520 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 66 6f 72 20 61 6e .of.a.network.environment.for.an
af540 20 41 53 50 2e 20 54 68 65 20 41 53 50 20 72 65 71 75 65 73 74 73 20 74 68 61 74 20 61 6c 6c 20 .ASP..The.ASP.requests.that.all.
af560 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 69 73 20 63 6f 6d 70 61 6e 79 20 73 68 connections.from.this.company.sh
af580 6f 75 6c 64 20 63 6f 6d 65 20 66 72 6f 6d 20 31 37 32 2e 32 39 2e 34 31 2e 38 39 20 2d 20 61 6e ould.come.from.172.29.41.89.-.an
af5a0 20 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 62 79 20 74 68 65 .address.that.is.assigned.by.the
af5c0 20 41 53 50 20 61 6e 64 20 6e 6f 74 20 69 6e 20 75 73 65 20 61 74 20 74 68 65 20 63 75 73 74 6f .ASP.and.not.in.use.at.the.custo
af5e0 6d 65 72 20 73 69 74 65 2e 00 48 65 72 65 27 73 20 74 68 65 20 49 50 20 72 6f 75 74 65 73 20 74 mer.site..Here's.the.IP.routes.t
af600 68 61 74 20 61 72 65 20 70 6f 70 75 6c 61 74 65 64 2e 20 4a 75 73 74 20 74 68 65 20 6c 6f 6f 70 hat.are.populated..Just.the.loop
af620 62 61 63 6b 3a 00 48 65 72 65 27 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 75 70 3a 00 48 back:.Here's.the.neighbors.up:.H
af640 65 72 65 27 73 20 74 68 65 20 72 6f 75 74 65 73 3a 00 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 ere's.the.routes:.Hewlett-Packar
af660 64 20 63 61 6c 6c 20 69 74 20 53 6f 75 72 63 65 2d 50 6f 72 74 20 66 69 6c 74 65 72 69 6e 67 20 d.call.it.Source-Port.filtering.
af680 6f 72 20 70 6f 72 74 2d 69 73 6f 6c 61 74 69 6f 6e 00 48 69 67 68 00 48 69 67 68 20 61 76 61 69 or.port-isolation.High.High.avai
af6a0 6c 61 62 69 6c 69 74 79 00 48 6f 6d 65 20 55 73 65 72 73 00 48 6f 70 20 63 6f 75 6e 74 20 66 69 lability.Home.Users.Hop.count.fi
af6c0 65 6c 64 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 52 41 20 70 61 63 6b 65 74 73 00 48 eld.of.the.outgoing.RA.packets.H
af6e0 6f 73 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 6f 73 74 20 6e 61 6d 65 00 48 6f 73 74 20 73 ost.Information.Host.name.Host.s
af700 70 65 63 69 66 69 63 20 6d 61 70 70 69 6e 67 20 73 68 61 6c 6c 20 62 65 20 6e 61 6d 65 64 20 60 pecific.mapping.shall.be.named.`
af720 60 63 6c 69 65 6e 74 31 60 60 00 48 6f 73 74 6e 61 6d 65 00 48 6f 77 20 61 6e 20 49 50 20 61 64 `client1``.Hostname.How.an.IP.ad
af740 64 72 65 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 dress.is.assigned.to.an.interfac
af760 65 20 69 6e 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 6e 74 65 72 66 61 63 65 60 2e 20 e.in.:ref:`ethernet-interface`..
af780 54 68 69 73 20 73 65 63 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 73 74 61 74 69 63 This.section.shows.how.to.static
af7a0 61 6c 6c 79 20 6d 61 70 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 68 6f 73 74 ally.map.an.IP.address.to.a.host
af7c0 6e 61 6d 65 20 66 6f 72 20 6c 6f 63 61 6c 20 28 6d 65 61 6e 69 6e 67 20 6f 6e 20 74 68 69 73 20 name.for.local.(meaning.on.this.
af7e0 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 29 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 69 6f 6e 2e 20 VyOS.instance).name.resolution..
af800 54 68 69 73 20 69 73 20 74 68 65 20 56 79 4f 53 20 65 71 75 69 76 61 6c 65 6e 74 20 74 6f 20 60 This.is.the.VyOS.equivalent.to.`
af820 2f 65 74 63 2f 68 6f 73 74 73 60 20 66 69 6c 65 20 65 6e 74 72 69 65 73 2e 00 48 6f 77 20 74 6f /etc/hosts`.file.entries..How.to
af840 20 63 6f 6e 66 69 67 75 72 65 20 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 00 48 6f 77 20 74 6f 20 .configure.Event.Handler.How.to.
af860 6d 61 6b 65 20 69 74 20 77 6f 72 6b 00 48 6f 77 65 76 65 72 2c 20 6e 6f 77 20 79 6f 75 20 6e 65 make.it.work.However,.now.you.ne
af880 65 64 20 74 6f 20 6d 61 6b 65 20 49 50 73 65 63 20 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d ed.to.make.IPsec.work.with.dynam
af8a0 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 6f 6e 65 20 73 69 64 65 2e 20 54 68 65 20 74 72 69 63 ic.address.on.one.side..The.tric
af8c0 6b 79 20 70 61 72 74 20 69 73 20 74 68 61 74 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 ky.part.is.that.pre-shared.secre
af8e0 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 6f 65 73 6e 27 74 20 77 6f 72 6b 20 77 69 t.authentication.doesn't.work.wi
af900 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 2c 20 73 6f 20 77 65 27 6c 6c 20 68 61 76 th.dynamic.address,.so.we'll.hav
af920 65 20 74 6f 20 75 73 65 20 52 53 41 20 6b 65 79 73 2e 00 48 6f 77 65 76 65 72 2c 20 73 69 6e 63 e.to.use.RSA.keys..However,.sinc
af940 65 20 56 79 4f 53 20 31 2e 34 2c 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 76 65 e.VyOS.1.4,.it.is.possible.to.ve
af960 72 69 66 79 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 rify.self-signed.certificates.us
af980 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6e 67 65 72 70 72 69 6e 74 73 2e 00 48 6f ing.certificate.fingerprints..Ho
af9a0 77 65 76 65 72 2c 20 73 70 6c 69 74 2d 74 75 6e 6e 65 6c 69 6e 67 20 63 61 6e 20 62 65 20 61 63 wever,.split-tunneling.can.be.ac
af9c0 68 69 65 76 65 64 20 62 79 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 72 65 6d 6f 74 65 20 hieved.by.specifying.the.remote.
af9e0 73 75 62 6e 65 74 73 2e 20 54 68 69 73 20 65 6e 73 75 72 65 73 20 74 68 61 74 20 6f 6e 6c 79 20 subnets..This.ensures.that.only.
afa00 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 traffic.destined.for.the.remote.
afa20 73 69 74 65 20 69 73 20 73 65 6e 74 20 6f 76 65 72 20 74 68 65 20 74 75 6e 6e 65 6c 2e 20 41 6c site.is.sent.over.the.tunnel..Al
afa40 6c 20 6f 74 68 65 72 20 74 72 61 66 66 69 63 20 69 73 20 75 6e 61 66 66 65 63 74 65 64 2e 00 48 l.other.traffic.is.unaffected..H
afa60 75 61 77 65 69 20 4d 45 39 30 39 73 2d 31 32 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 uawei.ME909s-120.miniPCIe.card.(
afa80 4c 54 45 29 00 48 75 61 77 65 69 20 4d 45 39 30 39 75 2d 35 32 31 20 6d 69 6e 69 50 43 49 65 20 LTE).Huawei.ME909u-521.miniPCIe.
afaa0 63 61 72 64 20 28 4c 54 45 29 00 48 75 62 00 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 43 73 65 card.(LTE).Hub.IEEE.802.1X/MACse
afac0 63 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 2e 20 54 68 69 73 20 61 6c 6c 6f c.pre-shared.key.mode..This.allo
afae0 77 73 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 4d 41 43 73 65 63 20 77 69 74 68 20 61 20 70 72 65 ws.configuring.MACsec.with.a.pre
afb00 2d 73 68 61 72 65 64 20 6b 65 79 20 75 73 69 6e 67 20 61 20 3a 61 62 62 72 3a 60 43 41 4b 20 28 -shared.key.using.a.:abbr:`CAK.(
afb20 4d 41 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 MACsec.connectivity.association.
afb40 6b 65 79 29 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 43 4b 4e 20 28 4d 41 43 73 65 63 20 63 6f 6e key)`.and.:abbr:`CKN.(MACsec.con
afb60 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6e 61 6d 65 29 60 20 70 61 69 nectivity.association.name)`.pai
afb80 72 2e 00 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 43 73 65 63 20 72 65 70 6c 61 79 20 70 72 6f r..IEEE.802.1X/MACsec.replay.pro
afba0 74 65 63 74 69 6f 6e 20 77 69 6e 64 6f 77 2e 20 54 68 69 73 20 64 65 74 65 72 6d 69 6e 65 73 20 tection.window..This.determines.
afbc0 61 20 77 69 6e 64 6f 77 20 69 6e 20 77 68 69 63 68 20 72 65 70 6c 61 79 20 69 73 20 74 6f 6c 65 a.window.in.which.replay.is.tole
afbe0 72 61 74 65 64 2c 20 74 6f 20 61 6c 6c 6f 77 20 72 65 63 65 69 70 74 20 6f 66 20 66 72 61 6d 65 rated,.to.allow.receipt.of.frame
afc00 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d 69 73 6f 72 64 65 72 65 64 20 62 79 20 74 s.that.have.been.misordered.by.t
afc20 68 65 20 6e 65 74 77 6f 72 6b 2e 00 49 45 45 45 20 38 30 32 2e 31 61 64 5f 20 77 61 73 20 61 6e he.network..IEEE.802.1ad_.was.an
afc40 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 6e 64 61 72 64 20 69 6e .Ethernet.networking.standard.in
afc60 66 6f 72 6d 61 6c 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 51 69 6e 51 20 61 73 20 61 6e 20 61 6d 65 formally.known.as.QinQ.as.an.ame
afc80 6e 64 6d 65 6e 74 20 74 6f 20 49 45 45 45 20 73 74 61 6e 64 61 72 64 20 38 30 32 2e 31 71 20 56 ndment.to.IEEE.standard.802.1q.V
afca0 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 61 62 6f 76 LAN.interfaces.as.described.abov
afcc0 65 2e 20 38 30 32 2e 31 61 64 20 77 61 73 20 69 6e 63 6f 72 70 6f 72 61 74 65 64 20 69 6e 74 6f e..802.1ad.was.incorporated.into
afce0 20 74 68 65 20 62 61 73 65 20 38 30 32 2e 31 71 5f 20 73 74 61 6e 64 61 72 64 20 69 6e 20 32 30 .the.base.802.1q_.standard.in.20
afd00 31 31 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 11..The.technique.is.also.known.
afd20 61 73 20 70 72 6f 76 69 64 65 72 20 62 72 69 64 67 69 6e 67 2c 20 53 74 61 63 6b 65 64 20 56 4c as.provider.bridging,.Stacked.VL
afd40 41 4e 73 2c 20 6f 72 20 73 69 6d 70 6c 79 20 51 69 6e 51 20 6f 72 20 51 2d 69 6e 2d 51 2e 20 22 ANs,.or.simply.QinQ.or.Q-in-Q.."
afd60 51 2d 69 6e 2d 51 22 20 63 61 6e 20 66 6f 72 20 73 75 70 70 6f 72 74 65 64 20 64 65 76 69 63 65 Q-in-Q".can.for.supported.device
afd80 73 20 61 70 70 6c 79 20 74 6f 20 43 2d 74 61 67 20 73 74 61 63 6b 69 6e 67 20 6f 6e 20 43 2d 74 s.apply.to.C-tag.stacking.on.C-t
afda0 61 67 20 28 45 74 68 65 72 6e 65 74 20 54 79 70 65 20 3d 20 30 78 38 31 30 30 29 2e 00 49 45 45 ag.(Ethernet.Type.=.0x8100)..IEE
afdc0 45 20 38 30 32 2e 31 71 5f 2c 20 6f 66 74 65 6e 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 E.802.1q_,.often.referred.to.as.
afde0 44 6f 74 31 71 2c 20 69 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 6e 64 61 72 Dot1q,.is.the.networking.standar
afe00 64 20 74 68 61 74 20 73 75 70 70 6f 72 74 73 20 76 69 72 74 75 61 6c 20 4c 41 4e 73 20 28 56 4c d.that.supports.virtual.LANs.(VL
afe20 41 4e 73 29 20 6f 6e 20 61 6e 20 49 45 45 45 20 38 30 32 2e 33 20 45 74 68 65 72 6e 65 74 20 6e ANs).on.an.IEEE.802.3.Ethernet.n
afe40 65 74 77 6f 72 6b 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 64 65 66 69 6e 65 73 20 61 20 73 etwork..The.standard.defines.a.s
afe60 79 73 74 65 6d 20 6f 66 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 66 6f 72 20 45 74 68 65 72 6e ystem.of.VLAN.tagging.for.Ethern
afe80 65 74 20 66 72 61 6d 65 73 20 61 6e 64 20 74 68 65 20 61 63 63 6f 6d 70 61 6e 79 69 6e 67 20 70 et.frames.and.the.accompanying.p
afea0 72 6f 63 65 64 75 72 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 62 72 69 64 67 65 73 20 rocedures.to.be.used.by.bridges.
afec0 61 6e 64 20 73 77 69 74 63 68 65 73 20 69 6e 20 68 61 6e 64 6c 69 6e 67 20 73 75 63 68 20 66 72 and.switches.in.handling.such.fr
afee0 61 6d 65 73 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 61 6c 73 6f 20 63 6f 6e 74 61 69 6e 73 ames..The.standard.also.contains
aff00 20 70 72 6f 76 69 73 69 6f 6e 73 20 66 6f 72 20 61 20 71 75 61 6c 69 74 79 2d 6f 66 2d 73 65 72 .provisions.for.a.quality-of-ser
aff20 76 69 63 65 20 70 72 69 6f 72 69 74 69 7a 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 63 6f 6d 6d 6f vice.prioritization.scheme.commo
aff40 6e 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 49 45 45 45 20 38 30 32 2e 31 70 20 61 6e 64 20 64 65 66 nly.known.as.IEEE.802.1p.and.def
aff60 69 6e 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 41 74 74 72 69 62 75 74 65 20 52 65 67 69 73 ines.the.Generic.Attribute.Regis
aff80 74 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 2e 00 49 45 54 46 20 70 75 62 6c 69 73 68 65 64 tration.Protocol..IETF.published
affa0 20 3a 72 66 63 3a 60 36 35 39 38 60 2c 20 64 65 74 61 69 6c 69 6e 67 20 61 20 73 68 61 72 65 64 .:rfc:`6598`,.detailing.a.shared
affc0 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 75 73 65 20 69 6e 20 49 53 50 20 43 47 .address.space.for.use.in.ISP.CG
affe0 4e 20 64 65 70 6c 6f 79 6d 65 6e 74 73 20 74 68 61 74 20 63 61 6e 20 68 61 6e 64 6c 65 20 74 68 N.deployments.that.can.handle.th
b0000 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 65 73 20 6f 63 63 75 72 72 69 6e e.same.network.prefixes.occurrin
b0020 67 20 62 6f 74 68 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 69 g.both.on.inbound.and.outbound.i
b0040 6e 74 65 72 66 61 63 65 73 2e 20 41 52 49 4e 20 72 65 74 75 72 6e 65 64 20 61 64 64 72 65 73 73 nterfaces..ARIN.returned.address
b0060 20 73 70 61 63 65 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 49 41 4e 41 20 28 49 6e 74 65 72 .space.to.the.:abbr:`IANA.(Inter
b0080 6e 65 74 20 41 73 73 69 67 6e 65 64 20 4e 75 6d 62 65 72 73 20 41 75 74 68 6f 72 69 74 79 29 60 net.Assigned.Numbers.Authority)`
b00a0 20 66 6f 72 20 74 68 69 73 20 61 6c 6c 6f 63 61 74 69 6f 6e 2e 00 49 47 4d 50 20 50 72 6f 78 79 .for.this.allocation..IGMP.Proxy
b00c0 00 49 4b 45 20 28 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 29 20 41 74 74 .IKE.(Internet.Key.Exchange).Att
b00e0 72 69 62 75 74 65 73 00 49 4b 45 20 50 68 61 73 65 3a 00 49 4b 45 20 70 65 72 66 6f 72 6d 73 20 ributes.IKE.Phase:.IKE.performs.
b0100 6d 75 74 75 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 77 mutual.authentication.between.tw
b0120 6f 20 70 61 72 74 69 65 73 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 6e 20 49 4b 45 o.parties.and.establishes.an.IKE
b0140 20 73 65 63 75 72 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 28 53 41 29 20 74 68 61 74 20 .security.association.(SA).that.
b0160 69 6e 63 6c 75 64 65 73 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 69 6e 66 6f 72 6d 61 74 69 includes.shared.secret.informati
b0180 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 66 66 69 63 69 65 6e 74 on.that.can.be.used.to.efficient
b01a0 6c 79 20 65 73 74 61 62 6c 69 73 68 20 53 41 73 20 66 6f 72 20 45 6e 63 61 70 73 75 6c 61 74 69 ly.establish.SAs.for.Encapsulati
b01c0 6e 67 20 53 65 63 75 72 69 74 79 20 50 61 79 6c 6f 61 64 20 28 45 53 50 29 20 6f 72 20 41 75 74 ng.Security.Payload.(ESP).or.Aut
b01e0 68 65 6e 74 69 63 61 74 69 6f 6e 20 48 65 61 64 65 72 20 28 41 48 29 20 61 6e 64 20 61 20 73 65 hentication.Header.(AH).and.a.se
b0200 74 20 6f 66 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f t.of.cryptographic.algorithms.to
b0220 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 53 41 73 20 74 6f 20 70 72 6f 74 65 63 74 20 74 .be.used.by.the.SAs.to.protect.t
b0240 68 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 74 68 65 79 20 63 61 72 72 79 2e 20 68 74 74 70 he.traffic.that.they.carry..http
b0260 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d s://datatracker.ietf.org/doc/htm
b0280 6c 2f 72 66 63 35 39 39 36 00 49 4b 45 76 31 00 49 4b 45 76 32 00 49 50 00 49 50 20 61 64 64 72 l/rfc5996.IKEv1.IKEv2.IP.IP.addr
b02a0 65 73 73 00 49 50 20 61 64 64 72 65 73 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 31 30 30 60 60 ess.IP.address.``192.168.1.100``
b02c0 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 20 74 6f 20 63 .shall.be.statically.mapped.to.c
b02e0 6c 69 65 6e 74 20 6e 61 6d 65 64 20 60 60 63 6c 69 65 6e 74 31 60 60 00 49 50 20 61 64 64 72 65 lient.named.``client1``.IP.addre
b0300 73 73 20 60 60 31 39 32 2e 31 36 38 2e 32 2e 31 2f 32 34 60 60 00 49 50 20 61 64 64 72 65 73 73 ss.``192.168.2.1/24``.IP.address
b0320 20 66 6f 72 20 44 48 43 50 20 73 65 72 76 65 72 20 69 64 65 6e 74 69 66 69 65 72 00 49 50 20 61 .for.DHCP.server.identifier.IP.a
b0340 64 64 72 65 73 73 20 6f 66 20 4e 54 50 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 ddress.of.NTP.server.IP.address.
b0360 6f 66 20 50 4f 50 33 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 53 4d 54 of.POP3.server.IP.address.of.SMT
b0380 50 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 P.server.IP.address.of.route.to.
b03a0 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 match,.based.on.access-list..IP.
b03c0 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 address.of.route.to.match,.based
b03e0 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 .on.prefix-list..IP.address.of.r
b0400 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 70 65 63 69 66 69 65 oute.to.match,.based.on.specifie
b0420 64 20 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 d.prefix-length..Note.that.this.
b0440 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f 75 74 65 73 20 6f 6e can.be.used.for.kernel.routes.on
b0460 6c 79 2e 20 44 6f 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 74 68 65 20 72 6f 75 74 65 73 20 6f ly..Do.not.apply.to.the.routes.o
b0480 66 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 28 65 2e 67 f.dynamic.routing.protocols.(e.g
b04a0 2e 20 42 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 61 73 20 74 68 69 73 20 63 61 6e 20 6c ..BGP,.RIP,.OSFP),.as.this.can.l
b04c0 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 73 2e 2e 00 49 50 20 61 ead.to.unexpected.results...IP.a
b04e0 64 64 72 65 73 73 20 74 6f 20 65 78 63 6c 75 64 65 20 66 72 6f 6d 20 44 48 43 50 20 6c 65 61 73 ddress.to.exclude.from.DHCP.leas
b0500 65 20 72 61 6e 67 65 00 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 6e 65 74 77 6f 72 6b 73 e.range.IP.addresses.or.networks
b0520 20 66 6f 72 20 77 68 69 63 68 20 6c 6f 63 61 6c 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 .for.which.local.conntrack.entri
b0540 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 79 6e 63 65 64 00 49 50 20 6d 61 6e 61 67 65 6d es.will.not.be.synced.IP.managem
b0560 65 6e 74 20 61 64 64 72 65 73 73 00 49 50 20 6d 61 73 71 75 65 72 61 64 69 6e 67 20 69 73 20 61 ent.address.IP.masquerading.is.a
b0580 20 74 65 63 68 6e 69 71 75 65 20 74 68 61 74 20 68 69 64 65 73 20 61 6e 20 65 6e 74 69 72 65 20 .technique.that.hides.an.entire.
b05a0 49 50 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2c 20 75 73 75 61 6c 6c 79 20 63 6f 6e 73 69 73 IP.address.space,.usually.consis
b05c0 74 69 6e 67 20 6f 66 20 70 72 69 76 61 74 65 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 62 65 ting.of.private.IP.addresses,.be
b05e0 68 69 6e 64 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 61 6e 6f 74 hind.a.single.IP.address.in.anot
b0600 68 65 72 2c 20 75 73 75 61 6c 6c 79 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 20 73 70 61 63 her,.usually.public.address.spac
b0620 65 2e 20 54 68 65 20 68 69 64 64 65 6e 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 63 68 61 6e e..The.hidden.addresses.are.chan
b0640 67 65 64 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 28 70 75 62 6c 69 63 29 20 49 50 20 61 64 ged.into.a.single.(public).IP.ad
b0660 64 72 65 73 73 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 dress.as.the.source.address.of.t
b0680 68 65 20 6f 75 74 67 6f 69 6e 67 20 49 50 20 70 61 63 6b 65 74 73 20 73 6f 20 74 68 65 79 20 61 he.outgoing.IP.packets.so.they.a
b06a0 70 70 65 61 72 20 61 73 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 6e 6f 74 20 66 72 6f 6d 20 74 68 ppear.as.originating.not.from.th
b06c0 65 20 68 69 64 64 65 6e 20 68 6f 73 74 20 62 75 74 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 e.hidden.host.but.from.the.routi
b06e0 6e 67 20 64 65 76 69 63 65 20 69 74 73 65 6c 66 2e 20 42 65 63 61 75 73 65 20 6f 66 20 74 68 65 ng.device.itself..Because.of.the
b0700 20 70 6f 70 75 6c 61 72 69 74 79 20 6f 66 20 74 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 74 6f .popularity.of.this.technique.to
b0720 20 63 6f 6e 73 65 72 76 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2c 20 74 68 .conserve.IPv4.address.space,.th
b0740 65 20 74 65 72 6d 20 4e 41 54 20 68 61 73 20 62 65 63 6f 6d 65 20 76 69 72 74 75 61 6c 6c 79 20 e.term.NAT.has.become.virtually.
b0760 73 79 6e 6f 6e 79 6d 6f 75 73 20 77 69 74 68 20 49 50 20 6d 61 73 71 75 65 72 61 64 69 6e 67 2e synonymous.with.IP.masquerading.
b0780 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 .IP.next-hop.of.route.to.match,.
b07a0 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 6e 65 78 74 2d 68 6f based.on.access-list..IP.next-ho
b07c0 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 69 70 p.of.route.to.match,.based.on.ip
b07e0 20 61 64 64 72 65 73 73 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 .address..IP.next-hop.of.route.t
b0800 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 2e o.match,.based.on.prefix.length.
b0820 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 .IP.next-hop.of.route.to.match,.
b0840 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 20 6e 65 78 74 2d 68 6f based.on.prefix-list..IP.next-ho
b0860 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 74 79 p.of.route.to.match,.based.on.ty
b0880 70 65 2e 00 49 50 20 70 72 65 63 65 64 65 6e 63 65 20 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 pe..IP.precedence.as.defined.in.
b08a0 3a 72 66 63 3a 60 37 39 31 60 3a 00 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 35 :rfc:`791`:.IP.protocol.number.5
b08c0 30 20 28 45 53 50 29 00 49 50 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 6f 66 20 72 6f 75 74 65 0.(ESP).IP.route.source.of.route
b08e0 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e .to.match,.based.on.access-list.
b0900 00 49 50 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 .IP.route.source.of.route.to.mat
b0920 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 36 49 50 36 ch,.based.on.prefix-list..IP6IP6
b0940 00 49 50 49 50 00 49 50 49 50 36 00 49 50 53 65 63 20 49 4b 45 20 61 6e 64 20 45 53 50 00 49 50 .IPIP.IPIP6.IPSec.IKE.and.ESP.IP
b0960 53 65 63 20 49 4b 45 20 61 6e 64 20 45 53 50 20 47 72 6f 75 70 73 3b 00 49 50 53 65 63 20 49 4b Sec.IKE.and.ESP.Groups;.IPSec.IK
b0980 45 76 32 20 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 76 Ev2.Remote.Access.VPN.IPSec.IKEv
b09a0 32 20 73 69 74 65 32 73 69 74 65 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 76 32 20 73 69 74 65 2.site2site.VPN.IPSec.IKEv2.site
b09c0 32 73 69 74 65 20 56 50 4e 20 28 73 6f 75 72 63 65 20 2e 2f 64 72 61 77 2e 69 6f 2f 76 70 6e 5f 2site.VPN.(source../draw.io/vpn_
b09e0 73 32 73 5f 69 6b 65 76 32 2e 64 72 61 77 69 6f 29 00 49 50 53 65 63 20 56 50 4e 20 54 75 6e 6e s2s_ikev2.drawio).IPSec.VPN.Tunn
b0a00 65 6c 73 00 49 50 53 65 63 20 56 50 4e 20 74 75 6e 6e 65 6c 73 2e 00 49 50 53 65 63 3a 00 49 50 els.IPSec.VPN.tunnels..IPSec:.IP
b0a20 6f 45 20 53 65 72 76 65 72 00 49 50 6f 45 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 20 oE.Server.IPoE.can.be.configure.
b0a40 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 77 69 6c 6c on.different.interfaces,.it.will
b0a60 20 64 65 70 65 6e 64 20 6f 6e 20 65 61 63 68 20 73 70 65 63 69 66 69 63 20 73 69 74 75 61 74 69 .depend.on.each.specific.situati
b0a80 6f 6e 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 on.which.interface.will.provide.
b0aa0 49 50 6f 45 20 74 6f 20 63 6c 69 65 6e 74 73 2e 20 54 68 65 20 63 6c 69 65 6e 74 73 20 6d 61 63 IPoE.to.clients..The.clients.mac
b0ac0 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 .address.and.the.incoming.interf
b0ae0 61 63 65 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 63 6f 6e 74 72 6f 6c 20 70 61 72 ace.is.being.used.as.control.par
b0b00 61 6d 65 74 65 72 2c 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 20 63 6c 69 65 6e 74 ameter,.to.authenticate.a.client
b0b20 2e 00 49 50 6f 45 20 69 73 20 61 20 6d 65 74 68 6f 64 20 6f 66 20 64 65 6c 69 76 65 72 69 6e 67 ..IPoE.is.a.method.of.delivering
b0b40 20 61 6e 20 49 50 20 70 61 79 6c 6f 61 64 20 6f 76 65 72 20 61 6e 20 45 74 68 65 72 6e 65 74 2d .an.IP.payload.over.an.Ethernet-
b0b60 62 61 73 65 64 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 6f 72 20 61 6e 20 61 63 63 65 73 based.access.network.or.an.acces
b0b80 73 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 62 72 69 64 67 65 64 20 45 74 68 65 72 6e 65 74 s.network.using.bridged.Ethernet
b0ba0 20 6f 76 65 72 20 41 73 79 6e 63 68 72 6f 6e 6f 75 73 20 54 72 61 6e 73 66 65 72 20 4d 6f 64 65 .over.Asynchronous.Transfer.Mode
b0bc0 20 28 41 54 4d 29 20 77 69 74 68 6f 75 74 20 75 73 69 6e 67 20 50 50 50 6f 45 2e 20 49 74 20 64 .(ATM).without.using.PPPoE..It.d
b0be0 69 72 65 63 74 6c 79 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 74 68 65 20 49 50 20 64 61 74 61 irectly.encapsulates.the.IP.data
b0c00 67 72 61 6d 73 20 69 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2c 20 75 73 69 6e 67 20 grams.in.Ethernet.frames,.using.
b0c20 74 68 65 20 73 74 61 6e 64 61 72 64 20 3a 72 66 63 3a 60 38 39 34 60 20 65 6e 63 61 70 73 75 6c the.standard.:rfc:`894`.encapsul
b0c40 61 74 69 6f 6e 2e 00 49 50 6f 45 20 73 65 72 76 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f ation..IPoE.server.will.listen.o
b0c60 6e 20 69 6e 74 65 72 66 61 63 65 73 20 65 74 68 31 2e 35 30 20 61 6e 64 20 65 74 68 31 2e 35 31 n.interfaces.eth1.50.and.eth1.51
b0c80 00 49 50 73 65 63 00 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6d 61 74 63 68 69 6e 67 20 47 52 45 .IPsec.IPsec.policy.matching.GRE
b0ca0 00 49 50 76 34 00 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 6e 65 78 74 20 62 6f 6f 74 73 .IPv4.IPv4.address.of.next.boots
b0cc0 74 72 61 70 20 73 65 72 76 65 72 00 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 trap.server.IPv4.address.of.rout
b0ce0 65 72 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 73 75 62 6e 65 74 00 49 50 76 34 20 6f er.on.the.client's.subnet.IPv4.o
b0d00 72 20 49 50 76 36 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 4e 65 74 46 6c 6f 77 r.IPv6.source.address.of.NetFlow
b0d20 20 70 61 63 6b 65 74 73 00 49 50 76 34 20 70 65 65 72 69 6e 67 00 49 50 76 34 20 72 65 6c 61 79 .packets.IPv4.peering.IPv4.relay
b0d40 00 49 50 76 34 20 72 6f 75 74 65 20 61 6e 64 20 49 50 76 36 20 72 6f 75 74 65 20 70 6f 6c 69 63 .IPv4.route.and.IPv6.route.polic
b0d60 69 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e ies.are.defined.in.this.section.
b0d80 20 54 68 65 73 65 20 72 6f 75 74 65 20 70 6f 6c 69 63 69 65 73 20 63 61 6e 20 74 68 65 6e 20 62 .These.route.policies.can.then.b
b0da0 65 20 61 73 73 6f 63 69 61 74 65 64 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 00 49 50 76 34 e.associated.to.interfaces..IPv4
b0dc0 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 .route.source:.bgp,.connected,.e
b0de0 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 66 2c 20 igrp,.isis,.kernel,.nhrp,.ospf,.
b0e00 72 69 70 2c 20 73 74 61 74 69 63 2e 00 49 50 76 34 20 73 65 72 76 65 72 00 49 50 76 34 2f 49 50 rip,.static..IPv4.server.IPv4/IP
b0e20 76 36 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 v6.remote.address.of.the.VXLAN.t
b0e40 75 6e 6e 65 6c 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 6d 75 6c 74 69 63 61 73 74 2c unnel..Alternative.to.multicast,
b0e60 20 74 68 65 20 72 65 6d 6f 74 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 63 61 .the.remote.IPv4/IPv6.address.ca
b0e80 6e 20 73 65 74 20 64 69 72 65 63 74 6c 79 2e 00 49 50 76 36 00 49 50 76 36 20 41 63 63 65 73 73 n.set.directly..IPv6.IPv6.Access
b0ea0 20 4c 69 73 74 00 49 50 76 36 20 44 48 43 50 76 36 2d 50 44 20 45 78 61 6d 70 6c 65 00 49 50 76 .List.IPv6.DHCPv6-PD.Example.IPv
b0ec0 36 20 44 4e 53 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6f 70 74 69 6f 6e 61 6c 2e 00 49 50 6.DNS.addresses.are.optional..IP
b0ee0 76 36 20 4d 75 6c 74 69 63 61 73 74 00 49 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 v6.Multicast.IPv6.Prefix.Delegat
b0f00 69 6f 6e 00 49 50 76 36 20 50 72 65 66 69 78 20 4c 69 73 74 73 00 49 50 76 36 20 53 4c 41 41 43 ion.IPv6.Prefix.Lists.IPv6.SLAAC
b0f20 20 61 6e 64 20 49 41 2d 50 44 00 49 50 76 36 20 54 43 50 20 66 69 6c 74 65 72 73 20 77 69 6c 6c .and.IA-PD.IPv6.TCP.filters.will
b0f40 20 6f 6e 6c 79 20 6d 61 74 63 68 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 6e 6f .only.match.IPv6.packets.with.no
b0f60 20 68 65 61 64 65 72 20 65 78 74 65 6e 73 69 6f 6e 2c 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 65 .header.extension,.see.https://e
b0f80 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 49 50 76 36 5f 70 61 63 6b 65 74 n.wikipedia.org/wiki/IPv6_packet
b0fa0 23 45 78 74 65 6e 73 69 6f 6e 5f 68 65 61 64 65 72 73 00 49 50 76 36 20 61 64 64 72 65 73 73 20 #Extension_headers.IPv6.address.
b0fc0 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 30 31 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 ``2001:db8::101``.shall.be.stati
b0fe0 63 61 6c 6c 79 20 6d 61 70 70 65 64 00 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 cally.mapped.IPv6.address.of.rou
b1000 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 61 63 63 65 73 te.to.match,.based.on.IPv6.acces
b1020 73 2d 6c 69 73 74 2e 00 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f s-list..IPv6.address.of.route.to
b1040 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 .match,.based.on.IPv6.prefix-lis
b1060 74 2e 00 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 t..IPv6.address.of.route.to.matc
b1080 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2d 6c 65 6e h,.based.on.specified.prefix-len
b10a0 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 gth..Note.that.this.can.be.used.
b10c0 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f 75 74 65 73 20 6f 6e 6c 79 2e 20 44 6f 20 6e 6f 74 20 61 for.kernel.routes.only..Do.not.a
b10e0 70 70 6c 79 20 74 6f 20 74 68 65 20 72 6f 75 74 65 73 20 6f 66 20 64 79 6e 61 6d 69 63 20 72 6f pply.to.the.routes.of.dynamic.ro
b1100 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 28 65 2e 67 2e 20 42 47 50 2c 20 52 49 50 2c 20 uting.protocols.(e.g..BGP,.RIP,.
b1120 4f 53 46 50 29 2c 20 61 73 20 74 68 69 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 OSFP),.as.this.can.lead.to.unexp
b1140 65 63 74 65 64 20 72 65 73 75 6c 74 73 2e 2e 00 49 50 76 36 20 63 6c 69 65 6e 74 27 73 20 70 72 ected.results...IPv6.client's.pr
b1160 65 66 69 78 20 61 73 73 69 67 6e 6d 65 6e 74 00 49 50 76 36 20 70 65 65 72 69 6e 67 00 49 50 76 efix.assignment.IPv6.peering.IPv
b1180 36 20 70 72 65 66 69 78 20 60 60 32 30 30 31 3a 64 62 38 3a 30 3a 31 30 31 3a 3a 2f 36 34 60 60 6.prefix.``2001:db8:0:101::/64``
b11a0 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 00 49 50 76 36 .shall.be.statically.mapped.IPv6
b11c0 20 70 72 65 66 69 78 2e 00 49 50 76 36 20 72 65 6c 61 79 00 49 50 76 36 20 72 6f 75 74 65 20 73 .prefix..IPv6.relay.IPv6.route.s
b11e0 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 ource:.bgp,.connected,.eigrp,.is
b1200 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c is,.kernel,.nhrp,.ospfv3,.ripng,
b1220 20 73 74 61 74 69 63 2e 00 49 50 76 36 20 73 65 72 76 65 72 00 49 50 76 36 20 73 75 70 70 6f 72 .static..IPv6.server.IPv6.suppor
b1240 74 00 49 53 2d 49 53 00 49 53 2d 49 53 20 47 6c 6f 62 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 t.IS-IS.IS-IS.Global.Configurati
b1260 6f 6e 00 49 53 2d 49 53 20 53 52 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 53 43 2d 44 48 on.IS-IS.SR.Configuration.ISC-DH
b1280 43 50 20 4f 70 74 69 6f 6e 20 6e 61 6d 65 00 49 64 65 6e 74 69 74 79 20 42 61 73 65 64 20 43 6f CP.Option.name.Identity.Based.Co
b12a0 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 66 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a nfiguration.If.**max-threshold**
b12c0 20 69 73 20 73 65 74 20 62 75 74 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 20 69 73 20 6e .is.set.but.**min-threshold.is.n
b12e0 6f 74 2c 20 74 68 65 6e 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 69 73 20 73 63 ot,.then.**min-threshold**.is.sc
b1300 61 6c 65 64 20 74 6f 20 35 30 25 20 6f 66 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a aled.to.50%.of.**max-threshold**
b1320 2e 00 49 66 20 3a 63 66 67 63 6d 64 3a 60 73 74 72 69 63 74 60 20 69 73 20 73 65 74 20 74 68 65 ..If.:cfgcmd:`strict`.is.set.the
b1340 20 42 47 50 20 73 65 73 73 69 6f 6e 20 77 6f 6e e2 80 99 74 20 62 65 63 6f 6d 65 20 65 73 74 61 .BGP.session.won...t.become.esta
b1360 62 6c 69 73 68 65 64 20 75 6e 74 69 6c 20 74 68 65 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 73 blished.until.the.BGP.neighbor.s
b1380 65 74 73 20 6c 6f 63 61 6c 20 52 6f 6c 65 20 6f 6e 20 69 74 73 20 73 69 64 65 2e 20 54 68 69 73 ets.local.Role.on.its.side..This
b13a0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 64 65 66 69 .configuration.parameter.is.defi
b13c0 6e 65 64 20 69 6e 20 52 46 43 20 3a 72 66 63 3a 60 39 32 33 34 60 20 61 6e 64 20 69 73 20 75 73 ned.in.RFC.:rfc:`9234`.and.is.us
b13e0 65 64 20 74 6f 20 65 6e 66 6f 72 63 65 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 ed.to.enforce.the.corresponding.
b1400 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 79 6f 75 72 20 63 6f 75 6e 74 65 72 2d 70 61 configuration.at.your.counter-pa
b1420 72 74 73 20 73 69 64 65 2e 00 49 66 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 73 20 75 rts.side..If.ARP.monitoring.is.u
b1440 73 65 64 20 69 6e 20 61 6e 20 65 74 68 65 72 63 68 61 6e 6e 65 6c 20 63 6f 6d 70 61 74 69 62 6c sed.in.an.etherchannel.compatibl
b1460 65 20 6d 6f 64 65 20 28 6d 6f 64 65 73 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 61 6e 64 20 78 6f e.mode.(modes.round-robin.and.xo
b1480 72 2d 68 61 73 68 29 2c 20 74 68 65 20 73 77 69 74 63 68 20 73 68 6f 75 6c 64 20 62 65 20 63 6f r-hash),.the.switch.should.be.co
b14a0 6e 66 69 67 75 72 65 64 20 69 6e 20 61 20 6d 6f 64 65 20 74 68 61 74 20 65 76 65 6e 6c 79 20 64 nfigured.in.a.mode.that.evenly.d
b14c0 69 73 74 72 69 62 75 74 65 73 20 70 61 63 6b 65 74 73 20 61 63 72 6f 73 73 20 61 6c 6c 20 6c 69 istributes.packets.across.all.li
b14e0 6e 6b 73 2e 20 49 66 20 74 68 65 20 73 77 69 74 63 68 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 nks..If.the.switch.is.configured
b1500 20 74 6f 20 64 69 73 74 72 69 62 75 74 65 20 74 68 65 20 70 61 63 6b 65 74 73 20 69 6e 20 61 6e .to.distribute.the.packets.in.an
b1520 20 58 4f 52 20 66 61 73 68 69 6f 6e 2c 20 61 6c 6c 20 72 65 70 6c 69 65 73 20 66 72 6f 6d 20 74 .XOR.fashion,.all.replies.from.t
b1540 68 65 20 41 52 50 20 74 61 72 67 65 74 73 20 77 69 6c 6c 20 62 65 20 72 65 63 65 69 76 65 64 20 he.ARP.targets.will.be.received.
b1560 6f 6e 20 74 68 65 20 73 61 6d 65 20 6c 69 6e 6b 20 77 68 69 63 68 20 63 6f 75 6c 64 20 63 61 75 on.the.same.link.which.could.cau
b1580 73 65 20 74 68 65 20 6f 74 68 65 72 20 74 65 61 6d 20 6d 65 6d 62 65 72 73 20 74 6f 20 66 61 69 se.the.other.team.members.to.fai
b15a0 6c 2e 00 49 66 20 43 41 20 69 73 20 70 72 65 73 65 6e 74 2c 20 74 68 69 73 20 63 65 72 74 69 66 l..If.CA.is.present,.this.certif
b15c0 69 63 61 74 65 20 77 69 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 67 65 6e 65 72 61 icate.will.be.included.in.genera
b15e0 74 65 64 20 43 52 4c 73 00 49 66 20 43 4c 49 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 70 ted.CRLs.If.CLI.option.is.not.sp
b1600 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 66 65 61 74 75 72 65 20 69 73 20 64 69 73 61 62 6c 65 ecified,.this.feature.is.disable
b1620 64 2e 00 49 66 20 60 60 61 6c 69 61 73 60 60 20 69 73 20 73 65 74 2c 20 69 74 20 63 61 6e 20 62 d..If.``alias``.is.set,.it.can.b
b1640 65 20 75 73 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 77 68 65 e.used.instead.of.the.device.whe
b1660 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 2e 00 49 66 20 61 20 6c 6f 63 61 6c 20 66 69 72 65 77 61 6c n.connecting..If.a.local.firewal
b1680 6c 20 70 6f 6c 69 63 79 20 69 73 20 69 6e 20 70 6c 61 63 65 20 6f 6e 20 79 6f 75 72 20 65 78 74 l.policy.is.in.place.on.your.ext
b16a0 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f ernal.interface.you.will.need.to
b16c0 20 61 6c 6c 6f 77 20 74 68 65 20 70 6f 72 74 73 20 62 65 6c 6f 77 3a 00 49 66 20 61 20 72 65 67 .allow.the.ports.below:.If.a.reg
b16e0 69 73 74 72 79 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 44 6f 63 6b 65 72 2e 69 istry.is.not.specified,.Docker.i
b1700 6f 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 o.will.be.used.as.the.container.
b1720 72 65 67 69 73 74 72 79 20 75 6e 6c 65 73 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 72 registry.unless.an.alternative.r
b1740 65 67 69 73 74 72 79 20 69 73 20 73 70 65 63 69 66 69 65 64 20 75 73 69 6e 67 20 2a 2a 73 65 74 egistry.is.specified.using.**set
b1760 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 20 3c 6e 61 6d 65 3e 2a 2a 20 6f 72 20 .container.registry.<name>**.or.
b1780 74 68 65 20 72 65 67 69 73 74 72 79 20 69 73 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 the.registry.is.included.in.the.
b17a0 69 6d 61 67 65 20 6e 61 6d 65 00 49 66 20 61 20 72 65 73 70 6f 6e 73 65 20 69 73 20 68 65 61 72 image.name.If.a.response.is.hear
b17c0 64 2c 20 74 68 65 20 6c 65 61 73 65 20 69 73 20 61 62 61 6e 64 6f 6e 65 64 2c 20 61 6e 64 20 74 d,.the.lease.is.abandoned,.and.t
b17e0 68 65 20 73 65 72 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 72 65 73 70 6f 6e 64 20 74 6f 20 74 68 he.server.does.not.respond.to.th
b1800 65 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 6c 65 61 73 65 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 e.client..The.lease.will.remain.
b1820 61 62 61 6e 64 6f 6e 65 64 20 66 6f 72 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 61 62 61 6e 64 abandoned.for.a.minimum.of.aband
b1840 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 73 20 on-lease-time.seconds.(defaults.
b1860 74 6f 20 32 34 20 68 6f 75 72 73 29 2e 00 49 66 20 61 20 72 6f 75 74 65 20 68 61 73 20 61 6e 20 to.24.hours)..If.a.route.has.an.
b1880 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 20 61 74 74 72 69 62 75 74 65 20 62 65 63 61 75 73 65 20 ORIGINATOR_ID.attribute.because.
b18a0 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 66 6c 65 63 74 65 64 2c 20 74 68 61 74 20 4f 52 49 47 it.has.been.reflected,.that.ORIG
b18c0 49 4e 41 54 4f 52 5f 49 44 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 4f 74 68 65 72 77 69 73 INATOR_ID.will.be.used..Otherwis
b18e0 65 2c 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 68 65 e,.the.router-ID.of.the.peer.the
b1900 20 72 6f 75 74 65 20 77 61 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 77 69 6c 6c 20 62 65 .route.was.received.from.will.be
b1920 20 75 73 65 64 2e 00 49 66 20 61 20 72 75 6c 65 20 69 73 20 64 65 66 69 6e 65 64 2c 20 74 68 65 .used..If.a.rule.is.defined,.the
b1940 6e 20 61 6e 20 61 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 n.an.action.must.be.defined.for.
b1960 69 74 2e 20 54 68 69 73 20 74 65 6c 6c 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 77 68 61 74 it..This.tells.the.firewall.what
b1980 20 74 6f 20 64 6f 20 69 66 20 61 6c 6c 20 63 72 69 74 65 72 69 61 20 6d 61 74 63 68 65 72 73 20 .to.do.if.all.criteria.matchers.
b19a0 64 65 66 69 6e 65 64 20 66 6f 72 20 73 75 63 68 20 72 75 6c 65 20 64 6f 20 6d 61 74 63 68 2e 00 defined.for.such.rule.do.match..
b19c0 49 66 20 61 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 66 72 65 65 20 61 64 64 72 65 73 73 65 73 If.a.there.are.no.free.addresses
b19e0 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 .but.there.are.abandoned.IP.addr
b1a00 65 73 73 65 73 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 74 74 65 esses,.the.DHCP.server.will.atte
b1a20 6d 70 74 20 74 6f 20 72 65 63 6c 61 69 6d 20 61 6e 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 mpt.to.reclaim.an.abandoned.IP.a
b1a40 64 64 72 65 73 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 76 61 6c 75 65 20 6f ddress.regardless.of.the.value.o
b1a60 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 2e 00 49 66 20 61 6e 20 49 53 50 20 f.abandon-lease-time..If.an.ISP.
b1a80 64 65 70 6c 6f 79 73 20 61 20 3a 61 62 62 72 3a 60 43 47 4e 20 28 43 61 72 72 69 65 72 2d 67 72 deploys.a.:abbr:`CGN.(Carrier-gr
b1aa0 61 64 65 20 4e 41 54 29 60 2c 20 61 6e 64 20 75 73 65 73 20 3a 72 66 63 3a 60 31 39 31 38 60 20 ade.NAT)`,.and.uses.:rfc:`1918`.
b1ac0 61 64 64 72 65 73 73 20 73 70 61 63 65 20 74 6f 20 6e 75 6d 62 65 72 20 63 75 73 74 6f 6d 65 72 address.space.to.number.customer
b1ae0 20 67 61 74 65 77 61 79 73 2c 20 74 68 65 20 72 69 73 6b 20 6f 66 20 61 64 64 72 65 73 73 20 63 .gateways,.the.risk.of.address.c
b1b00 6f 6c 6c 69 73 69 6f 6e 2c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 72 6f 75 74 69 6e 67 20 ollision,.and.therefore.routing.
b1b20 66 61 69 6c 75 72 65 73 2c 20 61 72 69 73 65 73 20 77 68 65 6e 20 74 68 65 20 63 75 73 74 6f 6d failures,.arises.when.the.custom
b1b40 65 72 20 6e 65 74 77 6f 72 6b 20 61 6c 72 65 61 64 79 20 75 73 65 73 20 61 6e 20 3a 72 66 63 3a er.network.already.uses.an.:rfc:
b1b60 60 31 39 31 38 60 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 00 49 66 20 61 6e 20 61 6e 6f 74 `1918`.address.space..If.an.anot
b1b80 68 65 72 20 62 72 69 64 67 65 20 69 6e 20 74 68 65 20 73 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 her.bridge.in.the.spanning.tree.
b1ba0 64 6f 65 73 20 6e 6f 74 20 73 65 6e 64 20 6f 75 74 20 61 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 does.not.send.out.a.hello.packet
b1bc0 20 66 6f 72 20 61 20 6c 6f 6e 67 20 70 65 72 69 6f 64 20 6f 66 20 74 69 6d 65 2c 20 69 74 20 69 .for.a.long.period.of.time,.it.i
b1be0 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 65 20 64 65 61 64 2e 00 49 66 20 63 6f 6e 66 69 67 75 s.assumed.to.be.dead..If.configu
b1c00 72 65 64 2c 20 69 6e 63 6f 6d 69 6e 67 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 red,.incoming.IP.directed.broadc
b1c20 61 73 74 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 ast.packets.on.this.interface.wi
b1c40 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 ll.be.forwarded..If.configured,.
b1c60 72 65 70 6c 79 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 reply.only.if.the.target.IP.addr
b1c80 65 73 73 20 69 73 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 ess.is.local.address.configured.
b1ca0 6f 6e 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 63 6f on.the.incoming.interface..If.co
b1cc0 6e 66 69 67 75 72 65 64 2c 20 74 72 79 20 74 6f 20 61 76 6f 69 64 20 6c 6f 63 61 6c 20 61 64 64 nfigured,.try.to.avoid.local.add
b1ce0 72 65 73 73 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 69 6e 20 74 68 65 20 74 61 72 67 65 resses.that.are.not.in.the.targe
b1d00 74 27 73 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 t's.subnet.for.this.interface..T
b1d20 68 69 73 20 6d 6f 64 65 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 61 72 67 65 74 20 68 his.mode.is.useful.when.target.h
b1d40 6f 73 74 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 osts.reachable.via.this.interfac
b1d60 65 20 72 65 71 75 69 72 65 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 e.require.the.source.IP.address.
b1d80 69 6e 20 41 52 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 62 65 20 70 61 72 74 20 6f 66 20 74 68 in.ARP.requests.to.be.part.of.th
b1da0 65 69 72 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 66 69 67 75 72 65 64 20 6f eir.logical.network.configured.o
b1dc0 6e 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 69 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 n.the.receiving.interface..When.
b1de0 77 65 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 72 65 71 75 65 73 74 20 77 65 20 77 69 6c 6c 20 we.generate.the.request.we.will.
b1e00 63 68 65 63 6b 20 61 6c 6c 20 6f 75 72 20 73 75 62 6e 65 74 73 20 74 68 61 74 20 69 6e 63 6c 75 check.all.our.subnets.that.inclu
b1e20 64 65 20 74 68 65 20 74 61 72 67 65 74 20 49 50 20 61 6e 64 20 77 69 6c 6c 20 70 72 65 73 65 72 de.the.target.IP.and.will.preser
b1e40 76 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 66 20 69 74 20 69 73 20 66 ve.the.source.address.if.it.is.f
b1e60 72 6f 6d 20 73 75 63 68 20 73 75 62 6e 65 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 6e 6f 20 rom.such.subnet..If.there.is.no.
b1e80 73 75 63 68 20 73 75 62 6e 65 74 20 77 65 20 73 65 6c 65 63 74 20 73 6f 75 72 63 65 20 61 64 64 such.subnet.we.select.source.add
b1ea0 72 65 73 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 72 75 6c 65 73 20 66 6f 72 20 ress.according.to.the.rules.for.
b1ec0 6c 65 76 65 6c 20 32 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 56 58 4c 41 4e 20 69 6e level.2..If.configuring.VXLAN.in
b1ee0 20 61 20 56 79 4f 53 20 76 69 72 74 75 61 6c 20 6d 61 63 68 69 6e 65 2c 20 65 6e 73 75 72 65 20 .a.VyOS.virtual.machine,.ensure.
b1f00 74 68 61 74 20 4d 41 43 20 73 70 6f 6f 66 69 6e 67 20 28 48 79 70 65 72 2d 56 29 20 6f 72 20 46 that.MAC.spoofing.(Hyper-V).or.F
b1f20 6f 72 67 65 64 20 54 72 61 6e 73 6d 69 74 73 20 28 45 53 58 29 20 61 72 65 20 70 65 72 6d 69 74 orged.Transmits.(ESX).are.permit
b1f40 74 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 66 6f 72 77 61 72 64 65 64 20 66 72 61 6d 65 73 20 ted,.otherwise.forwarded.frames.
b1f60 6d 61 79 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 68 79 70 65 72 76 69 73 6f 72 may.be.blocked.by.the.hypervisor
b1f80 2e 00 49 66 20 66 6f 72 77 61 72 64 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 64 69 66 ..If.forwarding.traffic.to.a.dif
b1fa0 66 65 72 65 6e 74 20 70 6f 72 74 20 74 68 61 6e 20 69 74 20 69 73 20 61 72 72 69 76 69 6e 67 20 ferent.port.than.it.is.arriving.
b1fc0 6f 6e 2c 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 74 on,.you.may.also.configure.the.t
b1fe0 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 72 74 20 75 73 69 6e 67 20 60 73 65 74 20 6e 61 74 20 64 ranslation.port.using.`set.nat.d
b2000 65 73 74 69 6e 61 74 69 6f 6e 20 72 75 6c 65 20 5b 6e 5d 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 estination.rule.[n].translation.
b2020 70 6f 72 74 60 2e 00 49 66 20 67 75 61 72 61 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 66 6f 72 port`..If.guaranteed.traffic.for
b2040 20 61 20 63 6c 61 73 73 20 69 73 20 6d 65 74 20 61 6e 64 20 74 68 65 72 65 20 69 73 20 72 6f 6f .a.class.is.met.and.there.is.roo
b2060 6d 20 66 6f 72 20 6d 6f 72 65 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 63 65 69 6c 69 6e 67 20 m.for.more.traffic,.the.ceiling.
b2080 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 73 65 74 20 68 6f 77 parameter.can.be.used.to.set.how
b20a0 20 6d 75 63 68 20 6d 6f 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 6f 75 6c 64 20 62 65 20 75 73 .much.more.bandwidth.could.be.us
b20c0 65 64 2e 20 49 66 20 67 75 61 72 61 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 69 73 20 6d 65 74 ed..If.guaranteed.traffic.is.met
b20e0 20 61 6e 64 20 74 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 63 6c 61 73 73 65 73 20 77 .and.there.are.several.classes.w
b2100 69 6c 6c 69 6e 67 20 74 6f 20 75 73 65 20 74 68 65 69 72 20 63 65 69 6c 69 6e 67 73 2c 20 74 68 illing.to.use.their.ceilings,.th
b2120 65 20 70 72 69 6f 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 65 73 74 61 62 6c e.priority.parameter.will.establ
b2140 69 73 68 20 74 68 65 20 6f 72 64 65 72 20 69 6e 20 77 68 69 63 68 20 74 68 61 74 20 61 64 64 69 ish.the.order.in.which.that.addi
b2160 74 69 6f 6e 61 6c 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 tional.traffic.will.be.allocated
b2180 2e 20 50 72 69 6f 72 69 74 79 20 63 61 6e 20 62 65 20 61 6e 79 20 6e 75 6d 62 65 72 20 66 72 6f ..Priority.can.be.any.number.fro
b21a0 6d 20 30 20 74 6f 20 37 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 m.0.to.7..The.lower.the.number,.
b21c0 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 00 49 66 20 69 74 27 73 the.higher.the.priority..If.it's
b21e0 20 76 69 74 61 6c 20 74 68 61 74 20 74 68 65 20 64 61 65 6d 6f 6e 20 73 68 6f 75 6c 64 20 61 63 .vital.that.the.daemon.should.ac
b2200 74 20 65 78 61 63 74 6c 79 20 6c 69 6b 65 20 61 20 72 65 61 6c 20 6d 75 6c 74 69 63 61 73 74 20 t.exactly.like.a.real.multicast.
b2220 63 6c 69 65 6e 74 20 6f 6e 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 client.on.the.upstream.interface
b2240 2c 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 ,.this.function.should.be.enable
b2260 64 2e 00 49 66 20 6b 6e 6f 77 6e 2c 20 74 68 65 20 49 50 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 d..If.known,.the.IP.of.the.remot
b2280 65 20 72 6f 75 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 e.router.can.be.configured.using
b22a0 20 74 68 65 20 60 60 72 65 6d 6f 74 65 2d 68 6f 73 74 60 60 20 64 69 72 65 63 74 69 76 65 3b 20 .the.``remote-host``.directive;.
b22c0 69 66 20 75 6e 6b 6e 6f 77 6e 2c 20 69 74 20 63 61 6e 20 62 65 20 6f 6d 69 74 74 65 64 2e 20 57 if.unknown,.it.can.be.omitted..W
b22e0 65 20 77 69 6c 6c 20 61 73 73 75 6d 65 20 61 20 64 79 6e 61 6d 69 63 20 49 50 20 66 6f 72 20 6f e.will.assume.a.dynamic.IP.for.o
b2300 75 72 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 2e 00 49 66 20 6c 6f 67 67 69 6e 67 20 74 6f 20 ur.remote.router..If.logging.to.
b2320 61 20 6c 6f 63 61 6c 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 69 73 20 63 6f 6e 66 69 67 75 72 a.local.user.account.is.configur
b2340 65 64 2c 20 61 6c 6c 20 64 65 66 69 6e 65 64 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 61 72 65 ed,.all.defined.log.messages.are
b2360 20 64 69 73 70 6c 61 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 69 66 20 74 68 65 20 6c .display.on.the.console.if.the.l
b2380 6f 63 61 6c 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 2c 20 69 66 20 74 68 65 20 75 ocal.user.is.logged.in,.if.the.u
b23a0 73 65 72 20 69 73 20 6e 6f 74 20 6c 6f 67 67 65 64 20 69 6e 2c 20 6e 6f 20 6d 65 73 73 61 67 65 ser.is.not.logged.in,.no.message
b23c0 73 20 61 72 65 20 62 65 69 6e 67 20 64 69 73 70 6c 61 79 65 64 2e 20 46 6f 72 20 61 6e 20 65 78 s.are.being.displayed..For.an.ex
b23e0 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 planation.on.:ref:`syslog_facili
b2400 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f ties`.keywords.and.:ref:`syslog_
b2420 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 severity_level`.keywords.see.tab
b2440 6c 65 73 20 62 65 6c 6f 77 2e 00 49 66 20 6d 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 6d 75 6c 74 les.below..If.making.use.of.mult
b2460 69 70 6c 65 20 74 75 6e 6e 65 6c 73 2c 20 4f 70 65 6e 56 50 4e 20 6d 75 73 74 20 68 61 76 65 20 iple.tunnels,.OpenVPN.must.have.
b2480 61 20 77 61 79 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 64 69 66 a.way.to.distinguish.between.dif
b24a0 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c 73 20 61 73 69 64 65 20 66 72 6f 6d 20 74 68 65 20 70 72 ferent.tunnels.aside.from.the.pr
b24c0 65 2d 73 68 61 72 65 64 2d 6b 65 79 2e 20 54 68 69 73 20 69 73 20 65 69 74 68 65 72 20 62 79 20 e-shared-key..This.is.either.by.
b24e0 72 65 66 65 72 65 6e 63 69 6e 67 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 70 6f 72 74 20 6e referencing.IP.address.or.port.n
b2500 75 6d 62 65 72 2e 20 4f 6e 65 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 63 61 74 65 umber..One.option.is.to.dedicate
b2520 20 61 20 70 75 62 6c 69 63 20 49 50 20 74 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c 2e 20 41 6e 6f .a.public.IP.to.each.tunnel..Ano
b2540 74 68 65 72 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 6f 72 ther.option.is.to.dedicate.a.por
b2560 74 20 6e 75 6d 62 65 72 20 74 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c 20 28 65 2e 67 2e 20 31 31 t.number.to.each.tunnel.(e.g..11
b2580 39 35 2c 31 31 39 36 2c 31 31 39 37 2e 2e 2e 29 2e 00 49 66 20 6d 75 6c 74 69 2d 70 61 74 68 69 95,1196,1197...)..If.multi-pathi
b25a0 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 63 68 65 63 6b 20 77 68 65 74 68 65 ng.is.enabled,.then.check.whethe
b25c0 72 20 74 68 65 20 72 6f 75 74 65 73 20 6e 6f 74 20 79 65 74 20 64 69 73 74 69 6e 67 75 69 73 68 r.the.routes.not.yet.distinguish
b25e0 65 64 20 69 6e 20 70 72 65 66 65 72 65 6e 63 65 20 6d 61 79 20 62 65 20 63 6f 6e 73 69 64 65 72 ed.in.preference.may.be.consider
b2600 65 64 20 65 71 75 61 6c 2e 20 49 66 20 3a 63 66 67 63 6d 64 3a 60 62 67 70 20 62 65 73 74 70 61 ed.equal..If.:cfgcmd:`bgp.bestpa
b2620 74 68 20 61 73 2d 70 61 74 68 20 6d 75 6c 74 69 70 61 74 68 2d 72 65 6c 61 78 60 20 69 73 20 73 th.as-path.multipath-relax`.is.s
b2640 65 74 2c 20 61 6c 6c 20 73 75 63 68 20 72 6f 75 74 65 73 20 61 72 65 20 63 6f 6e 73 69 64 65 72 et,.all.such.routes.are.consider
b2660 65 64 20 65 71 75 61 6c 2c 20 6f 74 68 65 72 77 69 73 65 20 72 6f 75 74 65 73 20 72 65 63 65 69 ed.equal,.otherwise.routes.recei
b2680 76 65 64 20 76 69 61 20 69 42 47 50 20 77 69 74 68 20 69 64 65 6e 74 69 63 61 6c 20 41 53 5f 50 ved.via.iBGP.with.identical.AS_P
b26a0 41 54 48 73 20 6f 72 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 65 42 47 ATHs.or.routes.received.from.eBG
b26c0 50 20 6e 65 69 67 68 62 6f 75 72 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 41 53 20 61 72 65 20 P.neighbours.in.the.same.AS.are.
b26e0 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2e 00 49 66 20 6e 6f 20 63 6f 6e 6e 65 63 74 69 considered.equal..If.no.connecti
b2700 6f 6e 20 74 6f 20 61 6e 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 20 63 61 6e 20 62 on.to.an.RPKI.cache.server.can.b
b2720 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 61 66 74 65 72 20 61 20 70 72 65 2d 64 65 66 69 6e 65 e.established.after.a.pre-define
b2740 64 20 74 69 6d 65 6f 75 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 70 72 6f 63 65 d.timeout,.the.router.will.proce
b2760 73 73 20 72 6f 75 74 65 73 20 77 69 74 68 6f 75 74 20 70 72 65 66 69 78 20 6f 72 69 67 69 6e 20 ss.routes.without.prefix.origin.
b2780 76 61 6c 69 64 61 74 69 6f 6e 2e 20 49 74 20 73 74 69 6c 6c 20 77 69 6c 6c 20 74 72 79 20 74 6f validation..It.still.will.try.to
b27a0 20 65 73 74 61 62 6c 69 73 68 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 6e 20 52 50 .establish.a.connection.to.an.RP
b27c0 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e KI.cache.server.in.the.backgroun
b27e0 64 2e 00 49 66 20 6e 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 d..If.no.destination.is.specifie
b2800 64 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 6d 61 74 63 68 20 6f 6e 20 61 6e 79 20 64 65 73 d.the.rule.will.match.on.any.des
b2820 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 2e 00 49 66 20 6e 6f tination.address.and.port..If.no
b2840 20 69 70 20 70 72 65 66 69 78 20 6c 69 73 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 69 74 .ip.prefix.list.is.specified,.it
b2860 20 61 63 74 73 20 61 73 20 70 65 72 6d 69 74 2e 20 49 66 20 69 70 20 70 72 65 66 69 78 20 6c 69 .acts.as.permit..If.ip.prefix.li
b2880 73 74 20 69 73 20 64 65 66 69 6e 65 64 2c 20 61 6e 64 20 6e 6f 20 6d 61 74 63 68 20 69 73 20 66 st.is.defined,.and.no.match.is.f
b28a0 6f 75 6e 64 2c 20 64 65 66 61 75 6c 74 20 64 65 6e 79 20 69 73 20 61 70 70 6c 69 65 64 2e 00 49 ound,.default.deny.is.applied..I
b28c0 66 20 6e 6f 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 64 f.no.option.is.specified,.this.d
b28e0 65 66 61 75 6c 74 73 20 74 6f 20 60 61 6c 6c 60 2e 00 49 66 20 6e 6f 74 20 73 65 74 20 28 64 65 efaults.to.`all`..If.not.set.(de
b2900 66 61 75 6c 74 29 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 68 61 76 65 20 6d 75 6c 74 69 70 fault).allows.you.to.have.multip
b2920 6c 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 74 68 65 20 73 61 6d le.network.interfaces.on.the.sam
b2940 65 20 73 75 62 6e 65 74 2c 20 61 6e 64 20 68 61 76 65 20 74 68 65 20 41 52 50 73 20 66 6f 72 20 e.subnet,.and.have.the.ARPs.for.
b2960 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 62 65 20 61 6e 73 77 65 72 65 64 20 62 61 73 65 64 each.interface.be.answered.based
b2980 20 6f 6e 20 77 68 65 74 68 65 72 20 6f 72 20 6e 6f 74 20 74 68 65 20 6b 65 72 6e 65 6c 20 77 6f .on.whether.or.not.the.kernel.wo
b29a0 75 6c 64 20 72 6f 75 74 65 20 61 20 70 61 63 6b 65 74 20 66 72 6f 6d 20 74 68 65 20 41 52 50 27 uld.route.a.packet.from.the.ARP'
b29c0 64 20 49 50 20 6f 75 74 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 20 28 74 68 65 72 65 66 6f d.IP.out.that.interface.(therefo
b29e0 72 65 20 79 6f 75 20 6d 75 73 74 20 75 73 65 20 73 6f 75 72 63 65 20 62 61 73 65 64 20 72 6f 75 re.you.must.use.source.based.rou
b2a00 74 69 6e 67 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 29 2e 00 49 66 20 73 65 74 20 74 ting.for.this.to.work)..If.set.t
b2a20 68 65 20 6b 65 72 6e 65 6c 20 63 61 6e 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 72 70 20 72 65 71 he.kernel.can.respond.to.arp.req
b2a40 75 65 73 74 73 20 77 69 74 68 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 uests.with.addresses.from.other.
b2a60 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 6d 61 79 20 73 65 65 6d 20 77 72 6f 6e 67 20 interfaces..This.may.seem.wrong.
b2a80 62 75 74 20 69 74 20 75 73 75 61 6c 6c 79 20 6d 61 6b 65 73 20 73 65 6e 73 65 2c 20 62 65 63 61 but.it.usually.makes.sense,.beca
b2aa0 75 73 65 20 69 74 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 63 68 61 6e 63 65 20 6f 66 20 73 use.it.increases.the.chance.of.s
b2ac0 75 63 63 65 73 73 66 75 6c 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2e 20 49 50 20 61 64 64 72 uccessful.communication..IP.addr
b2ae0 65 73 73 65 73 20 61 72 65 20 6f 77 6e 65 64 20 62 79 20 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 esses.are.owned.by.the.complete.
b2b00 68 6f 73 74 20 6f 6e 20 4c 69 6e 75 78 2c 20 6e 6f 74 20 62 79 20 70 61 72 74 69 63 75 6c 61 72 host.on.Linux,.not.by.particular
b2b20 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 6c 79 20 66 6f 72 20 6d 6f 72 65 20 63 6f 6d 70 6c .interfaces..Only.for.more.compl
b2b40 65 78 20 73 65 74 75 70 73 20 6c 69 6b 65 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 2c 20 64 ex.setups.like.load-balancing,.d
b2b60 6f 65 73 20 74 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 63 61 75 73 65 20 70 72 6f 62 6c 65 6d oes.this.behaviour.cause.problem
b2b80 73 2e 00 49 66 20 73 65 74 2c 20 49 50 76 34 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 s..If.set,.IPv4.directed.broadca
b2ba0 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 6c 65 74 65 6c 79 st.forwarding.will.be.completely
b2bc0 20 64 69 73 61 62 6c 65 64 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 77 68 65 74 68 65 72 20 .disabled.regardless.of.whether.
b2be0 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 per-interface.directed.broadcast
b2c00 20 66 6f 72 77 61 72 64 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 72 20 6e 6f 74 2e 00 49 .forwarding.is.enabled.or.not..I
b2c20 66 20 73 75 66 66 69 78 20 69 73 20 6f 6d 69 74 74 65 64 2c 20 6d 69 6e 75 74 65 73 20 61 72 65 f.suffix.is.omitted,.minutes.are
b2c40 20 69 6d 70 6c 69 65 64 2e 00 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 70 72 65 .implied..If.the.:cfgcmd:`no-pre
b2c60 70 65 6e 64 60 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 pend`.attribute.is.specified,.th
b2c80 65 6e 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 6e 6f 74 20 en.the.supplied.local-as.is.not.
b2ca0 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 72 65 63 65 69 76 65 64 20 41 53 5f 50 41 54 prepended.to.the.received.AS_PAT
b2cc0 48 2e 00 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 70 6c 61 63 65 2d 61 73 60 20 61 H..If.the.:cfgcmd:`replace-as`.a
b2ce0 74 74 72 69 62 75 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 6f 6e 6c 79 ttribute.is.specified,.then.only
b2d00 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 70 72 65 70 65 6e .the.supplied.local-as.is.prepen
b2d20 64 65 64 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 20 77 68 65 6e 20 74 72 61 6e 73 6d 69 74 ded.to.the.AS_PATH.when.transmit
b2d40 74 69 6e 67 20 6c 6f 63 61 6c 2d 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 74 6f 20 74 68 69 73 ting.local-route.updates.to.this
b2d60 20 70 65 65 72 2e 00 49 66 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 20 61 6c 72 65 61 64 79 20 .peer..If.the.ARP.table.already.
b2d80 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 67 contains.the.IP.address.of.the.g
b2da0 72 61 74 75 69 74 6f 75 73 20 61 72 70 20 66 72 61 6d 65 2c 20 74 68 65 20 61 72 70 20 74 61 62 ratuitous.arp.frame,.the.arp.tab
b2dc0 6c 65 20 77 69 6c 6c 20 62 65 20 75 70 64 61 74 65 64 20 72 65 67 61 72 64 6c 65 73 73 20 69 66 le.will.be.updated.regardless.if
b2de0 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6f 6e 20 6f 72 20 6f 66 66 2e 00 49 66 20 74 .this.setting.is.on.or.off..If.t
b2e00 68 65 20 41 53 2d 50 61 74 68 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 61 20 70 he.AS-Path.for.the.route.has.a.p
b2e20 72 69 76 61 74 65 20 41 53 4e 20 62 65 74 77 65 65 6e 20 70 75 62 6c 69 63 20 41 53 4e 73 2c 20 rivate.ASN.between.public.ASNs,.
b2e40 69 74 20 69 73 20 61 73 73 75 6d 65 64 20 74 68 61 74 20 74 68 69 73 20 69 73 20 61 20 64 65 73 it.is.assumed.that.this.is.a.des
b2e60 69 67 6e 20 63 68 6f 69 63 65 2c 20 61 6e 64 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 20 ign.choice,.and.the.private.ASN.
b2e80 69 73 20 6e 6f 74 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 is.not.removed..If.the.AS-Path.f
b2ea0 6f 72 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 41 53 or.the.route.has.only.private.AS
b2ec0 4e 73 2c 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 73 20 61 72 65 20 72 65 6d 6f 76 65 64 Ns,.the.private.ASNs.are.removed
b2ee0 2e 00 49 66 20 74 68 65 20 49 50 20 70 72 65 66 69 78 20 6d 61 73 6b 20 69 73 20 70 72 65 73 65 ..If.the.IP.prefix.mask.is.prese
b2f00 6e 74 2c 20 69 74 20 64 69 72 65 63 74 73 20 6f 70 65 6e 6e 68 72 70 20 74 6f 20 75 73 65 20 74 nt,.it.directs.opennhrp.to.use.t
b2f20 68 69 73 20 70 65 65 72 20 61 73 20 61 20 6e 65 78 74 20 68 6f 70 20 73 65 72 76 65 72 20 77 68 his.peer.as.a.next.hop.server.wh
b2f40 65 6e 20 73 65 6e 64 69 6e 67 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 6d en.sending.Resolution.Requests.m
b2f60 61 74 63 68 69 6e 67 20 74 68 69 73 20 73 75 62 6e 65 74 2e 00 49 66 20 74 68 65 20 52 41 44 49 atching.this.subnet..If.the.RADI
b2f80 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 US.server.sends.the.attribute.``
b2fa0 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 74 68 69 73 20 49 50 Framed-IP-Address``.then.this.IP
b2fc0 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 6f 20 74 68 .address.will.be.allocated.to.th
b2fe0 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 70 2d 70 6f 6f 6c 20 e.client.and.the.option.ip-pool.
b3000 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 20 69 73 20 62 65 69 6e 67 20 69 within.the.CLI.config.is.being.i
b3020 67 6e 6f 72 65 64 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 75 73 65 gnored..If.the.RADIUS.server.use
b3040 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 60 2c s.the.attribute.``NAS-Port-Id``,
b3060 20 70 70 70 20 74 75 6e 6e 65 6c 73 20 77 69 6c 6c 20 62 65 20 72 65 6e 61 6d 65 64 2e 00 49 66 .ppp.tunnels.will.be.renamed..If
b3080 20 74 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 6c 6f 77 65 72 .the.average.queue.size.is.lower
b30a0 20 74 68 61 6e 20 74 68 65 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 2c 20 61 6e 20 .than.the.**min-threshold**,.an.
b30c0 61 72 72 69 76 69 6e 67 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 65 64 20 69 arriving.packet.will.be.placed.i
b30e0 6e 20 74 68 65 20 71 75 65 75 65 2e 00 49 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 71 75 65 75 n.the.queue..If.the.current.queu
b3100 65 20 73 69 7a 65 20 69 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 2a 2a 71 75 65 75 65 2d 6c 69 e.size.is.larger.than.**queue-li
b3120 6d 69 74 2a 2a 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 64 72 6f 70 mit**,.then.packets.will.be.drop
b3140 70 65 64 2e 20 54 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 64 65 70 65 ped..The.average.queue.size.depe
b3160 6e 64 73 20 6f 6e 20 69 74 73 20 66 6f 72 6d 65 72 20 61 76 65 72 61 67 65 20 73 69 7a 65 20 61 nds.on.its.former.average.size.a
b3180 6e 64 20 69 74 73 20 63 75 72 72 65 6e 74 20 6f 6e 65 2e 00 49 66 20 74 68 65 20 70 72 6f 74 6f nd.its.current.one..If.the.proto
b31a0 63 6f 6c 20 69 73 20 49 50 76 36 20 74 68 65 6e 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 col.is.IPv6.then.the.source.and.
b31c0 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 66 69 72 73 74 20 destination.addresses.are.first.
b31e0 68 61 73 68 65 64 20 75 73 69 6e 67 20 69 70 76 36 5f 61 64 64 72 5f 68 61 73 68 2e 00 49 66 20 hashed.using.ipv6_addr_hash..If.
b3200 74 68 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 20 70 65 65 72 20 69 73 20 72 75 the.statically.mapped.peer.is.ru
b3220 6e 6e 69 6e 67 20 43 69 73 63 6f 20 49 4f 53 2c 20 73 70 65 63 69 66 79 20 74 68 65 20 63 69 73 nning.Cisco.IOS,.specify.the.cis
b3240 63 6f 20 6b 65 79 77 6f 72 64 2e 20 49 74 20 69 73 20 75 73 65 64 20 74 6f 20 66 69 78 20 73 74 co.keyword..It.is.used.to.fix.st
b3260 61 74 69 63 61 6c 6c 79 20 74 68 65 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 atically.the.Registration.Reques
b3280 74 20 49 44 20 73 6f 20 74 68 61 74 20 61 20 6d 61 74 63 68 69 6e 67 20 50 75 72 67 65 20 52 65 t.ID.so.that.a.matching.Purge.Re
b32a0 71 75 65 73 74 20 63 61 6e 20 62 65 20 73 65 6e 74 20 69 66 20 4e 42 4d 41 20 61 64 64 72 65 73 quest.can.be.sent.if.NBMA.addres
b32c0 73 20 68 61 73 20 63 68 61 6e 67 65 64 2e 20 54 68 69 73 20 69 73 20 74 6f 20 77 6f 72 6b 20 61 s.has.changed..This.is.to.work.a
b32e0 72 6f 75 6e 64 20 62 72 6f 6b 65 6e 20 49 4f 53 20 77 68 69 63 68 20 72 65 71 75 69 72 65 73 20 round.broken.IOS.which.requires.
b3300 50 75 72 67 65 20 52 65 71 75 65 73 74 20 49 44 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 6f 72 Purge.Request.ID.to.match.the.or
b3320 69 67 69 6e 61 6c 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 49 44 2e 00 iginal.Registration.Request.ID..
b3340 49 66 20 74 68 65 20 73 79 73 74 65 6d 20 64 65 74 65 63 74 73 20 61 6e 20 75 6e 63 6f 6e 66 69 If.the.system.detects.an.unconfi
b3360 67 75 72 65 64 20 77 69 72 65 6c 65 73 73 20 64 65 76 69 63 65 2c 20 69 74 20 77 69 6c 6c 20 62 gured.wireless.device,.it.will.b
b3380 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 74 68 65 20 63 6f 6e 66 69 67 e.automatically.added.the.config
b33a0 75 72 61 74 69 6f 6e 20 74 72 65 65 2c 20 73 70 65 63 69 66 79 69 6e 67 20 61 6e 79 20 64 65 74 uration.tree,.specifying.any.det
b33c0 65 63 74 65 64 20 73 65 74 74 69 6e 67 73 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 74 73 ected.settings.(for.example,.its
b33e0 20 4d 41 43 20 61 64 64 72 65 73 73 29 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 .MAC.address).and.configured.to.
b3400 72 75 6e 20 69 6e 20 6d 6f 6e 69 74 6f 72 20 6d 6f 64 65 2e 00 49 66 20 74 68 65 20 74 61 62 6c run.in.monitor.mode..If.the.tabl
b3420 65 20 69 73 20 65 6d 70 74 79 20 61 6e 64 20 79 6f 75 20 68 61 76 65 20 61 20 77 61 72 6e 69 6e e.is.empty.and.you.have.a.warnin
b3440 67 20 6d 65 73 73 61 67 65 2c 20 69 74 20 6d 65 61 6e 73 20 63 6f 6e 6e 74 72 61 63 6b 20 69 73 g.message,.it.means.conntrack.is
b3460 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e 20 54 6f 20 65 6e 61 62 6c 65 20 63 6f 6e 6e 74 72 61 63 .not.enabled..To.enable.conntrac
b3480 6b 2c 20 6a 75 73 74 20 63 72 65 61 74 65 20 61 20 4e 41 54 20 6f 72 20 61 20 66 69 72 65 77 61 k,.just.create.a.NAT.or.a.firewa
b34a0 6c 6c 20 72 75 6c 65 2e 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 73 ll.rule..:cfgcmd:`set.firewall.s
b34c0 74 61 74 65 2d 70 6f 6c 69 63 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 61 63 74 69 6f 6e 20 61 tate-policy.established.action.a
b34e0 63 63 65 70 74 60 00 49 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 66 72 65 65 20 61 64 64 72 ccept`.If.there.are.no.free.addr
b3500 65 73 73 65 73 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 esses.but.there.are.abandoned.IP
b3520 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c .addresses,.the.DHCP.server.will
b3540 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 63 6c 61 69 6d 20 61 6e 20 61 62 61 6e 64 6f 6e 65 64 .attempt.to.reclaim.an.abandoned
b3560 20 49 50 20 61 64 64 72 65 73 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 76 61 .IP.address.regardless.of.the.va
b3580 6c 75 65 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 2e 00 49 66 20 74 68 lue.of.abandon-lease-time..If.th
b35a0 65 72 65 20 69 73 20 53 4e 41 54 20 72 75 6c 65 73 20 6f 6e 20 65 74 68 31 2c 20 6e 65 65 64 20 ere.is.SNAT.rules.on.eth1,.need.
b35c0 74 6f 20 61 64 64 20 65 78 63 6c 75 64 65 20 72 75 6c 65 00 49 66 20 74 68 69 73 20 63 6f 6d 6d to.add.exclude.rule.If.this.comm
b35e0 61 6e 64 20 69 73 20 69 6e 76 6f 6b 65 64 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 65 20 6d 6f and.is.invoked.from.configure.mo
b3600 64 65 20 77 69 74 68 20 74 68 65 20 60 60 72 75 6e 60 60 20 70 72 65 66 69 78 20 74 68 65 20 6b de.with.the.``run``.prefix.the.k
b3620 65 79 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 74 6f ey.is.automatically.installed.to
b3640 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 69 6e 74 65 72 66 61 63 65 3a 00 49 66 20 74 .the.appropriate.interface:.If.t
b3660 68 69 73 20 69 73 20 73 65 74 20 74 68 65 20 72 65 6c 61 79 20 61 67 65 6e 74 20 77 69 6c 6c 20 his.is.set.the.relay.agent.will.
b3680 69 6e 73 65 72 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 44 2e 20 54 68 69 73 20 6f 70 insert.the.interface.ID..This.op
b36a0 74 69 6f 6e 20 69 73 20 73 65 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 66 20 6d 6f 72 tion.is.set.automatically.if.mor
b36c0 65 20 74 68 61 6e 20 6f 6e 65 20 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 e.than.one.listening.interfaces.
b36e0 61 72 65 20 69 6e 20 75 73 65 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 65 6e are.in.use..If.this.option.is.en
b3700 61 62 6c 65 64 2c 20 74 68 65 6e 20 74 68 65 20 61 6c 72 65 61 64 79 2d 73 65 6c 65 63 74 65 64 abled,.then.the.already-selected
b3720 20 63 68 65 63 6b 2c 20 77 68 65 72 65 20 61 6c 72 65 61 64 79 20 73 65 6c 65 63 74 65 64 20 65 .check,.where.already.selected.e
b3740 42 47 50 20 72 6f 75 74 65 73 20 61 72 65 20 70 72 65 66 65 72 72 65 64 2c 20 69 73 20 73 6b 69 BGP.routes.are.preferred,.is.ski
b3760 70 70 65 64 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 pped..If.this.option.is.specifie
b3780 64 20 61 6e 64 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 2c 20 74 68 65 6e 20 74 68 d.and.is.greater.than.0,.then.th
b37a0 65 20 50 50 50 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 73 65 6e 64 20 4c 43 50 20 70 69 6e 67 73 e.PPP.module.will.send.LCP.pings
b37c0 20 6f 66 20 74 68 65 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 65 76 65 72 79 20 60 3c 69 6e 74 .of.the.echo.request.every.`<int
b37e0 65 72 76 61 6c 3e 60 20 73 65 63 6f 6e 64 73 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 erval>`.seconds..If.this.option.
b3800 69 73 20 75 6e 73 65 74 20 28 64 65 66 61 75 6c 74 29 2c 20 69 6e 63 6f 6d 69 6e 67 20 49 50 20 is.unset.(default),.incoming.IP.
b3820 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 directed.broadcast.packets.will.
b3840 6e 6f 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e not.be.forwarded..If.this.option
b3860 20 69 73 20 75 6e 73 65 74 20 28 64 65 66 61 75 6c 74 29 2c 20 72 65 70 6c 79 20 66 6f 72 20 61 .is.unset.(default),.reply.for.a
b3880 6e 79 20 6c 6f 63 61 6c 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 2c 20 63 6f 6e 66 ny.local.target.IP.address,.conf
b38a0 69 67 75 72 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 74 68 69 73 igured.on.any.interface..If.this
b38c0 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 6e 6f 74 20 73 65 74 20 6f 72 20 30 2c 20 61 6e 20 6f .parameter.is.not.set.or.0,.an.o
b38e0 6e 2d 64 65 6d 61 6e 64 20 6c 69 6e 6b 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 74 61 6b 65 6e 20 n-demand.link.will.not.be.taken.
b3900 64 6f 77 6e 20 77 68 65 6e 20 69 74 20 69 73 20 69 64 6c 65 20 61 6e 64 20 61 66 74 65 72 20 74 down.when.it.is.idle.and.after.t
b3920 68 65 20 69 6e 69 74 69 61 6c 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 20 6f 66 20 74 68 65 20 he.initial.establishment.of.the.
b3940 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 49 74 20 77 69 6c 6c 20 73 74 61 79 20 75 70 20 66 6f 72 65 connection..It.will.stay.up.fore
b3960 76 65 72 2e 00 49 66 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 6e 6f 74 20 73 65 ver..If.this.parameter.is.not.se
b3980 74 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 68 6f 6c 64 6f 66 66 20 74 69 6d 65 20 69 73 20 33 t,.the.default.holdoff.time.is.3
b39a0 30 20 73 65 63 6f 6e 64 73 2e 00 49 66 20 75 6e 73 65 74 2c 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 0.seconds..If.unset,.incoming.co
b39c0 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 nnections.to.the.RADIUS.server.w
b39e0 69 6c 6c 20 75 73 65 20 74 68 65 20 6e 65 61 72 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 64 ill.use.the.nearest.interface.ad
b3a00 64 72 65 73 73 20 70 6f 69 6e 74 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 73 65 72 76 65 dress.pointing.towards.the.serve
b3a20 72 20 2d 20 6d 61 6b 69 6e 67 20 69 74 20 65 72 72 6f 72 20 70 72 6f 6e 65 20 6f 6e 20 65 2e 67 r.-.making.it.error.prone.on.e.g
b3a40 2e 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 73 20 77 68 65 6e 20 61 20 6c 69 6e 6b 20 66 61 69 6c ..OSPF.networks.when.a.link.fail
b3a60 73 20 61 6e 64 20 61 20 62 61 63 6b 75 70 20 72 6f 75 74 65 20 69 73 20 74 61 6b 65 6e 2e 00 49 s.and.a.backup.route.is.taken..I
b3a80 66 20 75 6e 73 65 74 2c 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f f.unset,.incoming.connections.to
b3aa0 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 .the.TACACS.server.will.use.the.
b3ac0 6e 65 61 72 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 70 6f 69 6e 74 69 nearest.interface.address.pointi
b3ae0 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 73 65 72 76 65 72 20 2d 20 6d 61 6b 69 6e 67 20 69 ng.towards.the.server.-.making.i
b3b00 74 20 65 72 72 6f 72 20 70 72 6f 6e 65 20 6f 6e 20 65 2e 67 2e 20 4f 53 50 46 20 6e 65 74 77 6f t.error.prone.on.e.g..OSPF.netwo
b3b20 72 6b 73 20 77 68 65 6e 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 20 61 6e 64 20 61 20 62 61 63 6b rks.when.a.link.fails.and.a.back
b3b40 75 70 20 72 6f 75 74 65 20 69 73 20 74 61 6b 65 6e 2e 00 49 66 20 79 6f 75 20 61 70 70 6c 79 20 up.route.is.taken..If.you.apply.
b3b60 61 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 6e 65 69 a.parameter.to.an.individual.nei
b3b80 67 68 62 6f 72 20 49 50 20 61 64 64 72 65 73 73 2c 20 79 6f 75 20 6f 76 65 72 72 69 64 65 20 74 ghbor.IP.address,.you.override.t
b3ba0 68 65 20 61 63 74 69 6f 6e 20 64 65 66 69 6e 65 64 20 66 6f 72 20 61 20 70 65 65 72 20 67 72 6f he.action.defined.for.a.peer.gro
b3bc0 75 70 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 61 74 20 49 50 20 61 64 64 72 65 73 73 up.that.includes.that.IP.address
b3be0 2e 00 49 66 20 79 6f 75 20 61 72 65 20 61 20 68 61 63 6b 65 72 20 6f 72 20 77 61 6e 74 20 74 6f ..If.you.are.a.hacker.or.want.to
b3c00 20 74 72 79 20 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 77 65 20 73 75 70 70 6f 72 74 20 70 61 73 73 .try.on.your.own.we.support.pass
b3c20 69 6e 67 20 72 61 77 20 4f 70 65 6e 56 50 4e 20 6f 70 74 69 6f 6e 73 20 74 6f 20 4f 70 65 6e 56 ing.raw.OpenVPN.options.to.OpenV
b3c40 50 4e 2e 00 49 66 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 56 52 46 PN..If.you.are.configuring.a.VRF
b3c60 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 70 75 72 70 6f 73 65 73 2c 20 74 68 65 72 65 20 .for.management.purposes,.there.
b3c80 69 73 20 63 75 72 72 65 6e 74 6c 79 20 6e 6f 20 77 61 79 20 74 6f 20 66 6f 72 63 65 20 73 79 73 is.currently.no.way.to.force.sys
b3ca0 74 65 6d 20 44 4e 53 20 74 72 61 66 66 69 63 20 76 69 61 20 61 20 73 70 65 63 69 66 69 63 20 56 tem.DNS.traffic.via.a.specific.V
b3cc0 52 46 2e 00 49 66 20 79 6f 75 20 61 72 65 20 6e 65 77 20 74 6f 20 74 68 65 73 65 20 72 6f 75 74 RF..If.you.are.new.to.these.rout
b3ce0 69 6e 67 20 73 65 63 75 72 69 74 79 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 74 68 65 6e 20 74 ing.security.technologies.then.t
b3d00 68 65 72 65 20 69 73 20 61 6e 20 60 65 78 63 65 6c 6c 65 6e 74 20 67 75 69 64 65 20 74 6f 20 52 here.is.an.`excellent.guide.to.R
b3d20 50 4b 49 60 5f 20 62 79 20 4e 4c 6e 65 74 20 4c 61 62 73 20 77 68 69 63 68 20 77 69 6c 6c 20 67 PKI`_.by.NLnet.Labs.which.will.g
b3d40 65 74 20 79 6f 75 20 75 70 20 74 6f 20 73 70 65 65 64 20 76 65 72 79 20 71 75 69 63 6b 6c 79 2e et.you.up.to.speed.very.quickly.
b3d60 20 54 68 65 69 72 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 65 78 70 6c 61 69 6e 73 20 65 76 .Their.documentation.explains.ev
b3d80 65 72 79 74 68 69 6e 67 20 66 72 6f 6d 20 77 68 61 74 20 52 50 4b 49 20 69 73 20 74 6f 20 64 65 erything.from.what.RPKI.is.to.de
b3da0 70 6c 6f 79 69 6e 67 20 69 74 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 2e 20 49 74 20 61 6c 73 ploying.it.in.production..It.als
b3dc0 6f 20 68 61 73 20 73 6f 6d 65 20 60 68 65 6c 70 20 61 6e 64 20 6f 70 65 72 61 74 69 6f 6e 61 6c o.has.some.`help.and.operational
b3de0 20 67 75 69 64 61 6e 63 65 60 5f 20 69 6e 63 6c 75 64 69 6e 67 20 22 57 68 61 74 20 63 61 6e 20 .guidance`_.including."What.can.
b3e00 49 20 64 6f 20 61 62 6f 75 74 20 6d 79 20 72 6f 75 74 65 20 68 61 76 69 6e 67 20 61 6e 20 49 6e I.do.about.my.route.having.an.In
b3e20 76 61 6c 69 64 20 73 74 61 74 65 3f 22 00 49 66 20 79 6f 75 20 61 72 65 20 72 65 73 70 6f 6e 73 valid.state?".If.you.are.respons
b3e40 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 73 ible.for.the.global.addresses.as
b3e60 73 69 67 6e 65 64 20 74 6f 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 2c 20 70 6c 65 61 73 65 20 6d signed.to.your.network,.please.m
b3e80 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 79 6f 75 72 20 70 72 65 66 69 78 65 73 20 68 61 76 65 ake.sure.that.your.prefixes.have
b3ea0 20 52 4f 41 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f 20 61 76 .ROAs.associated.with.them.to.av
b3ec0 6f 69 64 20 62 65 69 6e 67 20 60 6e 6f 74 66 6f 75 6e 64 60 20 62 79 20 52 50 4b 49 2e 20 46 6f oid.being.`notfound`.by.RPKI..Fo
b3ee0 72 20 6d 6f 73 74 20 41 53 4e 73 20 74 68 69 73 20 77 69 6c 6c 20 69 6e 76 6f 6c 76 65 20 70 75 r.most.ASNs.this.will.involve.pu
b3f00 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 79 6f 75 72 20 3a 61 62 62 72 3a 60 52 49 blishing.ROAs.via.your.:abbr:`RI
b3f20 52 20 28 52 65 67 69 6f 6e 61 6c 20 49 6e 74 65 72 6e 65 74 20 52 65 67 69 73 74 72 79 29 60 20 R.(Regional.Internet.Registry)`.
b3f40 28 52 49 50 45 20 4e 43 43 2c 20 41 50 4e 49 43 2c 20 41 52 49 4e 2c 20 4c 41 43 4e 49 43 20 6f (RIPE.NCC,.APNIC,.ARIN,.LACNIC.o
b3f60 72 20 41 46 52 49 4e 49 43 29 2c 20 61 6e 64 20 69 73 20 73 6f 6d 65 74 68 69 6e 67 20 79 6f 75 r.AFRINIC),.and.is.something.you
b3f80 20 61 72 65 20 65 6e 63 6f 75 72 61 67 65 64 20 74 6f 20 64 6f 20 77 68 65 6e 65 76 65 72 20 79 .are.encouraged.to.do.whenever.y
b3fa0 6f 75 20 70 6c 61 6e 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 20 61 64 64 72 65 73 73 65 73 20 69 6e ou.plan.to.announce.addresses.in
b3fc0 74 6f 20 74 68 65 20 44 46 5a 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 46 51 2d to.the.DFZ..If.you.are.using.FQ-
b3fe0 43 6f 44 65 6c 20 65 6d 62 65 64 64 65 64 20 69 6e 74 6f 20 53 68 61 70 65 72 5f 20 61 6e 64 20 CoDel.embedded.into.Shaper_.and.
b4000 79 6f 75 20 68 61 76 65 20 6c 61 72 67 65 20 72 61 74 65 73 20 28 31 30 30 4d 62 69 74 20 61 6e you.have.large.rates.(100Mbit.an
b4020 64 20 61 62 6f 76 65 29 2c 20 79 6f 75 20 6d 61 79 20 63 6f 6e 73 69 64 65 72 20 69 6e 63 72 65 d.above),.you.may.consider.incre
b4040 61 73 69 6e 67 20 60 71 75 61 6e 74 75 6d 60 20 74 6f 20 38 30 30 30 20 6f 72 20 68 69 67 68 65 asing.`quantum`.to.8000.or.highe
b4060 72 20 73 6f 20 74 68 61 74 20 74 68 65 20 73 63 68 65 64 75 6c 65 72 20 73 61 76 65 73 20 43 50 r.so.that.the.scheduler.saves.CP
b4080 55 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 4f 53 50 46 20 61 73 20 49 47 50 2c U..If.you.are.using.OSPF.as.IGP,
b40a0 20 61 6c 77 61 79 73 20 74 68 65 20 63 6c 6f 73 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 63 6f .always.the.closest.interface.co
b40c0 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 nnected.to.the.RADIUS.server.is.
b40e0 75 73 65 64 2e 20 57 69 74 68 20 56 79 4f 53 20 31 2e 32 20 79 6f 75 20 63 61 6e 20 62 69 6e 64 used..With.VyOS.1.2.you.can.bind
b4100 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 52 41 44 49 55 53 20 72 65 71 75 65 73 74 73 20 74 6f .all.outgoing.RADIUS.requests.to
b4120 20 61 20 73 69 6e 67 6c 65 20 73 6f 75 72 63 65 20 49 50 20 65 2e 67 2e 20 74 68 65 20 6c 6f 6f .a.single.source.IP.e.g..the.loo
b4140 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 63 68 61 6e 67 65 20 74 pback.interface..If.you.change.t
b4160 68 65 20 64 65 66 61 75 6c 74 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 68 61 73 68 69 6e he.default.encryption.and.hashin
b4180 67 20 61 6c 67 6f 72 69 74 68 6d 73 2c 20 62 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 6c g.algorithms,.be.sure.that.the.l
b41a0 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 65 6e 64 73 20 68 61 76 65 20 6d 61 74 63 68 69 ocal.and.remote.ends.have.matchi
b41c0 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 ng.configurations,.otherwise.the
b41e0 20 74 75 6e 6e 65 6c 20 77 69 6c 6c 20 6e 6f 74 20 63 6f 6d 65 20 75 70 2e 00 49 66 20 79 6f 75 .tunnel.will.not.come.up..If.you
b4200 20 63 68 6f 6f 73 65 20 61 6e 79 20 61 73 20 74 68 65 20 6f 70 74 69 6f 6e 20 74 68 61 74 20 77 .choose.any.as.the.option.that.w
b4220 69 6c 6c 20 63 61 75 73 65 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 61 74 20 61 72 65 ill.cause.all.protocols.that.are
b4240 20 73 65 6e 64 69 6e 67 20 72 6f 75 74 65 73 20 74 6f 20 7a 65 62 72 61 2e 00 49 66 20 79 6f 75 .sending.routes.to.zebra..If.you
b4260 20 63 6f 6e 66 69 67 75 72 65 20 61 20 63 6c 61 73 73 20 66 6f 72 20 2a 2a 56 6f 49 50 20 74 72 .configure.a.class.for.**VoIP.tr
b4280 61 66 66 69 63 2a 2a 2c 20 64 6f 6e 27 74 20 67 69 76 65 20 69 74 20 61 6e 79 20 2a 63 65 69 6c affic**,.don't.give.it.any.*ceil
b42a0 69 6e 67 2a 2c 20 6f 74 68 65 72 77 69 73 65 20 6e 65 77 20 56 6f 49 50 20 63 61 6c 6c 73 20 63 ing*,.otherwise.new.VoIP.calls.c
b42c0 6f 75 6c 64 20 73 74 61 72 74 20 77 68 65 6e 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 61 76 61 69 ould.start.when.the.link.is.avai
b42e0 6c 61 62 6c 65 20 61 6e 64 20 67 65 74 20 73 75 64 64 65 6e 6c 79 20 64 72 6f 70 70 65 64 20 77 lable.and.get.suddenly.dropped.w
b4300 68 65 6e 20 6f 74 68 65 72 20 63 6c 61 73 73 65 73 20 73 74 61 72 74 20 75 73 69 6e 67 20 74 68 hen.other.classes.start.using.th
b4320 65 69 72 20 61 73 73 69 67 6e 65 64 20 2a 62 61 6e 64 77 69 64 74 68 2a 20 73 68 61 72 65 2e 00 eir.assigned.*bandwidth*.share..
b4340 49 66 20 79 6f 75 20 65 6e 61 62 6c 65 20 74 68 69 73 2c 20 79 6f 75 20 77 69 6c 6c 20 70 72 6f If.you.enable.this,.you.will.pro
b4360 62 61 62 6c 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 64 69 76 65 72 73 69 74 79 2d 66 61 63 74 bably.want.to.set.diversity-fact
b4380 6f 72 20 61 6e 64 20 63 68 61 6e 6e 65 6c 20 62 65 6c 6f 77 2e 00 49 66 20 79 6f 75 20 68 61 70 or.and.channel.below..If.you.hap
b43a0 70 65 6e 20 74 6f 20 72 75 6e 20 74 68 69 73 20 69 6e 20 61 20 76 69 72 74 75 61 6c 20 65 6e 76 pen.to.run.this.in.a.virtual.env
b43c0 69 72 6f 6e 6d 65 6e 74 20 6c 69 6b 65 20 62 79 20 45 56 45 2d 4e 47 20 79 6f 75 20 6e 65 65 64 ironment.like.by.EVE-NG.you.need
b43e0 20 74 6f 20 65 6e 73 75 72 65 20 79 6f 75 72 20 56 79 4f 53 20 4e 49 43 20 69 73 20 73 65 74 20 .to.ensure.your.VyOS.NIC.is.set.
b4400 74 6f 20 75 73 65 20 74 68 65 20 65 31 30 30 30 20 64 72 69 76 65 72 2e 20 55 73 69 6e 67 20 74 to.use.the.e1000.driver..Using.t
b4420 68 65 20 64 65 66 61 75 6c 74 20 60 60 76 69 72 74 69 6f 2d 6e 65 74 2d 70 63 69 60 60 20 6f 72 he.default.``virtio-net-pci``.or
b4440 20 74 68 65 20 60 60 76 6d 78 6e 65 74 33 60 60 20 64 72 69 76 65 72 20 77 69 6c 6c 20 6e 6f 74 .the.``vmxnet3``.driver.will.not
b4460 20 77 6f 72 6b 2e 20 49 43 4d 50 20 6d 65 73 73 61 67 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 .work..ICMP.messages.will.not.be
b4480 20 70 72 6f 70 65 72 6c 79 20 70 72 6f 63 65 73 73 65 64 2e 20 54 68 65 79 20 61 72 65 20 76 69 .properly.processed..They.are.vi
b44a0 73 69 62 6c 65 20 6f 6e 20 74 68 65 20 76 69 72 74 75 61 6c 20 77 69 72 65 20 62 75 74 20 77 69 sible.on.the.virtual.wire.but.wi
b44c0 6c 6c 20 6e 6f 74 20 6d 61 6b 65 20 69 74 20 66 75 6c 6c 79 20 75 70 20 74 68 65 20 6e 65 74 77 ll.not.make.it.fully.up.the.netw
b44e0 6f 72 6b 69 6e 67 20 73 74 61 63 6b 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 20 74 6f 20 75 orking.stack..If.you.happen.to.u
b4500 73 65 20 53 6f 6c 61 72 57 69 6e 64 73 20 4f 72 69 6f 6e 20 61 73 20 4e 4d 53 20 79 6f 75 20 63 se.SolarWinds.Orion.as.NMS.you.c
b4520 61 6e 20 61 6c 73 6f 20 75 73 65 20 74 68 65 20 44 65 76 69 63 65 20 54 65 6d 70 6c 61 74 65 73 an.also.use.the.Device.Templates
b4540 20 4d 61 6e 61 67 65 6d 65 6e 74 2e 20 41 20 74 65 6d 70 6c 61 74 65 20 66 6f 72 20 56 79 4f 53 .Management..A.template.for.VyOS
b4560 20 63 61 6e 20 62 65 20 65 61 73 69 6c 79 20 69 6d 70 6f 72 74 65 64 2e 00 49 66 20 79 6f 75 20 .can.be.easily.imported..If.you.
b4580 68 61 70 70 65 6e 65 64 20 74 6f 20 75 73 65 20 61 20 43 69 73 63 6f 20 4e 4d 2d 31 36 41 20 2d happened.to.use.a.Cisco.NM-16A.-
b45a0 20 53 69 78 74 65 65 6e 20 50 6f 72 74 20 41 73 79 6e 63 20 4e 65 74 77 6f 72 6b 20 4d 6f 64 75 .Sixteen.Port.Async.Network.Modu
b45c0 6c 65 20 6f 72 20 4e 4d 2d 33 32 41 20 2d 20 54 68 69 72 74 79 2d 74 77 6f 20 50 6f 72 74 20 41 le.or.NM-32A.-.Thirty-two.Port.A
b45e0 73 79 6e 63 20 4e 65 74 77 6f 72 6b 20 4d 6f 64 75 6c 65 20 2d 20 74 68 69 73 20 69 73 20 79 6f sync.Network.Module.-.this.is.yo
b4600 75 72 20 56 79 4f 53 20 72 65 70 6c 61 63 65 6d 65 6e 74 2e 00 49 66 20 79 6f 75 20 68 61 76 65 ur.VyOS.replacement..If.you.have
b4620 20 61 20 6c 6f 74 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 2f 6f 72 20 61 20 6c .a.lot.of.interfaces,.and/or.a.l
b4640 6f 74 20 6f 66 20 73 75 62 6e 65 74 73 2c 20 74 68 65 6e 20 65 6e 61 62 6c 69 6e 67 20 4f 53 50 ot.of.subnets,.then.enabling.OSP
b4660 46 20 76 69 61 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 79 20 72 65 73 75 6c 74 20 69 6e F.via.this.command.may.result.in
b4680 20 61 20 73 6c 69 67 68 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 69 6d 70 72 6f 76 65 6d 65 6e .a.slight.performance.improvemen
b46a0 74 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 20 60 49 t..If.you.have.configured.the.`I
b46c0 4e 53 49 44 45 2d 4f 55 54 60 20 70 6f 6c 69 63 79 2c 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 NSIDE-OUT`.policy,.you.will.need
b46e0 20 74 6f 20 61 64 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 74 6f 20 70 65 72 6d .to.add.additional.rules.to.perm
b4700 69 74 20 69 6e 62 6f 75 6e 64 20 4e 41 54 20 74 72 61 66 66 69 63 2e 00 49 66 20 79 6f 75 20 6e it.inbound.NAT.traffic..If.you.n
b4720 65 65 64 20 74 6f 20 73 61 6d 70 6c 65 20 61 6c 73 6f 20 65 67 72 65 73 73 20 74 72 61 66 66 69 eed.to.sample.also.egress.traffi
b4740 63 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 65 67 72 c,.you.may.want.to.configure.egr
b4760 65 73 73 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 3a 00 49 66 20 79 6f 75 20 6f 6e 6c 79 ess.flow-accounting:.If.you.only
b4780 20 77 61 6e 74 20 74 6f 20 63 68 65 63 6b 20 69 66 20 74 68 65 20 75 73 65 72 20 61 63 63 6f 75 .want.to.check.if.the.user.accou
b47a0 6e 74 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 63 61 6e 20 61 75 74 68 65 6e 74 69 63 61 nt.is.enabled.and.can.authentica
b47c0 74 65 20 28 61 67 61 69 6e 73 74 20 74 68 65 20 70 72 69 6d 61 72 79 20 67 72 6f 75 70 29 20 74 te.(against.the.primary.group).t
b47e0 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 6e 69 70 70 65 64 20 69 73 20 73 75 66 66 69 63 69 65 he.following.snipped.is.sufficie
b4800 6e 74 3a 00 49 66 20 79 6f 75 20 73 65 74 20 61 20 63 75 73 74 6f 6d 20 52 41 44 49 55 53 20 61 nt:.If.you.set.a.custom.RADIUS.a
b4820 74 74 72 69 62 75 74 65 20 79 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 69 74 20 6f 6e 20 62 ttribute.you.must.define.it.on.b
b4840 6f 74 68 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 61 74 20 52 41 44 49 55 53 20 73 65 72 76 65 oth.dictionaries.at.RADIUS.serve
b4860 72 20 61 6e 64 20 63 6c 69 65 6e 74 2c 20 77 68 69 63 68 20 69 73 20 74 68 65 20 76 79 6f 73 20 r.and.client,.which.is.the.vyos.
b4880 72 6f 75 74 65 72 20 69 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2e 00 49 66 20 79 6f 75 20 75 73 router.in.our.example..If.you.us
b48a0 65 20 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 73 20 66 6f 72 20 63 e.USB.to.serial.converters.for.c
b48c0 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 79 6f 75 72 20 56 79 4f 53 20 61 70 70 6c 69 61 6e 63 65 onnecting.to.your.VyOS.appliance
b48e0 20 70 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 6d 6f 73 74 20 6f 66 20 74 68 65 6d 20 75 .please.note.that.most.of.them.u
b4900 73 65 20 73 6f 66 74 77 61 72 65 20 65 6d 75 6c 61 74 69 6f 6e 20 77 69 74 68 6f 75 74 20 66 6c se.software.emulation.without.fl
b4920 6f 77 20 63 6f 6e 74 72 6f 6c 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 79 6f 75 20 73 68 6f 75 6c ow.control..This.means.you.shoul
b4940 64 20 73 74 61 72 74 20 77 69 74 68 20 61 20 63 6f 6d 6d 6f 6e 20 62 61 75 64 20 72 61 74 65 20 d.start.with.a.common.baud.rate.
b4960 28 6d 6f 73 74 20 6c 69 6b 65 6c 79 20 39 36 30 30 20 62 61 75 64 29 20 61 73 20 6f 74 68 65 72 (most.likely.9600.baud).as.other
b4980 77 69 73 65 20 79 6f 75 20 70 72 6f 62 61 62 6c 79 20 63 61 6e 20 6e 6f 74 20 63 6f 6e 6e 65 63 wise.you.probably.can.not.connec
b49a0 74 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 75 73 69 6e 67 20 68 69 67 68 20 73 70 65 65 64 t.to.the.device.using.high.speed
b49c0 20 62 61 75 64 20 72 61 74 65 73 20 61 73 20 79 6f 75 72 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 .baud.rates.as.your.serial.conve
b49e0 72 74 65 72 20 73 69 6d 70 6c 79 20 63 61 6e 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 74 68 69 73 rter.simply.can.not.process.this
b4a00 20 64 61 74 61 20 72 61 74 65 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 68 61 6e 67 .data.rate..If.you.want.to.chang
b4a20 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 66 6c 6f 77 73 2c 20 77 e.the.maximum.number.of.flows,.w
b4a40 68 69 63 68 20 61 72 65 20 74 72 61 63 6b 69 6e 67 20 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 hich.are.tracking.simultaneously
b4a60 2c 20 79 6f 75 20 6d 61 79 20 64 6f 20 74 68 69 73 20 77 69 74 68 20 74 68 69 73 20 63 6f 6d 6d ,.you.may.do.this.with.this.comm
b4a80 61 6e 64 20 28 64 65 66 61 75 6c 74 20 38 31 39 32 29 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 and.(default.8192)..If.you.want.
b4aa0 74 6f 20 64 69 73 61 62 6c 65 20 61 20 72 75 6c 65 20 62 75 74 20 6c 65 74 20 69 74 20 69 6e 20 to.disable.a.rule.but.let.it.in.
b4ac0 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 the.configuration..If.you.want.t
b4ae0 6f 20 68 61 76 65 20 61 64 6d 69 6e 20 75 73 65 72 73 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 o.have.admin.users.to.authentica
b4b00 74 65 20 76 69 61 20 52 41 44 49 55 53 20 69 74 20 69 73 20 65 73 73 65 6e 74 69 61 6c 20 74 6f te.via.RADIUS.it.is.essential.to
b4b20 20 73 65 6e 74 20 74 68 65 20 60 60 43 69 73 63 6f 2d 41 56 2d 50 61 69 72 20 73 68 65 6c 6c 3a .sent.the.``Cisco-AV-Pair.shell:
b4b40 70 72 69 76 2d 6c 76 6c 3d 31 35 60 60 20 61 74 74 72 69 62 75 74 65 2e 20 57 69 74 68 6f 75 74 priv-lvl=15``.attribute..Without
b4b60 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 77 69 6c 6c 20 6f 6e 6c 79 20 67 65 74 .the.attribute.you.will.only.get
b4b80 20 72 65 67 75 6c 61 72 2c 20 6e 6f 6e 20 70 72 69 76 69 6c 65 67 75 65 64 2c 20 73 79 73 74 65 .regular,.non.privilegued,.syste
b4ba0 6d 20 75 73 65 72 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 65 78 69 73 m.users..If.you.want.to.use.exis
b4bc0 74 69 6e 67 20 62 6c 61 63 6b 6c 69 73 74 73 20 79 6f 75 20 68 61 76 65 20 74 6f 20 63 72 65 61 ting.blacklists.you.have.to.crea
b4be0 74 65 2f 64 6f 77 6e 6c 6f 61 64 20 61 20 64 61 74 61 62 61 73 65 20 66 69 72 73 74 2e 20 4f 74 te/download.a.database.first..Ot
b4c00 68 65 72 77 69 73 65 20 79 6f 75 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 62 6c 65 20 74 6f 20 herwise.you.will.not.be.able.to.
b4c20 63 6f 6d 6d 69 74 20 74 68 65 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2e 00 49 66 20 79 6f commit.the.config.changes..If.yo
b4c40 75 20 77 61 6e 74 20 79 6f 75 72 20 72 6f 75 74 65 72 20 74 6f 20 66 6f 72 77 61 72 64 20 44 48 u.want.your.router.to.forward.DH
b4c60 43 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 44 48 43 50 20 CP.requests.to.an.external.DHCP.
b4c80 73 65 72 76 65 72 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 79 73 server.you.can.configure.the.sys
b4ca0 74 65 6d 20 74 6f 20 61 63 74 20 61 73 20 61 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 tem.to.act.as.a.DHCP.relay.agent
b4cc0 2e 20 54 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 20 77 6f 72 6b 73 20 77 69 74 ..The.DHCP.relay.agent.works.wit
b4ce0 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 00 49 66 20 79 6f h.IPv4.and.IPv6.addresses..If.yo
b4d00 75 27 76 65 20 63 6f 6d 70 6c 65 74 65 64 20 61 6c 6c 20 74 68 65 20 61 62 6f 76 65 20 73 74 65 u've.completed.all.the.above.ste
b4d20 70 73 20 79 6f 75 20 6e 6f 20 64 6f 75 62 74 20 77 61 6e 74 20 74 6f 20 73 65 65 20 69 66 20 69 ps.you.no.doubt.want.to.see.if.i
b4d40 74 27 73 20 61 6c 6c 20 77 6f 72 6b 69 6e 67 2e 00 49 67 6e 6f 72 65 20 41 53 5f 50 41 54 48 20 t's.all.working..Ignore.AS_PATH.
b4d60 6c 65 6e 67 74 68 20 77 68 65 6e 20 73 65 6c 65 63 74 69 6e 67 20 61 20 72 6f 75 74 65 00 49 67 length.when.selecting.a.route.Ig
b4d80 6e 6f 72 65 20 56 52 52 50 20 6d 61 69 6e 20 69 6e 74 65 72 66 61 63 65 20 66 61 75 6c 74 73 00 nore.VRRP.main.interface.faults.
b4da0 49 6d 61 67 65 20 74 68 61 6e 6b 66 75 6c 6c 79 20 62 6f 72 72 6f 77 65 64 20 66 72 6f 6d 20 68 Image.thankfully.borrowed.from.h
b4dc0 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 46 69 6c ttps://en.wikipedia.org/wiki/Fil
b4de0 65 3a 53 4e 4d 50 5f 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 5f 70 72 69 6e 63 69 70 6c 65 73 5f e:SNMP_communication_principles_
b4e00 64 69 61 67 72 61 6d 2e 50 4e 47 20 77 68 69 63 68 20 69 73 20 75 6e 64 65 72 20 74 68 65 20 47 diagram.PNG.which.is.under.the.G
b4e20 4e 55 20 46 72 65 65 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 4c 69 63 65 6e 73 65 00 49 6d NU.Free.Documentation.License.Im
b4e40 61 67 69 6e 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 00 49 6d 6d agine.the.following.topology.Imm
b4e60 65 64 69 61 74 65 00 49 6d 70 6f 72 74 65 64 20 70 72 65 66 69 78 65 73 20 64 75 72 69 6e 67 20 ediate.Imported.prefixes.during.
b4e80 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 6d 61 79 20 68 61 76 65 20 76 61 6c 75 65 73 3a 00 the.validation.may.have.values:.
b4ea0 49 6e 20 3a 72 66 63 3a 60 33 30 36 39 60 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 56 4c 41 4e In.:rfc:`3069`.it.is.called.VLAN
b4ec0 20 41 67 67 72 65 67 61 74 69 6f 6e 00 49 6e 20 3a 76 79 74 61 73 6b 3a 60 54 32 31 39 39 60 20 .Aggregation.In.:vytask:`T2199`.
b4ee0 74 68 65 20 73 79 6e 74 61 78 20 6f 66 20 74 68 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 the.syntax.of.the.zone.configura
b4f00 74 69 6f 6e 20 77 61 73 20 63 68 61 6e 67 65 64 2e 20 54 68 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 tion.was.changed..The.zone.confi
b4f20 67 75 72 61 74 69 6f 6e 20 6d 6f 76 65 64 20 66 72 6f 6d 20 60 60 7a 6f 6e 65 2d 70 6f 6c 69 63 guration.moved.from.``zone-polic
b4f40 79 20 7a 6f 6e 65 20 3c 6e 61 6d 65 3e 60 60 20 74 6f 20 60 60 66 69 72 65 77 61 6c 6c 20 7a 6f y.zone.<name>``.to.``firewall.zo
b4f60 6e 65 20 3c 6e 61 6d 65 3e 60 60 2e 00 49 6e 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f ne.<name>``..In.Internet.Protoco
b4f80 6c 20 56 65 72 73 69 6f 6e 20 36 20 28 49 50 76 36 29 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 l.Version.6.(IPv6).networks,.the
b4fa0 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 6f 66 20 41 52 50 20 69 73 20 70 72 6f 76 69 64 65 .functionality.of.ARP.is.provide
b4fc0 64 20 62 79 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 d.by.the.Neighbor.Discovery.Prot
b4fe0 6f 63 6f 6c 20 28 4e 44 50 29 2e 00 49 6e 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 77 65 ocol.(NDP)..In.Priority.Queue.we
b5000 20 64 6f 20 6e 6f 74 20 64 65 66 69 6e 65 20 63 6c 61 73 65 73 20 77 69 74 68 20 61 20 6d 65 61 .do.not.define.clases.with.a.mea
b5020 6e 69 6e 67 6c 65 73 73 20 63 6c 61 73 73 20 49 44 20 6e 75 6d 62 65 72 20 62 75 74 20 77 69 74 ningless.class.ID.number.but.wit
b5040 68 20 61 20 63 6c 61 73 73 20 70 72 69 6f 72 69 74 79 20 6e 75 6d 62 65 72 20 28 31 2d 37 29 2e h.a.class.priority.number.(1-7).
b5060 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 .The.lower.the.number,.the.highe
b5080 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 00 49 6e 20 56 79 4f 53 20 74 68 65 20 74 65 72 6d r.the.priority..In.VyOS.the.term
b50a0 73 20 60 60 76 69 66 2d 73 60 60 20 61 6e 64 20 60 60 76 69 66 2d 63 60 60 20 73 74 61 6e 64 20 s.``vif-s``.and.``vif-c``.stand.
b50c0 66 6f 72 20 74 68 65 20 65 74 68 65 72 74 79 70 65 20 74 61 67 73 20 74 68 61 74 20 61 72 65 20 for.the.ethertype.tags.that.are.
b50e0 75 73 65 64 2e 00 49 6e 20 56 79 4f 53 2c 20 45 53 50 20 61 74 74 72 69 62 75 74 65 73 20 61 72 used..In.VyOS,.ESP.attributes.ar
b5100 65 20 73 70 65 63 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 45 53 50 20 67 72 6f 75 70 73 2e 20 e.specified.through.ESP.groups..
b5120 4d 75 6c 74 69 70 6c 65 20 70 72 6f 70 6f 73 61 6c 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 Multiple.proposals.can.be.specif
b5140 69 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 67 72 6f 75 70 2e 00 49 6e 20 56 79 4f 53 2c 20 ied.in.a.single.group..In.VyOS,.
b5160 49 4b 45 20 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 74 68 72 IKE.attributes.are.specified.thr
b5180 6f 75 67 68 20 49 4b 45 20 67 72 6f 75 70 73 2e 20 4d 75 6c 74 69 70 6c 65 20 70 72 6f 70 6f 73 ough.IKE.groups..Multiple.propos
b51a0 61 6c 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 als.can.be.specified.in.a.single
b51c0 20 67 72 6f 75 70 2e 00 49 6e 20 56 79 4f 53 2c 20 61 20 63 6c 61 73 73 20 69 73 20 69 64 65 6e .group..In.VyOS,.a.class.is.iden
b51e0 74 69 66 69 65 64 20 62 79 20 61 20 6e 75 6d 62 65 72 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 tified.by.a.number.you.can.choos
b5200 65 20 77 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 69 74 2e 00 49 6e 20 61 20 6d 69 6e 69 e.when.configuring.it..In.a.mini
b5220 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 mal.configuration,.the.following
b5240 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 3a 00 49 6e 20 61 20 6d 75 6c 74 69 70 6c 65 .must.be.provided:.In.a.multiple
b5260 20 56 4c 41 4e 20 68 65 61 64 65 72 20 63 6f 6e 74 65 78 74 2c 20 6f 75 74 20 6f 66 20 63 6f 6e .VLAN.header.context,.out.of.con
b5280 76 65 6e 69 65 6e 63 65 20 74 68 65 20 74 65 72 6d 20 22 56 4c 41 4e 20 74 61 67 22 20 6f 72 20 venience.the.term."VLAN.tag".or.
b52a0 6a 75 73 74 20 22 74 61 67 22 20 66 6f 72 20 73 68 6f 72 74 20 69 73 20 6f 66 74 65 6e 20 75 73 just."tag".for.short.is.often.us
b52c0 65 64 20 69 6e 20 70 6c 61 63 65 20 6f 66 20 22 38 30 32 2e 31 71 5f 20 56 4c 41 4e 20 68 65 61 ed.in.place.of."802.1q_.VLAN.hea
b52e0 64 65 72 22 2e 20 51 69 6e 51 20 61 6c 6c 6f 77 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 der"..QinQ.allows.multiple.VLAN.
b5300 74 61 67 73 20 69 6e 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 3b 20 74 6f 67 65 74 tags.in.an.Ethernet.frame;.toget
b5320 68 65 72 20 74 68 65 73 65 20 74 61 67 73 20 63 6f 6e 73 74 69 74 75 74 65 20 61 20 74 61 67 20 her.these.tags.constitute.a.tag.
b5340 73 74 61 63 6b 2e 20 57 68 65 6e 20 75 73 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 stack..When.used.in.the.context.
b5360 6f 66 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 2c 20 61 20 51 69 6e 51 20 66 72 61 of.an.Ethernet.frame,.a.QinQ.fra
b5380 6d 65 20 69 73 20 61 20 66 72 61 6d 65 20 74 68 61 74 20 68 61 73 20 32 20 56 4c 41 4e 20 38 30 me.is.a.frame.that.has.2.VLAN.80
b53a0 32 2e 31 71 5f 20 68 65 61 64 65 72 73 20 28 64 6f 75 62 6c 65 2d 74 61 67 67 65 64 29 2e 00 49 2.1q_.headers.(double-tagged)..I
b53c0 6e 20 61 20 6e 75 74 73 68 65 6c 6c 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 69 6d 70 6c 65 6d n.a.nutshell,.the.current.implem
b53e0 65 6e 74 61 74 69 6f 6e 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 entation.provides.the.following.
b5400 66 65 61 74 75 72 65 73 3a 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 3a 61 62 62 72 3a 60 features:.In.addition.to.:abbr:`
b5420 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 RADIUS.(Remote.Authentication.Di
b5440 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 2c 20 3a 61 62 62 72 3a 60 54 41 43 al-In.User.Service)`,.:abbr:`TAC
b5460 41 43 53 20 28 54 65 72 6d 69 6e 61 6c 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 6c 65 72 20 ACS.(Terminal.Access.Controller.
b5480 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 53 79 73 74 65 6d 29 60 20 63 61 6e 20 61 6c 73 6f Access.Control.System)`.can.also
b54a0 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 6c 61 72 67 65 20 64 65 70 6c 6f 79 6d 65 6e 74 73 2e 00 .be.found.in.large.deployments..
b54c0 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 64 69 73 70 6c 61 79 69 6e 67 20 66 6c 6f 77 20 61 In.addition.to.displaying.flow.a
b54e0 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6c 6f 63 61 6c 6c 79 2c 20 6f ccounting.information.locally,.o
b5500 6e 65 20 63 61 6e 20 61 6c 73 6f 20 65 78 70 6f 72 74 65 64 20 74 68 65 6d 20 74 6f 20 61 20 63 ne.can.also.exported.them.to.a.c
b5520 6f 6c 6c 65 63 74 69 6f 6e 20 73 65 72 76 65 72 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f ollection.server..In.addition.to
b5540 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 2c 20 74 68 65 20 6f 75 74 70 75 74 20 69 .the.command.above,.the.output.i
b5560 73 20 69 6e 20 61 20 66 6f 72 6d 61 74 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 s.in.a.format.which.can.be.used.
b5580 74 6f 20 64 69 72 65 63 74 6c 79 20 69 6d 70 6f 72 74 20 74 68 65 20 6b 65 79 20 69 6e 74 6f 20 to.directly.import.the.key.into.
b55a0 74 68 65 20 56 79 4f 53 20 43 4c 49 20 62 79 20 73 69 6d 70 6c 79 20 63 6f 70 79 2d 70 61 73 74 the.VyOS.CLI.by.simply.copy-past
b55c0 69 6e 67 20 74 68 65 20 6f 75 74 70 75 74 20 66 72 6f 6d 20 6f 70 2d 6d 6f 64 65 20 69 6e 74 6f ing.the.output.from.op-mode.into
b55e0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e .configuration.mode..In.addition
b5600 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 77 68 6f 6c 65 20 .you.can.also.disable.the.whole.
b5620 73 65 72 76 69 63 65 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 6d 6f service.without.the.need.to.remo
b5640 76 65 20 69 74 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 ve.it.from.the.current.configura
b5660 74 69 6f 6e 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 70 65 63 69 tion..In.addition.you.will.speci
b5680 66 69 79 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 20 66 6f 72 20 74 fiy.the.IP.address.or.FQDN.for.t
b56a0 68 65 20 63 6c 69 65 6e 74 20 77 68 65 72 65 20 69 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 he.client.where.it.will.connect.
b56c0 74 6f 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 to..The.address.parameter.can.be
b56e0 20 75 73 65 64 20 75 70 20 74 6f 20 74 77 6f 20 74 69 6d 65 73 20 61 6e 64 20 69 73 20 75 73 65 .used.up.to.two.times.and.is.use
b5700 64 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 70 65 63 69 66 69 63 d.to.assign.the.clients.specific
b5720 20 49 50 76 34 20 28 2f 33 32 29 20 6f 72 20 49 50 76 36 20 28 2f 31 32 38 29 20 61 64 64 72 65 .IPv4.(/32).or.IPv6.(/128).addre
b5740 73 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 ss..In.addition,.you.can.specify
b5760 20 6d 61 6e 79 20 6f 74 68 65 72 20 70 61 72 61 6d 65 74 65 72 73 20 74 6f 20 67 65 74 20 42 47 .many.other.parameters.to.get.BG
b5780 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 49 6e 20 61 6e 20 2a 2a 61 64 64 72 65 73 73 20 67 P.information:.In.an.**address.g
b57a0 72 6f 75 70 2a 2a 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 roup**.a.single.IP.address.or.IP
b57c0 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 2e 00 49 6e 20 .address.ranges.are.defined..In.
b57e0 62 6f 74 68 20 63 61 73 65 73 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 66 6f 6c 6c both.cases,.we.will.use.the.foll
b5800 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 3a 00 49 6e 20 63 61 73 65 20 6f 66 20 70 65 65 72 2d owing.settings:.In.case.of.peer-
b5820 70 65 65 72 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 peer.relationship.routes.can.be.
b5840 72 65 63 65 69 76 65 64 20 6f 6e 6c 79 20 69 66 20 4f 54 43 20 76 61 6c 75 65 20 69 73 20 65 71 received.only.if.OTC.value.is.eq
b5860 75 61 6c 20 74 6f 20 79 6f 75 72 20 6e 65 69 67 68 62 6f 72 20 41 53 20 6e 75 6d 62 65 72 2e 00 ual.to.your.neighbor.AS.number..
b5880 49 6e 20 63 61 73 65 2c 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 61 74 63 68 20 73 6f In.case,.if.you.need.to.catch.so
b58a0 6d 65 20 6c 6f 67 73 20 66 72 6f 6d 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 64 61 65 me.logs.from.flow-accounting.dae
b58c0 6d 6f 6e 2c 20 79 6f 75 20 6d 61 79 20 63 6f 6e 66 69 67 75 72 65 20 6c 6f 67 67 69 6e 67 20 66 mon,.you.may.configure.logging.f
b58e0 61 63 69 6c 69 74 79 3a 00 49 6e 20 63 6f 6e 74 72 61 73 74 20 74 6f 20 73 69 6d 70 6c 65 20 52 acility:.In.contrast.to.simple.R
b5900 45 44 2c 20 56 79 4f 53 27 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 75 73 65 73 20 61 20 47 ED,.VyOS'.Random-Detect.uses.a.G
b5920 65 6e 65 72 61 6c 69 7a 65 64 20 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 20 70 eneralized.Random.Early.Detect.p
b5940 6f 6c 69 63 79 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 64 69 66 66 65 72 65 6e 74 20 76 69 olicy.that.provides.different.vi
b5960 72 74 75 61 6c 20 71 75 65 75 65 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 49 50 20 50 72 65 rtual.queues.based.on.the.IP.Pre
b5980 63 65 64 65 6e 63 65 20 76 61 6c 75 65 20 73 6f 20 74 68 61 74 20 73 6f 6d 65 20 76 69 72 74 75 cedence.value.so.that.some.virtu
b59a0 61 6c 20 71 75 65 75 65 73 20 63 61 6e 20 64 72 6f 70 20 6d 6f 72 65 20 70 61 63 6b 65 74 73 20 al.queues.can.drop.more.packets.
b59c0 74 68 61 6e 20 6f 74 68 65 72 73 2e 00 49 6e 20 66 61 69 6c 6f 76 65 72 20 6d 6f 64 65 2c 20 6f than.others..In.failover.mode,.o
b59e0 6e 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 65 74 20 74 6f 20 62 65 20 74 68 65 20 70 72 ne.interface.is.set.to.be.the.pr
b5a00 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 6f 74 68 65 72 20 69 6e 74 65 72 66 imary.interface.and.other.interf
b5a20 61 63 65 73 20 61 72 65 20 73 65 63 6f 6e 64 61 72 79 20 6f 72 20 73 70 61 72 65 2e 20 49 6e 73 aces.are.secondary.or.spare..Ins
b5a40 74 65 61 64 20 6f 66 20 62 61 6c 61 6e 63 69 6e 67 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 tead.of.balancing.traffic.across
b5a60 20 61 6c 6c 20 68 65 61 6c 74 68 79 20 69 6e 74 65 72 66 61 63 65 73 2c 20 6f 6e 6c 79 20 74 68 .all.healthy.interfaces,.only.th
b5a80 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 73 65 64 20 61 6e 64 20 e.primary.interface.is.used.and.
b5aa0 69 6e 20 63 61 73 65 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 61 20 73 65 63 6f 6e 64 61 72 79 20 in.case.of.failure,.a.secondary.
b5ac0 69 6e 74 65 72 66 61 63 65 20 73 65 6c 65 63 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c interface.selected.from.the.pool
b5ae0 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 74 61 6b 65 73 20 6f .of.available.interfaces.takes.o
b5b00 76 65 72 2e 20 54 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 65 ver..The.primary.interface.is.se
b5b20 6c 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 77 65 69 67 68 74 20 61 6e 64 20 68 lected.based.on.its.weight.and.h
b5b40 65 61 6c 74 68 2c 20 6f 74 68 65 72 73 20 62 65 63 6f 6d 65 20 73 65 63 6f 6e 64 61 72 79 20 69 ealth,.others.become.secondary.i
b5b60 6e 74 65 72 66 61 63 65 73 2e 20 53 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 73 20 nterfaces..Secondary.interfaces.
b5b80 74 6f 20 74 61 6b 65 20 6f 76 65 72 20 61 20 66 61 69 6c 65 64 20 70 72 69 6d 61 72 79 20 69 6e to.take.over.a.failed.primary.in
b5ba0 74 65 72 66 61 63 65 20 61 72 65 20 63 68 6f 73 65 6e 20 66 72 6f 6d 20 74 68 65 20 6c 6f 61 64 terface.are.chosen.from.the.load
b5bc0 20 62 61 6c 61 6e 63 65 72 27 73 20 69 6e 74 65 72 66 61 63 65 20 70 6f 6f 6c 2c 20 64 65 70 65 .balancer's.interface.pool,.depe
b5be0 6e 64 69 6e 67 20 6f 6e 20 74 68 65 69 72 20 77 65 69 67 68 74 20 61 6e 64 20 68 65 61 6c 74 68 nding.on.their.weight.and.health
b5c00 2e 20 49 6e 74 65 72 66 61 63 65 20 72 6f 6c 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 73 65 ..Interface.roles.can.also.be.se
b5c20 6c 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 72 75 6c 65 20 6f 72 64 65 72 20 62 79 20 69 6e lected.based.on.rule.order.by.in
b5c40 63 6c 75 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 62 61 6c 61 6e 63 69 6e 67 20 cluding.interfaces.in.balancing.
b5c60 72 75 6c 65 73 20 61 6e 64 20 6f 72 64 65 72 69 6e 67 20 74 68 6f 73 65 20 72 75 6c 65 73 20 61 rules.and.ordering.those.rules.a
b5c80 63 63 6f 72 64 69 6e 67 6c 79 2e 20 54 6f 20 70 75 74 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 ccordingly..To.put.the.load.bala
b5ca0 6e 63 65 72 20 69 6e 20 66 61 69 6c 6f 76 65 72 20 6d 6f 64 65 2c 20 63 72 65 61 74 65 20 61 20 ncer.in.failover.mode,.create.a.
b5cc0 66 61 69 6c 6f 76 65 72 20 72 75 6c 65 3a 00 49 6e 20 67 65 6e 65 72 61 6c 2c 20 4f 53 50 46 20 failover.rule:.In.general,.OSPF.
b5ce0 70 72 6f 74 6f 63 6f 6c 20 72 65 71 75 69 72 65 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 protocol.requires.a.backbone.are
b5d00 61 20 28 61 72 65 61 20 30 29 20 74 6f 20 62 65 20 63 6f 68 65 72 65 6e 74 20 61 6e 64 20 66 75 a.(area.0).to.be.coherent.and.fu
b5d20 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 20 49 2e 65 2e 20 61 6e 79 20 62 61 63 6b 62 6f 6e 65 lly.connected..I.e..any.backbone
b5d40 20 61 72 65 61 20 72 6f 75 74 65 72 20 6d 75 73 74 20 68 61 76 65 20 61 20 72 6f 75 74 65 20 74 .area.router.must.have.a.route.t
b5d60 6f 20 61 6e 79 20 6f 74 68 65 72 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 72 6f 75 74 65 72 o.any.other.backbone.area.router
b5d80 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 65 76 65 72 79 20 41 42 52 20 6d 75 73 74 20 68 61 76 65 20 ..Moreover,.every.ABR.must.have.
b5da0 61 20 6c 69 6e 6b 20 74 6f 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 48 6f 77 65 76 65 72 a.link.to.backbone.area..However
b5dc0 2c 20 69 74 20 69 73 20 6e 6f 74 20 61 6c 77 61 79 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 68 ,.it.is.not.always.possible.to.h
b5de0 61 76 65 20 61 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e ave.a.physical.link.to.a.backbon
b5e00 65 20 61 72 65 61 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 20 62 65 74 77 65 65 6e 20 74 77 6f e.area..In.this.case.between.two
b5e20 20 41 42 52 20 28 6f 6e 65 20 6f 66 20 74 68 65 6d 20 68 61 73 20 61 20 6c 69 6e 6b 20 74 6f 20 .ABR.(one.of.them.has.a.link.to.
b5e40 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 29 20 69 6e 20 74 68 65 20 61 72 65 61 20 28 the.backbone.area).in.the.area.(
b5e60 6e 6f 74 20 73 74 75 62 20 61 72 65 61 29 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 69 73 not.stub.area).a.virtual.link.is
b5e80 20 6f 72 67 61 6e 69 7a 65 64 2e 00 49 6e 20 6c 61 72 67 65 20 64 65 70 6c 6f 79 6d 65 6e 74 73 .organized..In.large.deployments
b5ea0 20 69 74 20 69 73 20 6e 6f 74 20 72 65 61 73 6f 6e 61 62 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 .it.is.not.reasonable.to.configu
b5ec0 72 65 20 65 61 63 68 20 75 73 65 72 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 6f 6e 20 65 76 65 re.each.user.individually.on.eve
b5ee0 72 79 20 73 79 73 74 65 6d 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 75 73 69 6e 67 20 3a ry.system..VyOS.supports.using.:
b5f00 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 abbr:`RADIUS.(Remote.Authenticat
b5f20 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 20 73 65 72 76 65 ion.Dial-In.User.Service)`.serve
b5f40 72 73 20 61 73 20 62 61 63 6b 65 6e 64 20 66 6f 72 20 75 73 65 72 20 61 75 74 68 65 6e 74 69 63 rs.as.backend.for.user.authentic
b5f60 61 74 69 6f 6e 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 ation..In.order.for.flow.account
b5f80 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 20 ing.information.to.be.collected.
b5fa0 61 6e 64 20 64 69 73 70 6c 61 79 65 64 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2c 20 and.displayed.for.an.interface,.
b5fc0 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 the.interface.must.be.configured
b5fe0 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 49 6e 20 6f 72 64 65 72 20 66 .for.flow.accounting..In.order.f
b6000 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 61 72 79 or.the.primary.and.the.secondary
b6020 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 6b 65 65 70 20 74 68 65 69 72 20 6c 65 61 73 65 .DHCP.server.to.keep.their.lease
b6040 20 74 61 62 6c 65 73 20 69 6e 20 73 79 6e 63 2c 20 74 68 65 79 20 6d 75 73 74 20 62 65 20 61 62 .tables.in.sync,.they.must.be.ab
b6060 6c 65 20 74 6f 20 72 65 61 63 68 20 65 61 63 68 20 6f 74 68 65 72 20 6f 6e 20 54 43 50 20 70 6f le.to.reach.each.other.on.TCP.po
b6080 72 74 20 36 34 37 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c rt.647..If.you.have.firewall.rul
b60a0 65 73 20 69 6e 20 65 66 66 65 63 74 2c 20 61 64 6a 75 73 74 20 74 68 65 6d 20 61 63 63 6f 72 64 es.in.effect,.adjust.them.accord
b60c0 69 6e 67 6c 79 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 ingly..In.order.for.the.system.t
b60e0 6f 20 75 73 65 20 61 6e 64 20 63 6f 6d 70 6c 65 74 65 20 75 6e 71 75 61 6c 69 66 69 65 64 20 68 o.use.and.complete.unqualified.h
b6100 6f 73 74 20 6e 61 6d 65 73 2c 20 61 20 6c 69 73 74 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 ost.names,.a.list.can.be.defined
b6120 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 6f 6d 61 69 6e 20 73 .which.will.be.used.for.domain.s
b6140 65 61 72 63 68 65 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 4c earches..In.order.to.allow.for.L
b6160 44 50 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 65 78 63 68 61 6e DP.on.the.local.router.to.exchan
b6180 67 65 20 6c 61 62 65 6c 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 77 69 74 68 20 6f 74 68 ge.label.advertisements.with.oth
b61a0 65 72 20 72 6f 75 74 65 72 73 2c 20 61 20 54 43 50 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 er.routers,.a.TCP.session.will.b
b61c0 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 65 74 77 65 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 e.established.between.automatica
b61e0 6c 6c 79 20 64 69 73 63 6f 76 65 72 65 64 20 61 6e 64 20 73 74 61 74 69 63 61 6c 6c 79 20 61 73 lly.discovered.and.statically.as
b6200 73 69 67 6e 65 64 20 72 6f 75 74 65 72 73 2e 20 4c 44 50 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 signed.routers..LDP.will.try.to.
b6220 65 73 74 61 62 6c 69 73 68 20 61 20 54 43 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 2a establish.a.TCP.session.to.the.*
b6240 2a 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 2a 2a 20 6f 66 20 6f 74 68 65 72 20 72 6f *transport.address**.of.other.ro
b6260 75 74 65 72 73 2e 20 54 68 65 72 65 66 6f 72 65 20 66 6f 72 20 4c 44 50 20 74 6f 20 66 75 6e 63 uters..Therefore.for.LDP.to.func
b6280 74 69 6f 6e 20 70 72 6f 70 65 72 6c 79 20 70 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 74 tion.properly.please.make.sure.t
b62a0 68 65 20 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 20 69 73 20 73 68 6f 77 6e 20 69 6e he.transport.address.is.shown.in
b62c0 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 72 65 61 63 68 61 62 6c 65 .the.routing.table.and.reachable
b62e0 20 74 6f 20 74 72 61 66 66 69 63 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 2e 00 49 6e 20 6f 72 64 .to.traffic.at.all.times..In.ord
b6300 65 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 6f 64 69 66 79 20 72 6f 75 74 69 6e 67 er.to.control.and.modify.routing
b6320 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 .information.that.is.exchanged.b
b6340 65 74 77 65 65 6e 20 70 65 65 72 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 72 6f 75 74 65 2d 6d etween.peers.you.can.use.route-m
b6360 61 70 2c 20 66 69 6c 74 65 72 2d 6c 69 73 74 2c 20 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 64 69 ap,.filter-list,.prefix-list,.di
b6380 73 74 72 69 62 75 74 65 2d 6c 69 73 74 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 64 65 66 69 6e stribute-list..In.order.to.defin
b63a0 65 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 67 6f 65 73 20 69 6e 74 6f 20 77 68 69 63 68 20 e.which.traffic.goes.into.which.
b63c0 63 6c 61 73 73 2c 20 79 6f 75 20 64 65 66 69 6e 65 20 66 69 6c 74 65 72 73 20 28 74 68 61 74 20 class,.you.define.filters.(that.
b63e0 69 73 2c 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 29 2e 20 50 61 63 6b is,.the.matching.criteria)..Pack
b6400 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 73 65 20 6d 61 74 63 68 69 6e 67 20 72 75 ets.go.through.these.matching.ru
b6420 6c 65 73 20 28 61 73 20 69 6e 20 74 68 65 20 72 75 6c 65 73 20 6f 66 20 61 20 66 69 72 65 77 61 les.(as.in.the.rules.of.a.firewa
b6440 6c 6c 29 20 61 6e 64 2c 20 69 66 20 61 20 70 61 63 6b 65 74 20 6d 61 74 63 68 65 73 20 74 68 65 ll).and,.if.a.packet.matches.the
b6460 20 66 69 6c 74 65 72 2c 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 61 74 20 .filter,.it.is.assigned.to.that.
b6480 63 6c 61 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 56 79 4f 53 20 54 72 61 class..In.order.to.have.VyOS.Tra
b64a0 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 77 6f 72 6b 69 6e 67 20 79 6f 75 20 6e 65 65 64 20 74 6f ffic.Control.working.you.need.to
b64c0 20 66 6f 6c 6c 6f 77 20 32 20 73 74 65 70 73 3a 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 .follow.2.steps:.In.order.to.hav
b64e0 65 20 66 75 6c 6c 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 61 6b 65 20 75 73 65 20 6f 66 20 6d e.full.control.and.make.use.of.m
b6500 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 ultiple.static.public.IP.address
b6520 65 73 2c 20 79 6f 75 72 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 69 6e 69 74 69 es,.your.VyOS.will.have.to.initi
b6540 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 63 6f 6e ate.the.PPPoE.connection.and.con
b6560 74 72 6f 6c 20 69 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 69 73 20 6d 65 74 68 6f trol.it..In.order.for.this.metho
b6580 64 20 74 6f 20 77 6f 72 6b 2c 20 79 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 66 69 67 75 d.to.work,.you.will.have.to.figu
b65a0 72 65 20 6f 75 74 20 68 6f 77 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 20 44 53 4c 20 4d 6f 64 65 re.out.how.to.make.your.DSL.Mode
b65c0 6d 2f 52 6f 75 74 65 72 20 73 77 69 74 63 68 20 69 6e 74 6f 20 61 20 42 72 69 64 67 65 64 20 4d m/Router.switch.into.a.Bridged.M
b65e0 6f 64 65 20 73 6f 20 69 74 20 6f 6e 6c 79 20 61 63 74 73 20 61 73 20 61 20 44 53 4c 20 54 72 61 ode.so.it.only.acts.as.a.DSL.Tra
b6600 6e 73 63 65 69 76 65 72 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 62 65 74 77 65 nsceiver.device.to.connect.betwe
b6620 65 6e 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 6c 69 6e 6b 20 6f 66 20 79 6f 75 72 20 56 79 4f en.the.Ethernet.link.of.your.VyO
b6640 53 20 61 6e 64 20 74 68 65 20 70 68 6f 6e 65 20 63 61 62 6c 65 2e 20 4f 6e 63 65 20 79 6f 75 72 S.and.the.phone.cable..Once.your
b6660 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 69 73 20 69 6e 20 42 72 69 64 67 65 20 4d 6f .DSL.Transceiver.is.in.Bridge.Mo
b6680 64 65 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 67 65 74 20 6e 6f 20 49 50 20 61 64 64 72 65 73 73 de,.you.should.get.no.IP.address
b66a0 20 66 72 6f 6d 20 69 74 2e 20 50 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 63 .from.it..Please.make.sure.you.c
b66c0 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 50 6f 72 74 20 31 20 69 66 onnect.to.the.Ethernet.Port.1.if
b66e0 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 68 61 73 20 61 20 73 77 69 74 .your.DSL.Transceiver.has.a.swit
b6700 63 68 2c 20 61 73 20 73 6f 6d 65 20 6f 66 20 74 68 65 6d 20 6f 6e 6c 79 20 77 6f 72 6b 20 74 68 ch,.as.some.of.them.only.work.th
b6720 69 73 20 77 61 79 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 70 20 73 70 65 63 69 66 69 63 is.way..In.order.to.map.specific
b6740 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 73 70 65 63 69 66 69 63 20 68 6f 73 74 .IPv6.addresses.to.specific.host
b6760 73 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 s.static.mappings.can.be.created
b6780 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 65 78 70 6c 61 69 6e 73 ..The.following.example.explains
b67a0 20 74 68 65 20 70 72 6f 63 65 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 73 65 70 61 72 61 .the.process..In.order.to.separa
b67c0 74 65 20 74 72 61 66 66 69 63 2c 20 46 61 69 72 20 51 75 65 75 65 20 75 73 65 73 20 61 20 63 6c te.traffic,.Fair.Queue.uses.a.cl
b67e0 61 73 73 69 66 69 65 72 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 assifier.based.on.source.address
b6800 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 73 6f 75 72 63 65 ,.destination.address.and.source
b6820 20 70 6f 72 74 2e 20 54 68 65 20 61 6c 67 6f 72 69 74 68 6d 20 65 6e 71 75 65 75 65 73 20 70 61 .port..The.algorithm.enqueues.pa
b6840 63 6b 65 74 73 20 74 6f 20 68 61 73 68 20 62 75 63 6b 65 74 73 20 62 61 73 65 64 20 6f 6e 20 74 ckets.to.hash.buckets.based.on.t
b6860 68 6f 73 65 20 74 72 65 65 20 70 61 72 61 6d 65 74 65 72 73 2e 20 45 61 63 68 20 6f 66 20 74 68 hose.tree.parameters..Each.of.th
b6880 65 73 65 20 62 75 63 6b 65 74 73 20 73 68 6f 75 6c 64 20 72 65 70 72 65 73 65 6e 74 20 61 20 75 ese.buckets.should.represent.a.u
b68a0 6e 69 71 75 65 20 66 6c 6f 77 2e 20 42 65 63 61 75 73 65 20 6d 75 6c 74 69 70 6c 65 20 66 6c 6f nique.flow..Because.multiple.flo
b68c0 77 73 20 6d 61 79 20 67 65 74 20 68 61 73 68 65 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 62 75 ws.may.get.hashed.to.the.same.bu
b68e0 63 6b 65 74 2c 20 74 68 65 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 70 cket,.the.hashing.algorithm.is.p
b6900 65 72 74 75 72 62 65 64 20 61 74 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 69 6e 74 65 72 76 61 erturbed.at.configurable.interva
b6920 6c 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 75 6e 66 61 69 72 6e 65 73 73 20 6c 61 73 74 73 20 ls.so.that.the.unfairness.lasts.
b6940 6f 6e 6c 79 20 66 6f 72 20 61 20 73 68 6f 72 74 20 77 68 69 6c 65 2e 20 50 65 72 74 75 72 62 61 only.for.a.short.while..Perturba
b6960 74 69 6f 6e 20 6d 61 79 20 68 6f 77 65 76 65 72 20 63 61 75 73 65 20 73 6f 6d 65 20 69 6e 61 64 tion.may.however.cause.some.inad
b6980 76 65 72 74 65 6e 74 20 70 61 63 6b 65 74 20 72 65 6f 72 64 65 72 69 6e 67 20 74 6f 20 6f 63 63 vertent.packet.reordering.to.occ
b69a0 75 72 2e 20 41 6e 20 61 64 76 69 73 61 62 6c 65 20 76 61 6c 75 65 20 63 6f 75 6c 64 20 62 65 20 ur..An.advisable.value.could.be.
b69c0 31 30 20 73 65 63 6f 6e 64 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 54 53 4f 2f 10.seconds..In.order.to.use.TSO/
b69e0 4c 52 4f 20 77 69 74 68 20 56 4d 58 4e 45 54 33 20 61 64 61 74 65 72 73 20 6f 6e 65 20 6d 75 73 LRO.with.VMXNET3.adaters.one.mus
b6a00 74 20 61 6c 73 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 53 47 20 6f 66 66 6c 6f 61 64 69 6e 67 20 t.also.enable.the.SG.offloading.
b6a20 6f 70 74 69 6f 6e 2e 00 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 20 69 74 20 61 6c 6c 6f 77 73 option..In.other.words.it.allows
b6a40 20 63 6f 6e 74 72 6f 6c 20 6f 66 20 77 68 69 63 68 20 63 61 72 64 73 20 28 75 73 75 61 6c 6c 79 .control.of.which.cards.(usually
b6a60 20 31 29 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 20 61 72 70 20 72 65 71 75 65 .1).will.respond.to.an.arp.reque
b6a80 73 74 2e 00 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 st..In.other.words,.connection.t
b6aa0 72 61 63 6b 69 6e 67 20 68 61 73 20 61 6c 72 65 61 64 79 20 6f 62 73 65 72 76 65 64 20 74 68 65 racking.has.already.observed.the
b6ac0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 20 63 6c 6f 73 65 64 20 61 6e 64 20 68 61 73 20 74 72 .connection.be.closed.and.has.tr
b6ae0 61 6e 73 69 74 69 6f 6e 20 74 68 65 20 66 6c 6f 77 20 74 6f 20 49 4e 56 41 4c 49 44 20 74 6f 20 ansition.the.flow.to.INVALID.to.
b6b00 70 72 65 76 65 6e 74 20 61 74 74 61 63 6b 73 20 66 72 6f 6d 20 61 74 74 65 6d 70 74 69 6e 67 20 prevent.attacks.from.attempting.
b6b20 74 6f 20 72 65 75 73 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 49 6e 20 6f 75 72 20 to.reuse.the.connection..In.our.
b6b40 65 78 61 6d 70 6c 65 2c 20 77 65 20 75 73 65 64 20 74 68 65 20 6b 65 79 20 6e 61 6d 65 20 60 60 example,.we.used.the.key.name.``
b6b60 6f 70 65 6e 76 70 6e 2d 31 60 60 20 77 68 69 63 68 20 77 65 20 77 69 6c 6c 20 72 65 66 65 72 65 openvpn-1``.which.we.will.refere
b6b80 6e 63 65 20 69 6e 20 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 20 6f 75 72 nce.in.our.configuration..In.our
b6ba0 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 69 6e 67 20 .example,.we.will.be.forwarding.
b6bc0 77 65 62 20 73 65 72 76 65 72 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 web.server.traffic.to.an.interna
b6be0 6c 20 77 65 62 20 73 65 72 76 65 72 20 6f 6e 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 20 48 l.web.server.on.192.168.0.100..H
b6c00 54 54 50 20 74 72 61 66 66 69 63 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 54 43 50 TTP.traffic.makes.use.of.the.TCP
b6c20 20 70 72 6f 74 6f 63 6f 6c 20 6f 6e 20 70 6f 72 74 20 38 30 2e 20 46 6f 72 20 6f 74 68 65 72 20 .protocol.on.port.80..For.other.
b6c40 63 6f 6d 6d 6f 6e 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 73 65 65 3a 20 68 74 74 70 73 3a common.port.numbers,.see:.https:
b6c60 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 4c 69 73 74 5f 6f 66 5f //en.wikipedia.org/wiki/List_of_
b6c80 54 43 50 5f 61 6e 64 5f 55 44 50 5f 70 6f 72 74 5f 6e 75 6d 62 65 72 73 00 49 6e 20 70 72 69 6e TCP_and_UDP_port_numbers.In.prin
b6ca0 63 69 70 6c 65 2c 20 76 61 6c 75 65 73 20 6d 75 73 74 20 62 65 20 3a 63 6f 64 65 3a 60 6d 69 6e ciple,.values.must.be.:code:`min
b6cc0 2d 74 68 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 6f 64 65 3a 60 6d 61 78 2d 74 68 72 65 73 68 6f -threshold`.<.:code:`max-thresho
b6ce0 6c 64 60 20 3c 20 3a 63 6f 64 65 3a 60 71 75 65 75 65 2d 6c 69 6d 69 74 60 2e 00 49 6e 20 73 68 ld`.<.:code:`queue-limit`..In.sh
b6d00 6f 72 74 2c 20 44 4d 56 50 4e 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 63 61 70 61 62 69 6c 69 ort,.DMVPN.provides.the.capabili
b6d20 74 79 20 66 6f 72 20 63 72 65 61 74 69 6e 67 20 61 20 64 79 6e 61 6d 69 63 2d 6d 65 73 68 20 56 ty.for.creating.a.dynamic-mesh.V
b6d40 50 4e 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 6f 75 74 20 68 61 76 69 6e 67 20 74 6f 20 70 72 65 PN.network.without.having.to.pre
b6d60 2d 63 6f 6e 66 69 67 75 72 65 20 28 73 74 61 74 69 63 29 20 61 6c 6c 20 70 6f 73 73 69 62 6c 65 -configure.(static).all.possible
b6d80 20 74 75 6e 6e 65 6c 20 65 6e 64 2d 70 6f 69 6e 74 20 70 65 65 72 73 2e 00 49 6e 20 73 6f 6d 65 .tunnel.end-point.peers..In.some
b6da0 20 63 61 73 65 73 20 69 74 20 6d 61 79 20 62 65 20 6d 6f 72 65 20 63 6f 6e 76 65 6e 69 65 6e 74 .cases.it.may.be.more.convenient
b6dc0 20 74 6f 20 65 6e 61 62 6c 65 20 4f 53 50 46 20 6f 6e 20 61 20 70 65 72 20 69 6e 74 65 72 66 61 .to.enable.OSPF.on.a.per.interfa
b6de0 63 65 2f 73 75 62 6e 65 74 20 62 61 73 69 73 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 70 72 6f ce/subnet.basis.:cfgcmd:`set.pro
b6e00 74 6f 63 6f 6c 73 20 6f 73 70 66 20 69 6e 74 65 72 66 61 63 65 20 3c 69 6e 74 65 72 66 61 63 65 tocols.ospf.interface.<interface
b6e20 3e 20 61 72 65 61 20 3c 78 2e 78 2e 78 2e 78 20 7c 20 78 3e 60 00 49 6e 20 74 68 65 20 3a 72 65 >.area.<x.x.x.x.|.x>`.In.the.:re
b6e40 66 3a 60 63 72 65 61 74 69 6e 67 5f 61 5f 74 72 61 66 66 69 63 5f 70 6f 6c 69 63 79 60 20 73 65 f:`creating_a_traffic_policy`.se
b6e60 63 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 65 65 20 74 68 61 74 20 73 6f 6d 65 20 6f 66 20 ction.you.will.see.that.some.of.
b6e80 74 68 65 20 70 6f 6c 69 63 69 65 73 20 75 73 65 20 2a 63 6c 61 73 73 65 73 2a 2e 20 54 68 6f 73 the.policies.use.*classes*..Thos
b6ea0 65 20 70 6f 6c 69 63 69 65 73 20 6c 65 74 20 79 6f 75 20 64 69 73 74 72 69 62 75 74 65 20 74 72 e.policies.let.you.distribute.tr
b6ec0 61 66 66 69 63 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 73 20 61 63 63 affic.into.different.classes.acc
b6ee0 6f 72 64 69 6e 67 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 79 ording.to.different.parameters.y
b6f00 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 2e 20 53 6f 2c 20 61 20 63 6c 61 73 73 20 69 73 20 6a 75 ou.can.choose..So,.a.class.is.ju
b6f20 73 74 20 61 20 73 70 65 63 69 66 69 63 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 79 6f st.a.specific.type.of.traffic.yo
b6f40 75 20 73 65 6c 65 63 74 2e 00 49 6e 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2c 20 61 20 6b 65 79 u.select..In.the.VyOS.CLI,.a.key
b6f60 20 70 6f 69 6e 74 20 6f 66 74 65 6e 20 6f 76 65 72 6c 6f 6f 6b 65 64 20 69 73 20 74 68 61 74 20 .point.often.overlooked.is.that.
b6f80 72 61 74 68 65 72 20 74 68 61 6e 20 62 65 69 6e 67 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 69 rather.than.being.configured.usi
b6fa0 6e 67 20 74 68 65 20 60 73 65 74 20 76 70 6e 60 20 73 74 61 6e 7a 61 2c 20 4f 70 65 6e 56 50 4e ng.the.`set.vpn`.stanza,.OpenVPN
b6fc0 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 .is.configured.as.a.network.inte
b6fe0 72 66 61 63 65 20 75 73 69 6e 67 20 60 73 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 6e rface.using.`set.interfaces.open
b7000 76 70 6e 60 2e 00 49 6e 20 74 68 65 20 61 62 6f 76 65 20 65 78 61 6d 70 6c 65 2c 20 61 6e 20 65 vpn`..In.the.above.example,.an.e
b7020 78 74 65 72 6e 61 6c 20 49 50 20 6f 66 20 31 39 32 2e 30 2e 32 2e 32 20 69 73 20 61 73 73 75 6d xternal.IP.of.192.0.2.2.is.assum
b7040 65 64 2e 00 49 6e 20 74 68 65 20 61 67 65 20 6f 66 20 76 65 72 79 20 66 61 73 74 20 6e 65 74 77 ed..In.the.age.of.very.fast.netw
b7060 6f 72 6b 73 2c 20 61 20 73 65 63 6f 6e 64 20 6f 66 20 75 6e 72 65 61 63 68 61 62 69 6c 69 74 79 orks,.a.second.of.unreachability
b7080 20 6d 61 79 20 65 71 75 61 6c 20 6d 69 6c 6c 69 6f 6e 73 20 6f 66 20 6c 6f 73 74 20 70 61 63 6b .may.equal.millions.of.lost.pack
b70a0 65 74 73 2e 20 54 68 65 20 69 64 65 61 20 62 65 68 69 6e 64 20 42 46 44 20 69 73 20 74 6f 20 64 ets..The.idea.behind.BFD.is.to.d
b70c0 65 74 65 63 74 20 76 65 72 79 20 71 75 69 63 6b 6c 79 20 77 68 65 6e 20 61 20 70 65 65 72 20 69 etect.very.quickly.when.a.peer.i
b70e0 73 20 64 6f 77 6e 20 61 6e 64 20 74 61 6b 65 20 61 63 74 69 6f 6e 20 65 78 74 72 65 6d 65 6c 79 s.down.and.take.action.extremely
b7100 20 66 61 73 74 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 4c 32 54 50 76 33 2c 20 74 68 .fast..In.the.case.of.L2TPv3,.th
b7120 65 20 66 65 61 74 75 72 65 73 20 6c 6f 73 74 20 61 72 65 20 74 65 6c 65 74 72 61 66 66 69 63 20 e.features.lost.are.teletraffic.
b7140 65 6e 67 69 6e 65 65 72 69 6e 67 20 66 65 61 74 75 72 65 73 20 63 6f 6e 73 69 64 65 72 65 64 20 engineering.features.considered.
b7160 69 6d 70 6f 72 74 61 6e 74 20 69 6e 20 4d 50 4c 53 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 72 important.in.MPLS..However,.ther
b7180 65 20 69 73 20 6e 6f 20 72 65 61 73 6f 6e 20 74 68 65 73 65 20 66 65 61 74 75 72 65 73 20 63 6f e.is.no.reason.these.features.co
b71a0 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 2d 65 6e 67 69 6e 65 65 72 65 64 20 69 6e 20 6f 72 20 6f uld.not.be.re-engineered.in.or.o
b71c0 6e 20 74 6f 70 20 6f 66 20 4c 32 54 50 76 33 20 69 6e 20 6c 61 74 65 72 20 70 72 6f 64 75 63 74 n.top.of.L2TPv3.in.later.product
b71e0 73 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 74 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 s..In.the.case.the.average.queue
b7200 20 73 69 7a 65 20 69 73 20 62 65 74 77 65 65 6e 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 .size.is.between.**min-threshold
b7220 2a 2a 20 61 6e 64 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 2c 20 74 68 65 6e 20 61 **.and.**max-threshold**,.then.a
b7240 6e 20 61 72 72 69 76 69 6e 67 20 70 61 63 6b 65 74 20 77 6f 75 6c 64 20 62 65 20 65 69 74 68 65 n.arriving.packet.would.be.eithe
b7260 72 20 64 72 6f 70 70 65 64 20 6f 72 20 70 6c 61 63 65 64 20 69 6e 20 74 68 65 20 71 75 65 75 65 r.dropped.or.placed.in.the.queue
b7280 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 65 6e 64 20 6f 6e 20 74 68 65 20 64 65 66 69 6e 65 64 20 ,.it.will.depend.on.the.defined.
b72a0 2a 2a 6d 61 72 6b 2d 70 72 6f 62 61 62 69 6c 69 74 79 2a 2a 2e 00 49 6e 20 74 68 65 20 63 61 73 **mark-probability**..In.the.cas
b72c0 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 70 70 6c 79 20 73 6f 6d 65 20 6b 69 6e 64 20 6f 66 e.you.want.to.apply.some.kind.of
b72e0 20 2a 2a 73 68 61 70 69 6e 67 2a 2a 20 74 6f 20 79 6f 75 72 20 2a 2a 69 6e 62 6f 75 6e 64 2a 2a .**shaping**.to.your.**inbound**
b7300 20 74 72 61 66 66 69 63 2c 20 63 68 65 63 6b 20 74 68 65 20 69 6e 67 72 65 73 73 2d 73 68 61 70 .traffic,.check.the.ingress-shap
b7320 69 6e 67 5f 20 73 65 63 74 69 6f 6e 2e 00 49 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f ing_.section..In.the.command.abo
b7340 76 65 2c 20 77 65 20 73 65 74 20 74 68 65 20 74 79 70 65 20 6f 66 20 70 6f 6c 69 63 79 20 77 65 ve,.we.set.the.type.of.policy.we
b7360 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 20 61 6e 64 20 74 68 65 20 .are.going.to.work.with.and.the.
b7380 6e 61 6d 65 20 77 65 20 63 68 6f 6f 73 65 20 66 6f 72 20 69 74 3b 20 61 20 63 6c 61 73 73 20 28 name.we.choose.for.it;.a.class.(
b73a0 73 6f 20 74 68 61 74 20 77 65 20 63 61 6e 20 64 69 66 66 65 72 65 6e 74 69 61 74 65 20 73 6f 6d so.that.we.can.differentiate.som
b73c0 65 20 74 72 61 66 66 69 63 29 20 61 6e 64 20 61 6e 20 69 64 65 6e 74 69 66 69 61 62 6c 65 20 6e e.traffic).and.an.identifiable.n
b73e0 75 6d 62 65 72 20 66 6f 72 20 74 68 61 74 20 63 6c 61 73 73 3b 20 74 68 65 6e 20 77 65 20 63 6f umber.for.that.class;.then.we.co
b7400 6e 66 69 67 75 72 65 20 61 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 20 28 6f 72 20 66 69 6c 74 nfigure.a.matching.rule.(or.filt
b7420 65 72 29 20 61 6e 64 20 61 20 6e 61 6d 65 20 66 6f 72 20 69 74 2e 00 49 6e 20 74 68 65 20 65 78 er).and.a.name.for.it..In.the.ex
b7440 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 66 69 72 73 74 20 34 39 39 20 73 65 73 73 69 ample.above,.the.first.499.sessi
b7460 6f 6e 73 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 6f 75 74 20 64 65 6c 61 79 2e 20 50 41 44 4f 20 ons.connect.without.delay..PADO.
b7480 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 64 65 6c 61 79 65 64 20 35 30 20 6d 73 20 66 6f packets.will.be.delayed.50.ms.fo
b74a0 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 72 6f 6d 20 35 30 30 20 74 6f 20 39 39 39 2c 20 74 68 r.connection.from.500.to.999,.th
b74c0 69 73 20 74 72 69 63 6b 20 61 6c 6c 6f 77 73 20 6f 74 68 65 72 20 50 50 50 6f 45 20 73 65 72 76 is.trick.allows.other.PPPoE.serv
b74e0 65 72 73 20 73 65 6e 64 20 50 41 44 4f 20 66 61 73 74 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 73 ers.send.PADO.faster.and.clients
b7500 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 74 68 65 72 20 73 65 72 76 65 72 73 2e 20 .will.connect.to.other.servers..
b7520 4c 61 73 74 20 63 6f 6d 6d 61 6e 64 20 73 61 79 73 20 74 68 61 74 20 74 68 69 73 20 50 50 50 6f Last.command.says.that.this.PPPo
b7540 45 20 73 65 72 76 65 72 20 63 61 6e 20 73 65 72 76 65 20 6f 6e 6c 79 20 33 30 30 30 20 63 6c 69 E.server.can.serve.only.3000.cli
b7560 65 6e 74 73 2e 00 49 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 75 73 65 64 20 66 6f 72 20 74 68 ents..In.the.example.used.for.th
b7580 65 20 51 75 69 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 e.Quick.Start.configuration.abov
b75a0 65 2c 20 77 65 20 64 65 6d 6f 6e 73 74 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 e,.we.demonstrate.the.following.
b75c0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 configuration:.In.the.following.
b75e0 65 78 61 6d 70 6c 65 20 77 65 20 63 61 6e 20 73 65 65 20 61 20 62 61 73 69 63 20 6d 75 6c 74 69 example.we.can.see.a.basic.multi
b7600 63 61 73 74 20 73 65 74 75 70 3a 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 cast.setup:.In.the.following.exa
b7620 6d 70 6c 65 2c 20 62 6f 74 68 20 60 55 73 65 72 31 60 20 61 6e 64 20 60 55 73 65 72 32 60 20 77 mple,.both.`User1`.and.`User2`.w
b7640 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 53 53 48 20 69 6e 74 6f 20 56 79 4f 53 20 61 73 20 ill.be.able.to.SSH.into.VyOS.as.
b7660 75 73 65 72 20 60 60 76 79 6f 73 60 60 20 75 73 69 6e 67 20 74 68 65 69 72 20 76 65 72 79 20 6f user.``vyos``.using.their.very.o
b7680 77 6e 20 6b 65 79 73 2e 20 60 55 73 65 72 31 60 20 69 73 20 72 65 73 74 72 69 63 74 65 64 20 74 wn.keys..`User1`.is.restricted.t
b76a0 6f 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 66 72 6f 6d 20 61 o.only.be.able.to.connect.from.a
b76c0 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 .single.IP.address..In.addition.
b76e0 69 66 20 70 61 73 73 77 6f 72 64 20 62 61 73 65 20 6c 6f 67 69 6e 20 69 73 20 77 61 6e 74 65 64 if.password.base.login.is.wanted
b7700 20 66 6f 72 20 74 68 65 20 60 60 76 79 6f 73 60 60 20 75 73 65 72 20 61 20 32 46 41 2f 4d 46 41 .for.the.``vyos``.user.a.2FA/MFA
b7720 20 6b 65 79 63 6f 64 65 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 61 64 64 69 74 69 6f 6e .keycode.is.required.in.addition
b7740 20 74 6f 20 74 68 65 20 70 61 73 73 77 6f 72 64 2e 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 .to.the.password..In.the.followi
b7760 6e 67 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 20 49 50 73 20 66 6f 72 20 74 68 65 20 72 65 6d 6f ng.example,.the.IPs.for.the.remo
b7780 74 65 20 63 6c 69 65 6e 74 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 70 65 te.clients.are.defined.in.the.pe
b77a0 65 72 73 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 70 65 65 72 73 20 74 6f 20 69 6e ers..This.allows.the.peers.to.in
b77c0 74 65 72 61 63 74 20 77 69 74 68 20 6f 6e 65 20 61 6e 6f 74 68 65 72 2e 20 49 6e 20 63 6f 6d 70 teract.with.one.another..In.comp
b77e0 61 72 69 73 6f 6e 20 74 6f 20 74 68 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 65 78 61 6d 70 arison.to.the.site-to-site.examp
b7800 6c 65 20 74 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 65 70 61 6c 69 76 65 60 60 20 le.the.``persistent-keepalive``.
b7820 66 6c 61 67 20 69 73 20 73 65 74 20 74 6f 20 31 35 20 73 65 63 6f 6e 64 73 20 74 6f 20 61 73 73 flag.is.set.to.15.seconds.to.ass
b7840 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6b 65 70 74 20 61 6c 69 76 65 ure.the.connection.is.kept.alive
b7860 2e 20 54 68 69 73 20 69 73 20 6d 61 69 6e 6c 79 20 72 65 6c 65 76 61 6e 74 20 69 66 20 6f 6e 65 ..This.is.mainly.relevant.if.one
b7880 20 6f 66 20 74 68 65 20 70 65 65 72 73 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 20 61 6e 64 20 .of.the.peers.is.behind.NAT.and.
b78a0 63 61 6e 27 74 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 69 66 20 74 68 65 20 63 6f 6e can't.be.connected.to.if.the.con
b78c0 6e 65 63 74 69 6f 6e 20 69 73 20 6c 6f 73 74 2e 20 54 6f 20 62 65 20 65 66 66 65 63 74 69 76 65 nection.is.lost..To.be.effective
b78e0 20 74 68 69 73 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 6c 6f 77 65 72 20 74 68 .this.value.needs.to.be.lower.th
b7900 61 6e 20 74 68 65 20 55 44 50 20 74 69 6d 65 6f 75 74 2e 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f an.the.UDP.timeout..In.the.follo
b7920 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 77 68 65 6e 20 56 4c 41 4e 39 20 74 72 61 6e 73 69 74 wing.example,.when.VLAN9.transit
b7940 69 6f 6e 73 2c 20 56 4c 41 4e 32 30 20 77 69 6c 6c 20 61 6c 73 6f 20 74 72 61 6e 73 69 74 69 6f ions,.VLAN20.will.also.transitio
b7960 6e 3a 00 49 6e 20 74 68 65 20 66 75 74 75 72 65 20 74 68 69 73 20 69 73 20 65 78 70 65 63 74 65 n:.In.the.future.this.is.expecte
b7980 64 20 74 6f 20 62 65 20 61 20 76 65 72 79 20 75 73 65 66 75 6c 20 70 72 6f 74 6f 63 6f 6c 20 28 d.to.be.a.very.useful.protocol.(
b79a0 74 68 6f 75 67 68 20 74 68 65 72 65 20 61 72 65 20 60 6f 74 68 65 72 20 70 72 6f 70 6f 73 61 6c though.there.are.`other.proposal
b79c0 73 60 5f 29 2e 00 49 6e 20 74 68 65 20 6e 65 78 74 20 65 78 61 6d 70 6c 65 20 61 6c 6c 20 74 72 s`_)..In.the.next.example.all.tr
b79e0 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 60 60 32 30 33 2e 30 2e 31 31 33 2e 31 60 affic.destined.to.``203.0.113.1`
b7a00 60 20 61 6e 64 20 70 6f 72 74 20 60 60 38 32 38 30 60 60 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 `.and.port.``8280``.protocol.TCP
b7a20 20 69 73 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 32 20 72 65 61 6c 20 73 65 72 76 .is.balanced.between.2.real.serv
b7a40 65 72 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 31 60 60 20 61 6e 64 20 60 60 31 39 32 2e 30 2e 32 ers.``192.0.2.11``.and.``192.0.2
b7a60 2e 31 32 60 60 20 74 6f 20 70 6f 72 74 20 60 60 38 30 60 60 00 49 6e 20 74 68 65 20 70 61 73 74 .12``.to.port.``80``.In.the.past
b7a80 20 28 56 79 4f 53 20 31 2e 31 29 20 75 73 65 64 20 61 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 .(VyOS.1.1).used.a.gateway-addre
b7aa0 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 ss.configured.under.the.system.t
b7ac0 72 65 65 20 28 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 67 61 74 65 77 61 79 ree.(:cfgcmd:`set.system.gateway
b7ae0 2d 61 64 64 72 65 73 73 20 3c 61 64 64 72 65 73 73 3e 60 29 2c 20 74 68 69 73 20 69 73 20 6e 6f -address.<address>`),.this.is.no
b7b00 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 20 61 6e 64 20 65 78 69 73 74 69 6e 67 20 63 .longer.supported.and.existing.c
b7b20 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 72 65 20 6d 69 67 72 61 74 65 64 20 74 6f 20 74 68 onfigurations.are.migrated.to.th
b7b40 65 20 6e 65 77 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e 00 49 6e 20 74 68 69 73 20 63 6f 6d 6d 61 e.new.CLI.command..In.this.comma
b7b60 6e 64 20 74 72 65 65 2c 20 61 6c 6c 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 69 nd.tree,.all.hardware.accelerati
b7b80 6f 6e 20 6f 70 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 6c 65 64 2e 20 41 74 20 74 on.options.will.be.handled..At.t
b7ba0 68 65 20 6d 6f 6d 65 6e 74 20 6f 6e 6c 79 20 60 49 6e 74 65 6c c2 ae 20 51 41 54 60 5f 20 69 73 he.moment.only.`Intel...QAT`_.is
b7bc0 20 73 75 70 70 6f 72 74 65 64 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 6c 6c 20 74 .supported.In.this.example.all.t
b7be0 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 70 6f 72 74 73 20 22 38 30 2c 20 32 32 raffic.destined.to.ports."80,.22
b7c00 32 32 2c 20 38 38 38 38 22 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 20 6d 61 72 6b 73 20 74 6f 20 22,.8888".protocol.TCP.marks.to.
b7c20 66 77 6d 61 72 6b 20 22 31 31 31 22 20 61 6e 64 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 fwmark."111".and.balanced.betwee
b7c40 6e 20 32 20 72 65 61 6c 20 73 65 72 76 65 72 73 2e 20 50 6f 72 74 20 22 30 22 20 69 73 20 72 65 n.2.real.servers..Port."0".is.re
b7c60 71 75 69 72 65 64 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 70 6f 72 74 73 20 61 72 65 20 75 73 65 quired.if.multiple.ports.are.use
b7c80 64 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 2c 20 61 20 73 69 6d 70 d..In.this.example.image,.a.simp
b7ca0 6c 69 66 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 69 73 20 73 68 6f 77 6e 20 74 6f 20 68 lifed.traffic.flow.is.shown.to.h
b7cc0 65 6c 70 20 70 72 6f 76 69 64 65 20 63 6f 6e 74 65 78 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 elp.provide.context.to.the.terms
b7ce0 20 6f 66 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 6e 70 75 74 60 2c 20 61 6e 64 20 60 6f 75 74 .of.`forward`,.`input`,.and.`out
b7d00 70 75 74 60 20 66 6f 72 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 66 6f put`.for.the.new.firewall.CLI.fo
b7d20 72 6d 61 74 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 77 65 20 77 69 6c 6c 20 75 73 rmat..In.this.example.we.will.us
b7d40 65 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 70 6c 69 63 61 74 65 64 20 63 61 73 65 3a 20 61 20 73 e.the.most.complicated.case:.a.s
b7d60 65 74 75 70 20 77 68 65 72 65 20 65 61 63 68 20 63 6c 69 65 6e 74 20 69 73 20 61 20 72 6f 75 74 etup.where.each.client.is.a.rout
b7d80 65 72 20 74 68 61 74 20 68 61 73 20 69 74 73 20 6f 77 6e 20 73 75 62 6e 65 74 20 28 74 68 69 6e er.that.has.its.own.subnet.(thin
b7da0 6b 20 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 66 69 63 65 73 29 2c 20 73 69 6e 63 65 20 k.HQ.and.branch.offices),.since.
b7dc0 73 69 6d 70 6c 65 72 20 73 65 74 75 70 73 20 61 72 65 20 73 75 62 73 65 74 73 20 6f 66 20 69 74 simpler.setups.are.subsets.of.it
b7de0 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 73 6f 6d 65 20 2a 4f 70 65 6e 4e 49 43 ..In.this.example,.some.*OpenNIC
b7e00 2a 20 73 65 72 76 65 72 73 20 61 72 65 20 75 73 65 64 2c 20 74 77 6f 20 49 50 76 34 20 61 64 64 *.servers.are.used,.two.IPv4.add
b7e20 72 65 73 73 65 73 20 61 6e 64 20 74 77 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 3a 00 49 resses.and.two.IPv6.addresses:.I
b7e40 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 75 73 65 20 2a 2a 6d 61 73 71 75 65 72 n.this.example,.we.use.**masquer
b7e60 61 64 65 2a 2a 20 61 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 ade**.as.the.translation.address
b7e80 20 69 6e 73 74 65 61 64 20 6f 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 2a .instead.of.an.IP.address..The.*
b7ea0 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 74 61 72 67 65 74 20 69 73 20 65 66 66 65 63 74 69 76 *masquerade**.target.is.effectiv
b7ec0 65 6c 79 20 61 6e 20 61 6c 69 61 73 20 74 6f 20 73 61 79 20 22 75 73 65 20 77 68 61 74 65 76 65 ely.an.alias.to.say."use.whateve
b7ee0 72 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6f 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 r.IP.address.is.on.the.outgoing.
b7f00 69 6e 74 65 72 66 61 63 65 22 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 20 73 74 61 74 69 63 interface",.rather.than.a.static
b7f20 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 ally.configured.IP.address..This
b7f40 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 20 75 73 65 20 44 48 43 50 20 66 6f 72 20 79 .is.useful.if.you.use.DHCP.for.y
b7f60 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 6f 20 6e 6f our.outgoing.interface.and.do.no
b7f80 74 20 6b 6e 6f 77 20 77 68 61 74 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 t.know.what.the.external.address
b7fa0 20 77 69 6c 6c 20 62 65 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 .will.be..In.this.example,.we.wi
b7fc0 6c 6c 20 62 65 20 75 73 69 6e 67 20 74 68 65 20 65 78 61 6d 70 6c 65 20 51 75 69 63 6b 20 53 74 ll.be.using.the.example.Quick.St
b7fe0 61 72 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 20 61 73 20 61 20 73 74 61 art.configuration.above.as.a.sta
b8000 72 74 69 6e 67 20 70 6f 69 6e 74 2e 00 49 6e 20 74 68 69 73 20 6d 65 74 68 6f 64 2c 20 74 68 65 rting.point..In.this.method,.the
b8020 20 44 53 4c 20 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 74 68 .DSL.Modem/Router.connects.to.th
b8040 65 20 49 53 50 20 66 6f 72 20 79 6f 75 20 77 69 74 68 20 79 6f 75 72 20 63 72 65 64 65 6e 74 69 e.ISP.for.you.with.your.credenti
b8060 61 6c 73 20 70 72 65 70 72 6f 67 72 61 6d 6d 65 64 20 69 6e 74 6f 20 74 68 65 20 64 65 76 69 63 als.preprogrammed.into.the.devic
b8080 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 79 6f 75 20 61 6e 20 3a 72 66 63 3a 60 31 39 31 38 60 e..This.gives.you.an.:rfc:`1918`
b80a0 20 61 64 64 72 65 73 73 2c 20 73 75 63 68 20 61 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 30 2f .address,.such.as.``192.168.1.0/
b80c0 32 34 60 60 20 62 79 20 64 65 66 61 75 6c 74 2e 00 49 6e 20 74 68 69 73 20 73 63 65 6e 61 72 69 24``.by.default..In.this.scenari
b80e0 6f 3a 00 49 6e 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 20 6d 6f 64 65 2c 20 61 6c o:.In.transparent.proxy.mode,.al
b8100 6c 20 74 72 61 66 66 69 63 20 61 72 72 69 76 69 6e 67 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e l.traffic.arriving.on.port.80.an
b8120 64 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 69 73 20 61 d.destined.for.the.Internet.is.a
b8140 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 66 6f 72 77 61 72 64 65 64 20 74 68 72 6f 75 67 68 20 74 utomatically.forwarded.through.t
b8160 68 65 20 70 72 6f 78 79 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 69 6d 6d 65 64 69 61 74 65 20 he.proxy..This.allows.immediate.
b8180 70 72 6f 78 79 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 74 68 6f 75 74 20 63 6f 6e 66 69 67 75 proxy.forwarding.without.configu
b81a0 72 69 6e 67 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 73 2e 00 49 6e 20 74 79 70 69 63 61 6c ring.client.browsers..In.typical
b81c0 20 75 73 65 73 20 6f 66 20 53 4e 4d 50 2c 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 61 64 6d 69 6e .uses.of.SNMP,.one.or.more.admin
b81e0 69 73 74 72 61 74 69 76 65 20 63 6f 6d 70 75 74 65 72 73 20 63 61 6c 6c 65 64 20 6d 61 6e 61 67 istrative.computers.called.manag
b8200 65 72 73 20 68 61 76 65 20 74 68 65 20 74 61 73 6b 20 6f 66 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 ers.have.the.task.of.monitoring.
b8220 6f 72 20 6d 61 6e 61 67 69 6e 67 20 61 20 67 72 6f 75 70 20 6f 66 20 68 6f 73 74 73 20 6f 72 20 or.managing.a.group.of.hosts.or.
b8240 64 65 76 69 63 65 73 20 6f 6e 20 61 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 2e 20 45 devices.on.a.computer.network..E
b8260 61 63 68 20 6d 61 6e 61 67 65 64 20 73 79 73 74 65 6d 20 65 78 65 63 75 74 65 73 20 61 20 73 6f ach.managed.system.executes.a.so
b8280 66 74 77 61 72 65 20 63 6f 6d 70 6f 6e 65 6e 74 20 63 61 6c 6c 65 64 20 61 6e 20 61 67 65 6e 74 ftware.component.called.an.agent
b82a0 20 77 68 69 63 68 20 72 65 70 6f 72 74 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 76 69 61 20 53 .which.reports.information.via.S
b82c0 4e 4d 50 20 74 6f 20 74 68 65 20 6d 61 6e 61 67 65 72 2e 00 49 6e 20 7a 6f 6e 65 2d 62 61 73 65 NMP.to.the.manager..In.zone-base
b82e0 64 20 70 6f 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 d.policy,.interfaces.are.assigne
b8300 64 20 74 6f 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 70 6f 6c 69 63 d.to.zones,.and.inspection.polic
b8320 79 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 69 6e 67 20 62 y.is.applied.to.traffic.moving.b
b8340 65 74 77 65 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 20 6f 6e 20 61 63 etween.the.zones.and.acted.on.ac
b8360 63 6f 72 64 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 41 20 5a 6f 6e cording.to.firewall.rules..A.Zon
b8380 65 20 69 73 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 e.is.a.group.of.interfaces.that.
b83a0 68 61 76 65 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 65 61 74 75 72 have.similar.functions.or.featur
b83c0 65 73 2e 20 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 75 72 69 74 79 20 es..It.establishes.the.security.
b83e0 62 6f 72 64 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 20 64 65 66 borders.of.a.network..A.zone.def
b8400 69 6e 65 73 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 ines.a.boundary.where.traffic.is
b8420 20 73 75 62 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 69 63 74 69 6f 6e .subjected.to.policy.restriction
b8440 73 20 61 73 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 65 67 69 6f s.as.it.crosses.to.another.regio
b8460 6e 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 00 49 6e 20 7a 6f 6e 65 2d 62 61 73 65 64 20 70 6f n.of.a.network..In.zone-based.po
b8480 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 74 6f licy,.interfaces.are.assigned.to
b84a0 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 70 6f 6c 69 63 79 20 69 73 .zones,.and.inspection.policy.is
b84c0 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 69 6e 67 20 62 65 74 77 65 .applied.to.traffic.moving.betwe
b84e0 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 20 6f 6e 20 61 63 63 6f 72 64 en.the.zones.and.acted.on.accord
b8500 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 41 20 7a 6f 6e 65 20 69 73 ing.to.firewall.rules..A.zone.is
b8520 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 68 61 76 65 .a.group.of.interfaces.that.have
b8540 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 65 61 74 75 72 65 73 2e 20 .similar.functions.or.features..
b8560 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 75 72 69 74 79 20 62 6f 72 64 It.establishes.the.security.bord
b8580 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 20 64 65 66 69 6e 65 73 ers.of.a.network..A.zone.defines
b85a0 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 73 75 62 .a.boundary.where.traffic.is.sub
b85c0 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 61 73 jected.to.policy.restrictions.as
b85e0 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 65 67 69 6f 6e 20 6f 66 .it.crosses.to.another.region.of
b8600 20 61 20 6e 65 74 77 6f 72 6b 2e 00 49 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 .a.network..Inbound.connections.
b8620 74 6f 20 61 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 69 6d 70 72 6f 70 to.a.WAN.interface.can.be.improp
b8640 65 72 6c 79 20 68 61 6e 64 6c 65 64 20 77 68 65 6e 20 74 68 65 20 72 65 70 6c 79 20 69 73 20 73 erly.handled.when.the.reply.is.s
b8660 65 6e 74 20 62 61 63 6b 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 49 6e 63 6f 6d 69 6e 67 ent.back.to.the.client..Incoming
b8680 20 74 72 61 66 66 69 63 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 63 75 72 72 .traffic.is.received.by.the.curr
b86a0 65 6e 74 20 73 6c 61 76 65 2e 20 49 66 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 73 6c 61 76 ent.slave..If.the.receiving.slav
b86c0 65 20 66 61 69 6c 73 2c 20 61 6e 6f 74 68 65 72 20 73 6c 61 76 65 20 74 61 6b 65 73 20 6f 76 65 e.fails,.another.slave.takes.ove
b86e0 72 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 66 61 69 6c 65 64 20 r.the.MAC.address.of.the.failed.
b8700 72 65 63 65 69 76 69 6e 67 20 73 6c 61 76 65 2e 00 49 6e 63 72 65 61 73 65 20 4d 61 78 69 6d 75 receiving.slave..Increase.Maximu
b8720 6d 20 4d 50 44 55 20 6c 65 6e 67 74 68 20 74 6f 20 37 39 39 31 20 6f 72 20 31 31 34 35 34 20 6f m.MPDU.length.to.7991.or.11454.o
b8740 63 74 65 74 73 20 28 64 65 66 61 75 6c 74 20 33 38 39 35 20 6f 63 74 65 74 73 29 00 49 6e 64 69 ctets.(default.3895.octets).Indi
b8760 63 61 74 69 6f 6e 00 49 6e 64 69 76 69 64 75 61 6c 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 00 cation.Individual.Client.Subnet.
b8780 49 6e 66 6f 72 6d 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 Inform.client.that.the.DNS.serve
b87a0 72 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 49 r.can.be.found.at.`<address>`..I
b87c0 6e 66 6f 72 6d 61 74 69 6f 6e 20 67 61 74 68 65 72 65 64 20 77 69 74 68 20 4c 4c 44 50 20 69 73 nformation.gathered.with.LLDP.is
b87e0 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 64 65 76 69 63 65 20 61 73 20 61 20 3a 61 62 62 72 .stored.in.the.device.as.a.:abbr
b8800 3a 60 4d 49 42 20 28 4d 61 6e 61 67 65 6d 65 6e 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 44 61 :`MIB.(Management.Information.Da
b8820 74 61 62 61 73 65 29 60 20 61 6e 64 20 63 61 6e 20 62 65 20 71 75 65 72 69 65 64 20 77 69 74 68 tabase)`.and.can.be.queried.with
b8840 20 3a 61 62 62 72 3a 60 53 4e 4d 50 20 28 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e .:abbr:`SNMP.(Simple.Network.Man
b8860 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 agement.Protocol)`.as.specified.
b8880 69 6e 20 3a 72 66 63 3a 60 32 39 32 32 60 2e 20 54 68 65 20 74 6f 70 6f 6c 6f 67 79 20 6f 66 20 in.:rfc:`2922`..The.topology.of.
b88a0 61 6e 20 4c 4c 44 50 2d 65 6e 61 62 6c 65 64 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 62 65 20 64 an.LLDP-enabled.network.can.be.d
b88c0 69 73 63 6f 76 65 72 65 64 20 62 79 20 63 72 61 77 6c 69 6e 67 20 74 68 65 20 68 6f 73 74 73 20 iscovered.by.crawling.the.hosts.
b88e0 61 6e 64 20 71 75 65 72 79 69 6e 67 20 74 68 69 73 20 64 61 74 61 62 61 73 65 2e 20 49 6e 66 6f and.querying.this.database..Info
b8900 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 6d 61 79 20 62 65 20 72 65 74 72 69 65 76 65 64 20 69 6e rmation.that.may.be.retrieved.in
b8920 63 6c 75 64 65 3a 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 00 49 6e 66 6f 72 6d 61 74 69 6f 6e clude:.Informational.Information
b8940 61 6c 20 6d 65 73 73 61 67 65 73 00 49 6e 70 75 74 20 66 72 6f 6d 20 60 65 74 68 30 60 20 6e 65 al.messages.Input.from.`eth0`.ne
b8960 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 00 49 6e 73 74 61 6c 6c 20 74 68 65 20 63 6c 69 65 twork.interface.Install.the.clie
b8980 6e 74 20 73 6f 66 74 77 61 72 65 20 76 69 61 20 61 70 74 20 61 6e 64 20 65 78 65 63 75 74 65 20 nt.software.via.apt.and.execute.
b89a0 70 70 74 70 73 65 74 75 70 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 63 6f 6e 66 69 67 pptpsetup.to.generate.the.config
b89c0 75 72 61 74 69 6f 6e 2e 00 49 6e 73 74 65 61 64 20 6f 66 20 61 20 6e 75 6d 65 72 69 63 61 6c 20 uration..Instead.of.a.numerical.
b89e0 4d 53 53 20 76 61 6c 75 65 20 60 63 6c 61 6d 70 2d 6d 73 73 2d 74 6f 2d 70 6d 74 75 60 20 63 61 MSS.value.`clamp-mss-to-pmtu`.ca
b8a00 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 65 74 20 74 n.be.used.to.automatically.set.t
b8a20 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e 00 49 6e 73 74 65 61 64 20 6f 66 20 70 61 73 73 he.proper.value..Instead.of.pass
b8a40 77 6f 72 64 20 6f 6e 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 32 46 41 20 70 61 word.only.authentication,.2FA.pa
b8a60 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 2b 20 4f 54 50 20 6b 65 79 20 ssword.authentication.+.OTP.key.
b8a80 63 61 6e 20 62 65 20 75 73 65 64 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 2c 20 4f 54 50 20 can.be.used..Alternatively,.OTP.
b8aa0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 6c 79 2c 20 77 69 74 68 6f 75 74 20 61 20 70 authentication.only,.without.a.p
b8ac0 61 73 73 77 6f 72 64 2c 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 54 6f 20 64 6f 20 74 68 69 73 assword,.can.be.used..To.do.this
b8ae0 2c 20 61 6e 20 4f 54 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 61 ,.an.OTP.configuration.must.be.a
b8b00 64 64 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 3a dded.to.the.configuration.above:
b8b20 00 49 6e 73 74 65 61 64 20 6f 66 20 73 65 6e 64 69 6e 67 20 74 68 65 20 72 65 61 6c 20 73 79 73 .Instead.of.sending.the.real.sys
b8b40 74 65 6d 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2c tem.hostname.to.the.DHCP.server,
b8b60 20 6f 76 65 72 77 72 69 74 65 20 74 68 65 20 68 6f 73 74 2d 6e 61 6d 65 20 77 69 74 68 20 74 68 .overwrite.the.host-name.with.th
b8b80 69 73 20 67 69 76 65 6e 2d 76 61 6c 75 65 2e 00 49 6e 74 65 67 72 69 74 79 20 e2 80 93 20 4d 65 is.given-value..Integrity.....Me
b8ba0 73 73 61 67 65 20 69 6e 74 65 67 72 69 74 79 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 ssage.integrity.to.ensure.that.a
b8bc0 20 70 61 63 6b 65 74 20 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 74 61 6d 70 65 72 65 64 20 77 68 .packet.has.not.been.tampered.wh
b8be0 69 6c 65 20 69 6e 20 74 72 61 6e 73 69 74 20 69 6e 63 6c 75 64 69 6e 67 20 61 6e 20 6f 70 74 69 ile.in.transit.including.an.opti
b8c00 6f 6e 61 6c 20 70 61 63 6b 65 74 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 20 6d 65 onal.packet.replay.protection.me
b8c20 63 68 61 6e 69 73 6d 2e 00 49 6e 74 65 6c 20 41 58 32 30 30 00 49 6e 74 65 6c c2 ae 20 51 41 54 chanism..Intel.AX200.Intel...QAT
b8c40 00 49 6e 74 65 72 63 6f 6e 6e 65 63 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 56 52 46 20 77 69 74 .Interconnect.the.global.VRF.wit
b8c60 68 20 76 72 66 20 22 72 65 64 22 20 75 73 69 6e 67 20 74 68 65 20 76 65 74 68 31 30 20 3c 2d 3e h.vrf."red".using.the.veth10.<->
b8c80 20 76 65 74 68 20 31 31 20 70 61 69 72 00 49 6e 74 65 72 66 61 63 65 20 43 6f 6e 66 69 67 75 72 .veth.11.pair.Interface.Configur
b8ca0 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 47 72 6f 75 70 73 00 49 6e 74 65 72 66 61 63 65 ation.Interface.Groups.Interface
b8cc0 20 52 6f 75 74 65 73 00 49 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 4c 41 4e 20 69 73 20 .Routes.Interface.`eth1`.LAN.is.
b8ce0 62 65 68 69 6e 64 20 4e 41 54 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 73 75 62 73 63 72 69 62 behind.NAT..In.order.to.subscrib
b8d00 65 20 60 31 30 2e 30 2e 30 2e 30 2f 32 33 60 20 73 75 62 6e 65 74 20 6d 75 6c 74 69 63 61 73 74 e.`10.0.0.0/23`.subnet.multicast
b8d20 20 77 68 69 63 68 20 69 73 20 69 6e 20 60 65 74 68 30 60 20 57 41 4e 20 77 65 20 6e 65 65 64 20 .which.is.in.`eth0`.WAN.we.need.
b8d40 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 67 6d 70 2d 70 72 6f 78 79 2e 00 49 6e 74 65 72 66 61 to.configure.igmp-proxy..Interfa
b8d60 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 66 6f 72 20 44 ce.configuration.Interface.for.D
b8d80 48 43 50 20 52 65 6c 61 79 20 41 67 65 6e 74 20 74 6f 20 66 6f 72 77 61 72 64 20 72 65 71 75 65 HCP.Relay.Agent.to.forward.reque
b8da0 73 74 73 20 6f 75 74 2e 00 49 6e 74 65 72 66 61 63 65 20 66 6f 72 20 44 48 43 50 20 52 65 6c 61 sts.out..Interface.for.DHCP.Rela
b8dc0 79 20 41 67 65 6e 74 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 72 65 71 75 65 73 74 73 2e 00 y.Agent.to.listen.for.requests..
b8de0 49 6e 74 65 72 66 61 63 65 20 74 6f 20 75 73 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e Interface.to.use.for.syncing.con
b8e00 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 2e 00 49 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 66 ntrack.entries..Interface.used.f
b8e20 6f 72 20 56 58 4c 41 4e 20 75 6e 64 65 72 6c 61 79 2e 20 54 68 69 73 20 69 73 20 6d 61 6e 64 61 or.VXLAN.underlay..This.is.manda
b8e40 74 6f 72 79 20 77 68 65 6e 20 75 73 69 6e 67 20 56 58 4c 41 4e 20 76 69 61 20 61 20 6d 75 6c 74 tory.when.using.VXLAN.via.a.mult
b8e60 69 63 61 73 74 20 6e 65 74 77 6f 72 6b 2e 20 56 58 4c 41 4e 20 74 72 61 66 66 69 63 20 77 69 6c icast.network..VXLAN.traffic.wil
b8e80 6c 20 61 6c 77 61 79 73 20 65 6e 74 65 72 20 61 6e 64 20 65 78 69 74 20 74 68 69 73 20 69 6e 74 l.always.enter.and.exit.this.int
b8ea0 65 72 66 61 63 65 2e 00 49 6e 74 65 72 66 61 63 65 20 77 65 69 67 68 74 00 49 6e 74 65 72 66 61 erface..Interface.weight.Interfa
b8ec0 63 65 73 00 49 6e 74 65 72 66 61 63 65 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 ces.Interfaces.Configuration.Int
b8ee0 65 72 66 61 63 65 73 20 74 68 61 74 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 74 68 65 20 erfaces.that.participate.in.the.
b8f00 44 48 43 50 20 72 65 6c 61 79 20 70 72 6f 63 65 73 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d DHCP.relay.process..If.this.comm
b8f20 61 6e 64 20 69 73 20 75 73 65 64 2c 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 65 6e 74 72 69 65 and.is.used,.at.least.two.entrie
b8f40 73 20 6f 66 20 69 74 20 61 72 65 20 72 65 71 75 69 72 65 64 3a 20 6f 6e 65 20 66 6f 72 20 74 68 s.of.it.are.required:.one.for.th
b8f60 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 63 61 70 74 75 72 65 73 20 74 68 65 20 64 68 e.interface.that.captures.the.dh
b8f80 63 70 2d 72 65 71 75 65 73 74 73 2c 20 61 6e 64 20 6f 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 cp-requests,.and.one.for.the.int
b8fa0 65 72 66 61 63 65 20 74 6f 20 66 6f 72 77 61 72 64 20 73 75 63 68 20 72 65 71 75 65 73 74 73 2e erface.to.forward.such.requests.
b8fc0 20 41 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 61 67 65 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e .A.warning.message.will.be.shown
b8fe0 20 69 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 2c 20 73 69 6e 63 65 20 .if.this.command.is.used,.since.
b9000 6e 65 77 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 68 6f 75 6c 64 20 75 73 65 20 60 new.implementations.should.use.`
b9020 60 6c 69 73 74 65 6e 2d 69 6e 74 65 72 66 61 63 65 60 60 20 61 6e 64 20 60 60 75 70 73 74 72 65 `listen-interface``.and.``upstre
b9040 61 6d 2d 69 6e 74 65 72 66 61 63 65 60 60 2e 00 49 6e 74 65 72 66 61 63 65 73 20 77 68 6f 73 65 am-interface``..Interfaces.whose
b9060 20 44 48 43 50 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 65 72 76 65 72 73 20 74 6f 20 66 6f 72 77 .DHCP.client.nameservers.to.forw
b9080 61 72 64 20 72 65 71 75 65 73 74 73 20 74 6f 2e 00 49 6e 74 65 72 66 61 63 65 73 2c 20 74 68 65 ard.requests.to..Interfaces,.the
b90a0 69 72 20 77 65 69 67 68 74 20 61 6e 64 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 ir.weight.and.the.type.of.traffi
b90c0 63 20 74 6f 20 62 65 20 62 61 6c 61 6e 63 65 64 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 c.to.be.balanced.are.defined.in.
b90e0 6e 75 6d 62 65 72 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 20 73 65 74 73 2e 20 54 68 numbered.balancing.rule.sets..Th
b9100 65 20 72 75 6c 65 20 73 65 74 73 20 61 72 65 20 65 78 65 63 75 74 65 64 20 69 6e 20 6e 75 6d 65 e.rule.sets.are.executed.in.nume
b9120 72 69 63 61 6c 20 6f 72 64 65 72 20 61 67 61 69 6e 73 74 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 rical.order.against.outgoing.pac
b9140 6b 65 74 73 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 61 20 6d 61 74 63 68 20 74 68 65 20 70 61 63 kets..In.case.of.a.match.the.pac
b9160 6b 65 74 20 69 73 20 73 65 6e 74 20 74 68 72 6f 75 67 68 20 61 6e 20 69 6e 74 65 72 66 61 63 65 ket.is.sent.through.an.interface
b9180 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 2e .specified.in.the.matching.rule.
b91a0 20 49 66 20 61 20 70 61 63 6b 65 74 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 61 6e 79 20 72 .If.a.packet.doesn't.match.any.r
b91c0 75 6c 65 20 69 74 20 69 73 20 73 65 6e 74 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 73 79 73 74 ule.it.is.sent.by.using.the.syst
b91e0 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 52 75 6c 65 20 6e 75 6d 62 65 72 73 20 63 em.routing.table..Rule.numbers.c
b9200 61 6e 27 74 20 62 65 20 63 68 61 6e 67 65 64 2e 00 49 6e 74 65 72 6e 61 6c 6c 79 2c 20 69 6e 20 an't.be.changed..Internally,.in.
b9220 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 70 72 6f 63 65 73 73 65 73 20 65 78 69 73 74 20 flow-accounting.processes.exist.
b9240 61 20 62 75 66 66 65 72 20 66 6f 72 20 64 61 74 61 20 65 78 63 68 61 6e 67 69 6e 67 20 62 65 74 a.buffer.for.data.exchanging.bet
b9260 77 65 65 6e 20 63 6f 72 65 20 70 72 6f 63 65 73 73 20 61 6e 64 20 70 6c 75 67 69 6e 73 20 28 65 ween.core.process.and.plugins.(e
b9280 61 63 68 20 65 78 70 6f 72 74 20 74 61 72 67 65 74 20 69 73 20 61 20 73 65 70 61 72 61 74 65 64 ach.export.target.is.a.separated
b92a0 20 70 6c 75 67 69 6e 29 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 68 69 67 68 20 74 72 61 66 66 .plugin)..If.you.have.high.traff
b92c0 69 63 20 6c 65 76 65 6c 73 20 6f 72 20 6e 6f 74 65 64 20 73 6f 6d 65 20 70 72 6f 62 6c 65 6d 73 ic.levels.or.noted.some.problems
b92e0 20 77 69 74 68 20 6d 69 73 73 65 64 20 72 65 63 6f 72 64 73 20 6f 72 20 73 74 6f 70 70 69 6e 67 .with.missed.records.or.stopping
b9300 20 65 78 70 6f 72 74 69 6e 67 2c 20 79 6f 75 20 6d 61 79 20 74 72 79 20 74 6f 20 69 6e 63 72 65 .exporting,.you.may.try.to.incre
b9320 61 73 65 20 61 20 64 65 66 61 75 6c 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 28 31 30 20 4d 69 ase.a.default.buffer.size.(10.Mi
b9340 42 29 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 3a 00 49 6e 74 65 72 6e B).with.the.next.command:.Intern
b9360 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f 6e 20 32 20 28 49 4b 45 76 32 et.Key.Exchange.version.2.(IKEv2
b9380 29 20 69 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 62 61 73 65 64 ).is.a.tunneling.protocol,.based
b93a0 20 6f 6e 20 49 50 73 65 63 2c 20 74 68 61 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 20 73 65 .on.IPsec,.that.establishes.a.se
b93c0 63 75 72 65 20 56 50 4e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 cure.VPN.communication.between.V
b93e0 50 4e 20 64 65 76 69 63 65 73 2c 20 20 61 6e 64 20 64 65 66 69 6e 65 73 20 6e 65 67 6f 74 69 61 PN.devices,..and.defines.negotia
b9400 74 69 6f 6e 20 61 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 65 tion.and.authentication.processe
b9420 73 20 66 6f 72 20 49 50 73 65 63 20 73 65 63 75 72 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e s.for.IPsec.security.association
b9440 73 20 28 53 41 73 29 2e 20 49 74 20 69 73 20 6f 66 74 65 6e 20 6b 6e 6f 77 6e 20 61 73 20 49 4b s.(SAs)..It.is.often.known.as.IK
b9460 45 76 32 2f 49 50 53 65 63 20 6f 72 20 49 50 53 65 63 20 49 4b 45 76 32 20 72 65 6d 6f 74 65 2d Ev2/IPSec.or.IPSec.IKEv2.remote-
b9480 61 63 63 65 73 73 20 e2 80 94 20 6f 72 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 73 20 61 73 20 6f access.....or.road-warriors.as.o
b94a0 74 68 65 72 73 20 63 61 6c 6c 20 69 74 2e 00 49 6e 74 65 72 6e 65 74 77 6f 72 6b 20 43 6f 6e 74 thers.call.it..Internetwork.Cont
b94c0 72 6f 6c 00 49 6e 74 65 72 76 61 6c 00 49 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 rol.Interval.Interval.in.millise
b94e0 63 6f 6e 64 73 00 49 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 20 62 65 74 77 65 65 conds.Interval.in.minutes.betwee
b9500 6e 20 75 70 64 61 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 36 30 29 00 49 6e 74 72 6f 64 75 63 n.updates.(default:.60).Introduc
b9520 69 6e 67 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 72 65 6d 6f 76 65 73 20 74 68 65 ing.route.reflectors.removes.the
b9540 20 6e 65 65 64 20 66 6f 72 20 74 68 65 20 66 75 6c 6c 2d 6d 65 73 68 2e 20 57 68 65 6e 20 79 6f .need.for.the.full-mesh..When.yo
b9560 75 20 63 6f 6e 66 69 67 75 72 65 20 61 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 79 6f u.configure.a.route.reflector.yo
b9580 75 20 68 61 76 65 20 74 6f 20 74 65 6c 6c 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 65 74 68 65 u.have.to.tell.the.router.whethe
b95a0 72 20 74 68 65 20 6f 74 68 65 72 20 49 42 47 50 20 72 6f 75 74 65 72 20 69 73 20 61 20 63 6c 69 r.the.other.IBGP.router.is.a.cli
b95c0 65 6e 74 20 6f 72 20 6e 6f 6e 2d 63 6c 69 65 6e 74 2e 20 41 20 63 6c 69 65 6e 74 20 69 73 20 61 ent.or.non-client..A.client.is.a
b95e0 6e 20 49 42 47 50 20 72 6f 75 74 65 72 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 20 72 65 66 n.IBGP.router.that.the.route.ref
b9600 6c 65 63 74 6f 72 20 77 69 6c 6c 20 e2 80 9c 72 65 66 6c 65 63 74 e2 80 9d 20 72 6f 75 74 65 73 lector.will....reflect....routes
b9620 20 74 6f 2c 20 74 68 65 20 6e 6f 6e 2d 63 6c 69 65 6e 74 20 69 73 20 6a 75 73 74 20 61 20 72 65 .to,.the.non-client.is.just.a.re
b9640 67 75 6c 61 72 20 49 42 47 50 20 6e 65 69 67 68 62 6f 72 2e 20 52 6f 75 74 65 20 72 65 66 6c 65 gular.IBGP.neighbor..Route.refle
b9660 63 74 6f 72 73 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 ctors.mechanism.is.described.in.
b9680 3a 72 66 63 3a 60 34 34 35 36 60 20 61 6e 64 20 75 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a :rfc:`4456`.and.updated.by.:rfc:
b96a0 60 37 36 30 36 60 2e 00 49 74 20 64 69 73 61 62 6c 65 73 20 74 72 61 6e 73 70 61 72 65 6e 74 20 `7606`..It.disables.transparent.
b96c0 68 75 67 65 20 70 61 67 65 73 2c 20 61 6e 64 20 61 75 74 6f 6d 61 74 69 63 20 4e 55 4d 41 20 62 huge.pages,.and.automatic.NUMA.b
b96e0 61 6c 61 6e 63 69 6e 67 2e 20 49 74 20 61 6c 73 6f 20 75 73 65 73 20 63 70 75 70 6f 77 65 72 20 alancing..It.also.uses.cpupower.
b9700 74 6f 20 73 65 74 20 74 68 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 63 70 75 66 72 65 71 20 67 to.set.the.performance.cpufreq.g
b9720 6f 76 65 72 6e 6f 72 2c 20 61 6e 64 20 72 65 71 75 65 73 74 73 20 61 20 63 70 75 5f 64 6d 61 5f overnor,.and.requests.a.cpu_dma_
b9740 6c 61 74 65 6e 63 79 20 76 61 6c 75 65 20 6f 66 20 31 2e 20 49 74 20 61 6c 73 6f 20 73 65 74 73 latency.value.of.1..It.also.sets
b9760 20 62 75 73 79 5f 72 65 61 64 20 61 6e 64 20 62 75 73 79 5f 70 6f 6c 6c 20 74 69 6d 65 73 20 74 .busy_read.and.busy_poll.times.t
b9780 6f 20 35 30 20 75 73 2c 20 61 6e 64 20 74 63 70 5f 66 61 73 74 6f 70 65 6e 20 74 6f 20 33 2e 00 o.50.us,.and.tcp_fastopen.to.3..
b97a0 49 74 20 65 6e 61 62 6c 65 73 20 74 72 61 6e 73 70 61 72 65 6e 74 20 68 75 67 65 20 70 61 67 65 It.enables.transparent.huge.page
b97c0 73 2c 20 61 6e 64 20 75 73 65 73 20 63 70 75 70 6f 77 65 72 20 74 6f 20 73 65 74 20 74 68 65 20 s,.and.uses.cpupower.to.set.the.
b97e0 70 65 72 66 6f 72 6d 61 6e 63 65 20 63 70 75 66 72 65 71 20 67 6f 76 65 72 6e 6f 72 2e 20 49 74 performance.cpufreq.governor..It
b9800 20 61 6c 73 6f 20 73 65 74 73 20 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 5f 6d 69 6e 5f 67 72 .also.sets.``kernel.sched_min_gr
b9820 61 6e 75 6c 61 72 69 74 79 5f 6e 73 60 60 20 74 6f 20 31 30 20 75 73 2c 20 60 60 6b 65 72 6e 65 anularity_ns``.to.10.us,.``kerne
b9840 6c 2e 73 63 68 65 64 5f 77 61 6b 65 75 70 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e 73 60 60 20 l.sched_wakeup_granularity_ns``.
b9860 74 6f 20 31 35 20 75 73 73 2c 20 61 6e 64 20 60 60 76 6d 2e 64 69 72 74 79 5f 72 61 74 69 6f 60 to.15.uss,.and.``vm.dirty_ratio`
b9880 60 20 74 6f 20 34 30 25 2e 00 49 74 20 67 65 6e 65 72 61 74 65 73 20 74 68 65 20 6b 65 79 70 61 `.to.40%..It.generates.the.keypa
b98a0 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 61 6e ir,.which.includes.the.public.an
b98c0 64 20 70 72 69 76 61 74 65 20 70 61 72 74 73 2e 20 54 68 65 20 6b 65 79 20 69 73 20 6e 6f 74 20 d.private.parts..The.key.is.not.
b98e0 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 2d 20 6f 6e 6c 79 20 61 20 6b 65 stored.on.the.system.-.only.a.ke
b9900 79 70 61 69 72 20 69 73 20 67 65 6e 65 72 61 74 65 64 2e 00 49 74 20 68 65 6c 70 73 20 74 6f 20 ypair.is.generated..It.helps.to.
b9920 73 75 70 70 6f 72 74 20 61 73 20 48 45 4c 50 45 52 20 6f 6e 6c 79 20 66 6f 72 20 70 6c 61 6e 6e support.as.HELPER.only.for.plann
b9940 65 64 20 72 65 73 74 61 72 74 73 2e 00 49 74 20 68 65 6c 70 73 20 74 6f 20 74 68 69 6e 6b 20 6f ed.restarts..It.helps.to.think.o
b9960 66 20 74 68 65 20 73 79 6e 74 61 78 20 61 73 3a 20 28 73 65 65 20 62 65 6c 6f 77 29 2e 20 54 68 f.the.syntax.as:.(see.below)..Th
b9980 65 20 27 72 75 6c 65 2d 73 65 74 27 20 73 68 6f 75 6c 64 20 62 65 20 77 72 69 74 74 65 6e 20 66 e.'rule-set'.should.be.written.f
b99a0 72 6f 6d 20 74 68 65 20 70 65 72 73 70 65 63 74 69 76 65 20 6f 66 3a 20 2a 53 6f 75 72 63 65 20 rom.the.perspective.of:.*Source.
b99c0 5a 6f 6e 65 2a 2d 74 6f 2d 3e 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 5a 6f 6e 65 2a 00 49 74 20 Zone*-to->*Destination.Zone*.It.
b99e0 69 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 43 69 73 63 6f 20 28 52 29 20 41 6e 79 is.compatible.with.Cisco.(R).Any
b9a00 43 6f 6e 6e 65 63 74 20 28 52 29 20 63 6c 69 65 6e 74 73 2e 00 49 74 20 69 73 20 63 6f 6e 6e 65 Connect.(R).clients..It.is.conne
b9a20 63 74 65 64 20 74 6f 20 60 60 65 74 68 31 60 60 00 49 74 20 69 73 20 68 69 67 68 6c 79 20 72 65 cted.to.``eth1``.It.is.highly.re
b9a40 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 53 53 48 20 6b 65 79 20 61 75 74 68 65 6e 74 commended.to.use.SSH.key.authent
b9a60 69 63 61 74 69 6f 6e 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 72 65 20 69 73 20 6f 6e 6c ication..By.default.there.is.onl
b9a80 79 20 6f 6e 65 20 75 73 65 72 20 28 60 60 76 79 6f 73 60 60 29 2c 20 61 6e 64 20 79 6f 75 20 63 y.one.user.(``vyos``),.and.you.c
b9aa0 61 6e 20 61 73 73 69 67 6e 20 61 6e 79 20 6e 75 6d 62 65 72 20 6f 66 20 6b 65 79 73 20 74 6f 20 an.assign.any.number.of.keys.to.
b9ac0 74 68 61 74 20 75 73 65 72 2e 20 59 6f 75 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 61 20 73 73 that.user..You.can.generate.a.ss
b9ae0 68 20 6b 65 79 20 77 69 74 68 20 74 68 65 20 60 60 73 73 68 2d 6b 65 79 67 65 6e 60 60 20 63 6f h.key.with.the.``ssh-keygen``.co
b9b00 6d 6d 61 6e 64 20 6f 6e 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 2c 20 77 68 69 mmand.on.your.local.machine,.whi
b9b20 63 68 20 77 69 6c 6c 20 28 62 79 20 64 65 66 61 75 6c 74 29 20 73 61 76 65 20 69 74 20 61 73 20 ch.will.(by.default).save.it.as.
b9b40 60 60 7e 2f 2e 73 73 68 2f 69 64 5f 72 73 61 2e 70 75 62 60 60 2e 00 49 74 20 69 73 20 68 69 67 ``~/.ssh/id_rsa.pub``..It.is.hig
b9b60 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 hly.recommended.to.use.the.same.
b9b80 61 64 64 72 65 73 73 20 66 6f 72 20 62 6f 74 68 20 74 68 65 20 4c 44 50 20 72 6f 75 74 65 72 2d address.for.both.the.LDP.router-
b9ba0 69 64 20 61 6e 64 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 74 72 61 6e 73 70 6f 72 74 20 61 id.and.the.discovery.transport.a
b9bc0 64 64 72 65 73 73 2c 20 62 75 74 20 66 6f 72 20 56 79 4f 53 20 4d 50 4c 53 20 4c 44 50 20 74 6f ddress,.but.for.VyOS.MPLS.LDP.to
b9be0 20 77 6f 72 6b 20 62 6f 74 68 20 70 61 72 61 6d 65 74 65 72 73 20 6d 75 73 74 20 62 65 20 65 78 .work.both.parameters.must.be.ex
b9c00 70 6c 69 63 69 74 6c 79 20 73 65 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f plicitly.set.in.the.configuratio
b9c20 6e 2e 00 49 74 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 n..It.is.important.to.note.that.
b9c40 77 68 65 6e 20 63 72 65 61 74 69 6e 67 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 74 68 61 when.creating.firewall.rules.tha
b9c60 74 20 74 68 65 20 44 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 63 63 75 72 73 20 2a 2a t.the.DNAT.translation.occurs.**
b9c80 62 65 66 6f 72 65 2a 2a 20 74 72 61 66 66 69 63 20 74 72 61 76 65 72 73 65 73 20 74 68 65 20 66 before**.traffic.traverses.the.f
b9ca0 69 72 65 77 61 6c 6c 2e 20 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 64 65 73 irewall..In.other.words,.the.des
b9cc0 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 tination.address.has.already.bee
b9ce0 6e 20 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 49 n.translated.to.192.168.0.100..I
b9d00 74 20 69 73 20 6e 6f 74 20 73 75 66 66 69 63 69 65 6e 74 20 74 6f 20 6f 6e 6c 79 20 63 6f 6e 66 t.is.not.sufficient.to.only.conf
b9d20 69 67 75 72 65 20 61 20 4c 33 56 50 4e 20 56 52 46 73 20 62 75 74 20 4c 33 56 50 4e 20 56 52 46 igure.a.L3VPN.VRFs.but.L3VPN.VRF
b9d40 73 20 6d 75 73 74 20 62 65 20 6d 61 69 6e 74 61 69 6e 65 64 2c 20 74 6f 6f 2e 46 6f 72 20 4c 33 s.must.be.maintained,.too.For.L3
b9d60 56 50 4e 20 56 52 46 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e VPN.VRF.maintenance.the.followin
b9d80 67 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6e 20 70 6c g.operational.commands.are.in.pl
b9da0 61 63 65 2e 00 49 74 20 69 73 20 6e 6f 74 20 73 75 66 66 69 63 69 65 6e 74 20 74 6f 20 6f 6e 6c ace..It.is.not.sufficient.to.onl
b9dc0 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 56 52 46 20 62 75 74 20 56 52 46 73 20 6d 75 73 74 20 y.configure.a.VRF.but.VRFs.must.
b9de0 62 65 20 6d 61 69 6e 74 61 69 6e 65 64 2c 20 74 6f 6f 2e 20 46 6f 72 20 56 52 46 20 6d 61 69 6e be.maintained,.too..For.VRF.main
b9e00 74 65 6e 61 6e 63 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 65 72 61 74 69 6f 6e 61 tenance.the.following.operationa
b9e20 6c 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6e 20 70 6c 61 63 65 2e 00 49 74 20 69 73 20 6e l.commands.are.in.place..It.is.n
b9e40 6f 74 20 76 61 6c 69 64 20 74 6f 20 75 73 65 20 74 68 65 20 60 76 69 66 20 31 60 20 6f 70 74 69 ot.valid.to.use.the.`vif.1`.opti
b9e60 6f 6e 20 66 6f 72 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 73 20 62 65 63 61 75 73 on.for.VLAN.aware.bridges.becaus
b9e80 65 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 73 20 61 73 73 75 6d 65 20 74 68 61 74 e.VLAN.aware.bridges.assume.that
b9ea0 20 61 6c 6c 20 75 6e 6c 61 62 65 6c 65 64 20 70 61 63 6b 65 74 73 20 62 65 6c 6f 6e 67 20 74 6f .all.unlabeled.packets.belong.to
b9ec0 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 4c 41 4e 20 31 20 6d 65 6d 62 65 72 20 61 6e 64 20 74 .the.default.VLAN.1.member.and.t
b9ee0 68 61 74 20 74 68 65 20 56 4c 41 4e 20 49 44 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 27 73 20 hat.the.VLAN.ID.of.the.bridge's.
b9f00 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 79 73 20 31 00 49 74 20 parent.interface.is.always.1.It.
b9f20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 65 6e 68 61 6e 63 65 20 61 75 74 68 65 6e 74 69 63 is.possible.to.enhance.authentic
b9f40 61 74 69 6f 6e 20 73 65 63 75 72 69 74 79 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 3a 61 62 62 ation.security.by.using.the.:abb
b9f60 72 3a 60 32 46 41 20 28 54 77 6f 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f r:`2FA.(Two-factor.authenticatio
b9f80 6e 29 60 2f 3a 61 62 62 72 3a 60 4d 46 41 20 28 4d 75 6c 74 69 2d 66 61 63 74 6f 72 20 61 75 74 n)`/:abbr:`MFA.(Multi-factor.aut
b9fa0 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 20 66 65 61 74 75 72 65 20 74 6f 67 65 74 68 65 72 20 77 hentication)`.feature.together.w
b9fc0 69 74 68 20 3a 61 62 62 72 3a 60 4f 54 50 20 28 4f 6e 65 2d 54 69 6d 65 2d 50 61 64 29 60 20 6f ith.:abbr:`OTP.(One-Time-Pad)`.o
b9fe0 6e 20 56 79 4f 53 2e 20 3a 61 62 62 72 3a 60 32 46 41 20 28 54 77 6f 2d 66 61 63 74 6f 72 20 61 n.VyOS..:abbr:`2FA.(Two-factor.a
ba000 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 2f 3a 61 62 62 72 3a 60 4d 46 41 20 28 4d 75 6c 74 uthentication)`/:abbr:`MFA.(Mult
ba020 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 20 69 73 20 63 6f 6e i-factor.authentication)`.is.con
ba040 66 69 67 75 72 65 64 20 69 6e 64 65 70 65 6e 64 65 6e 74 6c 79 20 70 65 72 20 65 61 63 68 20 75 figured.independently.per.each.u
ba060 73 65 72 2e 20 49 66 20 61 6e 20 4f 54 50 20 6b 65 79 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 ser..If.an.OTP.key.is.configured
ba080 20 66 6f 72 20 61 20 75 73 65 72 2c 20 32 46 41 2f 4d 46 41 20 69 73 20 61 75 74 6f 6d 61 74 69 .for.a.user,.2FA/MFA.is.automati
ba0a0 63 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 74 68 61 74 20 70 61 72 74 69 63 75 6c 61 cally.enabled.for.that.particula
ba0c0 72 20 75 73 65 72 2e 20 49 66 20 61 20 75 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 r.user..If.a.user.does.not.have.
ba0e0 61 6e 20 4f 54 50 20 6b 65 79 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 74 68 65 72 65 20 69 73 20 an.OTP.key.configured,.there.is.
ba100 6e 6f 20 32 46 41 2f 4d 46 41 20 63 68 65 63 6b 20 66 6f 72 20 74 68 61 74 20 75 73 65 72 2e 00 no.2FA/MFA.check.for.that.user..
ba120 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 70 65 72 6d 69 74 20 42 47 50 20 69 6e 73 It.is.possible.to.permit.BGP.ins
ba140 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 78 65 73 20 77 69 74 68 6f 75 74 20 74 72 61 6e 73 70 tall.VPN.prefixes.without.transp
ba160 6f 72 74 20 6c 61 62 65 6c 73 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 ort.labels..This.configuration.w
ba180 69 6c 6c 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 78 65 73 20 6f 72 69 67 69 6e 61 ill.install.VPN.prefixes.origina
ba1a0 74 65 64 20 66 72 6f 6d 20 61 6e 20 65 2d 62 67 70 20 73 65 73 73 69 6f 6e 2c 20 61 6e 64 20 77 ted.from.an.e-bgp.session,.and.w
ba1c0 69 74 68 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 ith.the.next-hop.directly.connec
ba1e0 74 65 64 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 75 73 65 20 65 69 74 68 65 ted..It.is.possible.to.use.eithe
ba200 72 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 55 6e 69 63 61 73 74 20 74 6f 20 73 79 6e 63 20 63 r.Multicast.or.Unicast.to.sync.c
ba220 6f 6e 6e 74 72 61 63 6b 20 74 72 61 66 66 69 63 2e 20 4d 6f 73 74 20 65 78 61 6d 70 6c 65 73 20 onntrack.traffic..Most.examples.
ba240 62 65 6c 6f 77 20 73 68 6f 77 20 4d 75 6c 74 69 63 61 73 74 2c 20 62 75 74 20 75 6e 69 63 61 73 below.show.Multicast,.but.unicas
ba260 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 t.can.be.specified.by.using.the.
ba280 22 70 65 65 72 22 20 6b 65 79 77 6f 72 6b 20 61 66 74 65 72 20 74 68 65 20 73 70 65 63 69 66 69 "peer".keywork.after.the.specifi
ba2a0 63 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 61 73 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 ced.interface,.as.in.the.followi
ba2c0 6e 67 20 65 78 61 6d 70 6c 65 3a 00 49 74 20 69 73 20 76 65 72 79 20 65 61 73 79 20 74 6f 20 6d ng.example:.It.is.very.easy.to.m
ba2e0 69 73 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 63 61 73 74 20 72 65 70 65 61 74 69 6e 67 20 isconfigure.multicast.repeating.
ba300 69 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 4e 48 53 65 73 2e 00 49 74 20 75 if.you.have.multiple.NHSes..It.u
ba320 73 65 73 20 61 20 73 69 6e 67 6c 65 20 54 43 50 20 6f 72 20 55 44 50 20 63 6f 6e 6e 65 63 74 69 ses.a.single.TCP.or.UDP.connecti
ba340 6f 6e 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 72 65 6c 79 20 6f 6e 20 70 61 63 6b 65 74 20 73 on.and.does.not.rely.on.packet.s
ba360 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 77 6f 72 6b ource.addresses,.so.it.will.work
ba380 20 65 76 65 6e 20 74 68 72 6f 75 67 68 20 61 20 64 6f 75 62 6c 65 20 4e 41 54 3a 20 70 65 72 66 .even.through.a.double.NAT:.perf
ba3a0 65 63 74 20 66 6f 72 20 70 75 62 6c 69 63 20 68 6f 74 73 70 6f 74 73 20 61 6e 64 20 73 75 63 68 ect.for.public.hotspots.and.such
ba3c0 00 49 74 20 75 73 65 73 20 61 20 73 74 6f 63 68 61 73 74 69 63 20 6d 6f 64 65 6c 20 74 6f 20 63 .It.uses.a.stochastic.model.to.c
ba3e0 6c 61 73 73 69 66 79 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 73 20 69 6e 74 6f 20 64 69 lassify.incoming.packets.into.di
ba400 66 66 65 72 65 6e 74 20 66 6c 6f 77 73 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 70 72 6f fferent.flows.and.is.used.to.pro
ba420 76 69 64 65 20 61 20 66 61 69 72 20 73 68 61 72 65 20 6f 66 20 74 68 65 20 62 61 6e 64 77 69 64 vide.a.fair.share.of.the.bandwid
ba440 74 68 20 74 6f 20 61 6c 6c 20 74 68 65 20 66 6c 6f 77 73 20 75 73 69 6e 67 20 74 68 65 20 71 75 th.to.all.the.flows.using.the.qu
ba460 65 75 65 2e 20 45 61 63 68 20 66 6c 6f 77 20 69 73 20 6d 61 6e 61 67 65 64 20 62 79 20 74 68 65 eue..Each.flow.is.managed.by.the
ba480 20 43 6f 44 65 6c 20 71 75 65 75 69 6e 67 20 20 64 69 73 63 69 70 6c 69 6e 65 2e 20 52 65 6f 72 .CoDel.queuing..discipline..Reor
ba4a0 64 65 72 69 6e 67 20 77 69 74 68 69 6e 20 61 20 66 6c 6f 77 20 69 73 20 61 76 6f 69 64 65 64 20 dering.within.a.flow.is.avoided.
ba4c0 73 69 6e 63 65 20 43 6f 64 65 6c 20 69 6e 74 65 72 6e 61 6c 6c 79 20 75 73 65 73 20 61 20 46 49 since.Codel.internally.uses.a.FI
ba4e0 46 4f 20 71 75 65 75 65 2e 00 49 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d 62 69 6e 65 64 20 77 69 FO.queue..It.will.be.combined.wi
ba500 74 68 20 74 68 65 20 64 65 6c 65 67 61 74 65 64 20 70 72 65 66 69 78 20 61 6e 64 20 74 68 65 20 th.the.delegated.prefix.and.the.
ba520 73 6c 61 2d 69 64 20 74 6f 20 66 6f 72 6d 20 61 20 63 6f 6d 70 6c 65 74 65 20 69 6e 74 65 72 66 sla-id.to.form.a.complete.interf
ba540 61 63 65 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 74 6f 20 75 ace.address..The.default.is.to.u
ba560 73 65 20 74 68 65 20 45 55 49 2d 36 34 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 se.the.EUI-64.address.of.the.int
ba580 65 72 66 61 63 65 2e 00 49 74 27 73 20 65 61 73 79 20 74 6f 20 73 65 74 75 70 20 61 6e 64 20 6f erface..It's.easy.to.setup.and.o
ba5a0 66 66 65 72 73 20 76 65 72 79 20 66 6c 65 78 69 62 6c 65 20 73 70 6c 69 74 20 74 75 6e 6e 65 6c ffers.very.flexible.split.tunnel
ba5c0 69 6e 67 00 49 74 27 73 20 6e 6f 74 20 6c 69 6b 65 6c 79 20 74 68 61 74 20 61 6e 79 6f 6e 65 20 ing.It's.not.likely.that.anyone.
ba5e0 77 69 6c 6c 20 6e 65 65 64 20 69 74 20 61 6e 79 20 74 69 6d 65 20 73 6f 6f 6e 2c 20 62 75 74 20 will.need.it.any.time.soon,.but.
ba600 69 74 20 64 6f 65 73 20 65 78 69 73 74 2e 00 49 74 27 73 20 73 6c 6f 77 65 72 20 74 68 61 6e 20 it.does.exist..It's.slower.than.
ba620 49 50 73 65 63 20 64 75 65 20 74 6f 20 68 69 67 68 65 72 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 IPsec.due.to.higher.protocol.ove
ba640 72 68 65 61 64 20 61 6e 64 20 74 68 65 20 66 61 63 74 20 69 74 20 72 75 6e 73 20 69 6e 20 75 73 rhead.and.the.fact.it.runs.in.us
ba660 65 72 20 6d 6f 64 65 20 77 68 69 6c 65 20 49 50 73 65 63 2c 20 6f 6e 20 4c 69 6e 75 78 2c 20 69 er.mode.while.IPsec,.on.Linux,.i
ba680 73 20 69 6e 20 6b 65 72 6e 65 6c 20 6d 6f 64 65 00 4a 6f 69 6e 20 61 20 67 69 76 65 6e 20 56 52 s.in.kernel.mode.Join.a.given.VR
ba6a0 46 2e 20 54 68 69 73 20 77 69 6c 6c 20 6f 70 65 6e 20 61 20 6e 65 77 20 73 75 62 73 68 65 6c 6c F..This.will.open.a.new.subshell
ba6c0 20 77 69 74 68 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 56 52 46 2e 00 4a 75 6d 70 20 .within.the.specified.VRF..Jump.
ba6e0 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 72 75 6c 65 20 69 6e 20 74 68 69 73 20 72 6f 75 74 to.a.different.rule.in.this.rout
ba700 65 2d 6d 61 70 20 6f 6e 20 61 20 6d 61 74 63 68 2e 00 4a 75 6e 69 70 65 72 20 45 58 20 53 77 69 e-map.on.a.match..Juniper.EX.Swi
ba720 74 63 68 00 4b 65 72 6e 65 6c 20 6d 65 73 73 61 67 65 73 00 4b 65 79 20 42 61 73 65 64 20 41 75 tch.Kernel.messages.Key.Based.Au
ba740 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 4b 65 79 20 47 65 6e 65 72 61 74 69 6f 6e 00 4b 65 79 20 thentication.Key.Generation.Key.
ba760 4d 61 6e 61 67 65 6d 65 6e 74 00 4b 65 79 20 50 61 72 61 6d 65 74 65 72 73 3a 00 4b 65 79 20 50 Management.Key.Parameters:.Key.P
ba780 6f 69 6e 74 73 3a 00 4b 65 79 20 65 78 63 68 61 6e 67 65 20 61 6e 64 20 70 61 79 6c 6f 61 64 20 oints:.Key.exchange.and.payload.
ba7a0 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 75 73 69 6e 67 20 49 4b 45 20 61 6e 64 encryption.is.done.using.IKE.and
ba7c0 20 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 73 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 49 4b 45 .ESP.proposals.as.known.from.IKE
ba7e0 76 31 20 62 75 74 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 66 61 73 74 65 v1.but.the.connections.are.faste
ba800 72 20 74 6f 20 65 73 74 61 62 6c 69 73 68 2c 20 6d 6f 72 65 20 72 65 6c 69 61 62 6c 65 2c 20 61 r.to.establish,.more.reliable,.a
ba820 6e 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 20 72 6f 61 6d 69 6e 67 20 66 72 6f 6d 20 49 50 20 nd.also.support.roaming.from.IP.
ba840 74 6f 20 49 50 20 28 63 61 6c 6c 65 64 20 4d 4f 42 49 4b 45 20 77 68 69 63 68 20 6d 61 6b 65 73 to.IP.(called.MOBIKE.which.makes
ba860 20 73 75 72 65 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 64 .sure.your.connection.does.not.d
ba880 72 6f 70 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 6e 65 74 77 6f 72 6b 73 20 66 72 6f 6d 20 rop.when.changing.networks.from.
ba8a0 65 2e 67 2e 20 57 49 46 49 20 74 6f 20 4c 54 45 20 61 6e 64 20 62 61 63 6b 29 2e 20 41 75 74 68 e.g..WIFI.to.LTE.and.back)..Auth
ba8c0 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 77 69 74 68 20 entication.can.be.achieved.with.
ba8e0 58 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 4b 65 79 20 75 73 61 67 65 20 28 43 X.509.certificates..Key.usage.(C
ba900 4c 49 29 00 4b 65 79 62 6f 61 72 64 20 4c 61 79 6f 75 74 00 4b 65 79 70 61 69 72 73 00 4b 65 79 LI).Keyboard.Layout.Keypairs.Key
ba920 77 6f 72 64 00 4c 32 54 50 00 4c 32 54 50 20 6f 76 65 72 20 49 50 73 65 63 00 4c 32 54 50 76 33 word.L2TP.L2TP.over.IPsec.L2TPv3
ba940 00 4c 32 54 50 76 33 20 63 61 6e 20 62 65 20 72 65 67 61 72 64 65 64 20 61 73 20 62 65 69 6e 67 .L2TPv3.can.be.regarded.as.being
ba960 20 74 6f 20 4d 50 4c 53 20 77 68 61 74 20 49 50 20 69 73 20 74 6f 20 41 54 4d 3a 20 61 20 73 69 .to.MPLS.what.IP.is.to.ATM:.a.si
ba980 6d 70 6c 69 66 69 65 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 73 61 6d 65 20 63 6f 6e mplified.version.of.the.same.con
ba9a0 63 65 70 74 2c 20 77 69 74 68 20 6d 75 63 68 20 6f 66 20 74 68 65 20 73 61 6d 65 20 62 65 6e 65 cept,.with.much.of.the.same.bene
ba9c0 66 69 74 20 61 63 68 69 65 76 65 64 20 61 74 20 61 20 66 72 61 63 74 69 6f 6e 20 6f 66 20 74 68 fit.achieved.at.a.fraction.of.th
ba9e0 65 20 65 66 66 6f 72 74 2c 20 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 20 6c 6f 73 69 6e 67 20 e.effort,.at.the.cost.of.losing.
baa00 73 6f 6d 65 20 74 65 63 68 6e 69 63 61 6c 20 66 65 61 74 75 72 65 73 20 63 6f 6e 73 69 64 65 72 some.technical.features.consider
baa20 65 64 20 6c 65 73 73 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 20 74 68 65 20 6d 61 72 6b 65 74 2e ed.less.important.in.the.market.
baa40 00 4c 32 54 50 76 33 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 39 .L2TPv3.is.described.in.:rfc:`39
baa60 32 31 60 2e 00 4c 32 54 50 76 33 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 21`..L2TPv3.is.described.in.:rfc
baa80 3a 60 33 39 33 31 60 2e 00 4c 32 54 50 76 33 20 6f 70 74 69 6f 6e 73 00 4c 32 54 50 76 33 3a 00 :`3931`..L2TPv3.options.L2TPv3:.
baaa0 4c 33 56 50 4e 20 56 52 46 73 00 4c 44 41 50 00 4c 44 41 50 20 70 72 6f 74 6f 63 6f 6c 20 76 65 L3VPN.VRFs.LDAP.LDAP.protocol.ve
baac0 72 73 69 6f 6e 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 33 20 69 66 20 6e 6f 74 20 73 70 65 63 rsion..Defaults.to.3.if.not.spec
baae0 69 66 69 65 64 2e 00 4c 44 41 50 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 74 6f 20 6c 6f 63 ified..LDAP.search.filter.to.loc
bab00 61 74 65 20 74 68 65 20 75 73 65 72 20 44 4e 2e 20 52 65 71 75 69 72 65 64 20 69 66 20 74 68 65 ate.the.user.DN..Required.if.the
bab20 20 75 73 65 72 73 20 61 72 65 20 69 6e 20 61 20 68 69 65 72 61 72 63 68 79 20 62 65 6c 6f 77 20 .users.are.in.a.hierarchy.below.
bab40 74 68 65 20 62 61 73 65 20 44 4e 2c 20 6f 72 20 69 66 20 74 68 65 20 6c 6f 67 69 6e 20 6e 61 6d the.base.DN,.or.if.the.login.nam
bab60 65 20 69 73 20 6e 6f 74 20 77 68 61 74 20 62 75 69 6c 64 73 20 74 68 65 20 75 73 65 72 20 73 70 e.is.not.what.builds.the.user.sp
bab80 65 63 69 66 69 63 20 70 61 72 74 20 6f 66 20 74 68 65 20 75 73 65 72 73 20 44 4e 2e 00 4c 4c 44 ecific.part.of.the.users.DN..LLD
baba0 50 00 4c 4c 44 50 20 70 65 72 66 6f 72 6d 73 20 66 75 6e 63 74 69 6f 6e 73 20 73 69 6d 69 6c 61 P.LLDP.performs.functions.simila
babc0 72 20 74 6f 20 73 65 76 65 72 61 6c 20 70 72 6f 70 72 69 65 74 61 72 79 20 70 72 6f 74 6f 63 6f r.to.several.proprietary.protoco
babe0 6c 73 2c 20 73 75 63 68 20 61 73 20 3a 61 62 62 72 3a 60 43 44 50 20 28 43 69 73 63 6f 20 44 69 ls,.such.as.:abbr:`CDP.(Cisco.Di
bac00 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 72 3a 60 46 44 50 20 28 scovery.Protocol)`,.:abbr:`FDP.(
bac20 46 6f 75 6e 64 72 79 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 Foundry.Discovery.Protocol)`,.:a
bac40 62 62 72 3a 60 4e 44 50 20 28 4e 6f 72 74 65 6c 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f bbr:`NDP.(Nortel.Discovery.Proto
bac60 63 6f 6c 29 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 4c 4c 54 44 20 28 4c 69 6e 6b 20 4c 61 79 65 col)`.and.:abbr:`LLTD.(Link.Laye
bac80 72 20 54 6f 70 6f 6c 6f 67 79 20 44 69 73 63 6f 76 65 72 79 29 60 2e 00 4c 4e 53 20 28 4c 32 54 r.Topology.Discovery)`..LNS.(L2T
baca0 50 20 4e 65 74 77 6f 72 6b 20 53 65 72 76 65 72 29 00 4c 4e 53 20 61 72 65 20 6f 66 74 65 6e 20 P.Network.Server).LNS.are.often.
bacc0 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 20 4c 41 43 20 28 4c 32 54 50 20 41 used.to.connect.to.a.LAC.(L2TP.A
bace0 63 63 65 73 73 20 43 6f 6e 63 65 6e 74 72 61 74 6f 72 29 2e 00 4c 61 62 65 6c 20 44 69 73 74 72 ccess.Concentrator)..Label.Distr
bad00 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 00 4c 61 79 65 72 20 32 20 54 75 6e 6e 65 6c 6c ibution.Protocol.Layer.2.Tunnell
bad20 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 20 33 20 69 73 20 61 6e 20 49 45 54 ing.Protocol.Version.3.is.an.IET
bad40 46 20 73 74 61 6e 64 61 72 64 20 72 65 6c 61 74 65 64 20 74 6f 20 4c 32 54 50 20 74 68 61 74 20 F.standard.related.to.L2TP.that.
bad60 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 70 72 can.be.used.as.an.alternative.pr
bad80 6f 74 6f 63 6f 6c 20 74 6f 20 3a 72 65 66 3a 60 6d 70 6c 73 60 20 66 6f 72 20 65 6e 63 61 70 73 otocol.to.:ref:`mpls`.for.encaps
bada0 75 6c 61 74 69 6f 6e 20 6f 66 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 4c 61 79 65 72 20 32 ulation.of.multiprotocol.Layer.2
badc0 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 66 66 69 63 20 6f 76 65 72 20 49 50 20 .communications.traffic.over.IP.
bade0 6e 65 74 77 6f 72 6b 73 2e 20 4c 69 6b 65 20 4c 32 54 50 2c 20 4c 32 54 50 76 33 20 70 72 6f 76 networks..Like.L2TP,.L2TPv3.prov
bae00 69 64 65 73 20 61 20 70 73 65 75 64 6f 2d 77 69 72 65 20 73 65 72 76 69 63 65 20 62 75 74 20 69 ides.a.pseudo-wire.service.but.i
bae20 73 20 73 63 61 6c 65 64 20 74 6f 20 66 69 74 20 63 61 72 72 69 65 72 20 72 65 71 75 69 72 65 6d s.scaled.to.fit.carrier.requirem
bae40 65 6e 74 73 2e 00 4c 65 61 73 65 20 74 69 6d 65 20 77 69 6c 6c 20 62 65 20 6c 65 66 74 20 61 74 ents..Lease.time.will.be.left.at
bae60 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 77 68 69 63 68 20 69 73 20 32 34 20 68 .the.default.value.which.is.24.h
bae80 6f 75 72 73 00 4c 65 61 73 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 ours.Lease.timeout.in.seconds.(d
baea0 65 66 61 75 6c 74 3a 20 38 36 34 30 30 29 00 4c 65 67 61 63 79 20 46 69 72 65 77 61 6c 6c 00 4c efault:.86400).Legacy.Firewall.L
baec0 65 74 20 53 4e 4d 50 20 64 61 65 6d 6f 6e 20 6c 69 73 74 65 6e 20 6f 6e 6c 79 20 6f 6e 20 49 50 et.SNMP.daemon.listen.only.on.IP
baee0 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 00 4c 65 74 27 73 20 61 73 73 75 6d 65 20 .address.192.0.2.1.Let's.assume.
baf00 50 43 34 20 6f 6e 20 4c 65 61 66 32 20 77 61 6e 74 73 20 74 6f 20 70 69 6e 67 20 50 43 35 20 6f PC4.on.Leaf2.wants.to.ping.PC5.o
baf20 6e 20 4c 65 61 66 33 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 73 65 74 74 69 6e 67 20 4c 65 61 66 n.Leaf3..Instead.of.setting.Leaf
baf40 33 20 61 73 20 6f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6d 61 6e 75 61 6c 6c 79 2c 20 4c 65 3.as.our.remote.end.manually,.Le
baf60 61 66 32 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 74 68 65 20 70 61 63 6b 65 74 20 69 6e 74 6f af2.encapsulates.the.packet.into
baf80 20 61 20 55 44 50 2d 70 61 63 6b 65 74 20 61 6e 64 20 73 65 6e 64 73 20 69 74 20 74 6f 20 69 74 .a.UDP-packet.and.sends.it.to.it
bafa0 73 20 64 65 73 69 67 6e 61 74 65 64 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 20 76 s.designated.multicast-address.v
bafc0 69 61 20 53 70 69 6e 65 31 2e 20 57 68 65 6e 20 53 70 69 6e 65 31 20 72 65 63 65 69 76 65 73 20 ia.Spine1..When.Spine1.receives.
bafe0 74 68 69 73 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 20 69 74 20 74 6f 20 61 6c this.packet.it.forwards.it.to.al
bb000 6c 20 6f 74 68 65 72 20 6c 65 61 76 65 73 20 77 68 6f 20 68 61 73 20 6a 6f 69 6e 65 64 20 74 68 l.other.leaves.who.has.joined.th
bb020 65 20 73 61 6d 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 2c 20 69 6e 20 74 68 69 73 20 e.same.multicast-group,.in.this.
bb040 63 61 73 65 20 4c 65 61 66 33 2e 20 57 68 65 6e 20 4c 65 61 66 33 20 72 65 63 65 69 76 65 73 20 case.Leaf3..When.Leaf3.receives.
bb060 74 68 65 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 20 69 74 2c 20 77 68 69 6c 65 the.packet.it.forwards.it,.while
bb080 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 6c 65 61 72 6e 69 6e 67 20 74 68 61 74 20 .at.the.same.time.learning.that.
bb0a0 50 43 34 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 62 65 68 69 6e 64 20 4c 65 61 66 32 2c 20 62 PC4.is.reachable.behind.Leaf2,.b
bb0c0 65 63 61 75 73 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 20 68 ecause.the.encapsulated.packet.h
bb0e0 61 64 20 4c 65 61 66 32 27 73 20 49 50 20 61 64 64 72 65 73 73 20 73 65 74 20 61 73 20 73 6f 75 ad.Leaf2's.IP.address.set.as.sou
bb100 72 63 65 20 49 50 2e 00 4c 65 74 27 73 20 61 73 73 75 6d 65 20 77 65 20 68 61 76 65 20 74 77 6f rce.IP..Let's.assume.we.have.two
bb120 20 44 48 43 50 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 6f 6e 65 20 4c 41 4e .DHCP.WAN.interfaces.and.one.LAN
bb140 20 28 65 74 68 32 29 3a 00 4c 65 74 27 73 20 62 75 69 6c 64 20 61 20 73 69 6d 70 6c 65 20 56 50 .(eth2):.Let's.build.a.simple.VP
bb160 4e 20 62 65 74 77 65 65 6e 20 32 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 72 65 61 64 79 20 64 65 N.between.2.Intel...QAT.ready.de
bb180 76 69 63 65 73 2e 00 4c 65 74 27 73 20 65 78 70 61 6e 64 20 74 68 65 20 65 78 61 6d 70 6c 65 20 vices..Let's.expand.the.example.
bb1a0 66 72 6f 6d 20 61 62 6f 76 65 20 61 6e 64 20 61 64 64 20 77 65 69 67 68 74 20 74 6f 20 74 68 65 from.above.and.add.weight.to.the
bb1c0 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 65 20 62 61 6e 64 77 69 64 74 68 20 66 72 6f 6d 20 .interfaces..The.bandwidth.from.
bb1e0 65 74 68 30 20 69 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 65 74 68 31 2e 20 50 65 72 20 64 65 eth0.is.larger.than.eth1..Per.de
bb200 66 61 75 6c 74 2c 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 69 73 20 64 69 73 74 72 fault,.outbound.traffic.is.distr
bb220 69 62 75 74 65 64 20 72 61 6e 64 6f 6d 6c 79 20 61 63 72 6f 73 73 20 61 76 61 69 6c 61 62 6c 65 ibuted.randomly.across.available
bb240 20 69 6e 74 65 72 66 61 63 65 73 2e 20 57 65 69 67 68 74 73 20 63 61 6e 20 62 65 20 61 73 73 69 .interfaces..Weights.can.be.assi
bb260 67 6e 65 64 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 gned.to.interfaces.to.influence.
bb280 74 68 65 20 62 61 6c 61 6e 63 69 6e 67 2e 00 4c 65 74 73 20 61 73 73 75 6d 65 20 74 68 65 20 66 the.balancing..Lets.assume.the.f
bb2a0 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 3a 00 4c 65 76 65 6c 20 34 20 62 61 6c 61 6e ollowing.topology:.Level.4.balan
bb2c0 63 69 6e 67 00 4c 69 66 65 74 69 6d 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 cing.Lifetime.associated.with.th
bb2e0 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 72 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 73 65 63 e.default.router.in.units.of.sec
bb300 6f 6e 64 73 00 4c 69 66 65 74 69 6d 65 20 69 6e 20 64 61 79 73 3b 20 64 65 66 61 75 6c 74 20 69 onds.Lifetime.in.days;.default.i
bb320 73 20 33 36 35 00 4c 69 66 65 74 69 6d 65 20 69 73 20 64 65 63 72 65 6d 65 6e 74 65 64 20 62 79 s.365.Lifetime.is.decremented.by
bb340 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 73 69 6e 63 65 20 74 68 65 .the.number.of.seconds.since.the
bb360 20 6c 61 73 74 20 52 41 20 2d 20 75 73 65 20 69 6e 20 63 6f 6e 6a 75 6e 63 74 69 6f 6e 20 77 69 .last.RA.-.use.in.conjunction.wi
bb380 74 68 20 61 20 44 48 43 50 76 36 2d 50 44 20 70 72 65 66 69 78 00 4c 69 6d 69 74 20 61 6c 6c 6f th.a.DHCPv6-PD.prefix.Limit.allo
bb3a0 77 65 64 20 63 69 70 68 65 72 20 61 6c 67 6f 72 69 74 68 6d 73 20 75 73 65 64 20 64 75 72 69 6e wed.cipher.algorithms.used.durin
bb3c0 67 20 53 53 4c 2f 54 4c 53 20 68 61 6e 64 73 68 61 6b 65 00 4c 69 6d 69 74 20 6c 6f 67 69 6e 73 g.SSL/TLS.handshake.Limit.logins
bb3e0 20 74 6f 20 60 3c 6c 69 6d 69 74 3e 60 20 70 65 72 20 65 76 65 72 79 20 60 60 72 61 74 65 2d 74 .to.`<limit>`.per.every.``rate-t
bb400 69 6d 65 60 60 20 73 65 63 6f 6e 64 73 2e 20 52 61 74 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 ime``.seconds..Rate.limit.must.b
bb420 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 30 20 61 74 74 65 6d 70 74 73 2e 00 4c 69 6d e.between.1.and.10.attempts..Lim
bb440 69 74 20 6c 6f 67 69 6e 73 20 74 6f 20 60 60 72 61 74 65 2d 6c 69 6d 69 74 60 60 20 61 74 74 65 it.logins.to.``rate-limit``.atte
bb460 6d 70 73 20 70 65 72 20 65 76 65 72 79 20 60 3c 73 65 63 6f 6e 64 73 3e 60 2e 20 52 61 74 65 20 mps.per.every.`<seconds>`..Rate.
bb480 74 69 6d 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 35 20 61 6e 64 20 36 30 30 20 time.must.be.between.15.and.600.
bb4a0 73 65 63 6f 6e 64 73 2e 00 4c 69 6d 69 74 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 seconds..Limit.maximum.number.of
bb4c0 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 4c 69 6d 69 74 65 72 00 4c 69 6d 69 74 65 72 20 69 73 20 .connections.Limiter.Limiter.is.
bb4e0 6f 6e 65 20 6f 66 20 74 68 6f 73 65 20 70 6f 6c 69 63 69 65 73 20 74 68 61 74 20 75 73 65 73 20 one.of.those.policies.that.uses.
bb500 63 6c 61 73 73 65 73 5f 20 28 49 6e 67 72 65 73 73 20 71 64 69 73 63 20 69 73 20 61 63 74 75 61 classes_.(Ingress.qdisc.is.actua
bb520 6c 6c 79 20 61 20 63 6c 61 73 73 6c 65 73 73 20 70 6f 6c 69 63 79 20 62 75 74 20 66 69 6c 74 65 lly.a.classless.policy.but.filte
bb540 72 73 20 64 6f 20 77 6f 72 6b 20 69 6e 20 69 74 29 2e 00 4c 69 6d 69 74 73 00 4c 69 6e 65 20 70 rs.do.work.in.it)..Limits.Line.p
bb560 72 69 6e 74 65 72 20 73 75 62 73 79 73 74 65 6d 00 4c 69 6e 6b 20 4d 54 55 20 76 61 6c 75 65 20 rinter.subsystem.Link.MTU.value.
bb580 70 6c 61 63 65 64 20 69 6e 20 52 41 73 2c 20 65 78 6c 75 64 65 64 20 69 6e 20 52 41 73 20 69 66 placed.in.RAs,.exluded.in.RAs.if
bb5a0 20 75 6e 73 65 74 00 4c 69 6e 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 00 4c 69 6e 75 78 20 6e 65 .unset.Link.aggregation.Linux.ne
bb5c0 74 66 69 6c 74 65 72 20 77 69 6c 6c 20 6e 6f 74 20 4e 41 54 20 74 72 61 66 66 69 63 20 6d 61 72 tfilter.will.not.NAT.traffic.mar
bb5e0 6b 65 64 20 61 73 20 49 4e 56 41 4c 49 44 2e 20 54 68 69 73 20 6f 66 74 65 6e 20 63 6f 6e 66 75 ked.as.INVALID..This.often.confu
bb600 73 65 73 20 70 65 6f 70 6c 65 20 69 6e 74 6f 20 74 68 69 6e 6b 69 6e 67 20 74 68 61 74 20 4c 69 ses.people.into.thinking.that.Li
bb620 6e 75 78 20 28 6f 72 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 56 79 4f 53 29 20 68 61 73 20 61 nux.(or.specifically.VyOS).has.a
bb640 20 62 72 6f 6b 65 6e 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 62 65 63 61 75 .broken.NAT.implementation.becau
bb660 73 65 20 6e 6f 6e 2d 4e 41 54 65 64 20 74 72 61 66 66 69 63 20 69 73 20 73 65 65 6e 20 6c 65 61 se.non-NATed.traffic.is.seen.lea
bb680 76 69 6e 67 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 ving.an.external.interface..This
bb6a0 20 69 73 20 61 63 74 75 61 6c 6c 79 20 77 6f 72 6b 69 6e 67 20 61 73 20 69 6e 74 65 6e 64 65 64 .is.actually.working.as.intended
bb6c0 2c 20 61 6e 64 20 61 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 6f 66 20 74 68 65 20 22 6c ,.and.a.packet.capture.of.the."l
bb6e0 65 61 6b 79 22 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 72 65 76 65 61 6c 20 74 68 61 74 eaky".traffic.should.reveal.that
bb700 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 65 69 74 68 65 72 20 61 6e 20 61 64 64 69 74 69 .the.traffic.is.either.an.additi
bb720 6f 6e 61 6c 20 54 43 50 20 22 52 53 54 22 2c 20 22 46 49 4e 2c 41 43 4b 22 2c 20 6f 72 20 22 52 onal.TCP."RST",."FIN,ACK",.or."R
bb740 53 54 2c 41 43 4b 22 20 73 65 6e 74 20 62 79 20 63 6c 69 65 6e 74 20 73 79 73 74 65 6d 73 20 61 ST,ACK".sent.by.client.systems.a
bb760 66 74 65 72 20 4c 69 6e 75 78 20 6e 65 74 66 69 6c 74 65 72 20 63 6f 6e 73 69 64 65 72 73 20 74 fter.Linux.netfilter.considers.t
bb780 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 63 6c 6f 73 65 64 2e 20 54 68 65 20 6d 6f 73 74 20 63 he.connection.closed..The.most.c
bb7a0 6f 6d 6d 6f 6e 20 69 73 20 74 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 54 43 50 20 52 53 54 20 ommon.is.the.additional.TCP.RST.
bb7c0 73 6f 6d 65 20 68 6f 73 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 61 some.host.implementations.send.a
bb7e0 66 74 65 72 20 74 65 72 6d 69 6e 61 74 69 6e 67 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 77 fter.terminating.a.connection.(w
bb800 68 69 63 68 20 69 73 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2d 73 70 65 63 69 66 69 63 29 hich.is.implementation-specific)
bb820 2e 00 4c 69 73 74 20 61 6c 6c 20 4d 41 43 73 65 63 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c 69 ..List.all.MACsec.interfaces..Li
bb840 73 74 20 6f 66 20 66 61 63 69 6c 69 74 69 65 73 20 75 73 65 64 20 62 79 20 73 79 73 6c 6f 67 2e st.of.facilities.used.by.syslog.
bb860 20 4d 6f 73 74 20 66 61 63 69 6c 69 74 69 65 73 20 6e 61 6d 65 73 20 61 72 65 20 73 65 6c 66 20 .Most.facilities.names.are.self.
bb880 65 78 70 6c 61 6e 61 74 6f 72 79 2e 20 46 61 63 69 6c 69 74 69 65 73 20 6c 6f 63 61 6c 30 20 2d explanatory..Facilities.local0.-
bb8a0 20 6c 6f 63 61 6c 37 20 63 6f 6d 6d 6f 6e 20 75 73 61 67 65 20 69 73 20 66 2e 65 2e 20 61 73 20 .local7.common.usage.is.f.e..as.
bb8c0 6e 65 74 77 6f 72 6b 20 6c 6f 67 73 20 66 61 63 69 6c 69 74 69 65 73 20 66 6f 72 20 6e 6f 64 65 network.logs.facilities.for.node
bb8e0 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 65 71 75 69 70 6d 65 6e 74 2e 20 47 65 6e 65 72 61 6c s.and.network.equipment..General
bb900 6c 79 20 69 74 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 73 69 74 75 61 74 69 6f 6e 20 68 ly.it.depends.on.the.situation.h
bb920 6f 77 20 74 6f 20 63 6c 61 73 73 69 66 79 20 6c 6f 67 73 20 61 6e 64 20 70 75 74 20 74 68 65 6d ow.to.classify.logs.and.put.them
bb940 20 74 6f 20 66 61 63 69 6c 69 74 69 65 73 2e 20 53 65 65 20 66 61 63 69 6c 69 74 69 65 73 20 6d .to.facilities..See.facilities.m
bb960 6f 72 65 20 61 73 20 61 20 74 6f 6f 6c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 20 64 69 72 65 ore.as.a.tool.rather.than.a.dire
bb980 63 74 69 76 65 20 74 6f 20 66 6f 6c 6c 6f 77 2e 00 4c 69 73 74 20 6f 66 20 6e 65 74 77 6f 72 6b ctive.to.follow..List.of.network
bb9a0 73 20 6f 72 20 63 6c 69 65 6e 74 20 61 64 64 72 65 73 73 65 73 20 70 65 72 6d 69 74 74 65 64 20 s.or.client.addresses.permitted.
bb9c0 74 6f 20 63 6f 6e 74 61 63 74 20 74 68 69 73 20 4e 54 50 20 73 65 72 76 65 72 2e 00 4c 69 73 74 to.contact.this.NTP.server..List
bb9e0 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 4d 41 43 73 3a 20 60 60 68 6d 61 63 2d 6d 64 35 60 60 .of.supported.MACs:.``hmac-md5``
bba00 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 39 36 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 ,.``hmac-md5-96``,.``hmac-ripemd
bba20 31 36 30 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 160``,.``hmac-sha1``,.``hmac-sha
bba40 31 2d 39 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 60 60 2c 20 60 60 68 6d 61 1-96``,.``hmac-sha2-256``,.``hma
bba60 63 2d 73 68 61 32 2d 35 31 32 60 60 2c 20 60 60 75 6d 61 63 2d 36 34 40 6f 70 65 6e 73 73 68 2e c-sha2-512``,.``umac-64@openssh.
bba80 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 38 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c com``,.``umac-128@openssh.com``,
bbaa0 20 60 60 68 6d 61 63 2d 6d 64 35 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 .``hmac-md5-etm@openssh.com``,.`
bbac0 60 68 6d 61 63 2d 6d 64 35 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 `hmac-md5-96-etm@openssh.com``,.
bbae0 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d ``hmac-ripemd160-etm@openssh.com
bbb00 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 ``,.``hmac-sha1-etm@openssh.com`
bbb20 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f `,.``hmac-sha1-96-etm@openssh.co
bbb40 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 m``,.``hmac-sha2-256-etm@openssh
bbb60 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 2d 65 74 6d 40 6f 70 65 6e .com``,.``hmac-sha2-512-etm@open
bbb80 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 36 34 2d 65 74 6d 40 6f 70 65 6e 73 73 68 ssh.com``,.``umac-64-etm@openssh
bbba0 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 38 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 .com``,.``umac-128-etm@openssh.c
bbbc0 6f 6d 60 60 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 61 6c 67 6f 72 69 74 68 6d om``.List.of.supported.algorithm
bbbe0 73 3a 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 2d 73 68 61 31 60 s:.``diffie-hellman-group1-sha1`
bbc00 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 31 `,.``diffie-hellman-group14-sha1
bbc20 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 ``,.``diffie-hellman-group14-sha
bbc40 32 35 36 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 36 2d 256``,.``diffie-hellman-group16-
bbc60 73 68 61 35 31 32 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 sha512``,.``diffie-hellman-group
bbc80 31 38 2d 73 68 61 35 31 32 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 18-sha512``,.``diffie-hellman-gr
bbca0 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 oup-exchange-sha1``,.``diffie-he
bbcc0 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 32 35 36 60 60 2c 20 60 llman-group-exchange-sha256``,.`
bbce0 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 68 `ecdh-sha2-nistp256``,.``ecdh-sh
bbd00 61 32 2d 6e 69 73 74 70 33 38 34 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 a2-nistp384``,.``ecdh-sha2-nistp
bbd20 35 32 31 60 60 2c 20 60 60 63 75 72 76 65 32 35 35 31 39 2d 73 68 61 32 35 36 60 60 20 61 6e 64 521``,.``curve25519-sha256``.and
bbd40 20 60 60 63 75 72 76 65 32 35 35 31 39 2d 73 68 61 32 35 36 40 6c 69 62 73 73 68 2e 6f 72 67 60 .``curve25519-sha256@libssh.org`
bbd60 60 2e 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 63 69 70 68 65 72 73 3a 20 60 60 `..List.of.supported.ciphers:.``
bbd80 33 64 65 73 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 32 38 2d 63 62 63 60 60 2c 20 60 60 61 65 3des-cbc``,.``aes128-cbc``,.``ae
bbda0 73 31 39 32 2d 63 62 63 60 60 2c 20 60 60 61 65 73 32 35 36 2d 63 62 63 60 60 2c 20 60 60 61 65 s192-cbc``,.``aes256-cbc``,.``ae
bbdc0 73 31 32 38 2d 63 74 72 60 60 2c 20 60 60 61 65 73 31 39 32 2d 63 74 72 60 60 2c 20 60 60 61 65 s128-ctr``,.``aes192-ctr``,.``ae
bbde0 73 32 35 36 2d 63 74 72 60 60 2c 20 60 60 61 72 63 66 6f 75 72 31 32 38 60 60 2c 20 60 60 61 72 s256-ctr``,.``arcfour128``,.``ar
bbe00 63 66 6f 75 72 32 35 36 60 60 2c 20 60 60 61 72 63 66 6f 75 72 60 60 2c 20 60 60 62 6c 6f 77 66 cfour256``,.``arcfour``,.``blowf
bbe20 69 73 68 2d 63 62 63 60 60 2c 20 60 60 63 61 73 74 31 32 38 2d 63 62 63 60 60 00 4c 69 73 74 20 ish-cbc``,.``cast128-cbc``.List.
bbe40 6f 66 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 00 4c 69 73 74 65 6e of.well-known.communities.Listen
bbe60 20 66 6f 72 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 .for.DHCP.requests.on.interface.
bbe80 60 60 65 74 68 31 60 60 2e 00 4c 69 73 74 73 20 56 52 46 73 20 74 68 61 74 20 68 61 76 65 20 62 ``eth1``..Lists.VRFs.that.have.b
bbea0 65 65 6e 20 63 72 65 61 74 65 64 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4c 6f 61 64 20 42 61 een.created.Load.Balance.Load.Ba
bbec0 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 lancing.Load.the.container.image
bbee0 20 69 6e 20 6f 70 2d 6d 6f 64 65 2e 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 .in.op-mode..Load-balancing.Load
bbf00 2d 62 61 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 -balancing.algorithms.to.be.used
bbf20 20 66 6f 72 20 64 69 73 74 72 69 62 75 74 69 6e 64 20 72 65 71 75 65 73 74 73 20 61 6d 6f 6e 67 .for.distributind.requests.among
bbf40 20 74 68 65 20 76 61 69 6c 61 62 6c 65 20 73 65 72 76 65 72 73 00 4c 6f 61 64 2d 62 61 6c 61 6e .the.vailable.servers.Load-balan
bbf60 63 69 6e 67 20 73 63 68 65 64 75 6c 65 20 61 6c 67 6f 72 69 74 68 6d 3a 00 4c 6f 63 61 6c 00 4c cing.schedule.algorithm:.Local.L
bbf80 6f 63 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 2d 20 41 6e 6e 6f 74 61 74 65 64 3a 00 ocal.Configuration.-.Annotated:.
bbfa0 4c 6f 63 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4c 6f 63 61 6c 20 49 50 20 60 3c Local.Configuration:.Local.IP.`<
bbfc0 61 64 64 72 65 73 73 3e 60 20 75 73 65 64 20 77 68 65 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e address>`.used.when.communicatin
bbfe0 67 20 74 6f 20 74 68 65 20 66 61 69 6c 6f 76 65 72 20 70 65 65 72 2e 00 4c 6f 63 61 6c 20 49 50 g.to.the.failover.peer..Local.IP
bc000 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 00 4c 6f 63 61 6c 20 49 50 .addresses.to.listen.on.Local.IP
bc020 76 34 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 73 65 72 76 69 63 65 20 74 6f 20 6c 69 73 74 v4.addresses.for.service.to.list
bc040 65 6e 20 6f 6e 2e 00 4c 6f 63 61 6c 20 52 6f 75 74 65 20 49 50 76 34 00 4c 6f 63 61 6c 20 52 6f en.on..Local.Route.IPv4.Local.Ro
bc060 75 74 65 20 49 50 76 36 00 4c 6f 63 61 6c 20 52 6f 75 74 65 20 50 6f 6c 69 63 79 00 4c 6f 63 61 ute.IPv6.Local.Route.Policy.Loca
bc080 6c 20 55 73 65 72 20 41 63 63 6f 75 6e 74 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 l.User.Account.Local.path.that.i
bc0a0 6e 63 6c 75 64 65 73 20 74 68 65 20 6b 6e 6f 77 6e 20 68 6f 73 74 73 20 66 69 6c 65 2e 00 4c 6f ncludes.the.known.hosts.file..Lo
bc0c0 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 72 69 76 61 cal.path.that.includes.the.priva
bc0e0 74 65 20 6b 65 79 20 66 69 6c 65 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2e 00 4c 6f 63 61 6c te.key.file.of.the.router..Local
bc100 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b .path.that.includes.the.public.k
bc120 65 79 20 66 69 6c 65 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2e 00 4c 6f 63 61 6c 20 72 6f 75 ey.file.of.the.router..Local.rou
bc140 74 65 00 4c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 20 74 6f 20 73 65 72 69 61 6c 20 70 6f 72 te.Locally.connect.to.serial.por
bc160 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 64 65 76 69 63 65 3e 60 2e 00 4c 6f 63 61 t.identified.by.`<device>`..Loca
bc180 6c 6c 79 20 73 69 67 6e 69 66 69 63 61 6e 74 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 lly.significant.administrative.d
bc1a0 69 73 74 61 6e 63 65 2e 00 4c 6f 67 20 61 6c 65 72 74 00 4c 6f 67 20 61 75 64 69 74 00 4c 6f 67 istance..Log.alert.Log.audit.Log
bc1c0 20 65 76 65 72 79 74 68 69 6e 67 00 4c 6f 67 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 61 20 .everything.Log.messages.from.a.
bc1e0 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 20 63 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 specified.image.can.be.displayed
bc200 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 44 65 74 61 69 6c 73 20 6f 66 20 61 6c 6c 6f .on.the.console..Details.of.allo
bc220 77 65 64 20 70 61 72 61 6d 65 74 65 72 73 3a 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 wed.parameters:.Log.syslog.messa
bc240 67 65 73 20 74 6f 20 60 60 2f 64 65 76 2f 63 6f 6e 73 6f 6c 65 60 60 2c 20 66 6f 72 20 61 6e 20 ges.to.``/dev/console``,.for.an.
bc260 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 explanation.on.:ref:`syslog_faci
bc280 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f lities`.keywords.and.:ref:`syslo
bc2a0 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 g_severity_level`.keywords.see.t
bc2c0 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 ables.below..Log.syslog.messages
bc2e0 20 74 6f 20 66 69 6c 65 20 73 70 65 63 69 66 69 65 64 20 76 69 61 20 60 3c 66 69 6c 65 6e 61 6d .to.file.specified.via.`<filenam
bc300 65 3e 60 2c 20 66 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a e>`,.for.an.explanation.on.:ref:
bc320 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 `syslog_facilities`.keywords.and
bc340 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 .:ref:`syslog_severity_level`.ke
bc360 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 73 79 73 ywords.see.tables.below..Log.sys
bc380 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 73 70 65 63 log.messages.to.remote.host.spec
bc3a0 69 66 69 65 64 20 62 79 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 20 54 68 65 20 61 64 64 72 65 73 ified.by.`<address>`..The.addres
bc3c0 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 65 69 74 68 65 72 20 46 51 44 s.can.be.specified.by.either.FQD
bc3e0 4e 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 2e 20 46 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 N.or.IP.address..For.an.explanat
bc400 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 ion.on.:ref:`syslog_facilities`.
bc420 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 keywords.and.:ref:`syslog_severi
bc440 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 ty_level`.keywords.see.tables.be
bc460 6c 6f 77 2e 00 4c 6f 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 low..Log.the.connection.tracking
bc480 20 65 76 65 6e 74 73 20 70 65 72 20 70 72 6f 74 6f 63 6f 6c 2e 00 4c 6f 67 67 69 6e 67 00 4c 6f .events.per.protocol..Logging.Lo
bc4a0 67 67 69 6e 67 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 20 66 6f 72 20 65 76 65 72 79 20 73 69 gging.can.be.enable.for.every.si
bc4c0 6e 67 6c 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 20 49 66 20 65 6e 61 62 6c 65 64 2c 20 ngle.firewall.rule..If.enabled,.
bc4e0 6f 74 68 65 72 20 6c 6f 67 20 6f 70 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 other.log.options.can.be.defined
bc500 2e 00 4c 6f 67 67 69 6e 67 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 6c 65 61 76 65 ..Logging.to.a.remote.host.leave
bc520 73 20 74 68 65 20 6c 6f 63 61 6c 20 6c 6f 67 67 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f s.the.local.logging.configuratio
bc540 6e 20 69 6e 74 61 63 74 2c 20 69 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 n.intact,.it.can.be.configured.i
bc560 6e 20 70 61 72 61 6c 6c 65 6c 20 74 6f 20 61 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 6f 72 20 63 n.parallel.to.a.custom.file.or.c
bc580 6f 6e 73 6f 6c 65 20 6c 6f 67 67 69 6e 67 2e 20 59 6f 75 20 63 61 6e 20 6c 6f 67 20 74 6f 20 6d onsole.logging..You.can.log.to.m
bc5a0 75 6c 74 69 70 6c 65 20 68 6f 73 74 73 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2c 20 ultiple.hosts.at.the.same.time,.
bc5c0 75 73 69 6e 67 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 54 68 65 20 64 65 66 using.either.TCP.or.UDP..The.def
bc5e0 61 75 6c 74 20 69 73 20 73 65 6e 64 69 6e 67 20 74 68 65 20 6d 65 73 73 61 67 65 73 20 76 69 61 ault.is.sending.the.messages.via
bc600 20 70 6f 72 74 20 35 31 34 2f 55 44 50 2e 00 4c 6f 67 69 6e 20 42 61 6e 6e 65 72 00 4c 6f 67 69 .port.514/UDP..Login.Banner.Logi
bc620 6e 20 6c 69 6d 69 74 73 00 4c 6f 67 69 6e 2f 55 73 65 72 20 4d 61 6e 61 67 65 6d 65 6e 74 00 4c n.limits.Login/User.Management.L
bc640 6f 6f 70 62 61 63 6b 00 4c 6f 6f 70 62 61 63 6b 73 20 6f 63 63 75 72 73 20 61 74 20 74 68 65 20 oopback.Loopbacks.occurs.at.the.
bc660 49 50 20 6c 65 76 65 6c 20 74 68 65 20 73 61 6d 65 20 77 61 79 20 61 73 20 66 6f 72 20 6f 74 68 IP.level.the.same.way.as.for.oth
bc680 65 72 20 69 6e 74 65 72 66 61 63 65 73 2c 20 65 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 61 er.interfaces,.ethernet.frames.a
bc6a0 72 65 20 6e 6f 74 20 66 6f 72 77 61 72 64 65 64 20 62 65 74 77 65 65 6e 20 50 73 65 75 64 6f 2d re.not.forwarded.between.Pseudo-
bc6c0 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c 6f 77 00 4d 41 43 20 47 72 6f Ethernet.interfaces..Low.MAC.Gro
bc6e0 75 70 73 00 4d 41 43 20 61 64 64 72 65 73 73 20 61 67 69 6e 67 20 60 3c 74 69 6d 65 60 3e 20 69 ups.MAC.address.aging.`<time`>.i
bc700 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 33 30 30 29 2e 00 4d 41 43 2f 50 48 n.seconds.(default:.300)..MAC/PH
bc720 59 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 4d 41 43 56 4c 41 4e 20 2d 20 50 73 65 75 64 6f 20 45 Y.information.MACVLAN.-.Pseudo.E
bc740 74 68 65 72 6e 65 74 00 4d 41 43 73 65 63 00 4d 41 43 73 65 63 20 69 73 20 61 6e 20 49 45 45 45 thernet.MACsec.MACsec.is.an.IEEE
bc760 20 73 74 61 6e 64 61 72 64 20 28 49 45 45 45 20 38 30 32 2e 31 41 45 29 20 66 6f 72 20 4d 41 43 .standard.(IEEE.802.1AE).for.MAC
bc780 20 73 65 63 75 72 69 74 79 2c 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 32 30 30 36 2e 20 49 .security,.introduced.in.2006..I
bc7a0 74 20 64 65 66 69 6e 65 73 20 61 20 77 61 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 70 t.defines.a.way.to.establish.a.p
bc7c0 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 rotocol.independent.connection.b
bc7e0 65 74 77 65 65 6e 20 74 77 6f 20 68 6f 73 74 73 20 77 69 74 68 20 64 61 74 61 20 63 6f 6e 66 69 etween.two.hosts.with.data.confi
bc800 64 65 6e 74 69 61 6c 69 74 79 2c 20 61 75 74 68 65 6e 74 69 63 69 74 79 20 61 6e 64 2f 6f 72 20 dentiality,.authenticity.and/or.
bc820 69 6e 74 65 67 72 69 74 79 2c 20 75 73 69 6e 67 20 47 43 4d 2d 41 45 53 2d 31 32 38 2e 20 4d 41 integrity,.using.GCM-AES-128..MA
bc840 43 73 65 63 20 6f 70 65 72 61 74 65 73 20 6f 6e 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 6c 61 Csec.operates.on.the.Ethernet.la
bc860 79 65 72 20 61 6e 64 20 61 73 20 73 75 63 68 20 69 73 20 61 20 6c 61 79 65 72 20 32 20 70 72 6f yer.and.as.such.is.a.layer.2.pro
bc880 74 6f 63 6f 6c 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 69 74 27 73 20 64 65 73 69 67 6e 65 64 tocol,.which.means.it's.designed
bc8a0 20 74 6f 20 73 65 63 75 72 65 20 74 72 61 66 66 69 63 20 77 69 74 68 69 6e 20 61 20 6c 61 79 65 .to.secure.traffic.within.a.laye
bc8c0 72 20 32 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 63 6c 75 64 69 6e 67 20 44 48 43 50 20 6f 72 20 41 r.2.network,.including.DHCP.or.A
bc8e0 52 50 20 72 65 71 75 65 73 74 73 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6d 70 65 74 65 RP.requests..It.does.not.compete
bc900 20 77 69 74 68 20 6f 74 68 65 72 20 73 65 63 75 72 69 74 79 20 73 6f 6c 75 74 69 6f 6e 73 20 73 .with.other.security.solutions.s
bc920 75 63 68 20 61 73 20 49 50 73 65 63 20 28 6c 61 79 65 72 20 33 29 20 6f 72 20 54 4c 53 20 28 6c uch.as.IPsec.(layer.3).or.TLS.(l
bc940 61 79 65 72 20 34 29 2c 20 61 73 20 61 6c 6c 20 74 68 6f 73 65 20 73 6f 6c 75 74 69 6f 6e 73 20 ayer.4),.as.all.those.solutions.
bc960 61 72 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 69 72 20 6f 77 6e 20 73 70 65 63 69 66 69 63 20 are.used.for.their.own.specific.
bc980 75 73 65 20 63 61 73 65 73 2e 00 4d 41 43 73 65 63 20 6f 6e 6c 79 20 70 72 6f 76 69 64 65 73 20 use.cases..MACsec.only.provides.
bc9a0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 20 64 65 66 61 75 6c 74 2c 20 65 6e 63 72 79 authentication.by.default,.encry
bc9c0 70 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ption.is.optional..This.command.
bc9e0 77 69 6c 6c 20 65 6e 61 62 6c 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 6f will.enable.encryption.for.all.o
bca00 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 2e 00 4d 41 43 73 65 63 20 6f 70 74 69 6f 6e 73 00 utgoing.packets..MACsec.options.
bca20 4d 44 49 20 70 6f 77 65 72 00 4d 46 41 2f 32 46 41 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e MDI.power.MFA/2FA.authentication
bca40 20 75 73 69 6e 67 20 4f 54 50 20 28 6f 6e 65 20 74 69 6d 65 20 70 61 73 73 77 6f 72 64 73 29 00 .using.OTP.(one.time.passwords).
bca60 4d 50 4c 53 00 4d 50 4c 53 20 73 75 70 70 6f 72 74 20 69 6e 20 56 79 4f 53 20 69 73 20 6e 6f 74 MPLS.MPLS.support.in.VyOS.is.not
bca80 20 66 69 6e 69 73 68 65 64 20 79 65 74 2c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 69 74 73 .finished.yet,.and.therefore.its
bcaa0 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 6c 69 6d 69 74 65 64 2e 20 43 75 72 72 65 .functionality.is.limited..Curre
bcac0 6e 74 6c 79 20 74 68 65 72 65 20 69 73 20 6e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 4d 50 4c ntly.there.is.no.support.for.MPL
bcae0 53 20 65 6e 61 62 6c 65 64 20 56 50 4e 20 73 65 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 4c S.enabled.VPN.services.such.as.L
bcb00 32 56 50 4e 73 20 61 6e 64 20 6d 56 50 4e 73 2e 20 52 53 56 50 20 73 75 70 70 6f 72 74 20 69 73 2VPNs.and.mVPNs..RSVP.support.is
bcb20 20 61 6c 73 6f 20 6e 6f 74 20 70 72 65 73 65 6e 74 20 61 73 20 74 68 65 20 75 6e 64 65 72 6c 79 .also.not.present.as.the.underly
bcb40 69 6e 67 20 72 6f 75 74 69 6e 67 20 73 74 61 63 6b 20 28 46 52 52 29 20 64 6f 65 73 20 6e 6f 74 ing.routing.stack.(FRR).does.not
bcb60 20 69 6d 70 6c 65 6d 65 6e 74 20 69 74 2e 20 43 75 72 72 65 6e 74 6c 79 20 56 79 4f 53 20 69 6d .implement.it..Currently.VyOS.im
bcb80 70 6c 65 6d 65 6e 74 73 20 4c 44 50 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 52 46 43 plements.LDP.as.described.in.RFC
bcba0 20 35 30 33 36 3b 20 6f 74 68 65 72 20 4c 44 50 20 73 74 61 6e 64 61 72 64 20 61 72 65 20 74 68 .5036;.other.LDP.standard.are.th
bcbc0 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 6e 65 73 3a 20 52 46 43 20 36 37 32 30 2c 20 52 46 43 20 e.following.ones:.RFC.6720,.RFC.
bcbe0 36 36 36 37 2c 20 52 46 43 20 35 39 31 39 2c 20 52 46 43 20 35 35 36 31 2c 20 52 46 43 20 37 35 6667,.RFC.5919,.RFC.5561,.RFC.75
bcc00 35 32 2c 20 52 46 43 20 34 34 34 37 2e 20 42 65 63 61 75 73 65 20 4d 50 4c 53 20 69 73 20 61 6c 52,.RFC.4447..Because.MPLS.is.al
bcc20 72 65 61 64 79 20 61 76 61 69 6c 61 62 6c 65 20 28 46 52 52 20 61 6c 73 6f 20 73 75 70 70 6f 72 ready.available.(FRR.also.suppor
bcc40 74 73 20 52 46 43 20 33 30 33 31 29 2e 00 4d 53 53 20 76 61 6c 75 65 20 3d 20 4d 54 55 20 2d 20 ts.RFC.3031)..MSS.value.=.MTU.-.
bcc60 32 30 20 28 49 50 20 68 65 61 64 65 72 29 20 2d 20 32 30 20 28 54 43 50 20 68 65 61 64 65 72 29 20.(IP.header).-.20.(TCP.header)
bcc80 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 31 34 35 32 20 62 79 74 65 73 20 6f 6e 20 61 20 31 ,.resulting.in.1452.bytes.on.a.1
bcca0 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 53 53 20 76 61 6c 75 65 20 3d 20 4d 54 55 20 2d 20 492.byte.MTU..MSS.value.=.MTU.-.
bccc0 34 30 20 28 49 50 76 36 20 68 65 61 64 65 72 29 20 2d 20 32 30 20 28 54 43 50 20 68 65 61 64 65 40.(IPv6.header).-.20.(TCP.heade
bcce0 72 29 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 31 34 33 32 20 62 79 74 65 73 20 6f 6e 20 61 r),.resulting.in.1432.bytes.on.a
bcd00 20 31 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 54 55 00 4d 61 69 6c 20 73 79 73 74 65 6d 00 .1492.byte.MTU..MTU.Mail.system.
bcd20 4d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 4d 61 Main.structure.is.shown.next:.Ma
bcd40 69 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 00 4d 61 6b 65 20 73 75 72 65 20 63 6f 6e 6e 74 72 61 intenance.mode.Make.sure.conntra
bcd60 63 6b 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 72 75 6e 6e 69 6e 67 20 61 6e 64 20 73 68 6f ck.is.enabled.by.running.and.sho
bcd80 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 2e 00 4d 61 6e w.connection.tracking.table..Man
bcda0 61 67 65 64 20 64 65 76 69 63 65 73 00 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 20 50 72 aged.devices.Management.Frame.Pr
bcdc0 6f 74 65 63 74 69 6f 6e 20 28 4d 46 50 29 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 49 45 45 45 otection.(MFP).according.to.IEEE
bcde0 20 38 30 32 2e 31 31 77 00 4d 61 6e 64 61 74 6f 72 79 20 53 65 74 74 69 6e 67 73 00 4d 61 6e 75 .802.11w.Mandatory.Settings.Manu
bce00 61 6c 20 4e 65 69 67 68 62 6f 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4d 61 70 73 20 74 al.Neighbor.Configuration.Maps.t
bce20 68 65 20 56 4e 49 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 56 4c 41 4e 20 69 64 2e he.VNI.to.the.specified.VLAN.id.
bce40 20 54 68 65 20 56 4c 41 4e 20 63 61 6e 20 74 68 65 6e 20 62 65 20 63 6f 6e 73 75 6d 65 64 20 62 .The.VLAN.can.then.be.consumed.b
bce60 79 20 61 20 62 72 69 64 67 65 2e 00 4d 61 72 6b 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 y.a.bridge..Mark.RADIUS.server.a
bce80 73 20 6f 66 66 6c 69 6e 65 20 66 6f 72 20 74 68 69 73 20 67 69 76 65 6e 20 60 3c 74 69 6d 65 3e s.offline.for.this.given.`<time>
bcea0 60 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 4d 61 72 6b 20 74 68 65 20 43 41 73 20 70 72 69 76 61 `.in.seconds..Mark.the.CAs.priva
bcec0 74 65 20 6b 65 79 20 61 73 20 70 61 73 73 77 6f 72 64 20 70 72 6f 74 65 63 74 65 64 2e 20 55 73 te.key.as.password.protected..Us
bcee0 65 72 20 69 73 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 77 68 65 er.is.asked.for.the.password.whe
bcf00 6e 20 74 68 65 20 6b 65 79 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 2e 00 4d 61 72 6b 20 74 68 n.the.key.is.referenced..Mark.th
bcf20 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 73 20 70 61 73 73 77 6f 72 64 20 70 72 6f 74 65 63 e.private.key.as.password.protec
bcf40 74 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 70 61 73 73 77 ted..User.is.asked.for.the.passw
bcf60 6f 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 79 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 2e 00 ord.when.the.key.is.referenced..
bcf80 4d 61 74 63 68 20 42 47 50 20 6c 61 72 67 65 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 00 4d 61 74 Match.BGP.large.communities..Mat
bcfa0 63 68 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 67 65 6f ch.IP.addresses.based.on.its.geo
bcfc0 6c 6f 63 61 74 69 6f 6e 2e 20 4d 6f 72 65 20 69 6e 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 74 63 location..More.info:.`geoip.matc
bcfe0 68 69 6e 67 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f hing.<https://wiki.nftables.org/
bd000 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 wiki-nftables/index.php/GeoIP_ma
bd020 74 63 68 69 6e 67 3e 60 5f 2e 00 4d 61 74 63 68 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 61 tching>`_..Match.IP.addresses.ba
bd040 73 65 64 20 6f 6e 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e 20 4d 6f 72 65 20 69 6e 66 sed.on.its.geolocation..More.inf
bd060 6f 3a 20 60 67 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 o:.`geoip.matching.<https://wiki
bd080 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 .nftables.org/wiki-nftables/inde
bd0a0 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 60 5f 2e 20 55 73 65 20 69 6e 76 x.php/GeoIP_matching>`_..Use.inv
bd0c0 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 74 63 68 20 61 6e 79 74 68 69 6e 67 20 65 78 63 erse-match.to.match.anything.exc
bd0e0 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f 75 6e 74 72 79 2d 63 6f 64 65 73 2e 00 4d 61 74 ept.the.given.country-codes..Mat
bd100 63 68 20 52 50 4b 49 20 76 61 6c 69 64 61 74 69 6f 6e 20 72 65 73 75 6c 74 2e 00 4d 61 74 63 68 ch.RPKI.validation.result..Match
bd120 20 61 20 70 72 6f 74 6f 63 6f 6c 20 63 72 69 74 65 72 69 61 2e 20 41 20 70 72 6f 74 6f 63 6f 6c .a.protocol.criteria..A.protocol
bd140 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 63 68 20 69 73 20 64 65 66 69 6e .number.or.a.name.which.is.defin
bd160 65 64 20 69 6e 3a 20 60 60 2f 65 74 63 2f 70 72 6f 74 6f 63 6f 6c 73 60 60 2e 20 53 70 65 63 69 ed.in:.``/etc/protocols``..Speci
bd180 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 60 61 6c 6c 60 60 20 66 6f 72 20 61 6c 6c 20 70 72 6f al.names.are.``all``.for.all.pro
bd1a0 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 63 70 5f 75 64 70 60 60 20 66 6f 72 20 74 63 70 20 61 tocols.and.``tcp_udp``.for.tcp.a
bd1c0 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 60 60 21 60 60 20 nd.udp.based.packets..The.``!``.
bd1e0 6e 65 67 61 74 65 73 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 4d negates.the.selected.protocol..M
bd200 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 63 72 69 74 65 72 69 61 2e 20 41 20 70 72 6f 74 atch.a.protocol.criteria..A.prot
bd220 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 63 68 20 69 73 20 68 ocol.number.or.a.name.which.is.h
bd240 65 72 65 20 64 65 66 69 6e 65 64 3a 20 60 60 2f 65 74 63 2f 70 72 6f 74 6f 63 6f 6c 73 60 60 2e ere.defined:.``/etc/protocols``.
bd260 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 60 61 6c 6c 60 60 20 66 6f 72 20 61 .Special.names.are.``all``.for.a
bd280 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 63 70 5f 75 64 70 60 60 20 66 6f 72 ll.protocols.and.``tcp_udp``.for
bd2a0 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 .tcp.and.udp.based.packets..The.
bd2c0 60 60 21 60 60 20 6e 65 67 61 74 65 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 ``!``.negate.the.selected.protoc
bd2e0 6f 6c 2e 00 4d 61 74 63 68 20 61 67 61 69 6e 73 74 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 61 ol..Match.against.the.state.of.a
bd300 20 70 61 63 6b 65 74 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 64 73 63 70 20 76 61 6c .packet..Match.based.on.dscp.val
bd320 75 65 20 63 72 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 66 72 6f ue.criteria..Multiple.values.fro
bd340 6d 20 30 20 74 6f 20 36 33 20 61 6e 64 20 72 61 6e 67 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 m.0.to.63.and.ranges.are.support
bd360 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 64 73 63 70 20 76 61 6c 75 65 2e 00 4d ed..Match.based.on.dscp.value..M
bd380 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 66 72 61 67 6d 65 6e 74 20 63 72 69 74 65 72 69 61 2e atch.based.on.fragment.criteria.
bd3a0 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 20 63 6f 64 65 .Match.based.on.icmp|icmpv6.code
bd3c0 20 61 6e 64 20 74 79 70 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 .and.type..Match.based.on.icmp|i
bd3e0 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 cmpv6.type-name.criteria..Use.ta
bd400 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 b.for.information.about.what.**t
bd420 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 ype-name**.criteria.are.supporte
bd440 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 20 74 79 d..Match.based.on.icmp|icmpv6.ty
bd460 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e pe-name.criteria..Use.tab.for.in
bd480 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 74 79 70 65 2d 6e 61 6d 65 20 63 formation.about.what.type-name.c
bd4a0 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 riteria.are.supported..Match.bas
bd4c0 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 ed.on.inbound.interface..Wilcard
bd4e0 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a .``*``.can.be.used..For.example:
bd500 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e .``eth2*``.Match.based.on.inboun
bd520 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 d/outbound.interface..Wilcard.``
bd540 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 *``.can.be.used..For.example:.``
bd560 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 70 73 65 63 20 63 72 69 eth2*``.Match.based.on.ipsec.cri
bd580 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 teria..Match.based.on.outbound.i
bd5a0 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 nterface..Wilcard.``*``.can.be.u
bd5c0 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 sed..For.example:.``eth2*``.Matc
bd5e0 68 20 62 61 73 65 64 20 6f 6e 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 20 63 72 69 74 65 72 69 h.based.on.packet.length.criteri
bd600 61 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 31 20 74 6f 20 36 35 35 a..Multiple.values.from.1.to.655
bd620 33 35 20 61 6e 64 20 72 61 6e 67 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 35.and.ranges.are.supported..Mat
bd640 63 68 20 62 61 73 65 64 20 6f 6e 20 70 61 63 6b 65 74 20 74 79 70 65 20 63 72 69 74 65 72 69 61 ch.based.on.packet.type.criteria
bd660 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 76 65 ..Match.based.on.the.maximum.ave
bd680 72 61 67 65 20 72 61 74 65 2c 20 73 70 65 63 69 66 69 65 64 20 61 73 20 2a 2a 69 6e 74 65 67 65 rage.rate,.specified.as.**intege
bd6a0 72 2f 75 6e 69 74 2a 2a 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 2a 2a 35 2f 6d 69 6e 75 74 65 r/unit**..For.example.**5/minute
bd6c0 73 2a 2a 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e s**.Match.based.on.the.maximum.n
bd6e0 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 61 6c 6c 6f 77 20 69 6e 20 65 78 63 umber.of.packets.to.allow.in.exc
bd700 65 73 73 20 6f 66 20 72 61 74 65 2e 00 4d 61 74 63 68 20 62 61 73 65 73 20 6f 6e 20 72 65 63 65 ess.of.rate..Match.bases.on.rece
bd720 6e 74 6c 79 20 73 65 65 6e 20 73 6f 75 72 63 65 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 ntly.seen.sources..Match.criteri
bd740 61 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 4d 61 74 63 a.based.on.connection.mark..Matc
bd760 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 6e 61 74 20 63 6f 6e 6e 65 63 74 69 h.criteria.based.on.nat.connecti
bd780 6f 6e 20 73 74 61 74 75 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 on.status..Match.criteria.based.
bd7a0 6f 6e 20 73 6f 75 72 63 65 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 on.source.and/or.destination.add
bd7c0 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6e 65 74 ress..This.is.similar.to.the.net
bd7e0 77 6f 72 6b 20 67 72 6f 75 70 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 72 65 20 79 6f 75 20 61 work.groups.part,.but.here.you.a
bd800 72 65 20 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 61 re.able.to.negate.the.matching.a
bd820 64 64 72 65 73 73 65 73 2e 00 4d 61 74 63 68 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 4d 61 74 63 ddresses..Match.domain.name.Matc
bd840 68 20 68 6f 70 2d 6c 69 6d 69 74 20 70 61 72 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 h.hop-limit.parameter,.where.'eq
bd860 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 '.stands.for.'equal';.'gt'.stand
bd880 73 20 66 6f 72 20 27 67 72 65 61 74 65 72 20 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 s.for.'greater.than',.and.'lt'.s
bd8a0 74 61 6e 64 73 20 66 6f 72 20 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 6c 6f 63 tands.for.'less.than'..Match.loc
bd8c0 61 6c 20 70 72 65 66 65 72 65 6e 63 65 2e 00 4d 61 74 63 68 20 72 6f 75 74 65 20 6d 65 74 72 69 al.preference..Match.route.metri
bd8e0 63 2e 00 4d 61 74 63 68 20 74 69 6d 65 20 74 6f 20 6c 69 76 65 20 70 61 72 61 6d 65 74 65 72 2c c..Match.time.to.live.parameter,
bd900 20 77 68 65 72 65 20 27 65 71 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 .where.'eq'.stands.for.'equal';.
bd920 27 67 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 67 72 65 61 74 65 72 20 74 68 61 6e 27 2c 20 'gt'.stands.for.'greater.than',.
bd940 61 6e 64 20 27 6c 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 6c 65 73 73 20 74 68 61 6e 27 2e and.'lt'.stands.for.'less.than'.
bd960 00 4d 61 74 63 68 20 77 68 65 6e 20 27 63 6f 75 6e 74 27 20 61 6d 6f 75 6e 74 20 6f 66 20 63 6f .Match.when.'count'.amount.of.co
bd980 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 73 65 65 6e 20 77 69 74 68 69 6e 20 27 74 69 6d 65 27 nnections.are.seen.within.'time'
bd9a0 2e 20 54 68 65 73 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 61 6e 20 62 65 ..These.matching.criteria.can.be
bd9c0 20 75 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 62 72 75 74 65 2d 66 6f 72 63 65 20 61 74 74 65 6d .used.to.block.brute-force.attem
bd9e0 70 74 73 2e 00 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 00 4d 61 74 63 68 69 6e 67 20 pts..Matching.criteria.Matching.
bda00 74 72 61 66 66 69 63 00 4d 61 78 69 6d 75 6d 20 41 2d 4d 53 44 55 20 6c 65 6e 67 74 68 20 33 38 traffic.Maximum.A-MSDU.length.38
bda20 33 39 20 28 64 65 66 61 75 6c 74 29 20 6f 72 20 37 39 33 35 20 6f 63 74 65 74 73 00 4d 61 78 69 39.(default).or.7935.octets.Maxi
bda40 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 44 4e 53 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 2e mum.number.of.DNS.cache.entries.
bda60 20 31 20 6d 69 6c 6c 69 6f 6e 20 70 65 72 20 43 50 55 20 63 6f 72 65 20 77 69 6c 6c 20 67 65 6e .1.million.per.CPU.core.will.gen
bda80 65 72 61 6c 6c 79 20 73 75 66 66 69 63 65 20 66 6f 72 20 6d 6f 73 74 20 69 6e 73 74 61 6c 6c 61 erally.suffice.for.most.installa
bdaa0 74 69 6f 6e 73 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 49 50 76 34 20 6e 61 tions..Maximum.number.of.IPv4.na
bdac0 6d 65 73 65 72 76 65 72 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 61 75 74 68 meservers.Maximum.number.of.auth
bdae0 65 6e 74 69 63 61 74 6f 72 20 70 72 6f 63 65 73 73 65 73 20 74 6f 20 73 70 61 77 6e 2e 20 49 66 enticator.processes.to.spawn..If
bdb00 20 79 6f 75 20 73 74 61 72 74 20 74 6f 6f 20 66 65 77 20 53 71 75 69 64 20 77 69 6c 6c 20 68 61 .you.start.too.few.Squid.will.ha
bdb20 76 65 20 74 6f 20 77 61 69 74 20 66 6f 72 20 74 68 65 6d 20 74 6f 20 70 72 6f 63 65 73 73 20 61 ve.to.wait.for.them.to.process.a
bdb40 20 62 61 63 6b 6c 6f 67 20 6f 66 20 63 72 65 64 65 6e 74 69 61 6c 20 76 65 72 69 66 69 63 61 74 .backlog.of.credential.verificat
bdb60 69 6f 6e 73 2c 20 73 6c 6f 77 69 6e 67 20 69 74 20 64 6f 77 6e 2e 20 57 68 65 6e 20 70 61 73 73 ions,.slowing.it.down..When.pass
bdb80 77 6f 72 64 20 76 65 72 69 66 69 63 61 74 69 6f 6e 73 20 61 72 65 20 64 6f 6e 65 20 76 69 61 20 word.verifications.are.done.via.
bdba0 61 20 28 73 6c 6f 77 29 20 6e 65 74 77 6f 72 6b 20 79 6f 75 20 61 72 65 20 6c 69 6b 65 6c 79 20 a.(slow).network.you.are.likely.
bdbc0 74 6f 20 6e 65 65 64 20 6c 6f 74 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 20 70 72 to.need.lots.of.authenticator.pr
bdbe0 6f 63 65 73 73 65 73 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 73 74 61 74 69 ocesses..Maximum.number.of.stati
bdc00 6f 6e 73 20 61 6c 6c 6f 77 65 64 20 69 6e 20 73 74 61 74 69 6f 6e 20 74 61 62 6c 65 2e 20 4e 65 ons.allowed.in.station.table..Ne
bdc20 77 20 73 74 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 72 65 6a 65 63 74 65 64 20 61 66 74 65 w.stations.will.be.rejected.afte
bdc40 72 20 74 68 65 20 73 74 61 74 69 6f 6e 20 74 61 62 6c 65 20 69 73 20 66 75 6c 6c 2e 20 49 45 45 r.the.station.table.is.full..IEE
bdc60 45 20 38 30 32 2e 31 31 20 68 61 73 20 61 20 6c 69 6d 69 74 20 6f 66 20 32 30 30 37 20 64 69 66 E.802.11.has.a.limit.of.2007.dif
bdc80 66 65 72 65 6e 74 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 49 44 73 2c 20 73 6f 20 74 68 69 73 20 ferent.association.IDs,.so.this.
bdca0 6e 75 6d 62 65 72 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 61 72 67 65 72 20 74 68 61 6e number.should.not.be.larger.than
bdcc0 20 74 68 61 74 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 72 69 65 73 20 74 .that..Maximum.number.of.tries.t
bdce0 6f 20 73 65 6e 64 20 41 63 63 65 73 73 2d 52 65 71 75 65 73 74 2f 41 63 63 6f 75 6e 74 69 6e 67 o.send.Access-Request/Accounting
bdd00 2d 52 65 71 75 65 73 74 20 71 75 65 72 69 65 73 00 4d 65 64 69 75 6d 00 4d 65 6d 62 65 72 20 49 -Request.queries.Medium.Member.I
bdd20 6e 74 65 72 66 61 63 65 73 00 4d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 60 65 74 68 nterfaces.Member.interfaces.`eth
bdd40 31 60 20 61 6e 64 20 56 4c 41 4e 20 31 30 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 1`.and.VLAN.10.on.interface.`eth
bdd60 32 60 00 4d 65 73 73 61 67 65 73 20 67 65 6e 65 72 61 74 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 2`.Messages.generated.internally
bdd80 20 62 79 20 73 79 73 6c 6f 67 64 00 4d 65 74 72 69 73 20 76 65 72 73 69 6f 6e 2c 20 74 68 65 20 .by.syslogd.Metris.version,.the.
bdda0 64 65 66 61 75 6c 74 20 69 73 20 60 60 32 60 60 00 4d 69 6e 20 61 6e 64 20 6d 61 78 20 69 6e 74 default.is.``2``.Min.and.max.int
bddc0 65 72 76 61 6c 73 20 62 65 74 77 65 65 6e 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 6d 75 6c 74 69 ervals.between.unsolicited.multi
bdde0 63 61 73 74 20 52 41 73 00 4d 6f 6e 69 74 6f 72 2c 20 74 68 65 20 73 79 73 74 65 6d 20 70 61 73 cast.RAs.Monitor,.the.system.pas
bde00 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 73 20 61 6e 79 20 6b 69 6e 64 20 6f 66 20 77 69 72 65 sively.monitors.any.kind.of.wire
bde20 6c 65 73 73 20 74 72 61 66 66 69 63 00 4d 6f 6e 69 74 6f 72 69 6e 67 00 4d 6f 6e 69 74 6f 72 69 less.traffic.Monitoring.Monitori
bde40 6e 67 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 69 74 68 20 60 60 74 65 6c 65 67 72 61 66 ng.functionality.with.``telegraf
bde60 60 60 20 61 6e 64 20 60 60 49 6e 66 6c 75 78 44 42 20 32 60 60 20 69 73 20 70 72 6f 76 69 64 65 ``.and.``InfluxDB.2``.is.provide
bde80 64 2e 20 54 65 6c 65 67 72 61 66 20 69 73 20 74 68 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 73 d..Telegraf.is.the.open.source.s
bdea0 65 72 76 65 72 20 61 67 65 6e 74 20 74 6f 20 68 65 6c 70 20 79 6f 75 20 63 6f 6c 6c 65 63 74 20 erver.agent.to.help.you.collect.
bdec0 6d 65 74 72 69 63 73 2c 20 65 76 65 6e 74 73 20 61 6e 64 20 6c 6f 67 73 20 66 72 6f 6d 20 79 6f metrics,.events.and.logs.from.yo
bdee0 75 72 20 72 6f 75 74 65 72 73 2e 00 4d 6f 72 65 20 64 65 74 61 69 6c 73 20 61 62 6f 75 74 20 74 ur.routers..More.details.about.t
bdf00 68 65 20 49 50 73 65 63 20 61 6e 64 20 56 54 49 20 69 73 73 75 65 20 61 6e 64 20 6f 70 74 69 6f he.IPsec.and.VTI.issue.and.optio
bdf20 6e 20 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 20 68 74 74 70 n.disable-route-autoinstall.http
bdf40 73 3a 2f 2f 62 6c 6f 67 2e 76 79 6f 73 2e 69 6f 2f 76 79 6f 73 2d 31 2d 64 6f 74 2d 32 2d 30 2d s://blog.vyos.io/vyos-1-dot-2-0-
bdf60 64 65 76 65 6c 6f 70 6d 65 6e 74 2d 6e 65 77 73 2d 69 6e 2d 6a 75 6c 79 00 4d 6f 73 74 20 6f 70 development-news-in-july.Most.op
bdf80 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 69 6e 63 6c 75 64 65 20 6e 61 74 69 76 65 20 63 erating.systems.include.native.c
bdfa0 6c 69 65 6e 74 20 73 75 70 70 6f 72 74 20 66 6f 72 20 49 50 73 65 63 20 49 4b 45 76 32 20 56 50 lient.support.for.IPsec.IKEv2.VP
bdfc0 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 61 6e 64 20 6f 74 68 65 72 73 20 74 79 70 69 63 61 N.connections,.and.others.typica
bdfe0 6c 6c 79 20 68 61 76 65 20 61 6e 20 61 70 70 20 6f 72 20 61 64 64 2d 6f 6e 20 70 61 63 6b 61 67 lly.have.an.app.or.add-on.packag
be000 65 20 77 68 69 63 68 20 61 64 64 73 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 2e 20 54 68 69 e.which.adds.the.capability..Thi
be020 73 20 73 65 63 74 69 6f 6e 20 63 6f 76 65 72 73 20 49 50 73 65 63 20 49 4b 45 76 32 20 63 6c 69 s.section.covers.IPsec.IKEv2.cli
be040 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 57 69 6e 64 6f 77 73 20 31 30 ent.configuration.for.Windows.10
be060 2e 00 4d 6f 75 6e 74 20 61 20 76 6f 6c 75 6d 65 20 69 6e 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 ..Mount.a.volume.into.the.contai
be080 6e 65 72 00 4d 75 6c 74 69 00 4d 75 6c 74 69 2d 63 6c 69 65 6e 74 20 73 65 72 76 65 72 20 69 73 ner.Multi.Multi-client.server.is
be0a0 20 74 68 65 20 6d 6f 73 74 20 70 6f 70 75 6c 61 72 20 4f 70 65 6e 56 50 4e 20 6d 6f 64 65 20 6f .the.most.popular.OpenVPN.mode.o
be0c0 6e 20 72 6f 75 74 65 72 73 2e 20 49 74 20 61 6c 77 61 79 73 20 75 73 65 73 20 78 2e 35 30 39 20 n.routers..It.always.uses.x.509.
be0e0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 72 65 71 authentication.and.therefore.req
be100 75 69 72 65 73 20 61 20 50 4b 49 20 73 65 74 75 70 2e 20 52 65 66 65 72 20 74 68 69 73 20 74 6f uires.a.PKI.setup..Refer.this.to
be120 70 69 63 20 3a 72 65 66 3a 60 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 65 pic.:ref:`configuration/pki/inde
be140 78 3a 70 6b 69 60 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 43 41 20 63 65 72 74 69 66 69 63 x:pki`.to.generate.a.CA.certific
be160 61 74 65 2c 20 61 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 6b 65 ate,.a.server.certificate.and.ke
be180 79 2c 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 y,.a.certificate.revocation.list
be1a0 2c 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 6b 65 79 20 65 78 63 68 61 6e 67 65 20 ,.a.Diffie-Hellman.key.exchange.
be1c0 70 61 72 61 6d 65 74 65 72 73 20 66 69 6c 65 2e 20 59 6f 75 20 64 6f 20 6e 6f 74 20 6e 65 65 64 parameters.file..You.do.not.need
be1e0 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 6e 64 20 6b 65 79 73 20 66 6f .client.certificates.and.keys.fo
be200 72 20 74 68 65 20 73 65 72 76 65 72 20 73 65 74 75 70 2e 00 4d 75 6c 74 69 2d 68 6f 6d 65 64 2e r.the.server.setup..Multi-homed.
be220 20 49 6e 20 61 20 6d 75 6c 74 69 2d 68 6f 6d 65 64 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f .In.a.multi-homed.network.enviro
be240 6e 6d 65 6e 74 2c 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 63 6f 6e 6e 65 63 74 73 nment,.the.NAT66.device.connects
be260 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 73 69 6d 75 .to.an.internal.network.and.simu
be280 6c 74 61 6e 65 6f 75 73 6c 79 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 ltaneously.connects.to.different
be2a0 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 2e 20 41 64 64 72 65 73 73 20 74 72 61 6e .external.networks..Address.tran
be2c0 73 6c 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 65 61 63 slation.can.be.configured.on.eac
be2e0 68 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 69 64 65 20 69 6e 74 65 72 66 61 63 h.external.network.side.interfac
be300 65 20 6f 66 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 76 65 72 74 e.of.the.NAT66.device.to.convert
be320 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 .the.same.internal.network.addre
be340 73 73 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f ss.into.different.external.netwo
be360 72 6b 20 61 64 64 72 65 73 73 65 73 2c 20 61 6e 64 20 72 65 61 6c 69 7a 65 20 74 68 65 20 6d 61 rk.addresses,.and.realize.the.ma
be380 70 70 69 6e 67 20 6f 66 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 61 64 64 72 65 pping.of.the.same.internal.addre
be3a0 73 73 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 ss.to.multiple.external.addresse
be3c0 73 2e 00 4d 75 6c 74 69 3a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 s..Multi:.can.be.specified.multi
be3e0 70 6c 65 20 74 69 6d 65 73 2e 00 4d 75 6c 74 69 63 61 73 74 00 4d 75 6c 74 69 63 61 73 74 20 44 ple.times..Multicast.Multicast.D
be400 4e 53 20 75 73 65 73 20 74 68 65 20 32 32 34 2e 30 2e 30 2e 32 35 31 20 61 64 64 72 65 73 73 2c NS.uses.the.224.0.0.251.address,
be420 20 77 68 69 63 68 20 69 73 20 22 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 73 63 6f 70 .which.is."administratively.scop
be440 65 64 22 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6c 65 61 76 65 20 74 68 65 20 73 75 62 6e 65 ed".and.does.not.leave.the.subne
be460 74 2e 20 49 74 20 72 65 74 72 61 6e 73 6d 69 74 73 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 66 t..It.retransmits.mDNS.packets.f
be480 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 rom.one.interface.to.other.inter
be4a0 66 61 63 65 73 2e 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 faces..This.enables.support.for.
be4c0 65 2e 67 2e 20 41 70 70 6c 65 20 41 69 72 70 6c 61 79 20 64 65 76 69 63 65 73 20 61 63 72 6f 73 e.g..Apple.Airplay.devices.acros
be4e0 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 56 58 4c 41 s.multiple.VLANs..Multicast.VXLA
be500 4e 00 4d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 61 64 64 72 65 73 73 20 66 6f 72 20 56 58 N.Multicast.group.address.for.VX
be520 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 73 20 63 61 6e LAN.interface..VXLAN.tunnels.can
be540 20 62 65 20 62 75 69 6c 74 20 65 69 74 68 65 72 20 76 69 61 20 4d 75 6c 74 69 63 61 73 74 20 6f .be.built.either.via.Multicast.o
be560 72 20 76 69 61 20 55 6e 69 63 61 73 74 2e 00 4d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 74 r.via.Unicast..Multicast.group.t
be580 6f 20 75 73 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 o.use.for.syncing.conntrack.entr
be5a0 69 65 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 74 61 ies..Multicast.receivers.will.ta
be5c0 6c 6b 20 49 47 4d 50 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 73 lk.IGMP.to.their.local.router,.s
be5e0 6f 2c 20 62 65 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d 20 63 6f 6e 66 69 67 75 72 65 64 o,.besides.having.PIM.configured
be600 20 69 6e 20 65 76 65 72 79 20 72 6f 75 74 65 72 2c 20 49 47 4d 50 20 6d 75 73 74 20 61 6c 73 6f .in.every.router,.IGMP.must.also
be620 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 20 72 6f 75 74 65 72 20 77 68 65 .be.configured.in.any.router.whe
be640 72 65 20 74 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d 75 6c 74 69 63 61 73 74 20 72 65 re.there.could.be.a.multicast.re
be660 63 65 69 76 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 4d 75 6c 74 69 63 ceiver.locally.connected..Multic
be680 61 73 74 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 74 61 6c 6b 20 4d 4c 44 20 74 6f 20 74 ast.receivers.will.talk.MLD.to.t
be6a0 68 65 69 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 73 6f 2c 20 62 65 73 69 64 65 73 20 68 heir.local.router,.so,.besides.h
be6c0 61 76 69 6e 67 20 50 49 4d 76 36 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 aving.PIMv6.configured.in.every.
be6e0 72 6f 75 74 65 72 2c 20 4d 4c 44 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 router,.MLD.must.also.be.configu
be700 72 65 64 20 69 6e 20 61 6e 79 20 72 6f 75 74 65 72 20 77 68 65 72 65 20 74 68 65 72 65 20 63 6f red.in.any.router.where.there.co
be720 75 6c 64 20 62 65 20 61 20 6d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 20 6c 6f 63 61 uld.be.a.multicast.receiver.loca
be740 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 4d 75 6c 74 69 63 61 73 74 2d 72 6f 75 74 69 6e 67 lly.connected..Multicast-routing
be760 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 74 68 65 20 6c 65 61 76 65 73 20 74 6f 20 66 .is.required.for.the.leaves.to.f
be780 6f 72 77 61 72 64 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 65 61 63 68 20 6f 74 68 65 orward.traffic.between.each.othe
be7a0 72 20 69 6e 20 61 20 6d 6f 72 65 20 73 63 61 6c 61 62 6c 65 20 77 61 79 2e 20 54 68 69 73 20 61 r.in.a.more.scalable.way..This.a
be7c0 6c 73 6f 20 72 65 71 75 69 72 65 73 20 50 49 4d 20 74 6f 20 62 65 20 65 6e 61 62 6c 65 64 20 74 lso.requires.PIM.to.be.enabled.t
be7e0 6f 77 61 72 64 73 20 74 68 65 20 6c 65 61 76 65 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 53 70 owards.the.leaves.so.that.the.Sp
be800 69 6e 65 20 63 61 6e 20 6c 65 61 72 6e 20 77 68 61 74 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f ine.can.learn.what.multicast.gro
be820 75 70 73 20 65 61 63 68 20 4c 65 61 66 20 65 78 70 65 63 74 73 20 74 72 61 66 66 69 63 20 66 72 ups.each.Leaf.expects.traffic.fr
be840 6f 6d 2e 00 4d 75 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 om..Multiple.DNS.servers.can.be.
be860 64 65 66 69 6e 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 69 defined..Multiple.RPKI.caching.i
be880 6e 73 74 61 6e 63 65 73 20 63 61 6e 20 62 65 20 73 75 70 70 6c 69 65 64 20 61 6e 64 20 74 68 65 nstances.can.be.supplied.and.the
be8a0 79 20 6e 65 65 64 20 61 20 70 72 65 66 65 72 65 6e 63 65 20 69 6e 20 77 68 69 63 68 20 74 68 65 y.need.a.preference.in.which.the
be8c0 69 72 20 72 65 73 75 6c 74 20 73 65 74 73 20 61 72 65 20 75 73 65 64 2e 00 4d 75 6c 74 69 70 6c ir.result.sets.are.used..Multipl
be8e0 65 20 55 70 6c 69 6e 6b 73 00 4d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 6f 20 56 4e 49 20 6d e.Uplinks.Multiple.VLAN.to.VNI.m
be900 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e 73 appings.can.be.configured.agains
be920 74 20 74 68 65 20 73 61 6d 65 20 53 56 44 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 t.the.same.SVD..This.allows.for.
be940 61 20 73 69 67 6e 69 66 69 63 61 6e 74 20 73 63 61 6c 69 6e 67 20 6f 66 20 74 68 65 20 6e 75 6d a.significant.scaling.of.the.num
be960 62 65 72 20 6f 66 20 56 4e 49 73 20 73 69 6e 63 65 20 61 20 73 65 70 61 72 61 74 65 20 56 58 4c ber.of.VNIs.since.a.separate.VXL
be980 41 4e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 72 65 71 75 69 72 AN.interface.is.no.longer.requir
be9a0 65 64 20 66 6f 72 20 65 61 63 68 20 56 4e 49 2e 00 4d 75 6c 74 69 70 6c 65 20 61 6c 69 61 73 65 ed.for.each.VNI..Multiple.aliase
be9c0 73 20 63 61 6e 20 70 65 20 73 70 65 63 69 66 69 65 64 20 70 65 72 20 68 6f 73 74 2d 6e 61 6d 65 s.can.pe.specified.per.host-name
be9e0 2e 00 4d 75 6c 74 69 70 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 63 61 6e ..Multiple.destination.ports.can
bea00 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 .be.specified.as.a.comma-separat
bea20 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f ed.list..The.whole.list.can.also
bea40 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 27 21 27 2e 20 46 6f 72 20 65 78 61 .be."negated".using.'!'..For.exa
bea60 6d 70 6c 65 3a 20 27 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 33 2c 31 30 30 31 2d mple:.'!22,telnet,http,123,1001-
bea80 31 30 30 35 27 00 4d 75 6c 74 69 70 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 1005'.Multiple.destination.ports
beaa0 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 .can.be.specified.as.a.comma-sep
beac0 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 arated.list..The.whole.list.can.
beae0 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 27 21 27 2e 20 46 6f 72 also.be."negated".using.'!'..For
beb00 20 65 78 61 6d 70 6c 65 3a 20 60 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 33 2c 31 .example:.`!22,telnet,http,123,1
beb20 30 30 31 2d 31 30 30 35 60 60 00 4d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 6d 001-1005``.Multiple.interfaces.m
beb40 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 ay.be.specified..Multiple.networ
beb60 6b 73 2f 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 63 6f ks/client.IP.addresses.can.be.co
beb80 6e 66 69 67 75 72 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 nfigured..Multiple.servers.can.b
beba0 65 20 73 70 65 63 69 66 69 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 73 65 72 76 69 63 65 73 20 63 e.specified..Multiple.services.c
bebc0 61 6e 20 62 65 20 75 73 65 64 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 2e 20 4a 75 73 74 20 73 an.be.used.per.interface..Just.s
bebe0 70 65 63 69 66 79 20 61 73 20 6d 61 6e 79 20 73 65 72 76 69 63 65 73 20 70 65 72 20 69 6e 74 65 pecify.as.many.services.per.inte
bec00 72 66 61 63 65 20 61 73 20 79 6f 75 20 6c 69 6b 65 21 00 4d 75 6c 74 69 70 6c 65 20 73 6f 75 72 rface.as.you.like!.Multiple.sour
bec20 63 65 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 ce.ports.can.be.specified.as.a.c
bec40 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c omma-separated.list..The.whole.l
bec60 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 ist.can.also.be."negated".using.
bec80 60 60 21 60 60 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 4d 75 6c 74 69 70 6c 65 20 74 61 72 ``!``..For.example:.Multiple.tar
beca0 67 65 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 get.IP.addresses.can.be.specifie
becc0 64 2e 20 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 d..At.least.one.IP.address.must.
bece0 62 65 20 67 69 76 65 6e 20 66 6f 72 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 74 6f 20 66 be.given.for.ARP.monitoring.to.f
bed00 75 6e 63 74 69 6f 6e 2e 00 4d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 20 63 61 6e 20 63 6f 6e 6e unction..Multiple.users.can.conn
bed20 65 63 74 20 74 6f 20 74 68 65 20 73 61 6d 65 20 73 65 72 69 61 6c 20 64 65 76 69 63 65 20 62 75 ect.to.the.same.serial.device.bu
bed40 74 20 6f 6e 6c 79 20 6f 6e 65 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 77 72 69 74 65 20 74 t.only.one.is.allowed.to.write.t
bed60 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 70 6f 72 74 2e 00 4d 75 6c 74 69 70 72 6f 74 6f 63 6f o.the.console.port..Multiprotoco
bed80 6c 20 65 78 74 65 6e 73 69 6f 6e 73 20 65 6e 61 62 6c 65 20 42 47 50 20 74 6f 20 63 61 72 72 79 l.extensions.enable.BGP.to.carry
beda0 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 6d 75 6c 74 69 70 6c .routing.information.for.multipl
bedc0 65 20 6e 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 42 47 50 20 73 e.network.layer.protocols..BGP.s
bede0 75 70 70 6f 72 74 73 20 61 6e 20 41 64 64 72 65 73 73 20 46 61 6d 69 6c 79 20 49 64 65 6e 74 69 upports.an.Address.Family.Identi
bee00 66 69 65 72 20 28 41 46 49 29 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 4e 00 fier.(AFI).for.IPv4.and.IPv6..N.
bee20 4e 41 54 00 4e 41 54 20 28 73 70 65 63 69 66 69 63 61 6c 6c 79 2c 20 53 6f 75 72 63 65 20 4e 41 NAT.NAT.(specifically,.Source.NA
bee40 54 29 3b 00 4e 41 54 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 41 54 20 4c 6f 61 64 20 42 T);.NAT.Configuration.NAT.Load.B
bee60 61 6c 61 6e 63 65 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 20 75 73 65 73 20 61 6e 20 alance.NAT.Load.Balance.uses.an.
bee80 61 6c 67 6f 72 69 74 68 6d 20 74 68 61 74 20 67 65 6e 65 72 61 74 65 73 20 61 20 68 61 73 68 20 algorithm.that.generates.a.hash.
beea0 61 6e 64 20 62 61 73 65 64 20 6f 6e 20 69 74 2c 20 74 68 65 6e 20 69 74 20 61 70 70 6c 69 65 73 and.based.on.it,.then.it.applies
beec0 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 74 72 61 6e 73 6c 61 74 69 6f 6e 2e 20 54 68 69 73 .corresponding.translation..This
beee0 20 68 61 73 68 20 63 61 6e 20 62 65 20 67 65 6e 65 72 61 74 65 64 20 72 61 6e 64 6f 6d 6c 79 2c .hash.can.be.generated.randomly,
bef00 20 6f 72 20 63 61 6e 20 75 73 65 20 64 61 74 61 20 66 72 6f 6d 20 74 68 65 20 69 70 20 68 65 61 .or.can.use.data.from.the.ip.hea
bef20 64 65 72 3a 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e der:.source-address,.destination
bef40 2d 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 2d 70 6f 72 74 20 61 6e 64 2f 6f 72 20 64 65 73 -address,.source-port.and/or.des
bef60 74 69 6e 61 74 69 6f 6e 2d 70 6f 72 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 77 69 tination-port..By.default,.it.wi
bef80 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 2e 00 4e ll.generate.the.hash.randomly..N
befa0 41 54 20 52 75 6c 65 73 65 74 00 4e 41 54 20 62 65 66 6f 72 65 20 56 50 4e 00 4e 41 54 20 62 65 AT.Ruleset.NAT.before.VPN.NAT.be
befc0 66 6f 72 65 20 56 50 4e 20 54 6f 70 6f 6c 6f 67 79 00 4e 41 54 2c 20 52 6f 75 74 69 6e 67 2c 20 fore.VPN.Topology.NAT,.Routing,.
befe0 46 69 72 65 77 61 6c 6c 20 49 6e 74 65 72 61 63 74 69 6f 6e 00 4e 41 54 34 34 00 4e 41 54 36 36 Firewall.Interaction.NAT44.NAT66
bf000 28 4e 50 54 76 36 29 00 4e 48 52 50 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 64 79 6e 61 6d 69 (NPTv6).NHRP.provides.the.dynami
bf020 63 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 20 6d 65 63 68 c.tunnel.endpoint.discovery.mech
bf040 61 6e 69 73 6d 20 28 65 6e 64 70 6f 69 6e 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 2c 20 61 6e anism.(endpoint.registration,.an
bf060 64 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 2f 6c 6f 6f 6b 75 70 29 2c 20 6d 47 d.endpoint.discovery/lookup),.mG
bf080 52 45 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 65 6e 63 61 70 73 75 6c 61 RE.provides.the.tunnel.encapsula
bf0a0 74 69 6f 6e 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 20 49 50 53 65 63 20 70 72 6f 74 6f tion.itself,.and.the.IPSec.proto
bf0c0 63 6f 6c 73 20 68 61 6e 64 6c 65 20 74 68 65 20 6b 65 79 20 65 78 63 68 61 6e 67 65 2c 20 61 6e cols.handle.the.key.exchange,.an
bf0e0 64 20 63 72 79 70 74 6f 20 6d 65 63 68 61 6e 69 73 6d 2e 00 4e 54 50 00 4e 54 50 20 69 73 20 69 d.crypto.mechanism..NTP.NTP.is.i
bf100 6e 74 65 6e 64 65 64 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 61 6c 6c 20 70 61 72 74 69 ntended.to.synchronize.all.parti
bf120 63 69 70 61 74 69 6e 67 20 63 6f 6d 70 75 74 65 72 73 20 74 6f 20 77 69 74 68 69 6e 20 61 20 66 cipating.computers.to.within.a.f
bf140 65 77 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 6f 66 20 3a 61 62 62 72 3a 60 55 54 43 20 28 43 ew.milliseconds.of.:abbr:`UTC.(C
bf160 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 60 2e 20 49 74 20 oordinated.Universal.Time)`..It.
bf180 75 73 65 73 20 74 68 65 20 69 6e 74 65 72 73 65 63 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 2c uses.the.intersection.algorithm,
bf1a0 20 61 20 6d 6f 64 69 66 69 65 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 4d 61 72 7a 75 6c 6c 6f 27 .a.modified.version.of.Marzullo'
bf1c0 73 20 61 6c 67 6f 72 69 74 68 6d 2c 20 74 6f 20 73 65 6c 65 63 74 20 61 63 63 75 72 61 74 65 20 s.algorithm,.to.select.accurate.
bf1e0 74 69 6d 65 20 73 65 72 76 65 72 73 20 61 6e 64 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 time.servers.and.is.designed.to.
bf200 6d 69 74 69 67 61 74 65 20 74 68 65 20 65 66 66 65 63 74 73 20 6f 66 20 76 61 72 69 61 62 6c 65 mitigate.the.effects.of.variable
bf220 20 6e 65 74 77 6f 72 6b 20 6c 61 74 65 6e 63 79 2e 20 4e 54 50 20 63 61 6e 20 75 73 75 61 6c 6c .network.latency..NTP.can.usuall
bf240 79 20 6d 61 69 6e 74 61 69 6e 20 74 69 6d 65 20 74 6f 20 77 69 74 68 69 6e 20 74 65 6e 73 20 6f y.maintain.time.to.within.tens.o
bf260 66 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 6f 76 65 72 20 74 68 65 20 70 75 62 6c 69 63 20 49 f.milliseconds.over.the.public.I
bf280 6e 74 65 72 6e 65 74 2c 20 61 6e 64 20 63 61 6e 20 61 63 68 69 65 76 65 20 62 65 74 74 65 72 20 nternet,.and.can.achieve.better.
bf2a0 74 68 61 6e 20 6f 6e 65 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 20 61 63 63 75 72 61 63 79 20 69 6e than.one.millisecond.accuracy.in
bf2c0 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 73 20 75 6e 64 65 72 20 69 64 65 61 6c .local.area.networks.under.ideal
bf2e0 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 20 41 73 79 6d 6d 65 74 72 69 63 20 72 6f 75 74 65 73 20 61 .conditions..Asymmetric.routes.a
bf300 6e 64 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 67 65 73 74 69 6f 6e 20 63 61 6e 20 63 61 75 73 65 20 nd.network.congestion.can.cause.
bf320 65 72 72 6f 72 73 20 6f 66 20 31 30 30 20 6d 73 20 6f 72 20 6d 6f 72 65 2e 00 4e 54 50 20 70 72 errors.of.100.ms.or.more..NTP.pr
bf340 6f 63 65 73 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 65 20 73 70 ocess.will.only.listen.on.the.sp
bf360 65 63 69 66 69 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 6d 75 73 74 20 73 70 65 ecified.IP.address..You.must.spe
bf380 63 69 66 79 20 74 68 65 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 6e 64 20 6f 70 74 69 6f 6e 61 cify.the.`<address>`.and.optiona
bf3a0 6c 6c 79 20 74 68 65 20 70 65 72 6d 69 74 74 65 64 20 63 6c 69 65 6e 74 73 2e 20 4d 75 6c 74 69 lly.the.permitted.clients..Multi
bf3c0 70 6c 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 ple.listen.addresses.can.be.conf
bf3e0 69 67 75 72 65 64 2e 00 4e 54 50 20 73 75 62 73 79 73 74 65 6d 00 4e 54 50 20 73 75 70 70 6c 69 igured..NTP.subsystem.NTP.suppli
bf400 65 73 20 61 20 77 61 72 6e 69 6e 67 20 6f 66 20 61 6e 79 20 69 6d 70 65 6e 64 69 6e 67 20 6c 65 es.a.warning.of.any.impending.le
bf420 61 70 20 73 65 63 6f 6e 64 20 61 64 6a 75 73 74 6d 65 6e 74 2c 20 62 75 74 20 6e 6f 20 69 6e 66 ap.second.adjustment,.but.no.inf
bf440 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 6c 6f 63 61 6c 20 74 69 6d 65 20 7a 6f 6e 65 73 20 ormation.about.local.time.zones.
bf460 6f 72 20 64 61 79 6c 69 67 68 74 20 73 61 76 69 6e 67 20 74 69 6d 65 20 69 73 20 74 72 61 6e 73 or.daylight.saving.time.is.trans
bf480 6d 69 74 74 65 64 2e 00 4e 61 6d 65 20 53 65 72 76 65 72 00 4e 61 6d 65 20 6f 66 20 73 74 61 74 mitted..Name.Server.Name.of.stat
bf4a0 69 63 20 6d 61 70 70 69 6e 67 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 73 69 6e 67 6c 65 20 74 61 ic.mapping.Name.of.the.single.ta
bf4c0 62 6c 65 20 4f 6e 6c 79 20 69 66 20 73 65 74 20 67 72 6f 75 70 2d 6d 65 74 72 69 63 73 20 73 69 ble.Only.if.set.group-metrics.si
bf4e0 6e 67 6c 65 2d 74 61 62 6c 65 2e 00 4e 61 6d 65 20 6f 72 20 49 50 76 34 20 61 64 64 72 65 73 73 ngle-table..Name.or.IPv4.address
bf500 20 6f 66 20 54 46 54 50 20 73 65 72 76 65 72 00 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 .of.TFTP.server.NetBIOS.over.TCP
bf520 2f 49 50 20 6e 61 6d 65 20 73 65 72 76 65 72 00 4e 65 74 46 6c 6f 77 00 4e 65 74 46 6c 6f 77 20 /IP.name.server.NetFlow.NetFlow.
bf540 2f 20 49 50 46 49 58 00 4e 65 74 46 6c 6f 77 20 65 6e 67 69 6e 65 2d 69 64 20 77 68 69 63 68 20 /.IPFIX.NetFlow.engine-id.which.
bf560 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 4e 65 74 46 6c 6f 77 20 64 61 74 61 2e 20 54 68 65 will.appear.in.NetFlow.data..The
bf580 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 32 35 35 2e 00 4e 65 74 46 6c 6f 77 20 69 73 20 61 .range.is.0.to.255..NetFlow.is.a
bf5a0 20 66 65 61 74 75 72 65 20 74 68 61 74 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 6f 6e 20 .feature.that.was.introduced.on.
bf5c0 43 69 73 63 6f 20 72 6f 75 74 65 72 73 20 61 72 6f 75 6e 64 20 31 39 39 36 20 74 68 61 74 20 70 Cisco.routers.around.1996.that.p
bf5e0 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 6f 6c 6c 65 63 74 20 49 rovides.the.ability.to.collect.I
bf600 50 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 61 73 20 69 74 20 65 6e 74 65 72 73 20 6f P.network.traffic.as.it.enters.o
bf620 72 20 65 78 69 74 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 61 6e 61 6c 79 7a 69 r.exits.an.interface..By.analyzi
bf640 6e 67 20 74 68 65 20 64 61 74 61 20 70 72 6f 76 69 64 65 64 20 62 79 20 4e 65 74 46 6c 6f 77 2c ng.the.data.provided.by.NetFlow,
bf660 20 61 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 63 61 6e 20 64 65 74 .a.network.administrator.can.det
bf680 65 72 6d 69 6e 65 20 74 68 69 6e 67 73 20 73 75 63 68 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 ermine.things.such.as.the.source
bf6a0 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 74 72 61 66 66 69 63 2c 20 63 6c 61 .and.destination.of.traffic,.cla
bf6c0 73 73 20 6f 66 20 73 65 72 76 69 63 65 2c 20 61 6e 64 20 74 68 65 20 63 61 75 73 65 73 20 6f 66 ss.of.service,.and.the.causes.of
bf6e0 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 20 41 20 74 79 70 69 63 61 6c 20 66 6c 6f 77 20 6d 6f 6e 69 .congestion..A.typical.flow.moni
bf700 74 6f 72 69 6e 67 20 73 65 74 75 70 20 28 75 73 69 6e 67 20 4e 65 74 46 6c 6f 77 29 20 63 6f 6e toring.setup.(using.NetFlow).con
bf720 73 69 73 74 73 20 6f 66 20 74 68 72 65 65 20 6d 61 69 6e 20 63 6f 6d 70 6f 6e 65 6e 74 73 3a 00 sists.of.three.main.components:.
bf740 4e 65 74 46 6c 6f 77 20 69 73 20 75 73 75 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 20 NetFlow.is.usually.enabled.on.a.
bf760 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 20 74 6f 20 6c 69 6d 69 74 20 6c 6f 61 per-interface.basis.to.limit.loa
bf780 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6d 70 6f 6e 65 6e 74 73 20 69 6e 76 6f 6c d.on.the.router.components.invol
bf7a0 76 65 64 20 69 6e 20 4e 65 74 46 6c 6f 77 2c 20 6f 72 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 ved.in.NetFlow,.or.to.limit.the.
bf7c0 61 6d 6f 75 6e 74 20 6f 66 20 4e 65 74 46 6c 6f 77 20 72 65 63 6f 72 64 73 20 65 78 70 6f 72 74 amount.of.NetFlow.records.export
bf7e0 65 64 2e 00 4e 65 74 46 6c 6f 77 20 76 35 20 65 78 61 6d 70 6c 65 3a 00 4e 65 74 66 69 6c 74 65 ed..NetFlow.v5.example:.Netfilte
bf800 72 20 62 61 73 65 64 00 4e 65 74 6d 61 73 6b 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6c 65 6e r.based.Netmask.greater.than.len
bf820 67 74 68 2e 00 4e 65 74 6d 61 73 6b 20 6c 65 73 73 20 74 68 61 6e 20 6c 65 6e 67 74 68 00 4e 65 gth..Netmask.less.than.length.Ne
bf840 74 77 6f 72 6b 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f twork.Advertisement.Configuratio
bf860 6e 00 4e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 00 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 n.Network.Control.Network.Emulat
bf880 6f 72 00 4e 65 74 77 6f 72 6b 20 47 72 6f 75 70 73 00 4e 65 74 77 6f 72 6b 20 49 44 20 28 53 53 or.Network.Groups.Network.ID.(SS
bf8a0 49 44 29 20 60 60 45 6e 74 65 72 70 72 69 73 65 2d 54 45 53 54 60 60 00 4e 65 74 77 6f 72 6b 20 ID).``Enterprise-TEST``.Network.
bf8c0 49 44 20 28 53 53 49 44 29 20 60 60 54 45 53 54 60 60 00 4e 65 74 77 6f 72 6b 20 54 6f 70 6f 6c ID.(SSID).``TEST``.Network.Topol
bf8e0 6f 67 79 20 44 69 61 67 72 61 6d 00 4e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 ogy.Diagram.Network.management.s
bf900 74 61 74 69 6f 6e 20 28 4e 4d 53 29 20 2d 20 73 6f 66 74 77 61 72 65 20 77 68 69 63 68 20 72 75 tation.(NMS).-.software.which.ru
bf920 6e 73 20 6f 6e 20 74 68 65 20 6d 61 6e 61 67 65 72 00 4e 65 74 77 6f 72 6b 20 6e 65 77 73 20 73 ns.on.the.manager.Network.news.s
bf940 75 62 73 79 73 74 65 6d 00 4e 65 74 77 6f 72 6b 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 71 75 65 ubsystem.Networks.allowed.to.que
bf960 72 79 20 74 68 69 73 20 73 65 72 76 65 72 00 4e 65 77 20 75 73 65 72 20 77 69 6c 6c 20 75 73 65 ry.this.server.New.user.will.use
bf980 20 53 48 41 2f 41 45 53 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 .SHA/AES.for.authentication.and.
bf9a0 70 72 69 76 61 63 79 00 4e 65 78 74 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 privacy.Next.it.is.necessary.to.
bf9c0 63 6f 6e 66 69 67 75 72 65 20 32 46 41 20 66 6f 72 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 3a 00 4e configure.2FA.for.OpenConnect:.N
bf9e0 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 00 ext-hop.interface.for.the.route.
bfa00 4e 65 78 74 68 6f 70 20 49 50 20 61 64 64 72 65 73 73 2e 00 4e 65 78 74 68 6f 70 20 49 50 76 36 Nexthop.IP.address..Nexthop.IPv6
bfa20 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 4e 65 78 74 68 6f 70 20 49 50 76 36 20 .address.to.match..Nexthop.IPv6.
bfa40 61 64 64 72 65 73 73 2e 00 4e 6f 20 52 4f 41 20 65 78 69 73 74 73 20 77 68 69 63 68 20 63 6f 76 address..No.ROA.exists.which.cov
bfa60 65 72 73 20 74 68 61 74 20 70 72 65 66 69 78 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 74 ers.that.prefix..Unfortunately.t
bfa80 68 69 73 20 69 73 20 74 68 65 20 63 61 73 65 20 66 6f 72 20 61 62 6f 75 74 20 38 30 25 20 6f 66 his.is.the.case.for.about.80%.of
bfaa0 20 74 68 65 20 49 50 76 34 20 70 72 65 66 69 78 65 73 20 77 68 69 63 68 20 77 65 72 65 20 61 6e .the.IPv4.prefixes.which.were.an
bfac0 6e 6f 75 6e 63 65 64 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 44 46 5a 20 28 64 65 66 61 75 nounced.to.the.:abbr:`DFZ.(defau
bfae0 6c 74 2d 66 72 65 65 20 7a 6f 6e 65 29 60 20 61 74 20 74 68 65 20 73 74 61 72 74 20 6f 66 20 32 lt-free.zone)`.at.the.start.of.2
bfb00 30 32 30 00 4e 6f 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 72 65 71 75 69 72 65 64 20 62 79 20 020.No.VLAN.tagging.required.by.
bfb20 79 6f 75 72 20 49 53 50 2e 00 4e 6f 20 72 6f 75 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 64 your.ISP..No.route.is.suppressed
bfb40 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e 20 4d 61 78 69 6d 75 6d 2d 73 75 70 70 72 65 73 73 2d .indefinitely..Maximum-suppress-
bfb60 74 69 6d 65 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d 65 20 61 20 time.defines.the.maximum.time.a.
bfb80 72 6f 75 74 65 20 63 61 6e 20 62 65 20 73 75 70 70 72 65 73 73 65 64 20 62 65 66 6f 72 65 20 69 route.can.be.suppressed.before.i
bfba0 74 20 69 73 20 72 65 2d 61 64 76 65 72 74 69 73 65 64 2e 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 t.is.re-advertised..No.support.f
bfbc0 6f 72 20 53 52 4c 42 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 62 69 6e 64 69 6e 67 20 53 or.SRLB.No.support.for.binding.S
bfbe0 49 44 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 6c 65 76 65 6c 20 72 65 64 69 73 74 72 69 ID.No.support.for.level.redistri
bfc00 62 75 74 69 6f 6e 20 28 4c 31 20 74 6f 20 4c 32 20 6f 72 20 4c 32 20 74 6f 20 4c 31 29 00 4e 6f bution.(L1.to.L2.or.L2.to.L1).No
bfc20 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 69 6e 67 20 72 65 71 75 69 72 65 73 20 n-transparent.proxying.requires.
bfc40 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 73 20 62 65 20 63 6f 6e 66 that.the.client.browsers.be.conf
bfc60 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 70 72 6f 78 79 20 73 65 74 74 69 6e 67 73 20 62 igured.with.the.proxy.settings.b
bfc80 65 66 6f 72 65 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 64 69 72 65 63 74 65 64 2e 20 54 efore.requests.are.redirected..T
bfca0 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 69 73 20 74 68 61 74 20 74 68 65 he.advantage.of.this.is.that.the
bfcc0 20 63 6c 69 65 6e 74 20 77 65 62 20 62 72 6f 77 73 65 72 20 63 61 6e 20 64 65 74 65 63 74 20 74 .client.web.browser.can.detect.t
bfce0 68 61 74 20 61 20 70 72 6f 78 79 20 69 73 20 69 6e 20 75 73 65 20 61 6e 64 20 63 61 6e 20 62 65 hat.a.proxy.is.in.use.and.can.be
bfd00 68 61 76 65 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 2c 20 77 have.accordingly..In.addition,.w
bfd20 65 62 2d 74 72 61 6e 73 6d 69 74 74 65 64 20 6d 61 6c 77 61 72 65 20 63 61 6e 20 73 6f 6d 65 74 eb-transmitted.malware.can.somet
bfd40 69 6d 65 73 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 61 20 6e 6f 6e 2d 74 72 61 6e 73 70 61 imes.be.blocked.by.a.non-transpa
bfd60 72 65 6e 74 20 77 65 62 20 70 72 6f 78 79 2c 20 73 69 6e 63 65 20 74 68 65 79 20 61 72 65 20 6e rent.web.proxy,.since.they.are.n
bfd80 6f 74 20 61 77 61 72 65 20 6f 66 20 74 68 65 20 70 72 6f 78 79 20 73 65 74 74 69 6e 67 73 2e 00 ot.aware.of.the.proxy.settings..
bfda0 4e 6f 6e 65 20 6f 66 20 74 68 65 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 68 61 None.of.the.operating.systems.ha
bfdc0 76 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 77 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 20 62 79 20 ve.client.software.installed.by.
bfde0 64 65 66 61 75 6c 74 00 4e 6f 72 6d 61 6c 20 62 75 74 20 73 69 67 6e 69 66 69 63 61 6e 74 20 63 default.Normal.but.significant.c
bfe00 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 63 6f 6e 64 69 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 onditions.-.conditions.that.are.
bfe20 6e 6f 74 20 65 72 72 6f 72 20 63 6f 6e 64 69 74 69 6f 6e 73 2c 20 62 75 74 20 74 68 61 74 20 6d not.error.conditions,.but.that.m
bfe40 61 79 20 72 65 71 75 69 72 65 20 73 70 65 63 69 61 6c 20 68 61 6e 64 6c 69 6e 67 2e 00 4e 6f 74 ay.require.special.handling..Not
bfe60 20 61 6c 6c 20 74 72 61 6e 73 6d 69 74 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 62 65 20 38 30 .all.transmit.policies.may.be.80
bfe80 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 69 6e 2.3ad.compliant,.particularly.in
bfea0 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 70 61 63 6b 65 74 20 6d 69 73 6f 72 64 65 72 69 .regards.to.the.packet.misorderi
bfec0 6e 67 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 6f 66 20 73 65 63 74 69 6f 6e 20 34 33 2e 32 2e ng.requirements.of.section.43.2.
bfee0 34 20 6f 66 20 74 68 65 20 38 30 32 2e 33 61 64 20 73 74 61 6e 64 61 72 64 2e 00 4e 6f 74 65 20 4.of.the.802.3ad.standard..Note.
bff00 74 68 61 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 6c 6f 67 20 66 69 6c 65 20 64 6f 65 73 20 that.deleting.the.log.file.does.
bff20 6e 6f 74 20 73 74 6f 70 20 74 68 65 20 73 79 73 74 65 6d 20 66 72 6f 6d 20 6c 6f 67 67 69 6e 67 not.stop.the.system.from.logging
bff40 20 65 76 65 6e 74 73 2e 20 49 66 20 79 6f 75 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 .events..If.you.use.this.command
bff60 20 77 68 69 6c 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 6c 6f 67 67 69 6e 67 20 65 76 65 .while.the.system.is.logging.eve
bff80 6e 74 73 2c 20 6f 6c 64 20 6c 6f 67 20 65 76 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 64 65 6c 65 nts,.old.log.events.will.be.dele
bffa0 74 65 64 2c 20 62 75 74 20 65 76 65 6e 74 73 20 61 66 74 65 72 20 74 68 65 20 64 65 6c 65 74 65 ted,.but.events.after.the.delete
bffc0 20 6f 70 65 72 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 63 6f 72 64 65 64 20 69 6e 20 74 .operation.will.be.recorded.in.t
bffe0 68 65 20 6e 65 77 20 66 69 6c 65 2e 20 54 6f 20 64 65 6c 65 74 65 20 74 68 65 20 66 69 6c 65 20 he.new.file..To.delete.the.file.
c0000 61 6c 74 6f 67 65 74 68 65 72 2c 20 66 69 72 73 74 20 64 65 6c 65 74 65 20 6c 6f 67 67 69 6e 67 altogether,.first.delete.logging
c0020 20 74 6f 20 74 68 65 20 66 69 6c 65 20 75 73 69 6e 67 20 73 79 73 74 65 6d 20 73 79 73 6c 6f 67 .to.the.file.using.system.syslog
c0040 20 3a 72 65 66 3a 60 63 75 73 74 6f 6d 2d 66 69 6c 65 60 20 63 6f 6d 6d 61 6e 64 2c 20 61 6e 64 .:ref:`custom-file`.command,.and
c0060 20 74 68 65 6e 20 64 65 6c 65 74 65 20 74 68 65 20 66 69 6c 65 2e 00 4e 6f 74 65 20 74 68 65 20 .then.delete.the.file..Note.the.
c0080 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 command.with.the.public.key.(set
c00a0 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 52 49 47 48 54 20 70 75 62 6c 69 63 .pki.key-pair.ipsec-RIGHT.public
c00c0 20 6b 65 79 20 27 46 41 41 4f 43 41 51 38 41 4d 49 49 2e 2e 2e 27 29 2e 00 4e 6f 74 65 3a 20 63 .key.'FAAOCAQ8AMII...')..Note:.c
c00e0 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 73 20 64 6f 6e 27 74 20 6d 61 74 74 65 72 2c 20 77 ertificate.names.don't.matter,.w
c0100 65 20 75 73 65 20 27 6f 70 65 6e 76 70 6e 2d 6c 6f 63 61 6c 27 20 61 6e 64 20 27 6f 70 65 6e 76 e.use.'openvpn-local'.and.'openv
c0120 70 6e 2d 72 65 6d 6f 74 65 27 20 62 75 74 20 74 68 65 79 20 63 61 6e 20 62 65 20 61 72 62 69 74 pn-remote'.but.they.can.be.arbit
c0140 72 61 72 79 2e 00 4e 6f 74 69 63 65 00 4e 6f 77 20 63 6f 6e 66 69 67 75 72 65 20 63 6f 6e 6e 74 rary..Notice.Now.configure.connt
c0160 72 61 63 6b 2d 73 79 6e 63 20 73 65 72 76 69 63 65 20 6f 6e 20 60 60 72 6f 75 74 65 72 31 60 60 rack-sync.service.on.``router1``
c0180 20 2a 2a 61 6e 64 2a 2a 20 60 60 72 6f 75 74 65 72 32 60 60 00 4e 6f 77 20 74 68 65 20 6e 6f 74 .**and**.``router2``.Now.the.not
c01a0 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 74 65 72 65 64 ed.public.keys.should.be.entered
c01c0 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 73 2e 00 4e 6f 77 20 77 65 .on.the.opposite.routers..Now.we
c01e0 20 61 64 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 63 6f 70 65 2c 20 61 64 .add.the.option.to.the.scope,.ad
c0200 61 70 74 20 74 6f 20 79 6f 75 72 20 73 65 74 75 70 00 4e 6f 77 20 77 65 20 6e 65 65 64 20 74 6f apt.to.your.setup.Now.we.need.to
c0220 20 73 70 65 63 69 66 79 20 74 68 65 20 73 65 72 76 65 72 20 6e 65 74 77 6f 72 6b 20 73 65 74 74 .specify.the.server.network.sett
c0240 69 6e 67 73 2e 20 49 6e 20 61 6c 6c 20 63 61 73 65 73 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 ings..In.all.cases.we.need.to.sp
c0260 65 63 69 66 79 20 74 68 65 20 73 75 62 6e 65 74 20 66 6f 72 20 63 6c 69 65 6e 74 20 74 75 6e 6e ecify.the.subnet.for.client.tunn
c0280 65 6c 20 65 6e 64 70 6f 69 6e 74 73 2e 20 53 69 6e 63 65 20 77 65 20 77 61 6e 74 20 63 6c 69 65 el.endpoints..Since.we.want.clie
c02a0 6e 74 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b nts.to.access.a.specific.network
c02c0 20 62 65 68 69 6e 64 20 6f 75 72 20 72 6f 75 74 65 72 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 .behind.our.router,.we.will.use.
c02e0 61 20 70 75 73 68 2d 72 6f 75 74 65 20 6f 70 74 69 6f 6e 20 66 6f 72 20 69 6e 73 74 61 6c 6c 69 a.push-route.option.for.installi
c0300 6e 67 20 74 68 61 74 20 72 6f 75 74 65 20 6f 6e 20 63 6c 69 65 6e 74 73 2e 00 4e 6f 77 20 77 68 ng.that.route.on.clients..Now.wh
c0320 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 66 69 72 73 en.connecting.the.user.will.firs
c0340 74 20 62 65 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 t.be.asked.for.the.password.and.
c0360 74 68 65 6e 20 74 68 65 20 4f 54 50 20 6b 65 79 2e 00 4e 6f 77 20 79 6f 75 20 61 72 65 20 72 65 then.the.OTP.key..Now.you.are.re
c0380 61 64 79 20 74 6f 20 73 65 74 75 70 20 49 50 73 65 63 2e 20 54 68 65 20 6b 65 79 20 70 6f 69 6e ady.to.setup.IPsec..The.key.poin
c03a0 74 73 3a 00 4e 6f 77 20 79 6f 75 20 61 72 65 20 72 65 61 64 79 20 74 6f 20 73 65 74 75 70 20 49 ts:.Now.you.are.ready.to.setup.I
c03c0 50 73 65 63 2e 20 59 6f 75 27 6c 6c 20 6e 65 65 64 20 74 6f 20 75 73 65 20 61 6e 20 49 44 20 69 Psec..You'll.need.to.use.an.ID.i
c03e0 6e 73 74 65 61 64 20 6f 66 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 70 65 65 72 2e 00 nstead.of.address.for.the.peer..
c0400 4e 75 6d 62 65 72 20 6f 66 20 61 6e 74 65 6e 6e 61 73 20 6f 6e 20 74 68 69 73 20 63 61 72 64 00 Number.of.antennas.on.this.card.
c0420 4e 75 6d 62 65 72 20 6f 66 20 6c 69 6e 65 73 20 74 6f 20 62 65 20 64 69 73 70 6c 61 79 65 64 2c Number.of.lines.to.be.displayed,
c0440 20 64 65 66 61 75 6c 74 20 31 30 00 4f 53 50 46 00 4f 53 50 46 20 53 52 20 20 43 6f 6e 66 69 67 .default.10.OSPF.OSPF.SR..Config
c0460 75 72 61 74 69 6f 6e 00 4f 53 50 46 20 69 73 20 61 20 77 69 64 65 6c 79 20 75 73 65 64 20 49 47 uration.OSPF.is.a.widely.used.IG
c0480 50 20 69 6e 20 6c 61 72 67 65 20 65 6e 74 65 72 70 72 69 73 65 20 6e 65 74 77 6f 72 6b 73 2e 00 P.in.large.enterprise.networks..
c04a0 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 73 20 6e 6f 72 6d 61 6c 6c 79 20 64 69 OSPF.routing.devices.normally.di
c04c0 73 63 6f 76 65 72 20 74 68 65 69 72 20 6e 65 69 67 68 62 6f 72 73 20 64 79 6e 61 6d 69 63 61 6c scover.their.neighbors.dynamical
c04e0 6c 79 20 62 79 20 6c 69 73 74 65 6e 69 6e 67 20 74 6f 20 74 68 65 20 62 72 6f 61 64 63 61 73 74 ly.by.listening.to.the.broadcast
c0500 20 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 .or.multicast.hello.packets.on.t
c0520 68 65 20 6e 65 74 77 6f 72 6b 2e 20 42 65 63 61 75 73 65 20 61 6e 20 4e 42 4d 41 20 6e 65 74 77 he.network..Because.an.NBMA.netw
c0540 6f 72 6b 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 62 72 6f 61 64 63 61 73 74 20 28 ork.does.not.support.broadcast.(
c0560 6f 72 20 6d 75 6c 74 69 63 61 73 74 29 2c 20 74 68 65 20 64 65 76 69 63 65 20 63 61 6e 6e 6f 74 or.multicast),.the.device.cannot
c0580 20 64 69 73 63 6f 76 65 72 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 20 64 79 6e 61 6d 69 63 61 .discover.its.neighbors.dynamica
c05a0 6c 6c 79 2c 20 73 6f 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 6c 20 74 lly,.so.you.must.configure.all.t
c05c0 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 69 63 61 6c 6c 79 2e 00 4f 53 50 46 76 32 20 he.neighbors.statically..OSPFv2.
c05e0 28 49 50 76 34 29 00 4f 53 50 46 76 33 20 28 49 50 76 36 29 00 4f 54 50 2d 6b 65 79 20 67 65 6e (IPv4).OSPFv3.(IPv6).OTP-key.gen
c0600 65 72 61 74 69 6f 6e 00 4f 66 66 6c 6f 61 64 69 6e 67 00 4f 66 66 73 65 74 20 6f 66 20 74 68 65 eration.Offloading.Offset.of.the
c0620 20 63 6c 69 65 6e 74 27 73 20 73 75 62 6e 65 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 66 72 6f 6d .client's.subnet.in.seconds.from
c0640 20 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 20 28 55 54 43 .Coordinated.Universal.Time.(UTC
c0660 29 00 4f 66 74 65 6e 20 77 65 20 6e 65 65 64 20 74 6f 20 65 6d 62 65 64 20 6f 6e 65 20 70 6f 6c ).Often.we.need.to.embed.one.pol
c0680 69 63 79 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 6f 6e 65 2e 20 49 74 20 69 73 20 70 6f 73 73 icy.into.another.one..It.is.poss
c06a0 69 62 6c 65 20 74 6f 20 64 6f 20 73 6f 20 6f 6e 20 63 6c 61 73 73 66 75 6c 20 70 6f 6c 69 63 69 ible.to.do.so.on.classful.polici
c06c0 65 73 2c 20 62 79 20 61 74 74 61 63 68 69 6e 67 20 61 20 6e 65 77 20 70 6f 6c 69 63 79 20 69 6e es,.by.attaching.a.new.policy.in
c06e0 74 6f 20 61 20 63 6c 61 73 73 2e 20 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 79 6f 75 20 6d 69 to.a.class..For.instance,.you.mi
c0700 67 68 74 20 77 61 6e 74 20 74 6f 20 61 70 70 6c 79 20 64 69 66 66 65 72 65 6e 74 20 70 6f 6c 69 ght.want.to.apply.different.poli
c0720 63 69 65 73 20 74 6f 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 73 20 6f 66 cies.to.the.different.classes.of
c0740 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 20 79 6f 75 20 68 61 76 65 20 63 .a.Round-Robin.policy.you.have.c
c0760 6f 6e 66 69 67 75 72 65 64 2e 00 4f 66 74 65 6e 20 79 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 68 onfigured..Often.you.will.also.h
c0780 61 76 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 2a 64 65 66 61 75 6c 74 2a 20 ave.to.configure.your.*default*.
c07a0 74 72 61 66 66 69 63 20 69 6e 20 74 68 65 20 73 61 6d 65 20 77 61 79 20 79 6f 75 20 64 6f 20 77 traffic.in.the.same.way.you.do.w
c07c0 69 74 68 20 61 20 63 6c 61 73 73 2e 20 2a 44 65 66 61 75 6c 74 2a 20 63 61 6e 20 62 65 20 63 6f ith.a.class..*Default*.can.be.co
c07e0 6e 73 69 64 65 72 65 64 20 61 20 63 6c 61 73 73 20 61 73 20 69 74 20 62 65 68 61 76 65 73 20 6c nsidered.a.class.as.it.behaves.l
c0800 69 6b 65 20 74 68 61 74 2e 20 49 74 20 63 6f 6e 74 61 69 6e 73 20 61 6e 79 20 74 72 61 66 66 69 ike.that..It.contains.any.traffi
c0820 63 20 74 68 61 74 20 64 69 64 20 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 20 6f 66 20 74 68 65 20 c.that.did.not.match.any.of.the.
c0840 64 65 66 69 6e 65 64 20 63 6c 61 73 73 65 73 2c 20 73 6f 20 69 74 20 69 73 20 6c 69 6b 65 20 61 defined.classes,.so.it.is.like.a
c0860 6e 20 6f 70 65 6e 20 63 6c 61 73 73 2c 20 61 20 63 6c 61 73 73 20 77 69 74 68 6f 75 74 20 6d 61 n.open.class,.a.class.without.ma
c0880 74 63 68 69 6e 67 20 66 69 6c 74 65 72 73 2e 00 4f 6e 20 61 63 74 69 76 65 20 72 6f 75 74 65 72 tching.filters..On.active.router
c08a0 20 72 75 6e 3a 00 4f 6e 20 62 6f 74 68 20 73 69 64 65 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f .run:.On.both.sides,.you.need.to
c08c0 20 67 65 6e 65 72 61 74 65 20 61 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 .generate.a.self-signed.certific
c08e0 61 74 65 2c 20 70 72 65 66 65 72 72 61 62 6c 79 20 75 73 69 6e 67 20 74 68 65 20 22 65 63 22 20 ate,.preferrably.using.the."ec".
c0900 28 65 6c 6c 69 70 74 69 63 20 63 75 72 76 65 29 20 74 79 70 65 2e 20 59 6f 75 20 63 61 6e 20 67 (elliptic.curve).type..You.can.g
c0920 65 6e 65 72 61 74 65 20 74 68 65 6d 20 62 79 20 65 78 65 63 75 74 69 6e 67 20 63 6f 6d 6d 61 6e enerate.them.by.executing.comman
c0940 64 20 60 60 72 75 6e 20 67 65 6e 65 72 61 74 65 20 70 6b 69 20 63 65 72 74 69 66 69 63 61 74 65 d.``run.generate.pki.certificate
c0960 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 69 6e .self-signed.install.<name>``.in
c0980 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 4f 6e 63 65 20 74 68 .the.configuration.mode..Once.th
c09a0 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 2c 20 69 74 20 77 69 6c 6c 20 61 e.command.is.complete,.it.will.a
c09c0 64 64 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 dd.the.certificate.to.the.config
c09e0 75 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 2c 20 74 6f 20 74 68 65 20 60 60 70 6b 69 60 60 20 uration.session,.to.the.``pki``.
c0a00 73 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 65 6e 20 72 65 76 69 65 77 20 74 68 65 subtree..You.can.then.review.the
c0a20 20 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 73 20 61 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 .proposed.changes.and.commit.the
c0a40 6d 2e 00 4f 6e 20 6c 6f 77 20 72 61 74 65 73 20 28 62 65 6c 6f 77 20 34 30 4d 62 69 74 29 20 79 m..On.low.rates.(below.40Mbit).y
c0a60 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 74 75 6e 65 20 60 71 75 61 6e 74 75 6d 60 20 64 6f ou.may.want.to.tune.`quantum`.do
c0a80 77 6e 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 33 30 30 20 62 79 74 65 73 2e 00 wn.to.something.like.300.bytes..
c0aa0 4f 6e 20 6d 6f 73 74 20 73 63 65 6e 61 72 69 6f 73 2c 20 74 68 65 72 65 27 73 20 6e 6f 20 6e 65 On.most.scenarios,.there's.no.ne
c0ac0 65 64 20 74 6f 20 63 68 61 6e 67 65 20 73 70 65 63 69 66 69 63 20 70 61 72 61 6d 65 74 65 72 73 ed.to.change.specific.parameters
c0ae0 2c 20 61 6e 64 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ,.and.using.default.configuratio
c0b00 6e 20 69 73 20 65 6e 6f 75 67 68 2e 20 42 75 74 20 74 68 65 72 65 20 61 72 65 20 63 61 73 65 73 n.is.enough..But.there.are.cases
c0b20 20 77 65 72 65 20 65 78 74 72 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 6e 65 65 .were.extra.configuration.is.nee
c0b40 64 65 64 2e 00 4f 6e 20 73 74 61 6e 64 62 79 20 72 6f 75 74 65 72 20 72 75 6e 3a 00 4f 6e 20 73 ded..On.standby.router.run:.On.s
c0b60 79 73 74 65 6d 73 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 72 65 64 75 6e 64 61 6e 74 20 75 ystems.with.multiple.redundant.u
c0b80 70 6c 69 6e 6b 73 20 61 6e 64 20 72 6f 75 74 65 73 2c 20 69 74 27 73 20 61 20 67 6f 6f 64 20 69 plinks.and.routes,.it's.a.good.i
c0ba0 64 65 61 20 74 6f 20 75 73 65 20 61 20 64 65 64 69 63 61 74 65 64 20 61 64 64 72 65 73 73 20 66 dea.to.use.a.dedicated.address.f
c0bc0 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 6e 64 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e or.management.and.dynamic.routin
c0be0 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 65 72 2c 20 61 73 73 69 67 6e 69 6e 67 20 g.protocols..However,.assigning.
c0c00 74 68 61 74 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 that.address.to.a.physical.link.
c0c20 69 73 20 72 69 73 6b 79 3a 20 69 66 20 74 68 61 74 20 6c 69 6e 6b 20 67 6f 65 73 20 64 6f 77 6e is.risky:.if.that.link.goes.down
c0c40 2c 20 74 68 61 74 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 69 6e 61 63 63 ,.that.address.will.become.inacc
c0c60 65 73 73 69 62 6c 65 2e 20 41 20 63 6f 6d 6d 6f 6e 20 73 6f 6c 75 74 69 6f 6e 20 69 73 20 74 6f essible..A.common.solution.is.to
c0c80 20 61 73 73 69 67 6e 20 74 68 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 73 20 74 .assign.the.management.address.t
c0ca0 6f 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 o.a.loopback.or.a.dummy.interfac
c0cc0 65 20 61 6e 64 20 61 64 76 65 72 74 69 73 65 20 74 68 61 74 20 61 64 64 72 65 73 73 20 76 69 61 e.and.advertise.that.address.via
c0ce0 20 61 6c 6c 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 73 2c 20 73 6f 20 74 68 61 74 20 69 74 27 .all.physical.links,.so.that.it'
c0d00 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 67 68 20 61 6e 79 20 6f 66 20 74 68 65 6d 2e s.reachable.through.any.of.them.
c0d20 20 53 69 6e 63 65 20 69 6e 20 4c 69 6e 75 78 2d 62 61 73 65 64 20 73 79 73 74 65 6d 73 2c 20 74 .Since.in.Linux-based.systems,.t
c0d40 68 65 72 65 20 63 61 6e 20 62 65 20 6f 6e 6c 79 20 6f 6e 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e here.can.be.only.one.loopback.in
c0d60 74 65 72 66 61 63 65 2c 20 69 74 27 73 20 62 65 74 74 65 72 20 74 6f 20 75 73 65 20 61 20 64 75 terface,.it's.better.to.use.a.du
c0d80 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 61 74 20 70 75 72 70 6f 73 65 2c 20 mmy.interface.for.that.purpose,.
c0da0 73 69 6e 63 65 20 74 68 65 79 20 63 61 6e 20 62 65 20 61 64 64 65 64 2c 20 72 65 6d 6f 76 65 64 since.they.can.be.added,.removed
c0dc0 2c 20 61 6e 64 20 74 61 6b 65 6e 20 75 70 20 61 6e 64 20 64 6f 77 6e 20 69 6e 64 65 70 65 6e 64 ,.and.taken.up.and.down.independ
c0de0 65 6e 74 6c 79 2e 00 4f 6e 20 74 68 65 20 4c 45 46 54 20 28 73 74 61 74 69 63 20 61 64 64 72 65 ently..On.the.LEFT.(static.addre
c0e00 73 73 29 3a 00 4f 6e 20 74 68 65 20 4c 45 46 54 3a 00 4f 6e 20 74 68 65 20 52 49 47 48 54 20 28 ss):.On.the.LEFT:.On.the.RIGHT.(
c0e20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 29 3a 00 4f 6e 20 74 68 65 20 52 49 47 48 54 2c 20 dynamic.address):.On.the.RIGHT,.
c0e40 73 65 74 75 70 20 62 79 20 61 6e 61 6c 6f 67 79 20 61 6e 64 20 73 77 61 70 20 6c 6f 63 61 6c 20 setup.by.analogy.and.swap.local.
c0e60 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 65 73 2e 00 4f 6e 20 74 68 65 20 52 49 47 and.remote.addresses..On.the.RIG
c0e80 48 54 3a 00 4f 6e 20 74 68 65 20 61 63 74 69 76 65 20 72 6f 75 74 65 72 2c 20 79 6f 75 20 73 68 HT:.On.the.active.router,.you.sh
c0ea0 6f 75 6c 64 20 68 61 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 69 6e 74 ould.have.information.in.the.int
c0ec0 65 72 6e 61 6c 2d 63 61 63 68 65 20 6f 66 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 20 54 ernal-cache.of.conntrack-sync..T
c0ee0 68 65 20 73 61 6d 65 20 63 75 72 72 65 6e 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f he.same.current.active.connectio
c0f00 6e 73 20 6e 75 6d 62 65 72 20 73 68 6f 75 6c 64 20 62 65 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 ns.number.should.be.shown.in.the
c0f20 20 65 78 74 65 72 6e 61 6c 2d 63 61 63 68 65 20 6f 66 20 74 68 65 20 73 74 61 6e 64 62 79 20 72 .external-cache.of.the.standby.r
c0f40 6f 75 74 65 72 00 4f 6e 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 2c 20 77 65 20 6e 65 65 64 20 outer.On.the.initiator,.we.need.
c0f60 74 6f 20 73 65 74 20 74 68 65 20 72 65 6d 6f 74 65 2d 69 64 20 6f 70 74 69 6f 6e 20 73 6f 20 74 to.set.the.remote-id.option.so.t
c0f80 68 61 74 20 69 74 20 63 61 6e 20 69 64 65 6e 74 69 66 79 20 49 4b 45 20 74 72 61 66 66 69 63 20 hat.it.can.identify.IKE.traffic.
c0fa0 66 72 6f 6d 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 20 63 6f 72 72 65 63 74 6c 79 2e 00 4f 6e from.the.responder.correctly..On
c0fc0 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 2c 20 77 65 20 73 65 74 20 74 68 65 20 70 65 65 72 20 .the.initiator,.we.set.the.peer.
c0fe0 61 64 64 72 65 73 73 20 74 6f 20 69 74 73 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 2c 20 62 address.to.its.public.address,.b
c1000 75 74 20 6f 6e 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 20 77 65 20 6f 6e 6c 79 20 73 65 74 20 ut.on.the.responder.we.only.set.
c1020 74 68 65 20 69 64 2e 00 4f 6e 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 2c 20 77 65 20 6e 65 65 the.id..On.the.responder,.we.nee
c1040 64 20 74 6f 20 73 65 74 20 74 68 65 20 6c 6f 63 61 6c 20 69 64 20 73 6f 20 74 68 61 74 20 69 6e d.to.set.the.local.id.so.that.in
c1060 69 74 69 61 74 6f 72 20 63 61 6e 20 6b 6e 6f 77 20 77 68 6f 27 73 20 74 61 6c 6b 69 6e 67 20 74 itiator.can.know.who's.talking.t
c1080 6f 20 69 74 20 66 6f 72 20 74 68 65 20 70 6f 69 6e 74 20 23 33 20 74 6f 20 77 6f 72 6b 2e 00 4f o.it.for.the.point.#3.to.work..O
c10a0 6e 63 65 20 61 20 63 6c 61 73 73 20 68 61 73 20 61 20 66 69 6c 74 65 72 20 63 6f 6e 66 69 67 75 nce.a.class.has.a.filter.configu
c10c0 72 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 68 61 76 65 20 74 6f 20 64 65 66 69 6e red,.you.will.also.have.to.defin
c10e0 65 20 77 68 61 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 6f 20 77 69 74 68 20 74 68 65 20 74 e.what.you.want.to.do.with.the.t
c1100 72 61 66 66 69 63 20 6f 66 20 74 68 61 74 20 63 6c 61 73 73 2c 20 77 68 61 74 20 73 70 65 63 69 raffic.of.that.class,.what.speci
c1120 66 69 63 20 54 72 61 66 66 69 63 2d 43 6f 6e 74 72 6f 6c 20 74 72 65 61 74 6d 65 6e 74 20 79 6f fic.Traffic-Control.treatment.yo
c1140 75 20 77 61 6e 74 20 74 6f 20 67 69 76 65 20 69 74 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 u.want.to.give.it..You.will.have
c1160 20 64 69 66 66 65 72 65 6e 74 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 64 65 70 65 6e 64 69 .different.possibilities.dependi
c1180 6e 67 20 6f 6e 20 74 68 65 20 54 72 61 66 66 69 63 20 50 6f 6c 69 63 79 20 79 6f 75 20 61 72 65 ng.on.the.Traffic.Policy.you.are
c11a0 20 63 6f 6e 66 69 67 75 72 69 6e 67 2e 00 4f 6e 63 65 20 61 20 6e 65 69 67 68 62 6f 72 20 68 61 .configuring..Once.a.neighbor.ha
c11c0 73 20 62 65 65 6e 20 66 6f 75 6e 64 2c 20 74 68 65 20 65 6e 74 72 79 20 69 73 20 63 6f 6e 73 69 s.been.found,.the.entry.is.consi
c11e0 64 65 72 65 64 20 74 6f 20 62 65 20 76 61 6c 69 64 20 66 6f 72 20 61 74 20 6c 65 61 73 74 20 66 dered.to.be.valid.for.at.least.f
c1200 6f 72 20 74 68 69 73 20 73 70 65 63 69 66 69 63 20 74 69 6d 65 2e 20 41 6e 20 65 6e 74 72 79 27 or.this.specific.time..An.entry'
c1220 73 20 76 61 6c 69 64 69 74 79 20 77 69 6c 6c 20 62 65 20 65 78 74 65 6e 64 65 64 20 69 66 20 69 s.validity.will.be.extended.if.i
c1240 74 20 72 65 63 65 69 76 65 73 20 70 6f 73 69 74 69 76 65 20 66 65 65 64 62 61 63 6b 20 66 72 6f t.receives.positive.feedback.fro
c1260 6d 20 68 69 67 68 65 72 20 6c 65 76 65 6c 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 4f 6e 63 65 20 61 m.higher.level.protocols..Once.a
c1280 20 72 6f 75 74 65 20 69 73 20 61 73 73 65 73 73 65 64 20 61 20 70 65 6e 61 6c 74 79 2c 20 74 68 .route.is.assessed.a.penalty,.th
c12a0 65 20 70 65 6e 61 6c 74 79 20 69 73 20 64 65 63 72 65 61 73 65 64 20 62 79 20 68 61 6c 66 20 65 e.penalty.is.decreased.by.half.e
c12c0 61 63 68 20 74 69 6d 65 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 61 6d 6f 75 6e 74 20 6f 66 20 ach.time.a.predefined.amount.of.
c12e0 74 69 6d 65 20 65 6c 61 70 73 65 73 20 28 68 61 6c 66 2d 6c 69 66 65 2d 74 69 6d 65 29 2e 20 57 time.elapses.(half-life-time)..W
c1300 68 65 6e 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 69 65 73 20 66 61 hen.the.accumulated.penalties.fa
c1320 6c 6c 20 62 65 6c 6f 77 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 74 68 72 65 73 68 6f 6c 64 20 ll.below.a.predefined.threshold.
c1340 28 72 65 75 73 65 2d 76 61 6c 75 65 29 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 75 6e 73 75 (reuse-value),.the.route.is.unsu
c1360 70 70 72 65 73 73 65 64 20 61 6e 64 20 61 64 64 65 64 20 62 61 63 6b 20 69 6e 74 6f 20 74 68 65 ppressed.and.added.back.into.the
c1380 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 4f 6e 63 65 20 61 20 74 72 61 66 66 .BGP.routing.table..Once.a.traff
c13a0 69 63 2d 70 6f 6c 69 63 79 20 69 73 20 63 72 65 61 74 65 64 2c 20 79 6f 75 20 63 61 6e 20 61 70 ic-policy.is.created,.you.can.ap
c13c0 70 6c 79 20 69 74 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 3a 00 4f 6e 63 65 20 63 72 65 ply.it.to.an.interface:.Once.cre
c13e0 61 74 65 64 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 2c 20 50 73 65 75 64 6f 2d 45 74 68 65 72 ated.in.the.system,.Pseudo-Ether
c1400 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 net.interfaces.can.be.referenced
c1420 20 69 6e 20 74 68 65 20 65 78 61 63 74 20 73 61 6d 65 20 77 61 79 20 61 73 20 6f 74 68 65 72 20 .in.the.exact.same.way.as.other.
c1440 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4e 6f 74 65 73 20 61 62 6f 75 74 Ethernet.interfaces..Notes.about
c1460 20 75 73 69 6e 67 20 50 73 65 75 64 6f 2d 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 .using.Pseudo-.Ethernet.interfac
c1480 65 73 3a 00 4f 6e 63 65 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 73 20 63 6f 6e 66 es:.Once.flow.accounting.is.conf
c14a0 69 67 75 72 65 64 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 73 20 69 74 20 70 72 6f 76 69 igured.on.an.interfaces.it.provi
c14c0 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 64 69 73 70 6c 61 79 20 63 61 70 74 75 des.the.ability.to.display.captu
c14e0 72 65 64 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 red.network.traffic.information.
c1500 66 6f 72 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4f for.all.configured.interfaces..O
c1520 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 64 2c 20 69 74 nce.the.command.is.completed,.it
c1540 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 .will.add.the.certificate.to.the
c1560 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 2c 20 74 6f 20 74 68 65 20 70 .configuration.session,.to.the.p
c1580 6b 69 20 73 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 65 6e 20 72 65 76 69 65 77 20 ki.subtree..You.can.then.review.
c15a0 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 73 20 61 6e 64 20 63 6f 6d 6d 69 74 20 the.proposed.changes.and.commit.
c15c0 74 68 65 6d 2e 00 4f 6e 63 65 20 74 68 65 20 6c 6f 63 61 6c 20 74 75 6e 6e 65 6c 20 65 6e 64 70 them..Once.the.local.tunnel.endp
c15e0 6f 69 6e 74 20 60 60 73 65 74 20 73 65 72 76 69 63 65 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 oint.``set.service.pppoe-server.
c1600 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 27 31 30 2e 31 2e 31 2e 32 27 60 60 20 68 61 73 gateway-address.'10.1.1.2'``.has
c1620 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f .been.defined,.the.client.IP.poo
c1640 6c 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 64 65 66 69 6e 65 64 20 61 73 20 61 20 72 61 6e l.can.be.either.defined.as.a.ran
c1660 67 65 20 6f 72 20 61 73 20 73 75 62 6e 65 74 20 75 73 69 6e 67 20 43 49 44 52 20 6e 6f 74 61 74 ge.or.as.subnet.using.CIDR.notat
c1680 69 6f 6e 2e 20 49 66 20 74 68 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 69 73 20 75 73 65 ion..If.the.CIDR.notation.is.use
c16a0 64 2c 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 6e 65 74 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 d,.multiple.subnets.can.be.setup
c16c0 20 77 68 69 63 68 20 61 72 65 20 75 73 65 64 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 00 4f 6e .which.are.used.sequentially..On
c16e0 63 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 61 72 65 20 73 65 74 20 66 6f ce.the.matching.rules.are.set.fo
c1700 72 20 61 20 63 6c 61 73 73 2c 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 r.a.class,.you.can.start.configu
c1720 72 69 6e 67 20 68 6f 77 20 79 6f 75 20 77 61 6e 74 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 ring.how.you.want.matching.traff
c1740 69 63 20 74 6f 20 62 65 68 61 76 65 2e 00 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 69 73 20 63 ic.to.behave..Once.the.user.is.c
c1760 6f 6e 6e 65 63 74 65 64 2c 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 75 73 onnected,.the.user.session.is.us
c1780 69 6e 67 20 74 68 65 20 73 65 74 20 6c 69 6d 69 74 73 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 ing.the.set.limits.and.can.be.di
c17a0 73 70 6c 61 79 65 64 20 76 69 61 20 27 73 68 6f 77 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 73 splayed.via.'show.pppoe-server.s
c17c0 65 73 73 69 6f 6e 73 27 2e 00 4f 6e 63 65 20 79 6f 75 20 63 6f 6d 6d 69 74 20 74 68 65 20 61 62 essions'..Once.you.commit.the.ab
c17e0 6f 76 65 20 63 68 61 6e 67 65 73 20 79 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 61 20 63 6f 6e ove.changes.you.can.create.a.con
c1800 66 69 67 20 66 69 6c 65 20 69 6e 20 74 68 65 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 6f 63 73 fig.file.in.the./config/auth/ocs
c1820 65 72 76 2f 63 6f 6e 66 69 67 2d 70 65 72 2d 75 73 65 72 20 64 69 72 65 63 74 6f 72 79 20 74 68 erv/config-per-user.directory.th
c1840 61 74 20 6d 61 74 63 68 65 73 20 61 20 75 73 65 72 6e 61 6d 65 20 6f 66 20 61 20 75 73 65 72 20 at.matches.a.username.of.a.user.
c1860 79 6f 75 20 68 61 76 65 20 63 72 65 61 74 65 64 20 65 2e 67 2e 20 22 74 73 74 22 2e 20 4e 6f 77 you.have.created.e.g.."tst"..Now
c1880 20 77 68 65 6e 20 6c 6f 67 67 69 6e 67 20 69 6e 20 77 69 74 68 20 74 68 65 20 22 74 73 74 22 20 .when.logging.in.with.the."tst".
c18a0 75 73 65 72 20 74 68 65 20 63 6f 6e 66 69 67 20 6f 70 74 69 6f 6e 73 20 79 6f 75 20 73 65 74 20 user.the.config.options.you.set.
c18c0 69 6e 20 74 68 69 73 20 66 69 6c 65 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 65 64 2e 00 4f 6e 63 in.this.file.will.be.loaded..Onc
c18e0 65 20 79 6f 75 20 68 61 76 65 20 61 6e 20 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 20 63 6f e.you.have.an.Ethernet.device.co
c1900 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 60 65 74 68 30 60 2c 20 74 68 65 6e 20 79 6f 75 20 63 nnected,.i.e..`eth0`,.then.you.c
c1920 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 74 6f 20 6f 70 65 6e 20 74 68 65 20 50 50 50 6f an.configure.it.to.open.the.PPPo
c1940 45 20 73 65 73 73 69 6f 6e 20 66 6f 72 20 79 6f 75 20 61 6e 64 20 79 6f 75 72 20 44 53 4c 20 54 E.session.for.you.and.your.DSL.T
c1960 72 61 6e 73 63 65 69 76 65 72 20 28 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 29 20 6a 75 73 74 20 61 ransceiver.(Modem/Router).just.a
c1980 63 74 73 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 79 6f 75 72 20 6d 65 73 73 61 67 65 73 20 69 cts.to.translate.your.messages.i
c19a0 6e 20 61 20 77 61 79 20 74 68 61 74 20 76 44 53 4c 2f 61 44 53 4c 20 75 6e 64 65 72 73 74 61 6e n.a.way.that.vDSL/aDSL.understan
c19c0 64 73 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 76 65 20 73 65 74 75 70 20 79 6f 75 72 20 53 53 54 ds..Once.you.have.setup.your.SST
c19e0 50 20 73 65 72 76 65 72 20 74 68 65 72 65 20 63 6f 6d 65 73 20 74 68 65 20 74 69 6d 65 20 74 6f P.server.there.comes.the.time.to
c1a00 20 64 6f 20 73 6f 6d 65 20 62 61 73 69 63 20 74 65 73 74 69 6e 67 2e 20 54 68 65 20 4c 69 6e 75 .do.some.basic.testing..The.Linu
c1a20 78 20 63 6c 69 65 6e 74 20 75 73 65 64 20 66 6f 72 20 74 65 73 74 69 6e 67 20 69 73 20 63 61 6c x.client.used.for.testing.is.cal
c1a40 6c 65 64 20 73 73 74 70 63 5f 2e 20 73 73 74 70 63 5f 20 72 65 71 75 69 72 65 73 20 61 20 50 50 led.sstpc_..sstpc_.requires.a.PP
c1a60 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 65 65 72 20 66 69 6c 65 2e 00 4f 6e 63 65 20 P.configuration/peer.file..Once.
c1a80 79 6f 75 72 20 72 6f 75 74 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 your.routers.are.configured.to.r
c1aa0 65 6a 65 63 74 20 52 50 4b 49 2d 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 2c 20 79 6f 75 eject.RPKI-invalid.prefixes,.you
c1ac0 20 63 61 6e 20 74 65 73 74 20 77 68 65 74 68 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 .can.test.whether.the.configurat
c1ae0 69 6f 6e 20 69 73 20 77 6f 72 6b 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 75 73 69 6e 67 20 74 ion.is.working.correctly.using.t
c1b00 68 65 20 60 52 49 50 45 20 4c 61 62 73 20 52 50 4b 49 20 54 65 73 74 60 5f 20 65 78 70 65 72 69 he.`RIPE.Labs.RPKI.Test`_.experi
c1b20 6d 65 6e 74 61 6c 20 74 6f 6f 6c 2e 00 4f 6e 65 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d mental.tool..One.Type-3.summary-
c1b40 4c 53 41 20 77 69 74 68 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 20 3c 45 2e 46 2e 47 2e 48 2f 4d LSA.with.routing.info.<E.F.G.H/M
c1b60 3e 20 69 73 20 61 6e 6e 6f 75 6e 63 65 64 20 69 6e 74 6f 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 >.is.announced.into.backbone.are
c1b80 61 20 69 66 20 64 65 66 69 6e 65 64 20 61 72 65 61 20 63 6f 6e 74 61 69 6e 73 20 61 74 20 6c 65 a.if.defined.area.contains.at.le
c1ba0 61 73 74 20 6f 6e 65 20 69 6e 74 72 61 2d 61 72 65 61 20 6e 65 74 77 6f 72 6b 20 28 69 2e 65 2e ast.one.intra-area.network.(i.e.
c1bc0 20 64 65 73 63 72 69 62 65 64 20 77 69 74 68 20 72 6f 75 74 65 72 2d 4c 53 41 20 6f 72 20 6e 65 .described.with.router-LSA.or.ne
c1be0 74 77 6f 72 6b 2d 4c 53 41 29 20 66 72 6f 6d 20 72 61 6e 67 65 20 3c 41 2e 42 2e 43 2e 44 2f 4d twork-LSA).from.range.<A.B.C.D/M
c1c00 3e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 >..This.command.makes.sense.in.A
c1c20 42 52 20 6f 6e 6c 79 2e 00 4f 6e 65 20 69 6d 70 6c 69 63 69 74 20 65 6e 76 69 72 6f 6e 6d 65 6e BR.only..One.implicit.environmen
c1c40 74 20 65 78 69 73 74 73 2e 00 4f 6e 65 20 6f 66 20 74 68 65 20 69 6d 70 6f 72 74 61 6e 74 20 66 t.exists..One.of.the.important.f
c1c60 65 61 74 75 72 65 73 20 62 75 69 6c 74 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 4e 65 74 66 eatures.built.on.top.of.the.Netf
c1c80 69 6c 74 65 72 20 66 72 61 6d 65 77 6f 72 6b 20 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 ilter.framework.is.connection.tr
c1ca0 61 63 6b 69 6e 67 2e 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 61 6c 6c 6f acking..Connection.tracking.allo
c1cc0 77 73 20 74 68 65 20 6b 65 72 6e 65 6c 20 74 6f 20 6b 65 65 70 20 74 72 61 63 6b 20 6f 66 20 61 ws.the.kernel.to.keep.track.of.a
c1ce0 6c 6c 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f ll.logical.network.connections.o
c1d00 72 20 73 65 73 73 69 6f 6e 73 2c 20 61 6e 64 20 74 68 65 72 65 62 79 20 72 65 6c 61 74 65 20 61 r.sessions,.and.thereby.relate.a
c1d20 6c 6c 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 73 20 77 68 69 63 68 20 6d 61 79 20 6d 61 6b 65 ll.of.the.packets.which.may.make
c1d40 20 75 70 20 74 68 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4e 41 54 20 72 65 6c 69 65 73 20 .up.that.connection..NAT.relies.
c1d60 6f 6e 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 on.this.information.to.translate
c1d80 20 61 6c 6c 20 72 65 6c 61 74 65 64 20 70 61 63 6b 65 74 73 20 69 6e 20 74 68 65 20 73 61 6d 65 .all.related.packets.in.the.same
c1da0 20 77 61 79 2c 20 61 6e 64 20 69 70 74 61 62 6c 65 73 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 .way,.and.iptables.can.use.this.
c1dc0 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 63 74 20 61 73 20 61 20 73 74 61 74 65 66 75 6c information.to.act.as.a.stateful
c1de0 20 66 69 72 65 77 61 6c 6c 2e 00 4f 6e 65 20 6f 66 20 74 68 65 20 75 73 65 73 20 6f 66 20 46 61 .firewall..One.of.the.uses.of.Fa
c1e00 69 72 20 51 75 65 75 65 20 6d 69 67 68 74 20 62 65 20 74 68 65 20 6d 69 74 69 67 61 74 69 6f 6e ir.Queue.might.be.the.mitigation
c1e20 20 6f 66 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 63 65 20 61 74 74 61 63 6b 73 2e 00 4f .of.Denial.of.Service.attacks..O
c1e40 6e 6c 79 20 38 30 32 2e 31 51 2d 74 61 67 67 65 64 20 70 61 63 6b 65 74 73 20 61 72 65 20 61 63 nly.802.1Q-tagged.packets.are.ac
c1e60 63 65 70 74 65 64 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 76 69 66 73 2e 00 4f 6e 6c 79 20 56 52 cepted.on.Ethernet.vifs..Only.VR
c1e80 52 50 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 20 52 65 71 75 69 72 65 64 20 6f 70 74 69 6f 6e RP.is.supported..Required.option
c1ea0 2e 00 4f 6e 6c 79 20 69 6e 20 74 68 65 20 73 6f 75 72 63 65 20 63 72 69 74 65 72 69 61 2c 20 79 ..Only.in.the.source.criteria,.y
c1ec0 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 61 20 6d 61 63 2d 61 64 64 72 65 73 73 2e 00 4f 6e ou.can.specify.a.mac-address..On
c1ee0 6c 79 20 6f 6e 65 20 53 52 47 42 20 61 6e 64 20 64 65 66 61 75 6c 74 20 53 50 46 20 41 6c 67 6f ly.one.SRGB.and.default.SPF.Algo
c1f00 72 69 74 68 6d 20 69 73 20 73 75 70 70 6f 72 74 65 64 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 rithm.is.supported.Only.request.
c1f20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 an.address.from.the.DHCP.server.
c1f40 62 75 74 20 64 6f 20 6e 6f 74 20 72 65 71 75 65 73 74 20 61 20 64 65 66 61 75 6c 74 20 67 61 74 but.do.not.request.a.default.gat
c1f60 65 77 61 79 2e 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 eway..Only.request.an.address.fr
c1f80 6f 6d 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 69 om.the.PPPoE.server.but.do.not.i
c1fa0 6e 73 74 61 6c 6c 20 61 6e 79 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 4f 6e 6c 79 20 72 nstall.any.default.route..Only.r
c1fc0 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 53 53 54 50 20 equest.an.address.from.the.SSTP.
c1fe0 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 6e 79 20 64 65 server.but.do.not.install.any.de
c2000 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 4f 6e 6c 79 20 74 68 65 20 74 79 70 65 20 28 60 60 73 73 fault.route..Only.the.type.(``ss
c2020 68 2d 72 73 61 60 60 29 20 61 6e 64 20 74 68 65 20 6b 65 79 20 28 60 60 41 41 41 42 33 4e 2e 2e h-rsa``).and.the.key.(``AAAB3N..
c2040 2e 60 60 29 20 61 72 65 20 75 73 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 6b 65 79 .``).are.used..Note.that.the.key
c2060 20 77 69 6c 6c 20 75 73 75 61 6c 6c 79 20 62 65 20 73 65 76 65 72 61 6c 20 68 75 6e 64 72 65 64 .will.usually.be.several.hundred
c2080 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 2c 20 61 6e 64 20 79 6f 75 20 77 69 6c 6c 20 6e .characters.long,.and.you.will.n
c20a0 65 65 64 20 74 6f 20 63 6f 70 79 20 61 6e 64 20 70 61 73 74 65 20 69 74 2e 20 53 6f 6d 65 20 74 eed.to.copy.and.paste.it..Some.t
c20c0 65 72 6d 69 6e 61 6c 20 65 6d 75 6c 61 74 6f 72 73 20 6d 61 79 20 61 63 63 69 64 65 6e 74 61 6c erminal.emulators.may.accidental
c20e0 6c 79 20 73 70 6c 69 74 20 74 68 69 73 20 6f 76 65 72 20 73 65 76 65 72 61 6c 20 6c 69 6e 65 73 ly.split.this.over.several.lines
c2100 2e 20 42 65 20 61 74 74 65 6e 74 69 76 65 20 77 68 65 6e 20 79 6f 75 20 70 61 73 74 65 20 69 74 ..Be.attentive.when.you.paste.it
c2120 20 74 68 61 74 20 69 74 20 6f 6e 6c 79 20 70 61 73 74 65 73 20 61 73 20 61 20 73 69 6e 67 6c 65 .that.it.only.pastes.as.a.single
c2140 20 6c 69 6e 65 2e 20 54 68 65 20 74 68 69 72 64 20 70 61 72 74 20 69 73 20 73 69 6d 70 6c 79 20 .line..The.third.part.is.simply.
c2160 61 6e 20 69 64 65 6e 74 69 66 69 65 72 2c 20 61 6e 64 20 69 73 20 66 6f 72 20 79 6f 75 72 20 6f an.identifier,.and.is.for.your.o
c2180 77 6e 20 72 65 66 65 72 65 6e 63 65 2e 00 4f 70 2d 6d 6f 64 65 20 63 68 65 63 6b 20 76 69 72 74 wn.reference..Op-mode.check.virt
c21a0 75 61 6c 2d 73 65 72 76 65 72 20 73 74 61 74 75 73 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 00 4f 70 ual-server.status.OpenConnect.Op
c21c0 65 6e 43 6f 6e 6e 65 63 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 73 enConnect.can.be.configured.to.s
c21e0 65 6e 64 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 20 end.accounting.information.to.a.
c2200 52 41 44 49 55 53 20 73 65 72 76 65 72 20 74 6f 20 63 61 70 74 75 72 65 20 75 73 65 72 20 73 65 RADIUS.server.to.capture.user.se
c2220 73 73 69 6f 6e 20 64 61 74 61 20 73 75 63 68 20 61 73 20 74 69 6d 65 20 6f 66 20 63 6f 6e 6e 65 ssion.data.such.as.time.of.conne
c2240 63 74 2f 64 69 73 63 6f 6e 6e 65 63 74 2c 20 64 61 74 61 20 74 72 61 6e 73 66 65 72 72 65 64 2c ct/disconnect,.data.transferred,
c2260 20 61 6e 64 20 73 6f 20 6f 6e 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 73 65 72 76 65 72 20 6d .and.so.on..OpenConnect.server.m
c2280 61 74 63 68 65 73 20 74 68 65 20 66 69 6c 65 6e 61 6d 65 20 69 6e 20 61 20 63 61 73 65 20 73 65 atches.the.filename.in.a.case.se
c22a0 6e 73 69 74 69 76 65 20 6d 61 6e 6e 65 72 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 75 73 nsitive.manner,.make.sure.the.us
c22c0 65 72 6e 61 6d 65 2f 67 72 6f 75 70 20 6e 61 6d 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 ername/group.name.you.configure.
c22e0 6d 61 74 63 68 65 73 20 74 68 65 20 66 69 6c 65 6e 61 6d 65 20 65 78 61 63 74 6c 79 2e 00 4f 70 matches.the.filename.exactly..Op
c2300 65 6e 43 6f 6e 6e 65 63 74 20 73 75 70 70 6f 72 74 73 20 61 20 73 75 62 73 65 74 20 6f 66 20 69 enConnect.supports.a.subset.of.i
c2320 74 27 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 74 6f 20 62 65 20 t's.configuration.options.to.be.
c2340 61 70 70 6c 69 65 64 20 6f 6e 20 61 20 70 65 72 20 75 73 65 72 2f 67 72 6f 75 70 20 62 61 73 69 applied.on.a.per.user/group.basi
c2360 73 2c 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 75 72 70 6f 73 65 73 20 77 65 s,.for.configuration.purposes.we
c2380 20 72 65 66 65 72 20 74 6f 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 73 20 .refer.to.this.functionality.as.
c23a0 22 49 64 65 6e 74 69 74 79 20 62 61 73 65 64 20 63 6f 6e 66 69 67 22 2e 20 54 68 65 20 66 6f 6c "Identity.based.config"..The.fol
c23c0 6c 6f 77 69 6e 67 20 60 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 53 65 72 76 65 72 20 4d 61 6e 75 61 lowing.`OpenConnect.Server.Manua
c23e0 6c 20 3c 68 74 74 70 73 3a 2f 2f 6f 63 73 65 72 76 2e 67 69 74 6c 61 62 2e 69 6f 2f 77 77 77 2f l.<https://ocserv.gitlab.io/www/
c2400 6d 61 6e 75 61 6c 2e 68 74 6d 6c 23 3a 7e 3a 74 65 78 74 3d 43 6f 6e 66 69 67 75 72 61 74 69 6f manual.html#:~:text=Configuratio
c2420 6e 25 32 30 66 69 6c 65 73 25 32 30 74 68 61 74 25 20 32 30 77 69 6c 6c 25 32 30 62 65 25 32 30 n%20files%20that%.20will%20be%20
c2440 61 70 70 6c 69 65 64 25 32 30 70 65 72 25 32 30 75 73 65 72 25 32 30 63 6f 6e 6e 65 63 74 69 6f applied%20per%20user%20connectio
c2460 6e 25 32 30 6f 72 25 30 41 25 32 33 25 32 30 70 65 72 25 32 30 67 72 6f 75 70 3e 60 5f 20 6f 75 n%20or%0A%23%20per%20group>`_.ou
c2480 74 6c 69 6e 65 73 20 74 68 65 20 73 65 74 20 6f 66 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 tlines.the.set.of.configuration.
c24a0 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 20 54 68 69 73 20 63 options.that.are.allowed..This.c
c24c0 61 6e 20 62 65 20 6c 65 76 65 72 61 67 65 64 20 74 6f 20 61 70 70 6c 79 20 64 69 66 66 65 72 65 an.be.leveraged.to.apply.differe
c24e0 6e 74 20 73 65 74 73 20 6f 66 20 63 6f 6e 66 69 67 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 nt.sets.of.configs.to.different.
c2500 75 73 65 72 73 20 6f 72 20 67 72 6f 75 70 73 20 6f 66 20 75 73 65 72 73 2e 00 4f 70 65 6e 43 6f users.or.groups.of.users..OpenCo
c2520 6e 6e 65 63 74 2d 63 6f 6d 70 61 74 69 62 6c 65 20 73 65 72 76 65 72 20 66 65 61 74 75 72 65 20 nnect-compatible.server.feature.
c2540 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 74 68 69 73 20 72 65 6c 65 61 73 65 2e 20 is.available.from.this.release..
c2560 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 56 50 4e 20 73 75 70 70 6f 72 74 73 20 53 53 4c 20 63 6f 6e Openconnect.VPN.supports.SSL.con
c2580 6e 65 63 74 69 6f 6e 20 61 6e 64 20 6f 66 66 65 72 73 20 66 75 6c 6c 20 6e 65 74 77 6f 72 6b 20 nection.and.offers.full.network.
c25a0 61 63 63 65 73 73 2e 20 53 53 4c 20 56 50 4e 20 6e 65 74 77 6f 72 6b 20 65 78 74 65 6e 73 69 6f access..SSL.VPN.network.extensio
c25c0 6e 20 63 6f 6e 6e 65 63 74 73 20 74 68 65 20 65 6e 64 2d 75 73 65 72 20 73 79 73 74 65 6d 20 74 n.connects.the.end-user.system.t
c25e0 6f 20 74 68 65 20 63 6f 72 70 6f 72 61 74 65 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 61 63 63 o.the.corporate.network.with.acc
c2600 65 73 73 20 63 6f 6e 74 72 6f 6c 73 20 62 61 73 65 64 20 6f 6e 6c 79 20 6f 6e 20 6e 65 74 77 6f ess.controls.based.only.on.netwo
c2620 72 6b 20 6c 61 79 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 73 75 63 68 20 61 73 20 64 65 rk.layer.information,.such.as.de
c2640 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 20 6e 75 stination.IP.address.and.port.nu
c2660 6d 62 65 72 2e 20 53 6f 2c 20 69 74 20 70 72 6f 76 69 64 65 73 20 73 61 66 65 20 63 6f 6d 6d 75 mber..So,.it.provides.safe.commu
c2680 6e 69 63 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 74 79 70 65 73 20 6f 66 20 64 65 76 69 63 65 nication.for.all.types.of.device
c26a0 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 73 20 .traffic.across.public.networks.
c26c0 61 6e 64 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 73 2c 20 61 6c 73 6f 20 65 6e 63 72 79 and.private.networks,.also.encry
c26e0 70 74 73 20 74 68 65 20 74 72 61 66 66 69 63 20 77 69 74 68 20 53 53 4c 20 70 72 6f 74 6f 63 6f pts.the.traffic.with.SSL.protoco
c2700 6c 2e 00 4f 70 65 6e 56 50 4e 00 4f 70 65 6e 56 50 4e 20 2a 2a 77 69 6c 6c 20 6e 6f 74 2a 2a 20 l..OpenVPN.OpenVPN.**will.not**.
c2720 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 20 72 6f 75 74 65 73 20 69 6e 20 74 automatically.create.routes.in.t
c2740 68 65 20 6b 65 72 6e 65 6c 20 66 6f 72 20 63 6c 69 65 6e 74 20 73 75 62 6e 65 74 73 20 77 68 65 he.kernel.for.client.subnets.whe
c2760 6e 20 74 68 65 79 20 63 6f 6e 6e 65 63 74 20 61 6e 64 20 77 69 6c 6c 20 6f 6e 6c 79 20 75 73 65 n.they.connect.and.will.only.use
c2780 20 63 6c 69 65 6e 74 2d 73 75 62 6e 65 74 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 69 6e 74 65 72 .client-subnet.association.inter
c27a0 6e 61 6c 6c 79 2c 20 73 6f 20 77 65 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 72 6f nally,.so.we.need.to.create.a.ro
c27c0 75 74 65 20 74 6f 20 74 68 65 20 31 30 2e 32 33 2e 30 2e 30 2f 32 30 20 6e 65 74 77 6f 72 6b 20 ute.to.the.10.23.0.0/20.network.
c27e0 6f 75 72 73 65 6c 76 65 73 3a 00 4f 70 65 6e 56 50 4e 20 44 43 4f 20 69 73 20 6e 6f 74 20 66 75 ourselves:.OpenVPN.DCO.is.not.fu
c2800 6c 6c 20 4f 70 65 6e 56 50 4e 20 66 65 61 74 75 72 65 73 20 73 75 70 70 6f 72 74 65 64 20 2c 20 ll.OpenVPN.features.supported.,.
c2820 69 73 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 73 69 64 65 72 65 64 20 65 78 70 65 72 69 6d 65 is.currently.considered.experime
c2840 6e 74 61 6c 2e 20 46 75 72 74 68 65 72 6d 6f 72 65 2c 20 74 68 65 72 65 20 61 72 65 20 63 65 72 ntal..Furthermore,.there.are.cer
c2860 74 61 69 6e 20 4f 70 65 6e 56 50 4e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 75 73 65 20 63 61 tain.OpenVPN.features.and.use.ca
c2880 73 65 73 20 74 68 61 74 20 72 65 6d 61 69 6e 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 ses.that.remain.incompatible.wit
c28a0 68 20 44 43 4f 2e 20 54 6f 20 67 65 74 20 61 20 63 6f 6d 70 72 65 68 65 6e 73 69 76 65 20 75 6e h.DCO..To.get.a.comprehensive.un
c28c0 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 74 68 65 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 61 derstanding.of.the.limitations.a
c28e0 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 44 43 4f 2c 20 72 65 66 65 72 20 74 6f 20 74 68 65 ssociated.with.DCO,.refer.to.the
c2900 20 6c 69 73 74 20 6f 66 20 6b 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 69 6e 20 74 68 .list.of.known.limitations.in.th
c2920 65 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 00 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 e.documentation..OpenVPN.Data.Ch
c2940 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 28 44 43 4f 29 00 4f 70 65 6e 56 50 4e 20 44 61 74 61 annel.Offload.(DCO).OpenVPN.Data
c2960 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 28 44 43 4f 29 20 65 6e 61 62 6c 65 73 20 73 .Channel.Offload.(DCO).enables.s
c2980 69 67 6e 69 66 69 63 61 6e 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 65 6e 68 61 6e 63 65 6d 65 ignificant.performance.enhanceme
c29a0 6e 74 20 69 6e 20 65 6e 63 72 79 70 74 65 64 20 4f 70 65 6e 56 50 4e 20 64 61 74 61 20 70 72 6f nt.in.encrypted.OpenVPN.data.pro
c29c0 63 65 73 73 69 6e 67 2e 20 42 79 20 6d 69 6e 69 6d 69 7a 69 6e 67 20 63 6f 6e 74 65 78 74 20 73 cessing..By.minimizing.context.s
c29e0 77 69 74 63 68 69 6e 67 20 66 6f 72 20 65 61 63 68 20 70 61 63 6b 65 74 2c 20 44 43 4f 20 65 66 witching.for.each.packet,.DCO.ef
c2a00 66 65 63 74 69 76 65 6c 79 20 72 65 64 75 63 65 73 20 6f 76 65 72 68 65 61 64 2e 20 54 68 69 73 fectively.reduces.overhead..This
c2a20 20 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 20 6b 65 65 .optimization.is.achieved.by.kee
c2a40 70 69 6e 67 20 6d 6f 73 74 20 64 61 74 61 20 68 61 6e 64 6c 69 6e 67 20 74 61 73 6b 73 20 77 69 ping.most.data.handling.tasks.wi
c2a60 74 68 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2c 20 61 76 6f 69 64 69 6e 67 20 66 72 65 71 75 65 thin.the.kernel,.avoiding.freque
c2a80 6e 74 20 73 77 69 74 63 68 65 73 20 62 65 74 77 65 65 6e 20 6b 65 72 6e 65 6c 20 61 6e 64 20 75 nt.switches.between.kernel.and.u
c2aa0 73 65 72 20 73 70 61 63 65 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 70 61 63 ser.space.for.encryption.and.pac
c2ac0 6b 65 74 20 68 61 6e 64 6c 69 6e 67 2e 00 4f 70 65 6e 56 50 4e 20 61 6c 6c 6f 77 73 20 66 6f 72 ket.handling..OpenVPN.allows.for
c2ae0 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 55 44 50 20 77 69 6c 6c 20 70 72 6f .either.TCP.or.UDP..UDP.will.pro
c2b00 76 69 64 65 20 74 68 65 20 6c 6f 77 65 73 74 20 6c 61 74 65 6e 63 79 2c 20 77 68 69 6c 65 20 54 vide.the.lowest.latency,.while.T
c2b20 43 50 20 77 69 6c 6c 20 77 6f 72 6b 20 62 65 74 74 65 72 20 66 6f 72 20 6c 6f 73 73 79 20 63 6f CP.will.work.better.for.lossy.co
c2b40 6e 6e 65 63 74 69 6f 6e 73 3b 20 67 65 6e 65 72 61 6c 6c 79 20 55 44 50 20 69 73 20 70 72 65 66 nnections;.generally.UDP.is.pref
c2b60 65 72 72 65 64 20 77 68 65 6e 20 70 6f 73 73 69 62 6c 65 2e 00 4f 70 65 6e 56 50 4e 20 69 73 20 erred.when.possible..OpenVPN.is.
c2b80 70 6f 70 75 6c 61 72 20 66 6f 72 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 73 65 74 75 70 73 popular.for.client-server.setups
c2ba0 2c 20 62 75 74 20 69 74 73 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 72 65 6d 61 ,.but.its.site-to-site.mode.rema
c2bc0 69 6e 73 20 61 20 72 65 6c 61 74 69 76 65 6c 79 20 6f 62 73 63 75 72 65 20 66 65 61 74 75 72 65 ins.a.relatively.obscure.feature
c2be0 2c 20 61 6e 64 20 6d 61 6e 79 20 72 6f 75 74 65 72 20 61 70 70 6c 69 61 6e 63 65 73 20 73 74 69 ,.and.many.router.appliances.sti
c2c00 6c 6c 20 64 6f 6e 27 74 20 73 75 70 70 6f 72 74 20 69 74 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 ll.don't.support.it..However,.it
c2c20 27 73 20 76 65 72 79 20 75 73 65 66 75 6c 20 66 6f 72 20 71 75 69 63 6b 6c 79 20 73 65 74 74 69 's.very.useful.for.quickly.setti
c2c40 6e 67 20 75 70 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 65 6e 20 72 6f 75 74 65 72 73 2e 00 4f ng.up.tunnels.between.routers..O
c2c60 70 65 6e 56 50 4e 20 73 74 61 74 75 73 20 63 61 6e 20 62 65 20 76 65 72 69 66 69 65 64 20 75 73 penVPN.status.can.be.verified.us
c2c80 69 6e 67 20 74 68 65 20 60 73 68 6f 77 20 6f 70 65 6e 76 70 6e 60 20 6f 70 65 72 61 74 69 6f 6e ing.the.`show.openvpn`.operation
c2ca0 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 53 65 65 20 74 68 65 20 62 75 69 6c 74 2d 69 6e 20 68 65 al.commands..See.the.built-in.he
c2cc0 6c 70 20 66 6f 72 20 61 20 63 6f 6d 70 6c 65 74 65 20 6c 69 73 74 20 6f 66 20 6f 70 74 69 6f 6e lp.for.a.complete.list.of.option
c2ce0 73 2e 00 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 70 65 s..Openconnect.Configuration.Ope
c2d00 72 61 74 69 6e 67 20 4d 6f 64 65 73 00 4f 70 65 72 61 74 69 6f 6e 00 4f 70 65 72 61 74 69 6f 6e rating.Modes.Operation.Operation
c2d20 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 20 4d 6f 64 65 00 4f 70 65 72 61 74 69 .Commands.Operation.Mode.Operati
c2d40 6f 6e 20 6d 6f 64 65 20 6f 66 20 77 69 72 65 6c 65 73 73 20 72 61 64 69 6f 2e 00 4f 70 65 72 61 on.mode.of.wireless.radio..Opera
c2d60 74 69 6f 6e 2d 6d 6f 64 65 20 46 69 72 65 77 61 6c 6c 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 43 tion-mode.Firewall.Operational.C
c2d80 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 4d 6f 64 65 20 43 6f 6d 6d 61 6e 64 ommands.Operational.Mode.Command
c2da0 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 00 4f 70 74 69 6f 6e 00 4f 70 s.Operational.commands.Option.Op
c2dc0 74 69 6f 6e 20 34 33 20 66 6f 72 20 55 6e 69 46 49 00 4f 70 74 69 6f 6e 20 64 65 73 63 72 69 70 tion.43.for.UniFI.Option.descrip
c2de0 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 6e 75 6d 62 65 72 00 4f 70 74 69 6f 6e 20 73 70 65 63 69 66 tion.Option.number.Option.specif
c2e00 79 69 6e 67 20 74 68 65 20 72 61 74 65 20 69 6e 20 77 68 69 63 68 20 77 65 27 6c 6c 20 61 73 6b ying.the.rate.in.which.we'll.ask
c2e20 20 6f 75 72 20 6c 69 6e 6b 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 .our.link.partner.to.transmit.LA
c2e40 43 50 44 55 20 70 61 63 6b 65 74 73 20 69 6e 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 2e 00 4f 70 CPDU.packets.in.802.3ad.mode..Op
c2e60 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 72 75 6c 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 tion.to.disable.rule..Option.to.
c2e80 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6c 6f 67 20 6d 61 74 63 68 69 6e 67 20 72 enable.or.disable.log.matching.r
c2ea0 75 6c 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 6c 6f 67 20 70 61 63 6b 65 74 73 20 68 69 74 74 69 ule..Option.to.log.packets.hitti
c2ec0 6e 67 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2e 00 4f 70 74 69 6f 6e 61 6c 00 4f 70 74 69 ng.default-action..Optional.Opti
c2ee0 6f 6e 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 70 74 69 6f 6e 61 6c 2c 20 69 66 20 onal.Configuration.Optional,.if.
c2f00 79 6f 75 20 77 61 6e 74 20 74 6f 20 65 6e 61 62 6c 65 20 75 70 6c 6f 61 64 73 2c 20 65 6c 73 65 you.want.to.enable.uploads,.else
c2f20 20 54 46 54 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 63 74 20 61 73 20 61 20 72 65 61 64 2d .TFTP.server.will.act.as.a.read-
c2f40 6f 6e 6c 79 20 73 65 72 76 65 72 2e 00 4f 70 74 69 6f 6e 61 6c 2f 64 65 66 61 75 6c 74 20 73 65 only.server..Optional/default.se
c2f60 74 74 69 6e 67 73 00 4f 70 74 69 6f 6e 61 6c 6c 79 20 73 65 74 20 61 20 73 70 65 63 69 66 69 63 ttings.Optionally.set.a.specific
c2f80 20 73 74 61 74 69 63 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 .static.IPv4.or.IPv6.address.for
c2fa0 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 20 54 68 69 73 20 61 64 64 72 65 73 73 20 6d 75 73 .the.container..This.address.mus
c2fc0 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 6e 61 6d 65 64 20 6e 65 74 77 6f 72 6b 20 70 72 t.be.within.the.named.network.pr
c2fe0 65 66 69 78 2e 00 4f 70 74 69 6f 6e 73 00 4f 70 74 69 6f 6e 73 20 28 47 6c 6f 62 61 6c 20 49 50 efix..Options.Options.(Global.IP
c3000 73 65 63 20 73 65 74 74 69 6e 67 73 29 20 41 74 74 72 69 62 75 74 65 73 00 4f 70 74 69 6f 6e 73 sec.settings).Attributes.Options
c3020 20 75 73 65 64 20 66 6f 72 20 71 75 65 75 65 20 74 61 72 67 65 74 2e 20 41 63 74 69 6f 6e 20 71 .used.for.queue.target..Action.q
c3040 75 65 75 65 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 ueue.must.be.defined.to.use.this
c3060 20 73 65 74 74 69 6e 67 00 4f 72 20 2a 2a 62 69 6e 61 72 79 2a 2a 20 70 72 65 66 69 78 65 73 2e .setting.Or.**binary**.prefixes.
c3080 00 4f 72 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 66 74 70 2c 20 60 64 65 6c 65 74 65 20 73 79 .Or,.for.example.ftp,.`delete.sy
c30a0 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d 6f 64 75 6c 65 73 20 66 74 70 60 2e 00 4f 72 69 stem.conntrack.modules.ftp`..Ori
c30c0 67 69 6e 61 74 65 20 61 6e 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 28 74 79 70 65 2d 35 29 20 4c ginate.an.AS-External.(type-5).L
c30e0 53 41 20 64 65 73 63 72 69 62 69 6e 67 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 6e SA.describing.a.default.route.in
c3100 74 6f 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 2d 72 6f 75 74 69 6e 67 20 63 61 70 61 62 6c 65 20 to.all.external-routing.capable.
c3120 61 72 65 61 73 2c 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6d 65 74 72 69 63 20 61 areas,.of.the.specified.metric.a
c3140 6e 64 20 6d 65 74 72 69 63 20 74 79 70 65 2e 20 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 nd.metric.type..If.the.:cfgcmd:`
c3160 61 6c 77 61 79 73 60 20 6b 65 79 77 6f 72 64 20 69 73 20 67 69 76 65 6e 20 74 68 65 6e 20 74 68 always`.keyword.is.given.then.th
c3180 65 20 64 65 66 61 75 6c 74 20 69 73 20 61 6c 77 61 79 73 20 61 64 76 65 72 74 69 73 65 64 2c 20 e.default.is.always.advertised,.
c31a0 65 76 65 6e 20 77 68 65 6e 20 74 68 65 72 65 20 69 73 20 6e 6f 20 64 65 66 61 75 6c 74 20 70 72 even.when.there.is.no.default.pr
c31c0 65 73 65 6e 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 65 20 esent.in.the.routing.table..The.
c31e0 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 60 20 73 70 65 argument.:cfgcmd:`route-map`.spe
c3200 63 69 66 69 65 73 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 cifies.to.advertise.the.default.
c3220 72 6f 75 74 65 20 69 66 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 69 73 20 73 61 74 69 73 66 route.if.the.route.map.is.satisf
c3240 69 65 64 2e 00 4f 74 68 65 72 20 61 74 74 72 69 62 75 74 65 73 20 63 61 6e 20 62 65 20 75 73 65 ied..Other.attributes.can.be.use
c3260 64 2c 20 62 75 74 20 74 68 65 79 20 68 61 76 65 20 74 6f 20 62 65 20 69 6e 20 6f 6e 65 20 6f 66 d,.but.they.have.to.be.in.one.of
c3280 20 74 68 65 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 69 6e 20 2a 2f 75 73 72 2f 73 68 61 72 65 .the.dictionaries.in.*/usr/share
c32a0 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2a 2e 00 4f 75 72 20 63 6f 6e 66 69 67 75 72 /accel-ppp/radius*..Our.configur
c32c0 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 77 6f 75 6c 64 20 62 65 3a 00 4f 75 72 20 72 65 6d ation.commands.would.be:.Our.rem
c32e0 6f 74 65 20 65 6e 64 20 6f 66 20 74 68 65 20 74 75 6e 6e 65 6c 20 66 6f 72 20 70 65 65 72 20 60 ote.end.of.the.tunnel.for.peer.`
c3300 74 6f 2d 77 67 30 32 60 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 61 74 20 31 39 32 2e 30 2e 32 to-wg02`.is.reachable.at.192.0.2
c3320 2e 31 20 70 6f 72 74 20 35 31 38 32 30 00 4f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 63 .1.port.51820.Outbound.traffic.c
c3340 61 6e 20 62 65 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 74 77 6f 20 6f 72 20 6d 6f an.be.balanced.between.two.or.mo
c3360 72 65 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 49 66 20 61 20 70 61 74 re.outbound.interfaces..If.a.pat
c3380 68 20 66 61 69 6c 73 2c 20 74 72 61 66 66 69 63 20 69 73 20 62 61 6c 61 6e 63 65 64 20 61 63 72 h.fails,.traffic.is.balanced.acr
c33a0 6f 73 73 20 74 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 68 65 61 6c 74 68 79 20 70 61 74 68 73 2c oss.the.remaining.healthy.paths,
c33c0 20 61 20 72 65 63 6f 76 65 72 65 64 20 70 61 74 68 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c .a.recovered.path.is.automatical
c33e0 6c 79 20 61 64 64 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 ly.added.back.to.the.routing.tab
c3400 6c 65 20 61 6e 64 20 75 73 65 64 20 62 79 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 le.and.used.by.the.load.balancer
c3420 2e 20 54 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c ..The.load.balancer.automaticall
c3440 79 20 61 64 64 73 20 72 6f 75 74 65 73 20 66 6f 72 20 65 61 63 68 20 70 61 74 68 20 74 6f 20 74 y.adds.routes.for.each.path.to.t
c3460 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 62 61 6c 61 6e 63 65 73 20 74 72 he.routing.table.and.balances.tr
c3480 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 affic.across.the.configured.inte
c34a0 72 66 61 63 65 73 2c 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 rfaces,.determined.by.interface.
c34c0 68 65 61 6c 74 68 20 61 6e 64 20 77 65 69 67 68 74 2e 00 4f 75 74 67 6f 69 6e 67 20 74 72 61 66 health.and.weight..Outgoing.traf
c34e0 66 69 63 20 69 73 20 62 61 6c 61 6e 63 65 64 20 69 6e 20 61 20 66 6c 6f 77 2d 62 61 73 65 64 20 fic.is.balanced.in.a.flow-based.
c3500 6d 61 6e 6e 65 72 2e 20 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 manner..A.connection.tracking.ta
c3520 62 6c 65 20 69 73 20 75 73 65 64 20 74 6f 20 74 72 61 63 6b 20 66 6c 6f 77 73 20 62 79 20 74 68 ble.is.used.to.track.flows.by.th
c3540 65 69 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 eir.source.address,.destination.
c3560 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 2e 20 45 61 63 68 20 66 6c 6f 77 20 69 73 20 61 address.and.port..Each.flow.is.a
c3580 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 63 63 6f 72 64 69 6e ssigned.to.an.interface.accordin
c35a0 67 20 74 6f 20 74 68 65 20 64 65 66 69 6e 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 73 g.to.the.defined.balancing.rules
c35c0 20 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 20 70 61 63 6b 65 74 73 20 61 72 65 20 73 65 6e 74 .and.subsequent.packets.are.sent
c35e0 20 74 68 72 6f 75 67 68 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 .through.the.same.interface..Thi
c3600 73 20 68 61 73 20 74 68 65 20 61 64 76 61 6e 74 61 67 65 20 74 68 61 74 20 70 61 63 6b 65 74 73 s.has.the.advantage.that.packets
c3620 20 61 6c 77 61 79 73 20 61 72 72 69 76 65 20 69 6e 20 6f 72 64 65 72 20 69 66 20 6c 69 6e 6b 73 .always.arrive.in.order.if.links
c3640 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 73 70 65 65 64 73 20 61 72 65 20 69 6e 20 75 73 .with.different.speeds.are.in.us
c3660 65 2e 00 4f 75 74 70 75 74 20 66 72 6f 6d 20 60 65 74 68 30 60 20 6e 65 74 77 6f 72 6b 20 69 6e e..Output.from.`eth0`.network.in
c3680 74 65 72 66 61 63 65 00 4f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 50 72 6f 6d 65 74 68 65 75 73 terface.Output.plugin.Prometheus
c36a0 20 63 6c 69 65 6e 74 00 4f 76 65 72 20 49 50 00 4f 76 65 72 20 49 50 53 65 63 2c 20 4c 32 20 56 .client.Over.IP.Over.IPSec,.L2.V
c36c0 50 4e 20 28 62 72 69 64 67 65 29 00 4f 76 65 72 20 55 44 50 00 4f 76 65 72 72 69 64 65 20 73 74 PN.(bridge).Over.UDP.Override.st
c36e0 61 74 69 63 2d 6d 61 70 70 69 6e 67 27 73 20 6e 61 6d 65 2d 73 65 72 76 65 72 20 77 69 74 68 20 atic-mapping's.name-server.with.
c3700 61 20 63 75 73 74 6f 6d 20 6f 6e 65 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 6f a.custom.one.that.will.be.sent.o
c3720 6e 6c 79 20 74 6f 20 74 68 69 73 20 68 6f 73 74 2e 00 4f 76 65 72 76 69 65 77 00 4f 76 65 72 76 nly.to.this.host..Overview.Overv
c3740 69 65 77 20 61 6e 64 20 62 61 73 69 63 20 63 6f 6e 63 65 70 74 73 00 4f 76 65 72 76 69 65 77 20 iew.and.basic.concepts.Overview.
c3760 6f 66 20 64 65 66 69 6e 65 64 20 67 72 6f 75 70 73 2e 20 59 6f 75 20 73 65 65 20 74 68 65 20 74 of.defined.groups..You.see.the.t
c3780 79 70 65 2c 20 74 68 65 20 6d 65 6d 62 65 72 73 2c 20 61 6e 64 20 77 68 65 72 65 20 74 68 65 20 ype,.the.members,.and.where.the.
c37a0 67 72 6f 75 70 20 69 73 20 75 73 65 64 2e 00 50 42 52 20 6d 75 6c 74 69 70 6c 65 20 75 70 6c 69 group.is.used..PBR.multiple.upli
c37c0 6e 6b 73 00 50 43 31 20 69 73 20 69 6e 20 74 68 65 20 60 60 64 65 66 61 75 6c 74 60 60 20 56 52 nks.PC1.is.in.the.``default``.VR
c37e0 46 20 61 6e 64 20 61 63 74 69 6e 67 20 61 73 20 65 2e 67 2e 20 61 20 22 66 69 6c 65 73 65 72 76 F.and.acting.as.e.g..a."fileserv
c3800 65 72 22 00 50 43 32 20 69 73 20 69 6e 20 56 52 46 20 60 60 62 6c 75 65 60 60 20 77 68 69 63 68 er".PC2.is.in.VRF.``blue``.which
c3820 20 69 73 20 74 68 65 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 64 65 70 61 72 74 6d 65 6e 74 00 50 .is.the.development.department.P
c3840 43 33 20 61 6e 64 20 50 43 34 20 61 72 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 62 72 C3.and.PC4.are.connected.to.a.br
c3860 69 64 67 65 20 64 65 76 69 63 65 20 6f 6e 20 72 6f 75 74 65 72 20 60 60 52 31 60 60 20 77 68 69 idge.device.on.router.``R1``.whi
c3880 63 68 20 69 73 20 69 6e 20 56 52 46 20 60 60 72 65 64 60 60 2e 20 53 61 79 20 74 68 69 73 20 69 ch.is.in.VRF.``red``..Say.this.i
c38a0 73 20 74 68 65 20 48 52 20 64 65 70 61 72 74 6d 65 6e 74 2e 00 50 43 34 20 68 61 73 20 49 50 20 s.the.HR.department..PC4.has.IP.
c38c0 31 30 2e 30 2e 30 2e 34 2f 32 34 20 61 6e 64 20 50 43 35 20 68 61 73 20 49 50 20 31 30 2e 30 2e 10.0.0.4/24.and.PC5.has.IP.10.0.
c38e0 30 2e 35 2f 32 34 2c 20 73 6f 20 74 68 65 79 20 62 65 6c 69 65 76 65 20 74 68 65 79 20 61 72 65 0.5/24,.so.they.believe.they.are
c3900 20 69 6e 20 74 68 65 20 73 61 6d 65 20 62 72 6f 61 64 63 61 73 74 20 64 6f 6d 61 69 6e 2e 00 50 .in.the.same.broadcast.domain..P
c3920 43 35 20 72 65 63 65 69 76 65 73 20 74 68 65 20 70 69 6e 67 20 65 63 68 6f 2c 20 72 65 73 70 6f C5.receives.the.ping.echo,.respo
c3940 6e 64 73 20 77 69 74 68 20 61 6e 20 65 63 68 6f 20 72 65 70 6c 79 20 74 68 61 74 20 4c 65 61 66 nds.with.an.echo.reply.that.Leaf
c3960 33 20 72 65 63 65 69 76 65 73 20 61 6e 64 20 74 68 69 73 20 74 69 6d 65 20 66 6f 72 77 61 72 64 3.receives.and.this.time.forward
c3980 73 20 74 6f 20 4c 65 61 66 32 27 73 20 75 6e 69 63 61 73 74 20 61 64 64 72 65 73 73 20 64 69 72 s.to.Leaf2's.unicast.address.dir
c39a0 65 63 74 6c 79 20 62 65 63 61 75 73 65 20 69 74 20 6c 65 61 72 6e 65 64 20 74 68 65 20 6c 6f 63 ectly.because.it.learned.the.loc
c39c0 61 74 69 6f 6e 20 6f 66 20 50 43 34 20 61 62 6f 76 65 2e 20 57 68 65 6e 20 4c 65 61 66 32 20 72 ation.of.PC4.above..When.Leaf2.r
c39e0 65 63 65 69 76 65 73 20 74 68 65 20 65 63 68 6f 20 72 65 70 6c 79 20 66 72 6f 6d 20 50 43 35 20 eceives.the.echo.reply.from.PC5.
c3a00 69 74 20 73 65 65 73 20 74 68 61 74 20 69 74 20 63 61 6d 65 20 66 72 6f 6d 20 4c 65 61 66 33 20 it.sees.that.it.came.from.Leaf3.
c3a20 61 6e 64 20 73 6f 20 72 65 6d 65 6d 62 65 72 73 20 74 68 61 74 20 50 43 35 20 69 73 20 72 65 61 and.so.remembers.that.PC5.is.rea
c3a40 63 68 61 62 6c 65 20 76 69 61 20 4c 65 61 66 33 2e 00 50 49 4d 20 28 50 72 6f 74 6f 63 6f 6c 20 chable.via.Leaf3..PIM.(Protocol.
c3a60 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 29 20 6d 75 73 74 20 62 65 20 63 Independent.Multicast).must.be.c
c3a80 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 onfigured.in.every.interface.of.
c3aa0 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 every.participating.router..Ever
c3ac0 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 y.router.must.also.have.the.loca
c3ae0 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 tion.of.the.Rendevouz.Point.manu
c3b00 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 ally.configured..Then,.unidirect
c3b20 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 ional.shared.trees.rooted.at.the
c3b40 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 .Rendevouz.Point.will.automatica
c3b60 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 lly.be.built.for.multicast.distr
c3b80 69 62 75 74 69 6f 6e 2e 00 50 49 4d 20 61 6e 64 20 49 47 4d 50 00 50 49 4d 76 36 20 28 50 72 6f ibution..PIM.and.IGMP.PIMv6.(Pro
c3ba0 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 tocol.Independent.Multicast.for.
c3bc0 49 50 76 36 29 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 IPv6).must.be.configured.in.ever
c3be0 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 y.interface.of.every.participati
c3c00 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 ng.router..Every.router.must.als
c3c20 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 o.have.the.location.of.the.Rende
c3c40 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 vouz.Point.manually.configured..
c3c60 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 Then,.unidirectional.shared.tree
c3c80 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 s.rooted.at.the.Rendevouz.Point.
c3ca0 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 will.automatically.be.built.for.
c3cc0 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 4b 49 00 50 50 44 55 multicast.distribution..PKI.PPDU
c3ce0 00 50 50 50 20 53 65 74 74 69 6e 67 73 00 50 50 50 6f 45 00 50 50 50 6f 45 20 53 65 72 76 65 72 .PPP.Settings.PPPoE.PPPoE.Server
c3d00 00 50 50 50 6f 45 20 6f 70 74 69 6f 6e 73 00 50 50 54 50 2d 53 65 72 76 65 72 00 50 61 63 6b 65 .PPPoE.options.PPTP-Server.Packe
c3d20 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 20 t-based.balancing.can.lead.to.a.
c3d40 62 65 74 74 65 72 20 62 61 6c 61 6e 63 65 20 61 63 72 6f 73 73 20 69 6e 74 65 72 66 61 63 65 73 better.balance.across.interfaces
c3d60 20 77 68 65 6e 20 6f 75 74 20 6f 66 20 6f 72 64 65 72 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e .when.out.of.order.packets.are.n
c3d80 6f 20 69 73 73 75 65 2e 20 50 65 72 2d 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 o.issue..Per-packet-based.balanc
c3da0 69 6e 67 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 61 20 62 61 6c 61 6e 63 69 6e 67 20 72 ing.can.be.set.for.a.balancing.r
c3dc0 75 6c 65 20 77 69 74 68 3a 00 50 61 72 74 69 63 75 6c 61 72 6c 79 20 6c 61 72 67 65 20 6e 65 74 ule.with:.Particularly.large.net
c3de0 77 6f 72 6b 73 20 6d 61 79 20 77 69 73 68 20 74 6f 20 72 75 6e 20 74 68 65 69 72 20 6f 77 6e 20 works.may.wish.to.run.their.own.
c3e00 52 50 4b 49 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 61 6e 64 20 70 RPKI.certificate.authority.and.p
c3e20 75 62 6c 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 69 6e 73 74 65 61 64 20 6f 66 20 70 75 62 ublication.server.instead.of.pub
c3e40 6c 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 74 68 65 69 72 20 52 49 52 2e 20 54 68 69 73 lishing.ROAs.via.their.RIR..This
c3e60 20 69 73 20 61 20 73 75 62 6a 65 63 74 20 66 61 72 20 62 65 79 6f 6e 64 20 74 68 65 20 73 63 6f .is.a.subject.far.beyond.the.sco
c3e80 70 65 20 6f 66 20 56 79 4f 53 27 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 20 43 6f 6e 73 69 pe.of.VyOS'.documentation..Consi
c3ea0 64 65 72 20 72 65 61 64 69 6e 67 20 61 62 6f 75 74 20 4b 72 69 6c 6c 5f 20 69 66 20 74 68 69 73 der.reading.about.Krill_.if.this
c3ec0 20 69 73 20 61 20 72 61 62 62 69 74 20 68 6f 6c 65 20 79 6f 75 20 6e 65 65 64 20 6f 72 20 65 73 .is.a.rabbit.hole.you.need.or.es
c3ee0 70 65 63 69 61 6c 6c 79 20 77 61 6e 74 20 74 6f 20 64 69 76 65 20 64 6f 77 6e 2e 00 50 61 74 68 pecially.want.to.dive.down..Path
c3f00 20 60 3c 63 6f 73 74 3e 60 20 76 61 6c 75 65 20 66 6f 72 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 .`<cost>`.value.for.Spanning.Tre
c3f20 65 20 50 72 6f 74 6f 63 6f 6c 2e 20 45 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 61 20 e.Protocol..Each.interface.in.a.
c3f40 62 72 69 64 67 65 20 63 6f 75 6c 64 20 68 61 76 65 20 61 20 64 69 66 66 65 72 65 6e 74 20 73 70 bridge.could.have.a.different.sp
c3f60 65 65 64 20 61 6e 64 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 eed.and.this.value.is.used.when.
c3f80 64 65 63 69 64 69 6e 67 20 77 68 69 63 68 20 6c 69 6e 6b 20 74 6f 20 75 73 65 2e 20 46 61 73 74 deciding.which.link.to.use..Fast
c3fa0 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 73 68 6f 75 6c 64 20 68 61 76 65 20 6c 6f 77 65 72 20 er.interfaces.should.have.lower.
c3fc0 63 6f 73 74 73 2e 00 50 61 74 68 20 74 6f 20 60 3c 66 69 6c 65 3e 60 20 70 6f 69 6e 74 69 6e 67 costs..Path.to.`<file>`.pointing
c3fe0 20 74 6f 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 63 65 .to.the.certificate.authority.ce
c4000 72 74 69 66 69 63 61 74 65 2e 00 50 61 74 68 20 74 6f 20 60 3c 66 69 6c 65 3e 60 20 70 6f 69 6e rtificate..Path.to.`<file>`.poin
c4020 74 69 6e 67 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 73 20 63 65 72 74 69 66 69 63 61 74 65 20 ting.to.the.servers.certificate.
c4040 28 70 75 62 6c 69 63 20 70 6f 72 74 69 6f 6e 29 2e 00 50 65 65 72 20 2d 20 50 65 65 72 00 50 65 (public.portion)..Peer.-.Peer.Pe
c4060 65 72 20 47 72 6f 75 70 73 00 50 65 65 72 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 er.Groups.Peer.IP.address.to.mat
c4080 63 68 2e 00 50 65 65 72 20 50 61 72 61 6d 65 74 65 72 73 00 50 65 65 72 20 67 72 6f 75 70 73 20 ch..Peer.Parameters.Peer.groups.
c40a0 61 72 65 20 75 73 65 64 20 74 6f 20 68 65 6c 70 20 69 6d 70 72 6f 76 65 20 73 63 61 6c 69 6e 67 are.used.to.help.improve.scaling
c40c0 20 62 79 20 67 65 6e 65 72 61 74 69 6e 67 20 74 68 65 20 73 61 6d 65 20 75 70 64 61 74 65 20 69 .by.generating.the.same.update.i
c40e0 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 6c 6c 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 20 70 nformation.to.all.members.of.a.p
c4100 65 65 72 20 67 72 6f 75 70 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 6d 65 61 6e 73 20 eer.group..Note.that.this.means.
c4120 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 73 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 61 20 6d that.the.routes.generated.by.a.m
c4140 65 6d 62 65 72 20 6f 66 20 61 20 70 65 65 72 20 67 72 6f 75 70 20 77 69 6c 6c 20 62 65 20 73 65 ember.of.a.peer.group.will.be.se
c4160 6e 74 20 62 61 63 6b 20 74 6f 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 70 65 65 72 nt.back.to.that.originating.peer
c4180 20 77 69 74 68 20 74 68 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 65 72 20 .with.the.originator.identifier.
c41a0 61 74 74 72 69 62 75 74 65 20 73 65 74 20 74 6f 20 69 6e 64 69 63 61 74 65 64 20 74 68 65 20 6f attribute.set.to.indicated.the.o
c41c0 72 69 67 69 6e 61 74 69 6e 67 20 70 65 65 72 2e 20 41 6c 6c 20 70 65 65 72 73 20 6e 6f 74 20 61 riginating.peer..All.peers.not.a
c41e0 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 73 70 65 63 69 66 69 63 20 70 65 65 72 20 67 ssociated.with.a.specific.peer.g
c4200 72 6f 75 70 20 61 72 65 20 74 72 65 61 74 65 64 20 61 73 20 62 65 6c 6f 6e 67 69 6e 67 20 74 6f roup.are.treated.as.belonging.to
c4220 20 61 20 64 65 66 61 75 6c 74 20 70 65 65 72 20 67 72 6f 75 70 2c 20 61 6e 64 20 77 69 6c 6c 20 .a.default.peer.group,.and.will.
c4240 73 68 61 72 65 20 75 70 64 61 74 65 73 2e 00 50 65 65 72 20 74 6f 20 73 65 6e 64 20 75 6e 69 63 share.updates..Peer.to.send.unic
c4260 61 73 74 20 55 44 50 20 63 6f 6e 6e 74 72 61 63 6b 20 73 79 6e 63 20 65 6e 74 69 72 65 73 20 74 ast.UDP.conntrack.sync.entires.t
c4280 6f 2c 20 69 66 20 6e 6f 74 20 75 73 69 6e 67 20 4d 75 6c 74 69 63 61 73 74 20 63 6f 6e 66 69 67 o,.if.not.using.Multicast.config
c42a0 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 61 62 6f 76 65 20 61 62 6f 76 65 2e 00 50 65 65 72 73 20 uration.from.above.above..Peers.
c42c0 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 65 72 20 64 65 66 61 75 6c 74 20 56 79 4f 53 73 20 Configuration.Per.default.VyOSs.
c42e0 68 61 73 20 6d 69 6e 69 6d 61 6c 20 73 79 73 6c 6f 67 20 6c 6f 67 67 69 6e 67 20 65 6e 61 62 6c has.minimal.syslog.logging.enabl
c4300 65 64 20 77 68 69 63 68 20 69 73 20 73 74 6f 72 65 64 20 61 6e 64 20 72 6f 74 61 74 65 64 20 6c ed.which.is.stored.and.rotated.l
c4320 6f 63 61 6c 6c 79 2e 20 45 72 72 6f 72 73 20 77 69 6c 6c 20 62 65 20 61 6c 77 61 79 73 20 6c 6f ocally..Errors.will.be.always.lo
c4340 67 67 65 64 20 74 6f 20 61 20 6c 6f 63 61 6c 20 66 69 6c 65 2c 20 77 68 69 63 68 20 69 6e 63 6c gged.to.a.local.file,.which.incl
c4360 75 64 65 73 20 60 6c 6f 63 61 6c 37 60 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 2c 20 65 6d udes.`local7`.error.messages,.em
c4380 65 72 67 65 6e 63 79 20 6d 65 73 73 61 67 65 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f ergency.messages.will.be.sent.to
c43a0 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2c 20 74 6f 6f 2e 00 50 65 72 20 64 65 66 61 75 6c 74 20 65 .the.console,.too..Per.default.e
c43c0 76 65 72 79 20 70 61 63 6b 65 74 20 69 73 20 73 61 6d 70 6c 65 64 20 28 74 68 61 74 20 69 73 2c very.packet.is.sampled.(that.is,
c43e0 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 69 73 20 31 29 2e 00 50 65 72 20 64 65 .the.sampling.rate.is.1)..Per.de
c4400 66 61 75 6c 74 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 62 65 69 6e 67 20 fault.the.user.session.is.being.
c4420 72 65 70 6c 61 63 65 64 20 69 66 20 61 20 73 65 63 6f 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 replaced.if.a.second.authenticat
c4440 69 6f 6e 20 72 65 71 75 65 73 74 20 73 75 63 63 65 65 64 73 2e 20 53 75 63 68 20 73 65 73 73 69 ion.request.succeeds..Such.sessi
c4460 6f 6e 20 72 65 71 75 65 73 74 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 64 65 6e 69 65 64 on.requests.can.be.either.denied
c4480 20 6f 72 20 61 6c 6c 6f 77 65 64 20 65 6e 74 69 72 65 6c 79 2c 20 77 68 69 63 68 20 77 6f 75 6c .or.allowed.entirely,.which.woul
c44a0 64 20 61 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 20 73 65 73 73 69 6f 6e 73 20 66 6f 72 20 61 20 d.allow.multiple.sessions.for.a.
c44c0 75 73 65 72 20 69 6e 20 74 68 65 20 6c 61 74 74 65 72 20 63 61 73 65 2e 20 49 66 20 69 74 20 69 user.in.the.latter.case..If.it.i
c44e0 73 20 64 65 6e 69 65 64 2c 20 74 68 65 20 73 65 63 6f 6e 64 20 73 65 73 73 69 6f 6e 20 69 73 20 s.denied,.the.second.session.is.
c4500 62 65 69 6e 67 20 72 65 6a 65 63 74 65 64 20 65 76 65 6e 20 69 66 20 74 68 65 20 61 75 74 68 65 being.rejected.even.if.the.authe
c4520 6e 74 69 63 61 74 69 6f 6e 20 73 75 63 63 65 65 64 73 2c 20 74 68 65 20 75 73 65 72 20 68 61 73 ntication.succeeds,.the.user.has
c4540 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 69 74 73 20 66 69 72 73 74 20 73 65 73 73 69 6f 6e 20 .to.terminate.its.first.session.
c4560 61 6e 64 20 63 61 6e 20 74 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 67 61 69 and.can.then.authentication.agai
c4580 6e 2e 00 50 65 72 20 64 65 66 61 75 6c 74 2c 20 69 6e 74 65 72 66 61 63 65 73 20 75 73 65 64 20 n..Per.default,.interfaces.used.
c45a0 69 6e 20 61 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 70 6f 6f 6c 20 72 65 70 6c 61 63 65 in.a.load.balancing.pool.replace
c45c0 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 6f 66 20 65 61 63 68 20 6f 75 74 67 6f 69 6e 67 20 .the.source.IP.of.each.outgoing.
c45e0 70 61 63 6b 65 74 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 61 64 64 72 65 73 73 20 74 6f 20 65 packet.with.its.own.address.to.e
c4600 6e 73 75 72 65 20 74 68 61 74 20 72 65 70 6c 69 65 73 20 61 72 72 69 76 65 20 6f 6e 20 74 68 65 nsure.that.replies.arrive.on.the
c4620 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 77 6f 72 6b 73 20 74 68 72 6f .same.interface..This.works.thro
c4640 75 67 68 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 73 6f 75 72 ugh.automatically.generated.sour
c4660 63 65 20 4e 41 54 20 28 53 4e 41 54 29 20 72 75 6c 65 73 2c 20 74 68 65 73 65 20 72 75 6c 65 73 ce.NAT.(SNAT).rules,.these.rules
c4680 20 61 72 65 20 6f 6e 6c 79 20 61 70 70 6c 69 65 64 20 74 6f 20 62 61 6c 61 6e 63 65 64 20 74 72 .are.only.applied.to.balanced.tr
c46a0 61 66 66 69 63 2e 20 49 6e 20 63 61 73 65 73 20 77 68 65 72 65 20 74 68 69 73 20 62 65 68 61 76 affic..In.cases.where.this.behav
c46c0 69 6f 75 72 20 69 73 20 6e 6f 74 20 64 65 73 69 72 65 64 2c 20 74 68 65 20 61 75 74 6f 6d 61 74 iour.is.not.desired,.the.automat
c46e0 69 63 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 53 4e 41 54 20 72 75 6c 65 73 20 63 61 6e 20 ic.generation.of.SNAT.rules.can.
c4700 62 65 20 64 69 73 61 62 6c 65 64 3a 00 50 65 72 66 6f 72 6d 61 6e 63 65 00 50 65 72 69 6f 64 69 be.disabled:.Performance.Periodi
c4720 63 61 6c 6c 79 2c 20 61 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 20 6f 75 cally,.a.hello.packet.is.sent.ou
c4740 74 20 62 79 20 74 68 65 20 52 6f 6f 74 20 42 72 69 64 67 65 20 61 6e 64 20 74 68 65 20 44 65 73 t.by.the.Root.Bridge.and.the.Des
c4760 69 67 6e 61 74 65 64 20 42 72 69 64 67 65 73 2e 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 61 ignated.Bridges..Hello.packets.a
c4780 72 65 20 75 73 65 64 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 re.used.to.communicate.informati
c47a0 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 74 6f 70 6f 6c 6f 67 79 20 74 68 72 6f 75 67 68 6f 75 74 on.about.the.topology.throughout
c47c0 20 74 68 65 20 65 6e 74 69 72 65 20 42 72 69 64 67 65 64 20 4c 6f 63 61 6c 20 41 72 65 61 20 4e .the.entire.Bridged.Local.Area.N
c47e0 65 74 77 6f 72 6b 2e 00 50 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 69 6e 74 65 etwork..Ping.command.can.be.inte
c4800 72 72 75 70 74 65 64 20 61 74 20 61 6e 79 20 67 69 76 65 6e 20 74 69 6d 65 20 75 73 69 6e 67 20 rrupted.at.any.given.time.using.
c4820 60 60 3c 43 74 72 6c 3e 2b 63 60 60 2e 20 41 20 62 72 69 65 66 20 73 74 61 74 69 73 74 69 63 20 ``<Ctrl>+c``..A.brief.statistic.
c4840 69 73 20 73 68 6f 77 6e 20 61 66 74 65 72 77 61 72 64 73 2e 00 50 69 6e 67 20 75 73 65 73 20 49 is.shown.afterwards..Ping.uses.I
c4860 43 4d 50 20 70 72 6f 74 6f 63 6f 6c 27 73 20 6d 61 6e 64 61 74 6f 72 79 20 45 43 48 4f 5f 52 45 CMP.protocol's.mandatory.ECHO_RE
c4880 51 55 45 53 54 20 64 61 74 61 67 72 61 6d 20 74 6f 20 65 6c 69 63 69 74 20 61 6e 20 49 43 4d 50 QUEST.datagram.to.elicit.an.ICMP
c48a0 20 45 43 48 4f 5f 52 45 53 50 4f 4e 53 45 20 66 72 6f 6d 20 61 20 68 6f 73 74 20 6f 72 20 67 61 .ECHO_RESPONSE.from.a.host.or.ga
c48c0 74 65 77 61 79 2e 20 45 43 48 4f 5f 52 45 51 55 45 53 54 20 64 61 74 61 67 72 61 6d 73 20 28 70 teway..ECHO_REQUEST.datagrams.(p
c48e0 69 6e 67 73 29 20 77 69 6c 6c 20 68 61 76 65 20 61 6e 20 49 50 20 61 6e 64 20 49 43 4d 50 20 68 ings).will.have.an.IP.and.ICMP.h
c4900 65 61 64 65 72 2c 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 22 73 74 72 75 63 74 20 74 69 6d 65 76 eader,.followed.by."struct.timev
c4920 61 6c 22 20 61 6e 64 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 6e 75 6d 62 65 72 20 6f 66 20 70 al".and.an.arbitrary.number.of.p
c4940 61 64 20 62 79 74 65 73 20 75 73 65 64 20 74 6f 20 66 69 6c 6c 20 6f 75 74 20 74 68 65 20 70 61 ad.bytes.used.to.fill.out.the.pa
c4960 63 6b 65 74 2e 00 50 69 6e 67 69 6e 67 20 28 49 50 76 36 29 20 74 68 65 20 6f 74 68 65 72 20 68 cket..Pinging.(IPv6).the.other.h
c4980 6f 73 74 20 61 6e 64 20 69 6e 74 65 72 63 65 70 74 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 ost.and.intercepting.the.traffic
c49a0 20 69 6e 20 60 60 65 74 68 31 60 60 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 74 68 65 20 63 .in.``eth1``.will.show.you.the.c
c49c0 6f 6e 74 65 6e 74 20 69 73 20 65 6e 63 72 79 70 74 65 64 2e 00 50 6c 61 63 65 20 69 6e 74 65 72 ontent.is.encrypted..Place.inter
c49e0 66 61 63 65 20 69 6e 20 67 69 76 65 6e 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 50 6c 61 79 face.in.given.VRF.instance..Play
c4a00 20 61 6e 20 61 75 64 69 62 6c 65 20 62 65 65 70 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 73 .an.audible.beep.to.the.system.s
c4a20 70 65 61 6b 65 72 20 77 68 65 6e 20 73 79 73 74 65 6d 20 69 73 20 72 65 61 64 79 2e 00 50 6c 65 peaker.when.system.is.ready..Ple
c4a40 61 73 65 20 62 65 20 61 77 61 72 65 2c 20 64 75 65 20 74 6f 20 61 6e 20 75 70 73 74 72 65 61 6d ase.be.aware,.due.to.an.upstream
c4a60 20 62 75 67 2c 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2f 63 6f 6d 6d 69 74 73 20 77 69 6c .bug,.config.changes/commits.wil
c4a80 6c 20 72 65 73 74 61 72 74 20 74 68 65 20 70 70 70 20 64 61 65 6d 6f 6e 20 61 6e 64 20 77 69 6c l.restart.the.ppp.daemon.and.wil
c4aa0 6c 20 72 65 73 65 74 20 65 78 69 73 74 69 6e 67 20 49 50 6f 45 20 73 65 73 73 69 6f 6e 73 2c 20 l.reset.existing.IPoE.sessions,.
c4ac0 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 65 66 66 65 63 74 69 76 65 2e 00 50 6c in.order.to.become.effective..Pl
c4ae0 65 61 73 65 20 62 65 20 61 77 61 72 65 2c 20 64 75 65 20 74 6f 20 61 6e 20 75 70 73 74 72 65 61 ease.be.aware,.due.to.an.upstrea
c4b00 6d 20 62 75 67 2c 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2f 63 6f 6d 6d 69 74 73 20 77 69 m.bug,.config.changes/commits.wi
c4b20 6c 6c 20 72 65 73 74 61 72 74 20 74 68 65 20 70 70 70 20 64 61 65 6d 6f 6e 20 61 6e 64 20 77 69 ll.restart.the.ppp.daemon.and.wi
c4b40 6c 6c 20 72 65 73 65 74 20 65 78 69 73 74 69 6e 67 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 ll.reset.existing.PPPoE.connecti
c4b60 6f 6e 73 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 65 64 20 75 73 65 72 73 2c 20 69 6e 20 6f 72 64 ons.from.connected.users,.in.ord
c4b80 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 65 66 66 65 63 74 69 76 65 2e 00 50 6c 65 61 73 65 20 72 er.to.become.effective..Please.r
c4ba0 65 66 65 72 20 74 6f 20 74 68 65 20 3a 72 65 66 3a 60 69 70 73 65 63 60 20 64 6f 63 75 6d 65 6e efer.to.the.:ref:`ipsec`.documen
c4bc0 74 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 49 50 53 65 63 20 tation.for.the.individual.IPSec.
c4be0 72 65 6c 61 74 65 64 20 6f 70 74 69 6f 6e 73 2e 00 50 6c 65 61 73 65 20 72 65 66 65 72 20 74 6f related.options..Please.refer.to
c4c00 20 74 68 65 20 3a 72 65 66 3a 60 74 75 6e 6e 65 6c 2d 69 6e 74 65 72 66 61 63 65 60 20 64 6f 63 .the.:ref:`tunnel-interface`.doc
c4c20 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 74 75 umentation.for.the.individual.tu
c4c40 6e 6e 65 6c 20 72 65 6c 61 74 65 64 20 6f 70 74 69 6f 6e 73 2e 00 50 6c 65 61 73 65 20 73 65 65 nnel.related.options..Please.see
c4c60 20 74 68 65 20 3a 72 65 66 3a 60 64 68 63 70 2d 64 6e 73 2d 71 75 69 63 6b 2d 73 74 61 72 74 60 .the.:ref:`dhcp-dns-quick-start`
c4c80 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f .configuration..Please.take.a.lo
c4ca0 6f 6b 20 61 74 20 74 68 65 20 3a 72 65 66 3a 60 76 79 6f 73 61 70 69 60 20 70 61 67 65 20 66 6f ok.at.the.:ref:`vyosapi`.page.fo
c4cc0 72 20 61 6e 20 64 65 74 61 69 6c 65 64 20 68 6f 77 2d 74 6f 2e 00 50 6c 65 61 73 65 20 74 61 6b r.an.detailed.how-to..Please.tak
c4ce0 65 20 61 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 43 6f 6e 74 72 69 62 75 74 69 6e 67 20 47 75 69 e.a.look.at.the.Contributing.Gui
c4d00 64 65 20 66 6f 72 20 6f 75 72 20 3a 72 65 66 3a 60 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 60 2e de.for.our.:ref:`documentation`.
c4d20 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 69 6e 20 74 68 65 20 41 75 74 6f 6d .Please.take.a.look.in.the.Autom
c4d40 61 74 69 6f 6e 20 73 65 63 74 69 6f 6e 20 74 6f 20 66 69 6e 64 20 73 6f 6d 65 20 75 73 65 66 75 ation.section.to.find.some.usefu
c4d60 6c 6c 20 45 78 61 6d 70 6c 65 73 2e 00 50 6f 6c 69 63 69 65 73 20 61 72 65 20 75 73 65 64 20 66 ll.Examples..Policies.are.used.f
c4d80 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 74 72 61 66 66 69 63 20 6d 61 6e 61 67 65 6d or.filtering.and.traffic.managem
c4da0 65 6e 74 2e 20 57 69 74 68 20 70 6f 6c 69 63 69 65 73 2c 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 ent..With.policies,.network.admi
c4dc0 6e 69 73 74 72 61 74 6f 72 73 20 63 6f 75 6c 64 20 66 69 6c 74 65 72 20 61 6e 64 20 74 72 65 61 nistrators.could.filter.and.trea
c4de0 74 20 74 72 61 66 66 69 63 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 6e 65 65 t.traffic.according.to.their.nee
c4e00 64 73 2e 00 50 6f 6c 69 63 69 65 73 20 66 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 61 ds..Policies.for.local.traffic.a
c4e20 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 50 6f 6c 69 re.defined.in.this.section..Poli
c4e40 63 69 65 73 2c 20 69 6e 20 56 79 4f 53 2c 20 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 75 cies,.in.VyOS,.are.implemented.u
c4e60 73 69 6e 67 20 46 52 52 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 72 6f 75 74 65 20 6d 61 70 sing.FRR.filtering.and.route.map
c4e80 73 2e 20 44 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 46 52 52 20 63 s..Detailed.information.of.FRR.c
c4ea0 6f 75 6c 64 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 66 72 72 ould.be.found.in.http://docs.frr
c4ec0 6f 75 74 69 6e 67 2e 6f 72 67 2f 00 50 6f 6c 69 63 79 00 50 6f 6c 69 63 79 20 53 65 63 74 69 6f outing.org/.Policy.Policy.Sectio
c4ee0 6e 73 00 50 6f 6c 69 63 79 20 66 6f 72 20 63 68 65 63 6b 69 6e 67 20 74 61 72 67 65 74 73 00 50 ns.Policy.for.checking.targets.P
c4f00 6f 6c 69 63 79 20 74 6f 20 74 72 61 63 6b 20 70 72 65 76 69 6f 75 73 6c 79 20 65 73 74 61 62 6c olicy.to.track.previously.establ
c4f20 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 ished.connections..Policy-Based.
c4f40 52 6f 75 74 69 6e 67 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 49 53 50 20 75 70 6c 69 6e 6b Routing.with.multiple.ISP.uplink
c4f60 73 20 28 73 6f 75 72 63 65 20 2e 2f 64 72 61 77 2e 69 6f 2f 70 62 72 5f 65 78 61 6d 70 6c 65 5f s.(source../draw.io/pbr_example_
c4f80 31 2e 64 72 61 77 69 6f 29 00 50 6f 72 74 20 47 72 6f 75 70 73 00 50 6f 72 74 20 4d 69 72 72 6f 1.drawio).Port.Groups.Port.Mirro
c4fa0 72 20 28 53 50 41 4e 29 00 50 6f 72 74 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 r.(SPAN).Port.for.Dynamic.Author
c4fc0 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 ization.Extension.server.(DM/CoA
c4fe0 29 00 50 6f 72 74 20 6e 61 6d 65 20 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 72 74 ).Port.name.and.description.Port
c5000 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 64 65 66 61 .number.used.by.connection,.defa
c5020 75 6c 74 20 69 73 20 60 60 39 32 37 33 60 60 00 50 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 ult.is.``9273``.Port.number.used
c5040 20 62 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 50 6f 72 74 20 74 6f 20 6c 69 73 74 65 6e 20 66 .by.connection..Port.to.listen.f
c5060 6f 72 20 48 54 54 50 53 20 72 65 71 75 65 73 74 73 3b 20 64 65 66 61 75 6c 74 20 34 34 33 00 50 or.HTTPS.requests;.default.443.P
c5080 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 72 65 ortions.of.the.network.which.are
c50a0 20 56 4c 41 4e 2d 61 77 61 72 65 20 28 69 2e 65 2e 2c 20 49 45 45 45 20 38 30 32 2e 31 71 5f 20 .VLAN-aware.(i.e.,.IEEE.802.1q_.
c50c0 63 6f 6e 66 6f 72 6d 61 6e 74 29 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 56 4c 41 4e 20 74 61 67 conformant).can.include.VLAN.tag
c50e0 73 2e 20 57 68 65 6e 20 61 20 66 72 61 6d 65 20 65 6e 74 65 72 73 20 74 68 65 20 56 4c 41 4e 2d s..When.a.frame.enters.the.VLAN-
c5100 61 77 61 72 65 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 61 20 aware.portion.of.the.network,.a.
c5120 74 61 67 20 69 73 20 61 64 64 65 64 20 74 6f 20 72 65 70 72 65 73 65 6e 74 20 74 68 65 20 56 4c tag.is.added.to.represent.the.VL
c5140 41 4e 20 6d 65 6d 62 65 72 73 68 69 70 2e 20 45 61 63 68 20 66 72 61 6d 65 20 6d 75 73 74 20 62 AN.membership..Each.frame.must.b
c5160 65 20 64 69 73 74 69 6e 67 75 69 73 68 61 62 6c 65 20 61 73 20 62 65 69 6e 67 20 77 69 74 68 69 e.distinguishable.as.being.withi
c5180 6e 20 65 78 61 63 74 6c 79 20 6f 6e 65 20 56 4c 41 4e 2e 20 41 20 66 72 61 6d 65 20 69 6e 20 74 n.exactly.one.VLAN..A.frame.in.t
c51a0 68 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e 65 74 he.VLAN-aware.portion.of.the.net
c51c0 77 6f 72 6b 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 61 20 56 4c 41 work.that.does.not.contain.a.VLA
c51e0 4e 20 74 61 67 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 65 20 66 6c 6f 77 69 6e 67 20 6f N.tag.is.assumed.to.be.flowing.o
c5200 6e 20 74 68 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 2e 00 50 72 65 2d 73 68 61 72 65 64 20 6b 65 n.the.native.VLAN..Pre-shared.ke
c5220 79 73 00 50 72 65 63 65 64 65 6e 63 65 00 50 72 65 65 6d 70 74 69 6f 6e 00 50 72 65 66 65 72 20 ys.Precedence.Preemption.Prefer.
c5240 61 20 73 70 65 63 69 66 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 72 6f 75 74 a.specific.routing.protocol.rout
c5260 65 73 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c es.over.another.routing.protocol
c5280 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2e 00 50 72 65 .running.on.the.same.router..Pre
c52a0 66 65 72 20 68 69 67 68 65 72 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 72 6f 75 74 fer.higher.local.preference.rout
c52c0 65 73 20 74 6f 20 6c 6f 77 65 72 2e 00 50 72 65 66 65 72 20 68 69 67 68 65 72 20 6c 6f 63 61 6c es.to.lower..Prefer.higher.local
c52e0 20 77 65 69 67 68 74 20 72 6f 75 74 65 73 20 74 6f 20 6c 6f 77 65 72 20 72 6f 75 74 65 73 2e 00 .weight.routes.to.lower.routes..
c5300 50 72 65 66 65 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 28 73 74 61 74 69 63 73 2c 20 61 67 Prefer.local.routes.(statics,.ag
c5320 67 72 65 67 61 74 65 73 2c 20 72 65 64 69 73 74 72 69 62 75 74 65 64 29 20 74 6f 20 72 65 63 65 gregates,.redistributed).to.rece
c5340 69 76 65 64 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 73 68 6f 72 74 65 73 74 20 68 6f 70 ived.routes..Prefer.shortest.hop
c5360 2d 63 6f 75 6e 74 20 41 53 5f 50 41 54 48 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 6c 6f 77 65 -count.AS_PATHs..Prefer.the.lowe
c5380 73 74 20 6f 72 69 67 69 6e 20 74 79 70 65 20 72 6f 75 74 65 2e 20 54 68 61 74 20 69 73 2c 20 70 st.origin.type.route..That.is,.p
c53a0 72 65 66 65 72 20 49 47 50 20 6f 72 69 67 69 6e 20 72 6f 75 74 65 73 20 74 6f 20 45 47 50 2c 20 refer.IGP.origin.routes.to.EGP,.
c53c0 74 6f 20 49 6e 63 6f 6d 70 6c 65 74 65 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 74 68 65 to.Incomplete.routes..Prefer.the
c53e0 20 72 6f 75 74 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 61 6e 20 65 78 74 65 72 6e 61 6c .route.received.from.an.external
c5400 2c 20 65 42 47 50 20 70 65 65 72 20 6f 76 65 72 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 ,.eBGP.peer.over.routes.received
c5420 20 66 72 6f 6d 20 6f 74 68 65 72 20 74 79 70 65 73 20 6f 66 20 70 65 65 72 73 2e 00 50 72 65 66 .from.other.types.of.peers..Pref
c5440 65 72 20 74 68 65 20 72 6f 75 74 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 70 er.the.route.received.from.the.p
c5460 65 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 72 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 eer.with.the.higher.transport.la
c5480 79 65 72 20 61 64 64 72 65 73 73 2c 20 61 73 20 61 20 6c 61 73 74 2d 72 65 73 6f 72 74 20 74 69 yer.address,.as.a.last-resort.ti
c54a0 65 2d 62 72 65 61 6b 65 72 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 74 68 e-breaker..Prefer.the.route.with
c54c0 20 74 68 65 20 6c 6f 77 65 72 20 49 47 50 20 63 6f 73 74 2e 00 50 72 65 66 65 72 20 74 68 65 20 .the.lower.IGP.cost..Prefer.the.
c54e0 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 73 74 20 60 72 6f 75 74 65 72 2d 49 44 route.with.the.lowest.`router-ID
c5500 60 2e 20 49 66 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 61 6e 20 60 4f 52 49 47 49 4e 41 54 `..If.the.route.has.an.`ORIGINAT
c5520 4f 52 5f 49 44 60 20 61 74 74 72 69 62 75 74 65 2c 20 74 68 72 6f 75 67 68 20 69 42 47 50 20 72 OR_ID`.attribute,.through.iBGP.r
c5540 65 66 6c 65 63 74 69 6f 6e 2c 20 74 68 65 6e 20 74 68 61 74 20 72 6f 75 74 65 72 20 49 44 20 69 eflection,.then.that.router.ID.i
c5560 73 20 75 73 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 60 72 6f 75 74 65 72 2d 49 44 s.used,.otherwise.the.`router-ID
c5580 60 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 72 65 63 65 `.of.the.peer.the.route.was.rece
c55a0 69 76 65 64 20 66 72 6f 6d 20 69 73 20 75 73 65 64 2e 00 50 72 65 66 65 72 65 6e 63 65 20 61 73 ived.from.is.used..Preference.as
c55c0 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 72 sociated.with.the.default.router
c55e0 00 50 72 65 66 69 78 20 43 6f 6e 76 65 72 73 69 6f 6e 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 .Prefix.Conversion.Prefix.Delega
c5600 74 69 6f 6e 00 50 72 65 66 69 78 20 4c 69 73 74 20 50 6f 6c 69 63 79 00 50 72 65 66 69 78 20 4c tion.Prefix.List.Policy.Prefix.L
c5620 69 73 74 73 00 50 72 65 66 69 78 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 ists.Prefix.can.not.be.used.for.
c5640 6f 6e 2d 6c 69 6e 6b 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 00 50 72 65 66 69 78 20 63 61 6e on-link.determination.Prefix.can
c5660 20 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 74 61 74 65 6c 65 73 73 20 61 64 64 72 65 .not.be.used.for.stateless.addre
c5680 73 73 20 61 75 74 6f 2d 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 72 65 66 69 78 20 66 69 6c ss.auto-configuration.Prefix.fil
c56a0 74 65 72 69 6e 67 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 70 72 65 66 69 78 2d tering.can.be.done.using.prefix-
c56c0 6c 69 73 74 20 61 6e 64 20 70 72 65 66 69 78 2d 6c 69 73 74 36 2e 00 50 72 65 66 69 78 20 6c 65 list.and.prefix-list6..Prefix.le
c56e0 6e 67 74 68 20 69 6e 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 65 71 75 61 6c 20 ngth.in.interface.must.be.equal.
c5700 6f 72 20 62 69 67 67 65 72 20 28 69 2e 65 2e 20 73 6d 61 6c 6c 65 72 20 6e 65 74 77 6f 72 6b 29 or.bigger.(i.e..smaller.network)
c5720 20 74 68 61 6e 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 69 6e 20 6e 65 74 77 6f 72 6b 20 73 .than.prefix.length.in.network.s
c5740 74 61 74 65 6d 65 6e 74 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 73 74 61 74 65 6d 65 6e 74 20 tatement..For.example.statement.
c5760 61 62 6f 76 65 20 64 6f 65 73 6e 27 74 20 65 6e 61 62 6c 65 20 6f 73 70 66 20 6f 6e 20 69 6e 74 above.doesn't.enable.ospf.on.int
c5780 65 72 66 61 63 65 20 77 69 74 68 20 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 2f erface.with.address.192.168.1.1/
c57a0 32 33 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 23,.but.it.does.on.interface.wit
c57c0 68 20 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 32 39 2f 32 35 2e 00 50 72 65 66 h.address.192.168.1.129/25..Pref
c57e0 69 78 20 6c 69 73 74 73 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 6d 6f 73 74 20 70 6f 77 65 72 ix.lists.provides.the.most.power
c5800 66 75 6c 20 70 72 65 66 69 78 20 62 61 73 65 64 20 66 69 6c 74 65 72 69 6e 67 20 6d 65 63 68 61 ful.prefix.based.filtering.mecha
c5820 6e 69 73 6d 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 2d 6c 69 73 74 nism..In.addition.to.access-list
c5840 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2c 20 69 70 20 70 72 65 66 69 78 2d 6c 69 73 74 20 68 .functionality,.ip.prefix-list.h
c5860 61 73 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 72 61 6e 67 65 20 73 70 65 63 69 66 69 63 61 as.prefix.length.range.specifica
c5880 74 69 6f 6e 2e 00 50 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 2e 00 50 tion..Prefix.to.match.against..P
c58a0 72 65 66 69 78 65 73 00 50 72 65 70 65 6e 64 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 6c 61 73 refixes.Prepend.the.existing.las
c58c0 74 20 41 53 20 6e 75 6d 62 65 72 20 28 74 68 65 20 6c 65 66 74 6d 6f 73 74 20 41 53 4e 29 20 74 t.AS.number.(the.leftmost.ASN).t
c58e0 6f 20 74 68 65 20 41 53 5f 50 41 54 48 2e 00 50 72 65 70 65 6e 64 20 74 68 65 20 67 69 76 65 6e o.the.AS_PATH..Prepend.the.given
c5900 20 73 74 72 69 6e 67 20 6f 66 20 41 53 20 6e 75 6d 62 65 72 73 20 74 6f 20 74 68 65 20 41 53 5f .string.of.AS.numbers.to.the.AS_
c5920 50 41 54 48 20 6f 66 20 74 68 65 20 42 47 50 20 70 61 74 68 27 73 20 4e 4c 52 49 2e 00 50 72 69 PATH.of.the.BGP.path's.NLRI..Pri
c5940 6e 63 69 70 6c 65 20 6f 66 20 53 4e 4d 50 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 00 50 72 69 nciple.of.SNMP.Communication.Pri
c5960 6e 74 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 6e 65 69 67 68 62 6f 72 20 63 6f 6e 6e 65 63 74 nt.a.summary.of.neighbor.connect
c5980 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 41 46 49 2f 53 41 46 49 20 ions.for.the.specified.AFI/SAFI.
c59a0 63 6f 6d 62 69 6e 61 74 69 6f 6e 2e 00 50 72 69 6e 74 20 61 63 74 69 76 65 20 49 50 56 34 20 6f combination..Print.active.IPV4.o
c59c0 72 20 49 50 56 36 20 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 76 69 61 20 74 68 65 r.IPV6.routes.advertised.via.the
c59e0 20 56 50 4e 20 53 41 46 49 2e 00 50 72 69 6f 72 69 74 79 00 50 72 69 6f 72 69 74 79 20 51 75 65 .VPN.SAFI..Priority.Priority.Que
c5a00 75 65 00 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 2c 20 61 73 20 6f 74 68 65 72 20 6e 6f 6e 2d ue.Priority.Queue,.as.other.non-
c5a20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 69 65 73 2c 20 69 73 20 6f 6e 6c 79 20 75 73 65 66 75 6c shaping.policies,.is.only.useful
c5a40 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 .if.your.outgoing.interface.is.r
c5a60 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 eally.full..If.it.is.not,.VyOS.w
c5a80 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 50 72 69 6f 72 69 ill.not.own.the.queue.and.Priori
c5aa0 74 79 20 51 75 65 75 65 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 ty.Queue.will.have.no.effect..If
c5ac0 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e .there.is.bandwidth.available.on
c5ae0 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 .the.physical.link,.you.can.embe
c5b00 64 5f 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 d_.Priority.Queue.into.a.classfu
c5b20 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 l.shaping.policy.to.make.sure.it
c5b40 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 20 49 6e 20 74 68 61 74 20 63 61 73 65 20 70 61 .owns.the.queue..In.that.case.pa
c5b60 63 6b 65 74 73 20 63 61 6e 20 62 65 20 70 72 69 6f 72 69 74 69 7a 65 64 20 62 61 73 65 64 20 6f ckets.can.be.prioritized.based.o
c5b80 6e 20 44 53 43 50 2e 00 50 72 69 76 61 74 65 20 56 4c 41 4e 20 70 72 6f 78 79 20 61 72 70 2e 20 n.DSCP..Private.VLAN.proxy.arp..
c5ba0 42 61 73 69 63 61 6c 6c 79 20 61 6c 6c 6f 77 20 70 72 6f 78 79 20 61 72 70 20 72 65 70 6c 69 65 Basically.allow.proxy.arp.replie
c5bc0 73 20 62 61 63 6b 20 74 6f 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 28 66 72 s.back.to.the.same.interface.(fr
c5be0 6f 6d 20 77 68 69 63 68 20 74 68 65 20 41 52 50 20 72 65 71 75 65 73 74 2f 73 6f 6c 69 63 69 74 om.which.the.ARP.request/solicit
c5c00 61 74 69 6f 6e 20 77 61 73 20 72 65 63 65 69 76 65 64 29 2e 00 50 72 6f 6d 65 74 68 65 75 73 2d ation.was.received)..Prometheus-
c5c20 63 6c 69 65 6e 74 00 50 72 6f 74 65 63 74 73 20 68 6f 73 74 20 66 72 6f 6d 20 62 72 75 74 65 2d client.Protects.host.from.brute-
c5c40 66 6f 72 63 65 20 61 74 74 61 63 6b 73 20 61 67 61 69 6e 73 74 20 53 53 48 2e 20 4c 6f 67 20 6d force.attacks.against.SSH..Log.m
c5c60 65 73 73 61 67 65 73 20 61 72 65 20 70 61 72 73 65 64 2c 20 6c 69 6e 65 2d 62 79 2d 6c 69 6e 65 essages.are.parsed,.line-by-line
c5c80 2c 20 66 6f 72 20 72 65 63 6f 67 6e 69 7a 65 64 20 70 61 74 74 65 72 6e 73 2e 20 49 66 20 61 6e ,.for.recognized.patterns..If.an
c5ca0 20 61 74 74 61 63 6b 2c 20 73 75 63 68 20 61 73 20 73 65 76 65 72 61 6c 20 6c 6f 67 69 6e 20 66 .attack,.such.as.several.login.f
c5cc0 61 69 6c 75 72 65 73 20 77 69 74 68 69 6e 20 61 20 66 65 77 20 73 65 63 6f 6e 64 73 2c 20 69 73 ailures.within.a.few.seconds,.is
c5ce0 20 64 65 74 65 63 74 65 64 2c 20 74 68 65 20 6f 66 66 65 6e 64 69 6e 67 20 49 50 20 69 73 20 62 .detected,.the.offending.IP.is.b
c5d00 6c 6f 63 6b 65 64 2e 20 4f 66 66 65 6e 64 65 72 73 20 61 72 65 20 75 6e 62 6c 6f 63 6b 65 64 20 locked..Offenders.are.unblocked.
c5d20 61 66 74 65 72 20 61 20 73 65 74 20 69 6e 74 65 72 76 61 6c 2e 00 50 72 6f 74 6f 63 6f 6c 20 66 after.a.set.interval..Protocol.f
c5d40 6f 72 20 77 68 69 63 68 20 65 78 70 65 63 74 20 65 6e 74 72 69 65 73 20 6e 65 65 64 20 74 6f 20 or.which.expect.entries.need.to.
c5d60 62 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 2e 00 50 72 6f 74 6f 63 6f 6c 73 00 50 72 6f 74 6f be.synchronized..Protocols.Proto
c5d80 63 6f 6c 73 20 61 72 65 3a 20 74 63 70 2c 20 73 63 74 70 2c 20 64 63 63 70 2c 20 75 64 70 2c 20 cols.are:.tcp,.sctp,.dccp,.udp,.
c5da0 69 63 6d 70 20 61 6e 64 20 69 70 76 36 2d 69 63 6d 70 2e 00 50 72 6f 76 69 64 65 20 54 46 54 50 icmp.and.ipv6-icmp..Provide.TFTP
c5dc0 20 73 65 72 76 65 72 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 62 6f 74 68 20 49 50 76 34 20 61 .server.listening.on.both.IPv4.a
c5de0 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 60 60 20 nd.IPv6.addresses.``192.0.2.1``.
c5e00 61 6e 64 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 60 60 20 73 65 72 76 69 6e 67 20 74 68 65 20 and.``2001:db8::1``.serving.the.
c5e20 63 6f 6e 74 65 6e 74 20 66 72 6f 6d 20 60 60 2f 63 6f 6e 66 69 67 2f 74 66 74 70 62 6f 6f 74 60 content.from.``/config/tftpboot`
c5e40 60 2e 20 55 70 6c 6f 61 64 69 6e 67 20 76 69 61 20 54 46 54 50 20 74 6f 20 74 68 69 73 20 73 65 `..Uploading.via.TFTP.to.this.se
c5e60 72 76 65 72 20 69 73 20 64 69 73 61 62 6c 65 64 2e 00 50 72 6f 76 69 64 65 20 61 20 49 50 76 34 rver.is.disabled..Provide.a.IPv4
c5e80 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 .or.IPv6.address.group.descripti
c5ea0 6f 6e 00 50 72 6f 76 69 64 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 on.Provide.a.IPv4.or.IPv6.networ
c5ec0 6b 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 64 k.group.description..Provide.a.d
c5ee0 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 72 75 6c 65 2e 00 50 72 6f 76 69 64 escription.for.each.rule..Provid
c5f00 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 e.a.domain.group.description..Pr
c5f20 6f 76 69 64 65 20 61 20 6d 61 63 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 ovide.a.mac.group.description..P
c5f40 72 6f 76 69 64 65 20 61 20 70 6f 72 74 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e rovide.a.port.group.description.
c5f60 00 50 72 6f 76 69 64 65 20 61 20 72 75 6c 65 2d 73 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 .Provide.a.rule-set.description.
c5f80 74 6f 20 61 20 63 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 2e 00 50 72 6f 76 to.a.custom.firewall.chain..Prov
c5fa0 69 64 65 20 61 20 72 75 6c 65 2d 73 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 ide.a.rule-set.description..Prov
c5fc0 69 64 65 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 ide.an.IPv4.or.IPv6.network.grou
c5fe0 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 69 6e 74 65 72 66 p.description..Provide.an.interf
c6000 61 63 65 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 72 6f 76 69 64 65 72 20 2d ace.group.description.Provider.-
c6020 20 43 75 73 74 6f 6d 65 72 00 50 72 6f 76 69 64 65 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 .Customer.Provides.a.backbone.ar
c6040 65 61 20 63 6f 68 65 72 65 6e 63 65 20 62 79 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 65 73 74 ea.coherence.by.virtual.link.est
c6060 61 62 6c 69 73 68 6d 65 6e 74 2e 00 50 72 6f 76 69 64 65 73 20 61 20 70 65 72 2d 64 65 76 69 63 ablishment..Provides.a.per-devic
c6080 65 20 63 6f 6e 74 72 6f 6c 20 74 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 74 68 65 20 e.control.to.enable/disable.the.
c60a0 74 68 72 65 61 64 65 64 20 6d 6f 64 65 20 66 6f 72 20 61 6c 6c 20 74 68 65 20 4e 41 50 49 20 69 threaded.mode.for.all.the.NAPI.i
c60c0 6e 73 74 61 6e 63 65 73 20 6f 66 20 74 68 65 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 64 65 nstances.of.the.given.network.de
c60e0 76 69 63 65 2c 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 66 6f 72 20 61 20 64 65 76 vice,.without.the.need.for.a.dev
c6100 69 63 65 20 75 70 2f 64 6f 77 6e 2e 00 50 72 6f 78 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f ice.up/down..Proxy.authenticatio
c6120 6e 20 6d 65 74 68 6f 64 2c 20 63 75 72 72 65 6e 74 6c 79 20 6f 6e 6c 79 20 4c 44 41 50 20 69 73 n.method,.currently.only.LDAP.is
c6140 20 73 75 70 70 6f 72 74 65 64 2e 00 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 2f 4d 41 43 56 .supported..Pseudo.Ethernet/MACV
c6160 4c 41 4e 20 6f 70 74 69 6f 6e 73 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 LAN.options.Pseudo-Ethernet.inte
c6180 72 66 61 63 65 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 72 65 61 63 68 65 64 20 66 72 6f 6d 20 79 rfaces.can.not.be.reached.from.y
c61a0 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 68 6f 73 74 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 our.internal.host..This.means.th
c61c0 61 74 20 79 6f 75 20 63 61 6e 20 6e 6f 74 20 74 72 79 20 74 6f 20 70 69 6e 67 20 61 20 50 73 65 at.you.can.not.try.to.ping.a.Pse
c61e0 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 74 68 65 20 udo-Ethernet.interface.from.the.
c6200 68 6f 73 74 20 73 79 73 74 65 6d 20 6f 6e 20 77 68 69 63 68 20 69 74 20 69 73 20 64 65 66 69 6e host.system.on.which.it.is.defin
c6220 65 64 2e 20 54 68 65 20 70 69 6e 67 20 77 69 6c 6c 20 62 65 20 6c 6f 73 74 2e 00 50 73 65 75 64 ed..The.ping.will.be.lost..Pseud
c6240 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 6d 61 79 20 6e 6f 74 20 77 6f o-Ethernet.interfaces.may.not.wo
c6260 72 6b 20 69 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 77 68 69 63 68 20 65 78 70 65 63 74 20 rk.in.environments.which.expect.
c6280 61 20 3a 61 62 62 72 3a 60 4e 49 43 20 28 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 20 a.:abbr:`NIC.(Network.Interface.
c62a0 43 61 72 64 29 60 20 74 6f 20 6f 6e 6c 79 20 68 61 76 65 20 61 20 73 69 6e 67 6c 65 20 61 64 64 Card)`.to.only.have.a.single.add
c62c0 72 65 73 73 2e 20 54 68 69 73 20 61 70 70 6c 69 65 73 20 74 6f 3a 20 2d 20 56 4d 77 61 72 65 20 ress..This.applies.to:.-.VMware.
c62e0 6d 61 63 68 69 6e 65 73 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 20 machines.using.default.settings.
c6300 2d 20 4e 65 74 77 6f 72 6b 20 73 77 69 74 63 68 65 73 20 77 69 74 68 20 73 65 63 75 72 69 74 79 -.Network.switches.with.security
c6320 20 73 65 74 74 69 6e 67 73 20 61 6c 6c 6f 77 69 6e 67 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 .settings.allowing.only.a.single
c6340 20 4d 41 43 20 61 64 64 72 65 73 73 20 2d 20 78 44 53 4c 20 6d 6f 64 65 6d 73 20 74 68 61 74 20 .MAC.address.-.xDSL.modems.that.
c6360 74 72 79 20 74 6f 20 6c 65 61 72 6e 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 try.to.learn.the.MAC.address.of.
c6380 74 68 65 20 4e 49 43 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 6f 72 20 4d 41 43 56 4c the.NIC.Pseudo-Ethernet.or.MACVL
c63a0 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 73 65 65 6e 20 61 73 20 73 75 62 AN.interfaces.can.be.seen.as.sub
c63c0 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 72 65 67 75 6c 61 72 20 65 74 68 65 72 6e 65 74 20 69 interfaces.to.regular.ethernet.i
c63e0 6e 74 65 72 66 61 63 65 73 2e 20 45 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 73 75 62 69 6e 74 nterfaces..Each.and.every.subint
c6400 65 72 66 61 63 65 20 69 73 20 63 72 65 61 74 65 64 20 61 20 64 69 66 66 65 72 65 6e 74 20 6d 65 erface.is.created.a.different.me
c6420 64 69 61 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 28 4d 41 43 29 20 61 64 64 72 65 73 73 dia.access.control.(MAC).address
c6440 2c 20 66 6f 72 20 61 20 73 69 6e 67 6c 65 20 70 68 79 73 69 63 61 6c 20 45 74 68 65 72 6e 65 74 ,.for.a.single.physical.Ethernet
c6460 20 70 6f 72 74 2e 20 50 73 65 75 64 6f 2d 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 .port..Pseudo-.Ethernet.interfac
c6480 65 73 20 68 61 76 65 20 6d 6f 73 74 20 6f 66 20 74 68 65 69 72 20 61 70 70 6c 69 63 61 74 69 6f es.have.most.of.their.applicatio
c64a0 6e 20 69 6e 20 76 69 72 74 75 61 6c 69 7a 65 64 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 2c 00 50 n.in.virtualized.environments,.P
c64c0 75 62 6c 69 73 68 20 61 20 70 6f 72 74 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e ublish.a.port.for.the.container.
c64e0 00 50 75 6c 6c 20 61 20 6e 65 77 20 69 6d 61 67 65 20 66 6f 72 20 63 6f 6e 74 61 69 6e 65 72 00 .Pull.a.new.image.for.container.
c6500 51 69 6e 51 20 28 38 30 32 2e 31 61 64 29 00 51 6f 53 00 51 75 65 75 65 20 73 69 7a 65 20 66 6f QinQ.(802.1ad).QoS.Queue.size.fo
c6520 72 20 6c 69 73 74 65 6e 69 6e 67 20 74 6f 20 6c 6f 63 61 6c 20 63 6f 6e 6e 74 72 61 63 6b 20 65 r.listening.to.local.conntrack.e
c6540 76 65 6e 74 73 20 69 6e 20 4d 42 2e 00 51 75 65 75 65 20 73 69 7a 65 20 66 6f 72 20 73 79 6e 63 vents.in.MB..Queue.size.for.sync
c6560 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 20 69 6e 20 4d 42 2e 00 51 75 6f ing.conntrack.entries.in.MB..Quo
c6580 74 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 69 64 65 20 70 61 72 61 6d 65 74 65 72 tes.can.be.used.inside.parameter
c65a0 20 76 61 6c 75 65 73 20 62 79 20 72 65 70 6c 61 63 69 6e 67 20 61 6c 6c 20 71 75 6f 74 65 20 63 .values.by.replacing.all.quote.c
c65c0 68 61 72 61 63 74 65 72 73 20 77 69 74 68 20 74 68 65 20 73 74 72 69 6e 67 20 60 60 26 71 75 6f haracters.with.the.string.``&quo
c65e0 74 3b 60 60 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 t;``..They.will.be.replaced.with
c6600 20 6c 69 74 65 72 61 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 68 65 6e 20 67 .literal.quote.characters.when.g
c6620 65 6e 65 72 61 74 69 6e 67 20 64 68 63 70 64 2e 63 6f 6e 66 2e 00 52 31 20 68 61 73 20 31 39 32 enerating.dhcpd.conf..R1.has.192
c6640 2e 30 2e 32 2e 31 2f 32 34 20 26 20 32 30 30 31 3a 64 62 38 3a 3a 31 2f 36 34 00 52 31 20 69 73 .0.2.1/24.&.2001:db8::1/64.R1.is
c6660 20 6d 61 6e 61 67 65 64 20 74 68 72 6f 75 67 68 20 61 6e 20 6f 75 74 2d 6f 66 2d 62 61 6e 64 20 .managed.through.an.out-of-band.
c6680 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 72 65 73 69 64 65 73 20 69 6e 20 56 52 46 20 60 60 6d 67 network.that.resides.in.VRF.``mg
c66a0 6d 74 60 60 00 52 31 3a 00 52 32 20 68 61 73 20 31 39 32 2e 30 2e 32 2e 32 2f 32 34 20 26 20 32 mt``.R1:.R2.has.192.0.2.2/24.&.2
c66c0 30 30 31 3a 64 62 38 3a 3a 32 2f 36 34 00 52 32 3a 00 52 41 44 49 55 53 00 52 41 44 49 55 53 20 001:db8::2/64.R2:.RADIUS.RADIUS.
c66e0 53 65 74 75 70 00 52 41 44 49 55 53 20 61 64 76 61 6e 63 65 64 20 66 65 61 74 75 72 65 73 00 52 Setup.RADIUS.advanced.features.R
c6700 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 52 41 44 49 55 53 20 62 61 6e 64 ADIUS.authentication.RADIUS.band
c6720 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 61 74 74 72 69 62 75 74 65 00 52 41 44 49 55 53 20 70 width.shaping.attribute.RADIUS.p
c6740 72 6f 76 69 64 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 74 68 65 20 rovides.the.IP.addresses.in.the.
c6760 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 20 76 69 61 20 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 example.above.via.Framed-IP-Addr
c6780 65 73 73 2e 00 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 74 20 60 60 31 39 32 2e 31 36 38 2e ess..RADIUS.server.at.``192.168.
c67a0 33 2e 31 30 60 60 20 77 69 74 68 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 60 60 56 79 4f 53 3.10``.with.shared-secret.``VyOS
c67c0 50 61 73 73 77 6f 72 64 60 60 00 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 6f 75 6c 64 20 Password``.RADIUS.servers.could.
c67e0 62 65 20 68 61 72 64 65 6e 65 64 20 62 79 20 6f 6e 6c 79 20 61 6c 6c 6f 77 69 6e 67 20 63 65 72 be.hardened.by.only.allowing.cer
c6800 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 2e 20 41 73 tain.IP.addresses.to.connect..As
c6820 20 6f 66 20 74 68 69 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 65 .of.this.the.source.address.of.e
c6840 61 63 68 20 52 41 44 49 55 53 20 71 75 65 72 79 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 ach.RADIUS.query.can.be.configur
c6860 65 64 2e 00 52 41 44 49 55 53 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 00 52 46 43 20 33 37 ed..RADIUS.source.address.RFC.37
c6880 36 38 20 64 65 66 69 6e 65 73 20 61 20 76 69 72 74 75 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 68.defines.a.virtual.MAC.address
c68a0 20 74 6f 20 65 61 63 68 20 56 52 52 50 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 .to.each.VRRP.virtual.router..Th
c68c0 69 73 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 77 69 is.virtual.router.MAC.address.wi
c68e0 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 69 6e 20 61 6c 6c 20 ll.be.used.as.the.source.in.all.
c6900 70 65 72 69 6f 64 69 63 20 56 52 52 50 20 6d 65 73 73 61 67 65 73 20 73 65 6e 74 20 62 79 20 74 periodic.VRRP.messages.sent.by.t
c6920 68 65 20 61 63 74 69 76 65 20 6e 6f 64 65 2e 20 57 68 65 6e 20 74 68 65 20 72 66 63 33 37 36 38 he.active.node..When.the.rfc3768
c6940 2d 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 61 20 -compatibility.option.is.set,.a.
c6960 6e 65 77 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 72 65 61 74 65 64 2c 20 74 new.VRRP.interface.is.created,.t
c6980 6f 20 77 68 69 63 68 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 o.which.the.MAC.address.and.the.
c69a0 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 virtual.IP.address.is.automatica
c69c0 6c 6c 79 20 61 73 73 69 67 6e 65 64 2e 00 52 46 43 20 38 36 38 20 74 69 6d 65 20 73 65 72 76 65 lly.assigned..RFC.868.time.serve
c69e0 72 20 49 50 76 34 20 61 64 64 72 65 73 73 00 52 49 50 00 52 49 50 76 31 20 61 73 20 64 65 73 63 r.IPv4.address.RIP.RIPv1.as.desc
c6a00 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 30 35 38 60 00 52 49 50 76 32 20 61 73 20 64 65 ribed.in.:rfc:`1058`.RIPv2.as.de
c6a20 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 34 35 33 60 00 52 50 4b 49 00 52 53 2d 53 scribed.in.:rfc:`2453`.RPKI.RS-S
c6a40 65 72 76 65 72 20 2d 20 52 53 2d 43 6c 69 65 6e 74 00 52 53 41 20 63 61 6e 20 62 65 20 75 73 65 erver.-.RS-Client.RSA.can.be.use
c6a60 64 20 66 6f 72 20 73 65 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 6b 65 79 20 65 78 63 68 61 d.for.services.such.as.key.excha
c6a80 6e 67 65 73 20 61 6e 64 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 70 75 72 70 6f 73 65 73 nges.and.for.encryption.purposes
c6aa0 2e 20 54 6f 20 6d 61 6b 65 20 49 50 53 65 63 20 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 ..To.make.IPSec.work.with.dynami
c6ac0 63 20 61 64 64 72 65 73 73 20 6f 6e 20 6f 6e 65 2f 62 6f 74 68 20 73 69 64 65 73 2c 20 77 65 20 c.address.on.one/both.sides,.we.
c6ae0 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 75 73 65 20 52 53 41 20 6b 65 79 73 20 66 6f 72 20 61 75 will.have.to.use.RSA.keys.for.au
c6b00 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 65 79 20 61 72 65 20 76 65 72 79 20 66 61 73 74 thentication..They.are.very.fast
c6b20 20 61 6e 64 20 65 61 73 79 20 74 6f 20 73 65 74 75 70 2e 00 52 53 41 2d 4b 65 79 73 00 52 61 6e .and.easy.to.setup..RSA-Keys.Ran
c6b40 64 6f 6d 2d 44 65 74 65 63 74 00 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 63 6f 75 6c 64 20 62 dom-Detect.Random-Detect.could.b
c6b60 65 20 75 73 65 66 75 6c 20 66 6f 72 20 68 65 61 76 79 20 74 72 61 66 66 69 63 2e 20 4f 6e 65 20 e.useful.for.heavy.traffic..One.
c6b80 75 73 65 20 6f 66 20 74 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 6d 69 67 68 74 20 62 65 20 74 use.of.this.algorithm.might.be.t
c6ba0 6f 20 70 72 65 76 65 6e 74 20 61 20 62 61 63 6b 62 6f 6e 65 20 6f 76 65 72 6c 6f 61 64 2e 20 42 o.prevent.a.backbone.overload..B
c6bc0 75 74 20 6f 6e 6c 79 20 66 6f 72 20 54 43 50 20 28 62 65 63 61 75 73 65 20 64 72 6f 70 70 65 64 ut.only.for.TCP.(because.dropped
c6be0 20 70 61 63 6b 65 74 73 20 63 6f 75 6c 64 20 62 65 20 72 65 74 72 61 6e 73 6d 69 74 74 65 64 29 .packets.could.be.retransmitted)
c6c00 2c 20 6e 6f 74 20 66 6f 72 20 55 44 50 2e 00 52 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 ,.not.for.UDP..Range.is.1.to.255
c6c20 2c 20 64 65 66 61 75 6c 74 20 69 73 20 31 2e 00 52 61 6e 67 65 20 69 73 20 31 20 74 6f 20 33 30 ,.default.is.1..Range.is.1.to.30
c6c40 30 2c 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 2e 00 52 61 74 65 20 43 6f 6e 74 72 6f 6c 00 52 0,.default.is.10..Rate.Control.R
c6c60 61 74 65 20 6c 69 6d 69 74 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 69 73 20 61 20 43 50 55 2d ate.limit.Rate-Control.is.a.CPU-
c6c80 66 72 69 65 6e 64 6c 79 20 70 6f 6c 69 63 79 2e 20 59 6f 75 20 6d 69 67 68 74 20 63 6f 6e 73 69 friendly.policy..You.might.consi
c6ca0 64 65 72 20 75 73 69 6e 67 20 69 74 20 77 68 65 6e 20 79 6f 75 20 6a 75 73 74 20 73 69 6d 70 6c der.using.it.when.you.just.simpl
c6cc0 79 20 77 61 6e 74 20 74 6f 20 73 6c 6f 77 20 74 72 61 66 66 69 63 20 64 6f 77 6e 2e 00 52 61 74 y.want.to.slow.traffic.down..Rat
c6ce0 65 2d 43 6f 6e 74 72 6f 6c 20 69 73 20 61 20 63 6c 61 73 73 6c 65 73 73 20 70 6f 6c 69 63 79 20 e-Control.is.a.classless.policy.
c6d00 74 68 61 74 20 6c 69 6d 69 74 73 20 74 68 65 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 74 6f 20 61 that.limits.the.packet.flow.to.a
c6d20 20 73 65 74 20 72 61 74 65 2e 20 49 74 20 69 73 20 61 20 70 75 72 65 20 73 68 61 70 65 72 2c 20 .set.rate..It.is.a.pure.shaper,.
c6d40 69 74 20 64 6f 65 73 20 6e 6f 74 20 73 63 68 65 64 75 6c 65 20 74 72 61 66 66 69 63 2e 20 54 72 it.does.not.schedule.traffic..Tr
c6d60 61 66 66 69 63 20 69 73 20 66 69 6c 74 65 72 65 64 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 65 affic.is.filtered.based.on.the.e
c6d80 78 70 65 6e 64 69 74 75 72 65 20 6f 66 20 74 6f 6b 65 6e 73 2e 20 54 6f 6b 65 6e 73 20 72 6f 75 xpenditure.of.tokens..Tokens.rou
c6da0 67 68 6c 79 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 62 79 74 65 73 2e 00 52 61 77 20 50 61 ghly.correspond.to.bytes..Raw.Pa
c6dc0 72 61 6d 65 74 65 72 73 00 52 61 77 20 70 61 72 61 6d 65 74 65 72 73 20 63 61 6e 20 62 65 20 70 rameters.Raw.parameters.can.be.p
c6de0 61 73 73 65 64 20 74 6f 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 2c 20 73 75 assed.to.shared-network-name,.su
c6e00 62 6e 65 74 20 61 6e 64 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 3a 00 52 65 2d 67 65 6e 65 bnet.and.static-mapping:.Re-gene
c6e20 72 61 74 65 64 20 61 20 6b 6e 6f 77 6e 20 70 75 62 2f 70 72 69 76 61 74 65 20 6b 65 79 66 69 6c rated.a.known.pub/private.keyfil
c6e40 65 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 e.which.can.be.used.to.connect.t
c6e60 6f 20 6f 74 68 65 72 20 73 65 72 76 69 63 65 73 20 28 65 2e 67 2e 20 52 50 4b 49 20 63 61 63 68 o.other.services.(e.g..RPKI.cach
c6e80 65 29 2e 00 52 65 2d 67 65 6e 65 72 61 74 65 64 20 74 68 65 20 70 75 62 6c 69 63 2f 70 72 69 76 e)..Re-generated.the.public/priv
c6ea0 61 74 65 20 6b 65 79 70 6f 72 74 69 6f 6e 20 77 68 69 63 68 20 53 53 48 20 75 73 65 73 20 74 6f ate.keyportion.which.SSH.uses.to
c6ec0 20 73 65 63 75 72 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 52 65 61 63 68 61 62 6c 65 20 54 .secure.connections..Reachable.T
c6ee0 69 6d 65 00 52 65 61 6c 20 73 65 72 76 65 72 00 52 65 61 6c 20 73 65 72 76 65 72 20 49 50 20 61 ime.Real.server.Real.server.IP.a
c6f00 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 00 52 65 61 6c 20 73 65 72 76 65 72 20 69 73 20 61 ddress.and.port.Real.server.is.a
c6f20 75 74 6f 2d 65 78 63 6c 75 64 65 64 20 69 66 20 70 6f 72 74 20 63 68 65 63 6b 20 77 69 74 68 20 uto-excluded.if.port.check.with.
c6f40 74 68 69 73 20 73 65 72 76 65 72 20 66 61 69 6c 2e 00 52 65 63 65 69 76 65 20 74 72 61 66 66 69 this.server.fail..Receive.traffi
c6f60 63 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 63 72 65 61 74 65 64 20 62 79 20 74 68 c.from.connections.created.by.th
c6f80 65 20 73 65 72 76 65 72 20 69 73 20 61 6c 73 6f 20 62 61 6c 61 6e 63 65 64 2e 20 57 68 65 6e 20 e.server.is.also.balanced..When.
c6fa0 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 73 65 6e 64 73 20 61 6e 20 41 52 50 20 52 65 the.local.system.sends.an.ARP.Re
c6fc0 71 75 65 73 74 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 72 20 63 6f 70 69 65 73 20 quest.the.bonding.driver.copies.
c6fe0 61 6e 64 20 73 61 76 65 73 20 74 68 65 20 70 65 65 72 27 73 20 49 50 20 69 6e 66 6f 72 6d 61 74 and.saves.the.peer's.IP.informat
c7000 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 41 52 50 20 70 61 63 6b 65 74 2e 20 57 68 65 6e 20 74 68 ion.from.the.ARP.packet..When.th
c7020 65 20 41 52 50 20 52 65 70 6c 79 20 61 72 72 69 76 65 73 20 66 72 6f 6d 20 74 68 65 20 70 65 65 e.ARP.Reply.arrives.from.the.pee
c7040 72 2c 20 69 74 73 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 74 72 69 r,.its.hardware.address.is.retri
c7060 65 76 65 64 20 61 6e 64 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 72 20 69 6e 69 74 eved.and.the.bonding.driver.init
c7080 69 61 74 65 73 20 61 6e 20 41 52 50 20 72 65 70 6c 79 20 74 6f 20 74 68 69 73 20 70 65 65 72 20 iates.an.ARP.reply.to.this.peer.
c70a0 61 73 73 69 67 6e 69 6e 67 20 69 74 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 assigning.it.to.one.of.the.slave
c70c0 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 2e 20 41 20 70 72 6f 62 6c 65 6d 61 74 69 63 20 6f 75 74 s.in.the.bond..A.problematic.out
c70e0 63 6f 6d 65 20 6f 66 20 75 73 69 6e 67 20 41 52 50 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 66 6f come.of.using.ARP.negotiation.fo
c7100 72 20 62 61 6c 61 6e 63 69 6e 67 20 69 73 20 74 68 61 74 20 65 61 63 68 20 74 69 6d 65 20 74 68 r.balancing.is.that.each.time.th
c7120 61 74 20 61 6e 20 41 52 50 20 72 65 71 75 65 73 74 20 69 73 20 62 72 6f 61 64 63 61 73 74 20 69 at.an.ARP.request.is.broadcast.i
c7140 74 20 75 73 65 73 20 74 68 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 t.uses.the.hardware.address.of.t
c7160 68 65 20 62 6f 6e 64 2e 20 48 65 6e 63 65 2c 20 70 65 65 72 73 20 6c 65 61 72 6e 20 74 68 65 20 he.bond..Hence,.peers.learn.the.
c7180 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 6f 6e 64 20 61 6e 64 hardware.address.of.the.bond.and
c71a0 20 74 68 65 20 62 61 6c 61 6e 63 69 6e 67 20 6f 66 20 72 65 63 65 69 76 65 20 74 72 61 66 66 69 .the.balancing.of.receive.traffi
c71c0 63 20 63 6f 6c 6c 61 70 73 65 73 20 74 6f 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 6c 61 76 65 c.collapses.to.the.current.slave
c71e0 2e 20 54 68 69 73 20 69 73 20 68 61 6e 64 6c 65 64 20 62 79 20 73 65 6e 64 69 6e 67 20 75 70 64 ..This.is.handled.by.sending.upd
c7200 61 74 65 73 20 28 41 52 50 20 52 65 70 6c 69 65 73 29 20 74 6f 20 61 6c 6c 20 74 68 65 20 70 65 ates.(ARP.Replies).to.all.the.pe
c7220 65 72 73 20 77 69 74 68 20 74 68 65 69 72 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 61 73 73 69 ers.with.their.individually.assi
c7240 67 6e 65 64 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 73 75 63 68 20 74 68 61 74 20 gned.hardware.address.such.that.
c7260 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 2e 20 52 65 the.traffic.is.redistributed..Re
c7280 63 65 69 76 65 20 74 72 61 66 66 69 63 20 69 73 20 61 6c 73 6f 20 72 65 64 69 73 74 72 69 62 75 ceive.traffic.is.also.redistribu
c72a0 74 65 64 20 77 68 65 6e 20 61 20 6e 65 77 20 73 6c 61 76 65 20 69 73 20 61 64 64 65 64 20 74 6f ted.when.a.new.slave.is.added.to
c72c0 20 74 68 65 20 62 6f 6e 64 20 61 6e 64 20 77 68 65 6e 20 61 6e 20 69 6e 61 63 74 69 76 65 20 73 .the.bond.and.when.an.inactive.s
c72e0 6c 61 76 65 20 69 73 20 72 65 2d 61 63 74 69 76 61 74 65 64 2e 20 54 68 65 20 72 65 63 65 69 76 lave.is.re-activated..The.receiv
c7300 65 20 6c 6f 61 64 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 73 65 71 75 65 6e 74 69 61 6c e.load.is.distributed.sequential
c7320 6c 79 20 28 72 6f 75 6e 64 20 72 6f 62 69 6e 29 20 61 6d 6f 6e 67 20 74 68 65 20 67 72 6f 75 70 ly.(round.robin).among.the.group
c7340 20 6f 66 20 68 69 67 68 65 73 74 20 73 70 65 65 64 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 .of.highest.speed.slaves.in.the.
c7360 62 6f 6e 64 2e 00 52 65 63 65 69 76 65 64 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 73 bond..Received.RADIUS.attributes
c7380 20 68 61 76 65 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 74 68 61 6e 20 70 61 72 .have.a.higher.priority.than.par
c73a0 61 6d 65 74 65 72 73 20 64 65 66 69 6e 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 ameters.defined.within.the.CLI.c
c73c0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 65 78 70 6c 61 onfiguration,.refer.to.the.expla
c73e0 6e 61 74 69 6f 6e 20 62 65 6c 6f 77 2e 00 52 65 63 6f 6d 6d 65 6e 64 65 64 20 66 6f 72 20 6c 61 nation.below..Recommended.for.la
c7400 72 67 65 72 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 52 65 64 69 72 65 63 74 20 48 54 54 rger.installations..Redirect.HTT
c7420 50 20 74 6f 20 48 54 54 50 53 00 52 65 64 69 72 65 63 74 20 4d 69 63 72 6f 73 6f 66 74 20 52 44 P.to.HTTPS.Redirect.Microsoft.RD
c7440 50 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 28 4c 41 4e P.traffic.from.the.internal.(LAN
c7460 2c 20 70 72 69 76 61 74 65 29 20 6e 65 74 77 6f 72 6b 20 76 69 61 20 3a 72 65 66 3a 60 64 65 73 ,.private).network.via.:ref:`des
c7480 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 69 6e 20 72 75 6c 65 20 31 31 30 20 74 6f 20 74 68 65 tination-nat`.in.rule.110.to.the
c74a0 20 69 6e 74 65 72 6e 61 6c 2c 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 31 39 32 2e 30 2e 32 2e .internal,.private.host.192.0.2.
c74c0 34 30 2e 20 57 65 20 61 6c 73 6f 20 6e 65 65 64 20 61 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 40..We.also.need.a.:ref:`source-
c74e0 6e 61 74 60 20 72 75 6c 65 20 31 31 30 20 66 6f 72 20 74 68 65 20 72 65 76 65 72 73 65 20 70 61 nat`.rule.110.for.the.reverse.pa
c7500 74 68 20 6f 66 20 74 68 65 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 69 6e 74 65 72 6e 61 6c 20 th.of.the.traffic..The.internal.
c7520 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 69 73 20 72 65 61 63 68 61 62 6c network.192.0.2.0/24.is.reachabl
c7540 65 20 76 69 61 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 30 2e 31 30 60 2e 00 52 65 64 69 72 e.via.interface.`eth0.10`..Redir
c7560 65 63 74 20 4d 69 63 72 6f 73 6f 66 74 20 52 44 50 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 ect.Microsoft.RDP.traffic.from.t
c7580 68 65 20 6f 75 74 73 69 64 65 20 28 57 41 4e 2c 20 65 78 74 65 72 6e 61 6c 29 20 77 6f 72 6c 64 he.outside.(WAN,.external).world
c75a0 20 76 69 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 69 6e 20 72 .via.:ref:`destination-nat`.in.r
c75c0 75 6c 65 20 31 30 30 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2c 20 70 72 69 76 61 74 65 ule.100.to.the.internal,.private
c75e0 20 68 6f 73 74 20 31 39 32 2e 30 2e 32 2e 34 30 2e 00 52 65 64 69 72 65 63 74 20 55 52 4c 20 74 .host.192.0.2.40..Redirect.URL.t
c7600 6f 20 61 20 6e 65 77 20 6c 6f 63 61 74 69 6f 6e 00 52 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 o.a.new.location.Redistribution.
c7620 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 65 64 75 6e 64 61 6e 63 79 20 61 6e 64 20 6c 6f 61 Configuration.Redundancy.and.loa
c7640 64 20 73 68 61 72 69 6e 67 2e 20 54 68 65 72 65 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 4e 41 d.sharing..There.are.multiple.NA
c7660 54 36 36 20 64 65 76 69 63 65 73 20 61 74 20 74 68 65 20 65 64 67 65 20 6f 66 20 61 6e 20 49 50 T66.devices.at.the.edge.of.an.IP
c7680 76 36 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 20 6e 65 74 77 6f v6.network.to.another.IPv6.netwo
c76a0 72 6b 2e 20 54 68 65 20 70 61 74 68 20 74 68 72 6f 75 67 68 20 74 68 65 20 4e 41 54 36 36 20 64 rk..The.path.through.the.NAT66.d
c76c0 65 76 69 63 65 20 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 66 6f evice.to.another.IPv6.network.fo
c76e0 72 6d 73 20 61 6e 20 65 71 75 69 76 61 6c 65 6e 74 20 72 6f 75 74 65 2c 20 61 6e 64 20 74 72 61 rms.an.equivalent.route,.and.tra
c7700 66 66 69 63 20 63 61 6e 20 62 65 20 6c 6f 61 64 2d 73 68 61 72 65 64 20 6f 6e 20 74 68 65 73 65 ffic.can.be.load-shared.on.these
c7720 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 79 6f .NAT66.devices..In.this.case,.yo
c7740 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 61 6d 65 20 73 6f 75 72 63 65 20 u.can.configure.the.same.source.
c7760 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 73 20 6f 6e 20 74 68 65 address.translation.rules.on.the
c7780 73 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2c 20 73 6f 20 74 68 61 74 20 61 6e 79 20 4e 41 se.NAT66.devices,.so.that.any.NA
c77a0 54 36 36 20 64 65 76 69 63 65 20 63 61 6e 20 68 61 6e 64 6c 65 20 49 50 76 36 20 74 72 61 66 66 T66.device.can.handle.IPv6.traff
c77c0 69 63 20 62 65 74 77 65 65 6e 20 64 69 66 66 65 72 65 6e 74 20 73 69 74 65 73 2e 00 52 65 67 69 ic.between.different.sites..Regi
c77e0 73 74 65 72 20 44 4e 53 20 72 65 63 6f 72 64 20 60 60 65 78 61 6d 70 6c 65 2e 76 79 6f 73 2e 69 ster.DNS.record.``example.vyos.i
c7800 6f 60 60 20 6f 6e 20 44 4e 53 20 73 65 72 76 65 72 20 60 60 6e 73 31 2e 76 79 6f 73 2e 69 6f 60 o``.on.DNS.server.``ns1.vyos.io`
c7820 60 00 52 65 67 75 6c 61 72 20 56 4c 41 4e 73 20 28 38 30 32 2e 31 71 29 00 52 65 67 75 6c 61 72 `.Regular.VLANs.(802.1q).Regular
c7840 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 63 .expression.to.match.against.a.c
c7860 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f ommunity-list..Regular.expressio
c7880 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 6c 61 72 67 65 20 63 6f 6d 6d 75 n.to.match.against.a.large.commu
c78a0 6e 69 74 79 20 6c 69 73 74 2e 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f nity.list..Regular.expression.to
c78c0 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 6e 20 41 53 20 70 61 74 68 2e 20 46 6f 72 20 65 .match.against.an.AS.path..For.e
c78e0 78 61 6d 70 6c 65 20 22 36 34 35 30 31 20 36 34 35 30 32 22 2e 00 52 65 67 75 6c 61 72 20 65 78 xample."64501.64502"..Regular.ex
c7900 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 6e 20 65 78 74 pression.to.match.against.an.ext
c7920 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2c 20 77 68 65 72 65 20 74 65 78 74 ended.community.list,.where.text
c7940 20 63 6f 75 6c 64 20 62 65 3a 00 52 65 6a 65 63 74 20 44 48 43 50 20 6c 65 61 73 65 73 20 66 72 .could.be:.Reject.DHCP.leases.fr
c7960 6f 6d 20 61 20 67 69 76 65 6e 20 61 64 64 72 65 73 73 20 6f 72 20 72 61 6e 67 65 2e 20 54 68 69 om.a.given.address.or.range..Thi
c7980 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 6d 6f 64 65 6d 20 67 69 76 65 73 20 61 s.is.useful.when.a.modem.gives.a
c79a0 20 6c 6f 63 61 6c 20 49 50 20 77 68 65 6e 20 66 69 72 73 74 20 73 74 61 72 74 69 6e 67 2e 00 52 .local.IP.when.first.starting..R
c79c0 65 6d 65 6d 62 65 72 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 66 emember.source.IP.in.seconds.bef
c79e0 6f 72 65 20 72 65 73 65 74 20 74 68 65 69 72 20 73 63 6f 72 65 2e 20 54 68 65 20 64 65 66 61 75 ore.reset.their.score..The.defau
c7a00 6c 74 20 69 73 20 31 38 30 30 2e 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 00 52 65 6d 6f 74 65 lt.is.1800..Remote.Access.Remote
c7a20 20 41 63 63 65 73 73 20 22 52 6f 61 64 57 61 72 72 69 6f 72 22 20 45 78 61 6d 70 6c 65 00 52 65 .Access."RoadWarrior".Example.Re
c7a40 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 6f 61 64 57 61 72 72 69 6f 72 22 20 63 6c 69 65 6e 74 mote.Access."RoadWarrior".client
c7a60 73 00 52 65 6d 6f 74 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 2d 20 41 6e 6e 6f 74 61 74 s.Remote.Configuration.-.Annotat
c7a80 65 64 3a 00 52 65 6d 6f 74 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 52 65 6d 6f 74 65 ed:.Remote.Configuration:.Remote
c7aa0 20 48 6f 73 74 00 52 65 6d 6f 74 65 20 55 52 4c 00 52 65 6d 6f 74 65 20 55 52 4c 20 74 6f 20 53 .Host.Remote.URL.Remote.URL.to.S
c7ac0 70 6c 75 6e 6b 20 63 6f 6c 6c 65 63 74 6f 72 00 52 65 6d 6f 74 65 20 55 52 4c 2e 00 52 65 6d 6f plunk.collector.Remote.URL..Remo
c7ae0 74 65 20 60 60 49 6e 66 6c 75 78 44 42 60 60 20 62 75 63 6b 65 74 20 6e 61 6d 65 00 52 65 6d 6f te.``InfluxDB``.bucket.name.Remo
c7b00 74 65 20 64 61 74 61 62 61 73 65 20 6e 61 6d 65 2e 00 52 65 6d 6f 74 65 20 70 65 65 72 20 49 50 te.database.name..Remote.peer.IP
c7b20 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 73 65 63 6f 6e 64 20 44 48 43 50 20 .`<address>`.of.the.second.DHCP.
c7b40 73 65 72 76 65 72 20 69 6e 20 74 68 69 73 20 66 61 69 6c 6f 76 65 72 20 63 6c 75 73 74 65 72 2e server.in.this.failover.cluster.
c7b60 00 52 65 6d 6f 74 65 20 70 6f 72 74 00 52 65 6d 6f 74 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e .Remote.port.Remote.transmission
c7b80 20 69 6e 74 65 72 76 61 6c 20 77 69 6c 6c 20 62 65 20 6d 75 6c 74 69 70 6c 69 65 64 20 62 79 20 .interval.will.be.multiplied.by.
c7ba0 74 68 69 73 20 76 61 6c 75 65 00 52 65 6e 61 6d 69 6e 67 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 this.value.Renaming.clients.inte
c7bc0 72 66 61 63 65 73 20 62 79 20 52 41 44 49 55 53 00 52 65 70 65 61 74 20 74 68 65 20 70 72 6f 63 rfaces.by.RADIUS.Repeat.the.proc
c7be0 65 64 75 72 65 20 6f 6e 20 74 68 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 52 65 70 6c 61 edure.on.the.other.router..Repla
c7c00 79 20 70 72 6f 74 65 63 74 69 6f 6e 00 52 65 71 75 65 73 74 20 6f 6e 6c 79 20 61 20 74 65 6d 70 y.protection.Request.only.a.temp
c7c20 6f 72 61 72 79 20 61 64 64 72 65 73 73 20 61 6e 64 20 6e 6f 74 20 66 6f 72 6d 20 61 6e 20 49 41 orary.address.and.not.form.an.IA
c7c40 5f 4e 41 20 28 49 64 65 6e 74 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 20 66 6f 72 20 4e 6f _NA.(Identity.Association.for.No
c7c60 6e 2d 74 65 6d 70 6f 72 61 72 79 20 41 64 64 72 65 73 73 65 73 29 20 70 61 72 74 6e 65 72 73 68 n-temporary.Addresses).partnersh
c7c80 69 70 2e 00 52 65 71 75 65 73 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 74 68 72 6f 75 ip..Requests.are.forwarded.throu
c7ca0 67 68 20 60 60 65 74 68 32 60 60 20 61 73 20 74 68 65 20 60 75 70 73 74 72 65 61 6d 20 69 6e 74 gh.``eth2``.as.the.`upstream.int
c7cc0 65 72 66 61 63 65 60 00 52 65 71 75 69 72 65 20 74 68 65 20 70 65 65 72 20 74 6f 20 61 75 74 68 erface`.Require.the.peer.to.auth
c7ce0 65 6e 74 69 63 61 74 65 20 69 74 73 65 6c 66 20 75 73 69 6e 67 20 6f 6e 65 20 6f 66 20 74 68 65 enticate.itself.using.one.of.the
c7d00 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 70 61 70 2c 20 63 68 61 70 2c .following.protocols:.pap,.chap,
c7d20 20 6d 73 63 68 61 70 2c 20 6d 73 63 68 61 70 2d 76 32 2e 00 52 65 71 75 69 72 65 6d 65 6e 74 73 .mschap,.mschap-v2..Requirements
c7d40 00 52 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 65 6e 61 62 6c 65 20 73 79 6e 70 72 6f 78 79 .Requirements.to.enable.synproxy
c7d60 3a 00 52 65 71 75 69 72 65 6d 65 6e 74 73 3a 00 52 65 73 65 74 00 52 65 73 65 74 20 4f 70 65 6e :.Requirements:.Reset.Reset.Open
c7d80 56 50 4e 00 52 65 73 65 74 20 63 6f 6d 6d 61 6e 64 73 00 52 65 73 65 74 73 20 74 68 65 20 6c 6f VPN.Reset.commands.Resets.the.lo
c7da0 63 61 6c 20 44 4e 53 20 66 6f 72 77 61 72 64 69 6e 67 20 63 61 63 68 65 20 64 61 74 61 62 61 73 cal.DNS.forwarding.cache.databas
c7dc0 65 2e 20 59 6f 75 20 63 61 6e 20 72 65 73 65 74 20 74 68 65 20 63 61 63 68 65 20 66 6f 72 20 61 e..You.can.reset.the.cache.for.a
c7de0 6c 6c 20 65 6e 74 72 69 65 73 20 6f 72 20 6f 6e 6c 79 20 66 6f 72 20 65 6e 74 72 69 65 73 20 74 ll.entries.or.only.for.entries.t
c7e00 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 2e 00 52 65 73 74 61 72 74 00 52 65 73 o.a.specific.domain..Restart.Res
c7e20 74 61 72 74 20 44 48 43 50 20 72 65 6c 61 79 20 73 65 72 76 69 63 65 00 52 65 73 74 61 72 74 20 tart.DHCP.relay.service.Restart.
c7e40 44 48 43 50 76 36 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 DHCPv6.relay.agent.immediately..
c7e60 52 65 73 74 61 72 74 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 00 52 65 73 74 61 72 Restart.a.given.container.Restar
c7e80 74 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 00 52 65 73 74 61 72 74 20 74 68 65 20 49 47 t.the.DHCP.server.Restart.the.IG
c7ea0 4d 50 20 70 72 6f 78 79 20 70 72 6f 63 65 73 73 2e 00 52 65 73 74 61 72 74 20 74 68 65 20 53 53 MP.proxy.process..Restart.the.SS
c7ec0 48 20 64 61 65 6d 6f 6e 20 70 72 6f 63 65 73 73 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 65 H.daemon.process,.the.current.se
c7ee0 73 73 69 6f 6e 20 69 73 20 6e 6f 74 20 61 66 66 65 63 74 65 64 2c 20 6f 6e 6c 79 20 74 68 65 20 ssion.is.not.affected,.only.the.
c7f00 62 61 63 6b 67 72 6f 75 6e 64 20 64 61 65 6d 6f 6e 20 69 73 20 72 65 73 74 61 72 74 65 64 2e 00 background.daemon.is.restarted..
c7f20 52 65 73 74 61 72 74 73 20 74 68 65 20 44 4e 53 20 72 65 63 75 72 73 6f 72 20 70 72 6f 63 65 73 Restarts.the.DNS.recursor.proces
c7f40 73 2e 20 54 68 69 73 20 61 6c 73 6f 20 69 6e 76 61 6c 69 64 61 74 65 73 20 74 68 65 20 6c 6f 63 s..This.also.invalidates.the.loc
c7f60 61 6c 20 44 4e 53 20 66 6f 72 77 61 72 64 69 6e 67 20 63 61 63 68 65 2e 00 52 65 73 75 6c 74 69 al.DNS.forwarding.cache..Resulti
c7f80 6e 67 20 69 6e 00 52 65 73 75 6c 74 73 20 69 6e 3a 00 52 65 74 72 61 6e 73 6d 69 74 20 54 69 6d ng.in.Results.in:.Retransmit.Tim
c7fa0 65 72 00 52 65 74 72 69 65 76 65 20 63 75 72 72 65 6e 74 20 73 74 61 74 69 73 74 69 63 73 20 6f er.Retrieve.current.statistics.o
c7fc0 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e f.connection.tracking.subsystem.
c7fe0 00 52 65 74 72 69 65 76 65 20 63 75 72 72 65 6e 74 20 73 74 61 74 75 73 20 6f 66 20 63 6f 6e 6e .Retrieve.current.status.of.conn
c8000 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 52 65 74 72 69 ection.tracking.subsystem..Retri
c8020 65 76 65 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 66 72 6f 6d 20 63 6f 6e 66 eve.public.key.portion.from.conf
c8040 69 67 75 72 65 64 20 57 49 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 2e 00 52 65 76 65 igured.WIreGuard.interface..Reve
c8060 72 73 65 2d 70 72 6f 78 79 00 52 6f 75 6e 64 20 52 6f 62 69 6e 00 52 6f 75 74 65 20 41 67 67 72 rse-proxy.Round.Robin.Route.Aggr
c8080 65 67 61 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 44 61 6d 70 egation.Configuration.Route.Damp
c80a0 65 6e 69 6e 67 00 52 6f 75 74 65 20 46 69 6c 74 65 72 69 6e 67 00 52 6f 75 74 65 20 46 69 6c 74 ening.Route.Filtering.Route.Filt
c80c0 65 72 69 6e 67 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 4d 61 70 00 52 6f ering.Configuration.Route.Map.Ro
c80e0 75 74 65 20 4d 61 70 20 50 6f 6c 69 63 79 00 52 6f 75 74 65 20 52 65 64 69 73 74 72 69 62 75 74 ute.Map.Policy.Route.Redistribut
c8100 69 6f 6e 00 52 6f 75 74 65 20 52 65 66 6c 65 63 74 6f 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f ion.Route.Reflector.Configuratio
c8120 6e 00 52 6f 75 74 65 20 53 65 6c 65 63 74 69 6f 6e 00 52 6f 75 74 65 20 53 65 6c 65 63 74 69 6f n.Route.Selection.Route.Selectio
c8140 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 61 6e 64 20 52 6f 75 74 65 36 n.Configuration.Route.and.Route6
c8160 20 50 6f 6c 69 63 79 00 52 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 77 69 63 68 20 64 65 73 .Policy.Route.dampening.wich.des
c8180 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 34 33 39 60 20 65 6e 61 62 6c 65 73 20 79 6f cribed.in.:rfc:`2439`.enables.yo
c81a0 75 20 74 6f 20 69 64 65 6e 74 69 66 79 20 72 6f 75 74 65 73 20 74 68 61 74 20 72 65 70 65 61 74 u.to.identify.routes.that.repeat
c81c0 65 64 6c 79 20 66 61 69 6c 20 61 6e 64 20 72 65 74 75 72 6e 2e 20 49 66 20 72 6f 75 74 65 20 64 edly.fail.and.return..If.route.d
c81e0 61 6d 70 65 6e 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 61 6e 20 75 6e 73 74 61 62 6c 65 ampening.is.enabled,.an.unstable
c8200 20 72 6f 75 74 65 20 61 63 63 75 6d 75 6c 61 74 65 73 20 70 65 6e 61 6c 74 69 65 73 20 65 61 63 .route.accumulates.penalties.eac
c8220 68 20 74 69 6d 65 20 74 68 65 20 72 6f 75 74 65 20 66 61 69 6c 73 20 61 6e 64 20 72 65 74 75 72 h.time.the.route.fails.and.retur
c8240 6e 73 2e 20 49 66 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 69 65 73 ns..If.the.accumulated.penalties
c8260 20 65 78 63 65 65 64 20 61 20 74 68 72 65 73 68 6f 6c 64 2c 20 74 68 65 20 72 6f 75 74 65 20 69 .exceed.a.threshold,.the.route.i
c8280 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 64 76 65 72 74 69 73 65 64 2e 20 54 68 69 73 20 69 73 20 s.no.longer.advertised..This.is.
c82a0 72 6f 75 74 65 20 73 75 70 70 72 65 73 73 69 6f 6e 2e 20 52 6f 75 74 65 73 20 74 68 61 74 20 68 route.suppression..Routes.that.h
c82c0 61 76 65 20 62 65 65 6e 20 73 75 70 70 72 65 73 73 65 64 20 61 72 65 20 72 65 2d 65 6e 74 65 72 ave.been.suppressed.are.re-enter
c82e0 65 64 20 69 6e 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 6f 6e 6c 79 20 77 ed.into.the.routing.table.only.w
c8300 68 65 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 68 65 69 72 20 70 65 6e 61 6c 74 79 20 hen.the.amount.of.their.penalty.
c8320 66 61 6c 6c 73 20 62 65 6c 6f 77 20 61 20 74 68 72 65 73 68 6f 6c 64 2e 00 52 6f 75 74 65 20 66 falls.below.a.threshold..Route.f
c8340 69 6c 74 65 72 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 75 73 69 6e 67 20 61 20 72 6f 75 ilter.can.be.applied.using.a.rou
c8360 74 65 2d 6d 61 70 3a 00 52 6f 75 74 65 20 6d 61 70 20 69 73 20 61 20 70 6f 77 65 72 66 75 6c 6c te-map:.Route.map.is.a.powerfull
c8380 20 63 6f 6d 6d 61 6e 64 2c 20 74 68 61 74 20 67 69 76 65 73 20 6e 65 74 77 6f 72 6b 20 61 64 6d .command,.that.gives.network.adm
c83a0 69 6e 69 73 74 72 61 74 6f 72 73 20 61 20 76 65 72 79 20 75 73 65 66 75 6c 20 61 6e 64 20 66 6c inistrators.a.very.useful.and.fl
c83c0 65 78 69 62 6c 65 20 74 6f 6f 6c 20 66 6f 72 20 74 72 61 66 66 69 63 20 6d 61 6e 69 70 75 6c 61 exible.tool.for.traffic.manipula
c83e0 74 69 6f 6e 2e 00 52 6f 75 74 65 20 6d 61 70 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 tion..Route.maps.can.be.configur
c8400 65 64 20 74 6f 20 6d 61 74 63 68 20 61 20 73 70 65 63 69 66 69 63 20 52 50 4b 49 20 76 61 6c 69 ed.to.match.a.specific.RPKI.vali
c8420 64 61 74 69 6f 6e 20 73 74 61 74 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 63 72 dation.state..This.allows.the.cr
c8440 65 61 74 69 6f 6e 20 6f 66 20 6c 6f 63 61 6c 20 70 6f 6c 69 63 69 65 73 2c 20 77 68 69 63 68 20 eation.of.local.policies,.which.
c8460 68 61 6e 64 6c 65 20 42 47 50 20 72 6f 75 74 65 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6f handle.BGP.routes.based.on.the.o
c8480 75 74 63 6f 6d 65 20 6f 66 20 74 68 65 20 50 72 65 66 69 78 20 4f 72 69 67 69 6e 20 56 61 6c 69 utcome.of.the.Prefix.Origin.Vali
c84a0 64 61 74 69 6f 6e 2e 00 52 6f 75 74 65 20 6d 65 74 72 69 63 00 52 6f 75 74 65 20 74 61 67 20 74 dation..Route.metric.Route.tag.t
c84c0 6f 20 6d 61 74 63 68 2e 00 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 52 o.match..Router.Advertisements.R
c84e0 6f 75 74 65 72 20 4c 69 66 65 74 69 6d 65 00 52 6f 75 74 65 72 20 72 65 63 65 69 76 65 73 20 44 outer.Lifetime.Router.receives.D
c8500 48 43 50 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 20 6f 6e 20 60 60 65 74 68 31 60 60 20 HCP.client.requests.on.``eth1``.
c8520 61 6e 64 20 72 65 6c 61 79 73 20 74 68 65 6d 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 61 74 and.relays.them.to.the.server.at
c8540 20 31 30 2e 30 2e 31 2e 34 20 6f 6e 20 60 60 65 74 68 32 60 60 2e 00 52 6f 75 74 65 73 20 65 78 .10.0.1.4.on.``eth2``..Routes.ex
c8560 70 6f 72 74 65 64 20 66 72 6f 6d 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 74 68 65 ported.from.a.unicast.VRF.to.the
c8580 20 56 50 4e 20 52 49 42 20 6d 75 73 74 20 62 65 20 61 75 67 6d 65 6e 74 65 64 20 62 79 20 74 77 .VPN.RIB.must.be.augmented.by.tw
c85a0 6f 20 70 61 72 61 6d 65 74 65 72 73 3a 00 52 6f 75 74 65 73 20 6f 6e 20 4e 6f 64 65 20 32 3a 00 o.parameters:.Routes.on.Node.2:.
c85c0 52 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 73 65 6e 74 20 66 72 6f 6d 20 70 72 6f 76 69 64 Routes.that.are.sent.from.provid
c85e0 65 72 2c 20 72 73 2d 73 65 72 76 65 72 2c 20 6f 72 20 74 68 65 20 70 65 65 72 20 6c 6f 63 61 6c er,.rs-server,.or.the.peer.local
c8600 2d 72 6f 6c 65 20 28 6f 72 20 69 66 20 72 65 63 65 69 76 65 64 20 62 79 20 63 75 73 74 6f 6d 65 -role.(or.if.received.by.custome
c8620 72 2c 20 72 73 2d 63 6c 69 65 6e 74 2c 20 6f 72 20 74 68 65 20 70 65 65 72 20 6c 6f 63 61 6c 2d r,.rs-client,.or.the.peer.local-
c8640 72 6f 6c 65 29 20 77 69 6c 6c 20 62 65 20 6d 61 72 6b 65 64 20 77 69 74 68 20 61 20 6e 65 77 20 role).will.be.marked.with.a.new.
c8660 4f 6e 6c 79 20 74 6f 20 43 75 73 74 6f 6d 65 72 20 28 4f 54 43 29 20 61 74 74 72 69 62 75 74 65 Only.to.Customer.(OTC).attribute
c8680 2e 00 52 6f 75 74 65 73 20 77 69 74 68 20 61 20 64 69 73 74 61 6e 63 65 20 6f 66 20 32 35 35 20 ..Routes.with.a.distance.of.255.
c86a0 61 72 65 20 65 66 66 65 63 74 69 76 65 6c 79 20 64 69 73 61 62 6c 65 64 20 61 6e 64 20 6e 6f 74 are.effectively.disabled.and.not
c86c0 20 69 6e 73 74 61 6c 6c 65 64 20 69 6e 74 6f 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 52 6f 75 74 .installed.into.the.kernel..Rout
c86e0 65 73 20 77 69 74 68 20 74 68 69 73 20 61 74 74 72 69 62 75 74 65 20 63 61 6e 20 6f 6e 6c 79 20 es.with.this.attribute.can.only.
c8700 62 65 20 73 65 6e 74 20 74 6f 20 79 6f 75 72 20 6e 65 69 67 68 62 6f 72 20 69 66 20 79 6f 75 72 be.sent.to.your.neighbor.if.your
c8720 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 70 72 6f 76 69 64 65 72 20 6f 72 20 72 73 2d 73 65 .local-role.is.provider.or.rs-se
c8740 72 76 65 72 2e 20 52 6f 75 74 65 73 20 77 69 74 68 20 74 68 69 73 20 61 74 74 72 69 62 75 74 65 rver..Routes.with.this.attribute
c8760 20 63 61 6e 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e 6c 79 20 69 66 20 79 6f 75 72 20 6c 6f .can.be.received.only.if.your.lo
c8780 63 61 6c 2d 72 6f 6c 65 20 69 73 20 63 75 73 74 6f 6d 65 72 20 6f 72 20 72 73 2d 63 6c 69 65 6e cal-role.is.customer.or.rs-clien
c87a0 74 2e 00 52 6f 75 74 69 6e 65 00 52 6f 75 74 69 6e 67 00 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 t..Routine.Routing.Routing.table
c87c0 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 65 78 61 6d s.that.will.be.used.in.this.exam
c87e0 70 6c 65 20 61 72 65 3a 00 52 75 6c 65 20 31 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 ple.are:.Rule.10.matches.request
c8800 73 20 77 69 74 68 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 60 6e 6f 64 65 31 2e 65 s.with.the.domain.name.``node1.e
c8820 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 20 66 6f 72 77 61 72 64 73 20 74 6f 20 74 68 65 20 62 61 63 xample.com``.forwards.to.the.bac
c8840 6b 65 6e 64 20 60 60 62 6b 2d 61 70 69 2d 30 31 60 60 00 52 75 6c 65 20 31 30 20 6d 61 74 63 68 kend.``bk-api-01``.Rule.10.match
c8860 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 65 78 61 63 74 20 55 52 4c 20 70 es.requests.with.the.exact.URL.p
c8880 61 74 68 20 60 60 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 78 78 78 60 60 20 61 6e 64 20 72 65 64 ath.``/.well-known/xxx``.and.red
c88a0 69 72 65 63 74 73 20 74 6f 20 6c 6f 63 61 74 69 6f 6e 20 60 60 2f 63 65 72 74 73 2f 60 60 2e 00 irects.to.location.``/certs/``..
c88c0 52 75 6c 65 20 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 55 52 Rule.20.matches.requests.with.UR
c88e0 4c 20 70 61 74 68 73 20 65 6e 64 69 6e 67 20 69 6e 20 60 60 2f 6d 61 69 6c 60 60 20 6f 72 20 65 L.paths.ending.in.``/mail``.or.e
c8900 78 61 63 74 20 70 61 74 68 20 60 60 2f 65 6d 61 69 6c 2f 62 61 72 60 60 20 72 65 64 69 72 65 63 xact.path.``/email/bar``.redirec
c8920 74 20 74 6f 20 6c 6f 63 61 74 69 6f 6e 20 60 60 2f 70 6f 73 74 66 69 78 2f 60 60 2e 00 52 75 6c t.to.location.``/postfix/``..Rul
c8940 65 20 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 64 e.20.matches.requests.with.the.d
c8960 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 60 6e 6f 64 65 32 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 omain.name.``node2.example.com``
c8980 20 66 6f 72 77 61 72 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 .forwards.to.the.backend.``bk-ap
c89a0 69 2d 30 32 60 60 00 52 75 6c 65 20 53 74 61 74 75 73 00 52 75 6c 65 2d 53 65 74 73 00 52 75 6c i-02``.Rule.Status.Rule-Sets.Rul
c89c0 65 2d 73 65 74 20 6f 76 65 72 76 69 65 77 00 52 75 6c 65 73 00 52 75 6c 65 73 20 61 6c 6c 6f 77 e-set.overview.Rules.Rules.allow
c89e0 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 72 6f 75 74 65 20 69 6e 63 6f 6d 69 6e 67 20 74 .to.control.and.route.incoming.t
c8a00 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 66 69 63 20 62 61 63 6b 65 6e 64 20 62 61 73 65 64 raffic.to.specific.backend.based
c8a20 20 6f 6e 20 70 72 65 64 65 66 69 6e 65 64 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 20 52 75 6c 65 73 .on.predefined.conditions..Rules
c8a40 20 61 6c 6c 6f 77 20 74 6f 20 64 65 66 69 6e 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 .allow.to.define.matching.criter
c8a60 69 61 20 61 6e 64 20 70 65 72 66 6f 72 6d 20 61 63 74 69 6f 6e 20 61 63 63 6f 72 64 69 6e 67 6c ia.and.perform.action.accordingl
c8a80 79 2e 00 52 75 6c 65 73 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 20 66 6f 72 20 62 6f 74 y..Rules.will.be.created.for.bot
c8aa0 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 h.:ref:`source-nat`.and.:ref:`de
c8ac0 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 00 52 75 6e 6e 69 6e 67 20 42 65 68 69 6e 64 20 4e stination-nat`..Running.Behind.N
c8ae0 41 54 00 53 4e 41 54 00 53 4e 41 54 36 36 00 53 4e 4d 50 00 53 4e 4d 50 20 45 78 74 65 6e 73 69 AT.SNAT.SNAT66.SNMP.SNMP.Extensi
c8b00 6f 6e 73 00 53 4e 4d 50 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 73 00 53 4e 4d 50 20 ons.SNMP.Protocol.Versions.SNMP.
c8b20 63 61 6e 20 77 6f 72 6b 20 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 20 6f 72 20 61 73 79 6e 63 68 can.work.synchronously.or.asynch
c8b40 72 6f 6e 6f 75 73 6c 79 2e 20 49 6e 20 73 79 6e 63 68 72 6f 6e 6f 75 73 20 63 6f 6d 6d 75 6e 69 ronously..In.synchronous.communi
c8b60 63 61 74 69 6f 6e 2c 20 74 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 73 79 73 74 65 6d 20 71 75 cation,.the.monitoring.system.qu
c8b80 65 72 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 2e 20 49 eries.the.router.periodically..I
c8ba0 6e 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 2c 20 74 68 65 20 72 6f 75 74 65 72 20 73 65 6e 64 73 n.asynchronous,.the.router.sends
c8bc0 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 22 74 72 61 70 22 20 28 74 68 65 .notification.to.the."trap".(the
c8be0 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 68 6f 73 74 29 2e 00 53 4e 4d 50 20 69 73 20 61 20 63 6f 6d .monitoring.host)..SNMP.is.a.com
c8c00 70 6f 6e 65 6e 74 20 6f 66 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 ponent.of.the.Internet.Protocol.
c8c20 53 75 69 74 65 20 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 49 6e 74 65 72 6e 65 74 Suite.as.defined.by.the.Internet
c8c40 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 54 61 73 6b 20 46 6f 72 63 65 20 28 49 45 54 46 29 2e 20 .Engineering.Task.Force.(IETF)..
c8c60 49 74 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 61 20 73 65 74 20 6f 66 20 73 74 61 6e 64 61 72 64 It.consists.of.a.set.of.standard
c8c80 73 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 2c 20 69 6e 63 6c 75 64 s.for.network.management,.includ
c8ca0 69 6e 67 20 61 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f ing.an.application.layer.protoco
c8cc0 6c 2c 20 61 20 64 61 74 61 62 61 73 65 20 73 63 68 65 6d 61 2c 20 61 6e 64 20 61 20 73 65 74 20 l,.a.database.schema,.and.a.set.
c8ce0 6f 66 20 64 61 74 61 20 6f 62 6a 65 63 74 73 2e 00 53 4e 4d 50 20 69 73 20 77 69 64 65 6c 79 20 of.data.objects..SNMP.is.widely.
c8d00 75 73 65 64 20 69 6e 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 6f 72 20 6e used.in.network.management.for.n
c8d20 65 74 77 6f 72 6b 20 6d 6f 6e 69 74 6f 72 69 6e 67 2e 20 53 4e 4d 50 20 65 78 70 6f 73 65 73 20 etwork.monitoring..SNMP.exposes.
c8d40 6d 61 6e 61 67 65 6d 65 6e 74 20 64 61 74 61 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 76 management.data.in.the.form.of.v
c8d60 61 72 69 61 62 6c 65 73 20 6f 6e 20 74 68 65 20 6d 61 6e 61 67 65 64 20 73 79 73 74 65 6d 73 20 ariables.on.the.managed.systems.
c8d80 6f 72 67 61 6e 69 7a 65 64 20 69 6e 20 61 20 6d 61 6e 61 67 65 6d 65 6e 74 20 69 6e 66 6f 72 6d organized.in.a.management.inform
c8da0 61 74 69 6f 6e 20 62 61 73 65 20 28 4d 49 42 5f 29 20 77 68 69 63 68 20 64 65 73 63 72 69 62 65 ation.base.(MIB_).which.describe
c8dc0 20 74 68 65 20 73 79 73 74 65 6d 20 73 74 61 74 75 73 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 .the.system.status.and.configura
c8de0 74 69 6f 6e 2e 20 54 68 65 73 65 20 76 61 72 69 61 62 6c 65 73 20 63 61 6e 20 74 68 65 6e 20 62 tion..These.variables.can.then.b
c8e00 65 20 72 65 6d 6f 74 65 6c 79 20 71 75 65 72 69 65 64 20 28 61 6e 64 2c 20 69 6e 20 73 6f 6d 65 e.remotely.queried.(and,.in.some
c8e20 20 63 69 72 63 75 6d 73 74 61 6e 63 65 73 2c 20 6d 61 6e 69 70 75 6c 61 74 65 64 29 20 62 79 20 .circumstances,.manipulated).by.
c8e40 6d 61 6e 61 67 69 6e 67 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 53 4e 4d 50 76 32 00 53 4e managing.applications..SNMPv2.SN
c8e60 4d 50 76 32 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 61 6e 79 20 61 75 74 68 65 6e MPv2.does.not.support.any.authen
c8e80 74 69 63 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 73 2c 20 6f 74 68 65 72 20 74 68 61 6e 20 tication.mechanisms,.other.than.
c8ea0 63 6c 69 65 6e 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 73 6f 20 79 6f 75 20 73 68 client.source.address,.so.you.sh
c8ec0 6f 75 6c 64 20 73 70 65 63 69 66 79 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 63 6c 69 65 6e 74 ould.specify.addresses.of.client
c8ee0 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 74 68 65 20 72 6f 75 74 65 72 2e s.allowed.to.monitor.the.router.
c8f00 20 4e 6f 74 65 20 74 68 61 74 20 53 4e 4d 50 76 32 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 .Note.that.SNMPv2.also.supports.
c8f20 6e 6f 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 61 6c 77 61 79 73 20 73 65 6e 64 73 20 64 no.encryption.and.always.sends.d
c8f40 61 74 61 20 69 6e 20 70 6c 61 69 6e 20 74 65 78 74 2e 00 53 4e 4d 50 76 32 20 69 73 20 74 68 65 ata.in.plain.text..SNMPv2.is.the
c8f60 20 6f 72 69 67 69 6e 61 6c 20 61 6e 64 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 6c 79 20 75 73 65 64 .original.and.most.commonly.used
c8f80 20 76 65 72 73 69 6f 6e 2e 20 46 6f 72 20 61 75 74 68 6f 72 69 7a 69 6e 67 20 63 6c 69 65 6e 74 .version..For.authorizing.client
c8fa0 73 2c 20 53 4e 4d 50 20 75 73 65 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 63 6f 6d 6d s,.SNMP.uses.the.concept.of.comm
c8fc0 75 6e 69 74 69 65 73 2e 20 43 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 79 20 68 61 76 65 20 61 75 unities..Communities.may.have.au
c8fe0 74 68 6f 72 69 7a 61 74 69 6f 6e 20 73 65 74 20 74 6f 20 72 65 61 64 20 6f 6e 6c 79 20 28 74 68 thorization.set.to.read.only.(th
c9000 69 73 20 69 73 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 29 20 6f 72 20 74 6f 20 72 65 61 64 20 61 6e is.is.most.common).or.to.read.an
c9020 64 20 77 72 69 74 65 20 28 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 61 63 74 69 d.write.(this.option.is.not.acti
c9040 76 65 6c 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 29 2e 00 53 4e 4d 50 76 33 00 53 4e 4d 50 76 vely.used.in.VyOS)..SNMPv3.SNMPv
c9060 33 20 28 76 65 72 73 69 6f 6e 20 33 20 6f 66 20 74 68 65 20 53 4e 4d 50 20 70 72 6f 74 6f 63 6f 3.(version.3.of.the.SNMP.protoco
c9080 6c 29 20 69 6e 74 72 6f 64 75 63 65 64 20 61 20 77 68 6f 6c 65 20 73 6c 65 77 20 6f 66 20 6e 65 l).introduced.a.whole.slew.of.ne
c90a0 77 20 73 65 63 75 72 69 74 79 20 72 65 6c 61 74 65 64 20 66 65 61 74 75 72 65 73 20 74 68 61 74 w.security.related.features.that
c90c0 20 68 61 76 65 20 62 65 65 6e 20 6d 69 73 73 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 70 72 65 76 .have.been.missing.from.the.prev
c90e0 69 6f 75 73 20 76 65 72 73 69 6f 6e 73 2e 20 53 65 63 75 72 69 74 79 20 77 61 73 20 6f 6e 65 20 ious.versions..Security.was.one.
c9100 6f 66 20 74 68 65 20 62 69 67 67 65 73 74 20 77 65 61 6b 6e 65 73 73 20 6f 66 20 53 4e 4d 50 20 of.the.biggest.weakness.of.SNMP.
c9120 75 6e 74 69 6c 20 76 33 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 6e 20 53 4e 4d 50 until.v3..Authentication.in.SNMP
c9140 20 56 65 72 73 69 6f 6e 73 20 31 20 61 6e 64 20 32 20 61 6d 6f 75 6e 74 73 20 74 6f 20 6e 6f 74 .Versions.1.and.2.amounts.to.not
c9160 68 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 61 20 70 61 73 73 77 6f 72 64 20 28 63 6f 6d 6d 75 hing.more.than.a.password.(commu
c9180 6e 69 74 79 20 73 74 72 69 6e 67 29 20 73 65 6e 74 20 69 6e 20 63 6c 65 61 72 20 74 65 78 74 20 nity.string).sent.in.clear.text.
c91a0 62 65 74 77 65 65 6e 20 61 20 6d 61 6e 61 67 65 72 20 61 6e 64 20 61 67 65 6e 74 2e 20 45 61 63 between.a.manager.and.agent..Eac
c91c0 68 20 53 4e 4d 50 76 33 20 6d 65 73 73 61 67 65 20 63 6f 6e 74 61 69 6e 73 20 73 65 63 75 72 69 h.SNMPv3.message.contains.securi
c91e0 74 79 20 70 61 72 61 6d 65 74 65 72 73 20 77 68 69 63 68 20 61 72 65 20 65 6e 63 6f 64 65 64 20 ty.parameters.which.are.encoded.
c9200 61 73 20 61 6e 20 6f 63 74 65 74 20 73 74 72 69 6e 67 2e 20 54 68 65 20 6d 65 61 6e 69 6e 67 20 as.an.octet.string..The.meaning.
c9220 6f 66 20 74 68 65 73 65 20 73 65 63 75 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 73 20 64 65 70 of.these.security.parameters.dep
c9240 65 6e 64 73 20 6f 6e 20 74 68 65 20 73 65 63 75 72 69 74 79 20 6d 6f 64 65 6c 20 62 65 69 6e 67 ends.on.the.security.model.being
c9260 20 75 73 65 64 2e 00 53 50 41 4e 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 63 61 6e 20 63 .used..SPAN.port.mirroring.can.c
c9280 6f 70 79 20 74 68 65 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 opy.the.inbound/outbound.traffic
c92a0 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 .of.the.interface.to.the.specifi
c92c0 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 75 73 75 61 6c 6c 79 20 74 68 65 20 69 6e 74 65 72 66 ed.interface,.usually.the.interf
c92e0 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 73 6f 6d 65 20 73 70 65 ace.can.be.connected.to.some.spe
c9300 63 69 61 6c 20 65 71 75 69 70 6d 65 6e 74 2c 20 73 75 63 68 20 61 73 20 62 65 68 61 76 69 6f 72 cial.equipment,.such.as.behavior
c9320 20 63 6f 6e 74 72 6f 6c 20 73 79 73 74 65 6d 2c 20 69 6e 74 72 75 73 69 6f 6e 20 64 65 74 65 63 .control.system,.intrusion.detec
c9340 74 69 6f 6e 20 73 79 73 74 65 6d 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 6f 6c 6c 65 63 74 6f tion.system.and.traffic.collecto
c9360 72 2c 20 61 6e 64 20 63 61 6e 20 63 6f 70 79 20 61 6c 6c 20 72 65 6c 61 74 65 64 20 74 72 61 66 r,.and.can.copy.all.related.traf
c9380 66 69 63 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 72 74 2e 20 54 68 65 20 62 65 6e 65 66 69 74 20 fic.from.this.port..The.benefit.
c93a0 6f 66 20 6d 69 72 72 6f 72 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 74 68 61 74 of.mirroring.the.traffic.is.that
c93c0 20 74 68 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 73 20 69 73 6f 6c 61 74 65 64 20 66 72 6f .the.application.is.isolated.fro
c93e0 6d 20 74 68 65 20 73 6f 75 72 63 65 20 74 72 61 66 66 69 63 20 61 6e 64 20 73 6f 20 61 70 70 6c m.the.source.traffic.and.so.appl
c9400 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 69 6e 67 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 ication.processing.does.not.affe
c9420 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 70 65 72 ct.the.traffic.or.the.system.per
c9440 66 6f 72 6d 61 6e 63 65 2e 00 53 53 48 00 53 53 48 20 3a 72 65 66 3a 60 73 73 68 5f 6b 65 79 5f formance..SSH.SSH.:ref:`ssh_key_
c9460 62 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 00 53 53 48 20 3a 72 65 66 3a 60 based_authentication`.SSH.:ref:`
c9480 73 73 68 5f 6f 70 65 72 61 74 69 6f 6e 60 00 53 53 48 20 63 6c 69 65 6e 74 00 53 53 48 20 70 72 ssh_operation`.SSH.client.SSH.pr
c94a0 6f 76 69 64 65 73 20 61 20 73 65 63 75 72 65 20 63 68 61 6e 6e 65 6c 20 6f 76 65 72 20 61 6e 20 ovides.a.secure.channel.over.an.
c94c0 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 69 6e 20 61 20 63 6c 69 65 6e 74 2d 73 65 unsecured.network.in.a.client-se
c94e0 72 76 65 72 20 61 72 63 68 69 74 65 63 74 75 72 65 2c 20 63 6f 6e 6e 65 63 74 69 6e 67 20 61 6e rver.architecture,.connecting.an
c9500 20 53 53 48 20 63 6c 69 65 6e 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 77 69 74 68 20 61 6e 20 .SSH.client.application.with.an.
c9520 53 53 48 20 73 65 72 76 65 72 2e 20 43 6f 6d 6d 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 SSH.server..Common.applications.
c9540 69 6e 63 6c 75 64 65 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 2d 6c 69 6e 65 20 6c 6f 67 69 include.remote.command-line.logi
c9560 6e 20 61 6e 64 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 20 65 78 65 63 75 74 69 6f 6e 2c 20 n.and.remote.command.execution,.
c9580 62 75 74 20 61 6e 79 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 69 63 65 20 63 61 6e 20 62 65 20 73 but.any.network.service.can.be.s
c95a0 65 63 75 72 65 64 20 77 69 74 68 20 53 53 48 2e 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 73 70 ecured.with.SSH..The.protocol.sp
c95c0 65 63 69 66 69 63 61 74 69 6f 6e 20 64 69 73 74 69 6e 67 75 69 73 68 65 73 20 62 65 74 77 65 65 ecification.distinguishes.betwee
c95e0 6e 20 74 77 6f 20 6d 61 6a 6f 72 20 76 65 72 73 69 6f 6e 73 2c 20 72 65 66 65 72 72 65 64 20 74 n.two.major.versions,.referred.t
c9600 6f 20 61 73 20 53 53 48 2d 31 20 61 6e 64 20 53 53 48 2d 32 2e 00 53 53 48 20 75 73 65 72 6e 61 o.as.SSH-1.and.SSH-2..SSH.userna
c9620 6d 65 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 6e 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f me.to.establish.an.SSH.connectio
c9640 6e 20 74 6f 20 74 68 65 20 63 61 63 68 65 20 73 65 72 76 65 72 2e 00 53 53 48 20 77 61 73 20 64 n.to.the.cache.server..SSH.was.d
c9660 65 73 69 67 6e 65 64 20 61 73 20 61 20 72 65 70 6c 61 63 65 6d 65 6e 74 20 66 6f 72 20 54 65 6c esigned.as.a.replacement.for.Tel
c9680 6e 65 74 20 61 6e 64 20 66 6f 72 20 75 6e 73 65 63 75 72 65 64 20 72 65 6d 6f 74 65 20 73 68 65 net.and.for.unsecured.remote.she
c96a0 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 63 68 20 61 73 20 74 68 65 20 42 65 72 6b 65 6c 65 ll.protocols.such.as.the.Berkele
c96c0 79 20 72 6c 6f 67 69 6e 2c 20 72 73 68 2c 20 61 6e 64 20 72 65 78 65 63 20 70 72 6f 74 6f 63 6f y.rlogin,.rsh,.and.rexec.protoco
c96e0 6c 73 2e 20 54 68 6f 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 73 65 6e 64 20 69 6e 66 6f 72 6d 61 ls..Those.protocols.send.informa
c9700 74 69 6f 6e 2c 20 6e 6f 74 61 62 6c 79 20 70 61 73 73 77 6f 72 64 73 2c 20 69 6e 20 70 6c 61 69 tion,.notably.passwords,.in.plai
c9720 6e 74 65 78 74 2c 20 72 65 6e 64 65 72 69 6e 67 20 74 68 65 6d 20 73 75 73 63 65 70 74 69 62 6c ntext,.rendering.them.susceptibl
c9740 65 20 74 6f 20 69 6e 74 65 72 63 65 70 74 69 6f 6e 20 61 6e 64 20 64 69 73 63 6c 6f 73 75 72 65 e.to.interception.and.disclosure
c9760 20 75 73 69 6e 67 20 70 61 63 6b 65 74 20 61 6e 61 6c 79 73 69 73 2e 20 54 68 65 20 65 6e 63 72 .using.packet.analysis..The.encr
c9780 79 70 74 69 6f 6e 20 75 73 65 64 20 62 79 20 53 53 48 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 yption.used.by.SSH.is.intended.t
c97a0 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 61 6e 64 20 69 6e o.provide.confidentiality.and.in
c97c0 74 65 67 72 69 74 79 20 6f 66 20 64 61 74 61 20 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 tegrity.of.data.over.an.unsecure
c97e0 64 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 68 20 61 73 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e d.network,.such.as.the.Internet.
c9800 00 53 53 49 44 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 49 45 45 45 20 38 30 32 2e 31 31 20 .SSID.to.be.used.in.IEEE.802.11.
c9820 6d 61 6e 61 67 65 6d 65 6e 74 20 66 72 61 6d 65 73 00 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 management.frames.SSL.Certificat
c9840 65 73 00 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 73 20 67 65 6e 65 72 61 74 69 6f 6e 00 53 es.SSL.Certificates.generation.S
c9860 53 4c 20 6d 61 74 63 68 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 SL.match.Server.Name.Indication.
c9880 28 53 4e 49 29 20 6f 70 74 69 6f 6e 3a 00 53 53 54 50 20 43 6c 69 65 6e 74 00 53 53 54 50 20 43 (SNI).option:.SSTP.Client.SSTP.C
c98a0 6c 69 65 6e 74 20 4f 70 74 69 6f 6e 73 00 53 53 54 50 20 53 65 72 76 65 72 00 53 53 54 50 20 69 lient.Options.SSTP.Server.SSTP.i
c98c0 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 4c 69 6e 75 78 2c 20 42 53 44 2c 20 61 6e 64 20 s.available.for.Linux,.BSD,.and.
c98e0 57 69 6e 64 6f 77 73 2e 00 53 53 54 50 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 20 74 6f 20 63 Windows..SSTP.remote.server.to.c
c9900 6f 6e 6e 65 63 74 20 74 6f 2e 20 43 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 20 61 onnect.to..Can.be.either.an.IP.a
c9920 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 53 54 50 20 50 61 72 61 6d 65 74 65 72 00 53 61 ddress.or.FQDN..STP.Parameter.Sa
c9940 6c 74 2d 4d 69 6e 69 6f 6e 00 53 61 6c 74 53 74 61 63 6b 5f 20 69 73 20 50 79 74 68 6f 6e 2d 62 lt-Minion.SaltStack_.is.Python-b
c9960 61 73 65 64 2c 20 6f 70 65 6e 2d 73 6f 75 72 63 65 20 73 6f 66 74 77 61 72 65 20 66 6f 72 20 65 ased,.open-source.software.for.e
c9980 76 65 6e 74 2d 64 72 69 76 65 6e 20 49 54 20 61 75 74 6f 6d 61 74 69 6f 6e 2c 20 72 65 6d 6f 74 vent-driven.IT.automation,.remot
c99a0 65 20 74 61 73 6b 20 65 78 65 63 75 74 69 6f 6e 2c 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 e.task.execution,.and.configurat
c99c0 69 6f 6e 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 53 75 70 70 6f 72 74 69 6e 67 20 74 68 65 20 22 ion.management..Supporting.the."
c99e0 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 61 73 20 63 6f 64 65 22 20 61 70 70 72 6f 61 63 68 infrastructure.as.code".approach
c9a00 20 74 6f 20 64 61 74 61 20 63 65 6e 74 65 72 20 73 79 73 74 65 6d 20 61 6e 64 20 6e 65 74 77 6f .to.data.center.system.and.netwo
c9a20 72 6b 20 64 65 70 6c 6f 79 6d 65 6e 74 20 61 6e 64 20 6d 61 6e 61 67 65 6d 65 6e 74 2c 20 63 6f rk.deployment.and.management,.co
c9a40 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 75 74 6f 6d 61 74 69 6f 6e 2c 20 53 65 63 4f 70 73 20 6f nfiguration.automation,.SecOps.o
c9a60 72 63 68 65 73 74 72 61 74 69 6f 6e 2c 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 72 65 6d 65 rchestration,.vulnerability.reme
c9a80 64 69 61 74 69 6f 6e 2c 20 61 6e 64 20 68 79 62 72 69 64 20 63 6c 6f 75 64 20 63 6f 6e 74 72 6f diation,.and.hybrid.cloud.contro
c9aa0 6c 2e 00 53 61 6d 65 20 61 73 20 65 78 70 6f 72 74 2d 6c 69 73 74 2c 20 62 75 74 20 69 74 20 61 l..Same.as.export-list,.but.it.a
c9ac0 70 70 6c 69 65 73 20 74 6f 20 70 61 74 68 73 20 61 6e 6e 6f 75 6e 63 65 64 20 69 6e 74 6f 20 73 pplies.to.paths.announced.into.s
c9ae0 70 65 63 69 66 69 65 64 20 61 72 65 61 20 61 73 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d pecified.area.as.Type-3.summary-
c9b00 4c 53 41 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 LSAs..This.command.makes.sense.i
c9b20 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 53 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e n.ABR.only..Sample.configuration
c9b40 20 6f 66 20 53 56 44 20 77 69 74 68 20 56 4c 41 4e 20 74 6f 20 56 4e 49 20 6d 61 70 70 69 6e 67 .of.SVD.with.VLAN.to.VNI.mapping
c9b60 73 20 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 2e 00 53 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 s.is.shown.below..Sample.configu
c9b80 72 61 74 69 6f 6e 20 74 6f 20 73 65 74 75 70 20 4c 44 50 20 6f 6e 20 56 79 4f 53 00 53 63 61 6e ration.to.setup.LDP.on.VyOS.Scan
c9ba0 6e 69 6e 67 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 6f 6e 20 61 6c 6c 20 77 69 72 ning.is.not.supported.on.all.wir
c9bc0 65 6c 65 73 73 20 64 72 69 76 65 72 73 20 61 6e 64 20 77 69 72 65 6c 65 73 73 20 68 61 72 64 77 eless.drivers.and.wireless.hardw
c9be0 61 72 65 2e 20 52 65 66 65 72 20 74 6f 20 79 6f 75 72 20 64 72 69 76 65 72 20 61 6e 64 20 77 69 are..Refer.to.your.driver.and.wi
c9c00 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f reless.hardware.documentation.fo
c9c20 72 20 66 75 72 74 68 65 72 20 64 65 74 61 69 6c 73 2e 00 53 63 72 69 70 74 20 65 78 65 63 75 74 r.further.details..Script.execut
c9c40 69 6f 6e 00 53 63 72 69 70 74 69 6e 67 00 53 65 63 6f 6e 64 20 73 63 65 6e 61 72 69 6f 3a 20 61 ion.Scripting.Second.scenario:.a
c9c60 70 70 6c 79 20 73 6f 75 72 63 65 20 4e 41 54 20 66 6f 72 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 pply.source.NAT.for.all.outgoing
c9c80 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 4c 41 4e 20 31 30 2e 30 2e 30 2e 30 2f 38 .connections.from.LAN.10.0.0.0/8
c9ca0 2c 20 75 73 69 6e 67 20 33 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 65 ,.using.3.public.addresses.and.e
c9cc0 71 75 61 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 57 65 20 77 69 6c 6c 20 67 65 6e 65 72 qual.distribution..We.will.gener
c9ce0 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 2e 00 53 65 63 72 65 74 20 66 6f ate.the.hash.randomly..Secret.fo
c9d00 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f r.Dynamic.Authorization.Extensio
c9d20 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 53 65 63 75 72 69 74 79 00 53 65 63 75 72 n.server.(DM/CoA).Security.Secur
c9d40 69 74 79 2f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 00 53 65 65 20 ity/authentication.messages.See.
c9d60 62 65 6c 6f 77 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 61 below.the.different.parameters.a
c9d80 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 49 50 76 34 20 2a 2a 73 68 6f 77 2a 2a 20 63 vailable.for.the.IPv4.**show**.c
c9da0 6f 6d 6d 61 6e 64 3a 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 00 53 65 67 6d 65 6e 74 20 ommand:.Segment.Routing.Segment.
c9dc0 52 6f 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 Routing.(SR).is.a.network.archit
c9de0 65 63 74 75 72 65 20 74 68 61 74 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 73 6f 75 72 63 65 ecture.that.is.similar.to.source
c9e00 2d 72 6f 75 74 69 6e 67 20 2e 20 49 6e 20 74 68 69 73 20 61 72 63 68 69 74 65 63 74 75 72 65 2c -routing...In.this.architecture,
c9e20 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 20 61 64 64 73 20 61 20 6c 69 73 74 20 .the.ingress.router.adds.a.list.
c9e40 6f 66 20 73 65 67 6d 65 6e 74 73 2c 20 6b 6e 6f 77 6e 20 61 73 20 53 49 44 73 2c 20 74 6f 20 74 of.segments,.known.as.SIDs,.to.t
c9e60 68 65 20 70 61 63 6b 65 74 20 61 73 20 69 74 20 65 6e 74 65 72 73 20 74 68 65 20 6e 65 74 77 6f he.packet.as.it.enters.the.netwo
c9e80 72 6b 2e 20 54 68 65 73 65 20 73 65 67 6d 65 6e 74 73 20 72 65 70 72 65 73 65 6e 74 20 64 69 66 rk..These.segments.represent.dif
c9ea0 66 65 72 65 6e 74 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 ferent.portions.of.the.network.p
c9ec0 61 74 68 20 74 68 61 74 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 74 61 6b 65 2e 00 53 ath.that.the.packet.will.take..S
c9ee0 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f egment.Routing.can.be.applied.to
c9f00 20 61 6e 20 65 78 69 73 74 69 6e 67 20 4d 50 4c 53 2d 62 61 73 65 64 20 64 61 74 61 20 70 6c 61 .an.existing.MPLS-based.data.pla
c9f20 6e 65 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 6e ne.and.defines.a.control.plane.n
c9f40 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 2e 20 49 6e 20 4d 50 4c 53 20 6e 65 74 etwork.architecture..In.MPLS.net
c9f60 77 6f 72 6b 73 2c 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 4d works,.segments.are.encoded.as.M
c9f80 50 4c 53 20 6c 61 62 65 6c 73 20 61 6e 64 20 61 72 65 20 61 64 64 65 64 20 61 74 20 74 68 65 20 PLS.labels.and.are.added.at.the.
c9fa0 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 2e 20 54 68 65 73 65 20 4d 50 4c 53 20 6c 61 62 65 6c ingress.router..These.MPLS.label
c9fc0 73 20 61 72 65 20 74 68 65 6e 20 65 78 63 68 61 6e 67 65 64 20 61 6e 64 20 70 6f 70 75 6c 61 74 s.are.then.exchanged.and.populat
c9fe0 65 64 20 62 79 20 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 73 ed.by.Interior.Gateway.Protocols
ca000 20 28 49 47 50 73 29 20 6c 69 6b 65 20 49 53 2d 49 53 20 6f 72 20 4f 53 50 46 20 77 68 69 63 68 .(IGPs).like.IS-IS.or.OSPF.which
ca020 20 61 72 65 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 6d 6f 73 74 20 49 53 50 73 2e 00 53 65 67 6d 65 .are.running.on.most.ISPs..Segme
ca040 6e 74 20 72 6f 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 49 nt.routing.(SR).is.used.by.the.I
ca060 47 50 20 70 72 6f 74 6f 63 6f 6c 73 20 74 6f 20 69 6e 74 65 72 63 6f 6e 6e 65 63 74 20 6e 65 74 GP.protocols.to.interconnect.net
ca080 77 6f 72 6b 20 64 65 76 69 63 65 73 2c 20 62 65 6c 6f 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f work.devices,.below.configuratio
ca0a0 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 65 6e 61 62 6c 65 20 53 52 20 6f 6e 20 49 53 2d 49 n.shows.how.to.enable.SR.on.IS-I
ca0c0 53 3a 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 75 73 65 64 20 S:.Segment.routing.(SR).is.used.
ca0e0 62 79 20 74 68 65 20 49 47 50 20 70 72 6f 74 6f 63 6f 6c 73 20 74 6f 20 69 6e 74 65 72 63 6f 6e by.the.IGP.protocols.to.intercon
ca100 6e 65 63 74 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2c 20 62 65 6c 6f 77 20 63 6f 6e 66 nect.network.devices,.below.conf
ca120 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 65 6e 61 62 6c 65 20 53 52 iguration.shows.how.to.enable.SR
ca140 20 6f 6e 20 4f 53 50 46 3a 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 64 65 66 69 6e 65 .on.OSPF:.Segment.routing.define
ca160 73 20 61 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 s.a.control.plane.network.archit
ca180 65 63 74 75 72 65 20 61 6e 64 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 ecture.and.can.be.applied.to.an.
ca1a0 65 78 69 73 74 69 6e 67 20 4d 50 4c 53 20 62 61 73 65 64 20 64 61 74 61 70 6c 61 6e 65 2e 20 49 existing.MPLS.based.dataplane..I
ca1c0 6e 20 74 68 65 20 4d 50 4c 53 20 6e 65 74 77 6f 72 6b 73 2c 20 73 65 67 6d 65 6e 74 73 20 61 72 n.the.MPLS.networks,.segments.ar
ca1e0 65 20 65 6e 63 6f 64 65 64 20 61 73 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 6e 64 20 61 72 65 e.encoded.as.MPLS.labels.and.are
ca200 20 69 6d 70 6f 73 65 64 20 61 74 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 2e 20 .imposed.at.the.ingress.router..
ca220 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 65 78 63 68 61 6e 67 65 64 20 61 6e 64 20 70 6f MPLS.labels.are.exchanged.and.po
ca240 70 75 6c 61 74 65 64 20 62 79 20 49 47 50 73 20 6c 69 6b 65 20 49 53 2d 49 53 2e 53 65 67 6d 65 pulated.by.IGPs.like.IS-IS.Segme
ca260 6e 74 20 52 6f 75 74 69 6e 67 20 61 73 20 70 65 72 20 52 46 43 38 36 36 37 20 66 6f 72 20 4d 50 nt.Routing.as.per.RFC8667.for.MP
ca280 4c 53 20 64 61 74 61 70 6c 61 6e 65 2e 20 49 74 20 73 75 70 70 6f 72 74 73 20 49 50 76 34 2c 20 LS.dataplane..It.supports.IPv4,.
ca2a0 49 50 76 36 20 61 6e 64 20 45 43 4d 50 20 61 6e 64 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 IPv6.and.ECMP.and.has.been.teste
ca2c0 64 20 61 67 61 69 6e 73 74 20 43 69 73 63 6f 20 26 20 4a 75 6e 69 70 65 72 20 72 6f 75 74 65 72 d.against.Cisco.&.Juniper.router
ca2e0 73 2e 68 6f 77 65 76 65 72 2c 74 68 69 73 20 64 65 70 6c 6f 79 6d 65 6e 74 20 69 73 20 73 74 69 s.however,this.deployment.is.sti
ca300 6c 6c 20 45 58 50 45 52 49 4d 45 4e 54 41 4c 20 66 6f 72 20 46 52 52 2e 00 53 65 6c 65 63 74 20 ll.EXPERIMENTAL.for.FRR..Select.
ca320 63 69 70 68 65 72 20 73 75 69 74 65 20 75 73 65 64 20 66 6f 72 20 63 72 79 70 74 6f 67 72 61 70 cipher.suite.used.for.cryptograp
ca340 68 69 63 20 6f 70 65 72 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 hic.operations..This.setting.is.
ca360 6d 61 6e 64 61 74 6f 72 79 2e 00 53 65 6c 65 63 74 20 68 6f 77 20 6c 61 62 65 6c 73 20 61 72 65 mandatory..Select.how.labels.are
ca380 20 61 6c 6c 6f 63 61 74 65 64 20 69 6e 20 74 68 65 20 67 69 76 65 6e 20 56 52 46 2e 20 42 79 20 .allocated.in.the.given.VRF..By.
ca3a0 64 65 66 61 75 6c 74 2c 20 74 68 65 20 70 65 72 2d 76 72 66 20 6d 6f 64 65 20 69 73 20 73 65 6c default,.the.per-vrf.mode.is.sel
ca3c0 65 63 74 65 64 2c 20 61 6e 64 20 6f 6e 65 20 6c 61 62 65 6c 20 69 73 20 75 73 65 64 20 66 6f 72 ected,.and.one.label.is.used.for
ca3e0 20 61 6c 6c 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 74 68 65 20 56 52 46 2e 20 54 68 65 20 .all.prefixes.from.the.VRF..The.
ca400 70 65 72 2d 6e 65 78 74 68 6f 70 20 77 69 6c 6c 20 75 73 65 20 61 20 75 6e 69 71 75 65 20 6c 61 per-nexthop.will.use.a.unique.la
ca420 62 65 6c 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 20 74 68 61 74 20 61 72 65 20 72 65 bel.for.all.prefixes.that.are.re
ca440 61 63 68 61 62 6c 65 20 76 69 61 20 74 68 65 20 73 61 6d 65 20 6e 65 78 74 68 6f 70 2e 00 53 65 achable.via.the.same.nexthop..Se
ca460 6c 66 20 53 69 67 6e 65 64 20 43 41 00 53 65 6e 64 20 61 20 50 72 6f 78 79 20 50 72 6f 74 6f 63 lf.Signed.CA.Send.a.Proxy.Protoc
ca480 6f 6c 20 76 65 72 73 69 6f 6e 20 31 20 68 65 61 64 65 72 20 28 74 65 78 74 20 66 6f 72 6d 61 74 ol.version.1.header.(text.format
ca4a0 29 00 53 65 6e 64 20 61 20 50 72 6f 78 79 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 ).Send.a.Proxy.Protocol.version.
ca4c0 32 20 68 65 61 64 65 72 20 28 62 69 6e 61 72 79 20 66 6f 72 6d 61 74 29 00 53 65 6e 64 20 61 6c 2.header.(binary.format).Send.al
ca4e0 6c 20 44 4e 53 20 71 75 65 72 69 65 73 20 74 6f 20 74 68 65 20 49 50 76 34 2f 49 50 76 36 20 44 l.DNS.queries.to.the.IPv4/IPv6.D
ca500 4e 53 20 73 65 72 76 65 72 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 61 64 64 72 NS.server.specified.under.`<addr
ca520 65 73 73 3e 60 20 6f 6e 20 6f 70 74 69 6f 6e 61 6c 20 70 6f 72 74 20 73 70 65 63 69 66 69 65 64 ess>`.on.optional.port.specified
ca540 20 75 6e 64 65 72 20 60 3c 70 6f 72 74 3e 60 2e 20 54 68 65 20 70 6f 72 74 20 64 65 66 61 75 6c .under.`<port>`..The.port.defaul
ca560 74 73 20 74 6f 20 35 33 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 ts.to.53..You.can.configure.mult
ca580 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 68 65 72 65 2e 00 53 65 6e 64 20 65 6d 70 74 iple.nameservers.here..Send.empt
ca5a0 79 20 53 53 49 44 20 69 6e 20 62 65 61 63 6f 6e 73 20 61 6e 64 20 69 67 6e 6f 72 65 20 70 72 6f y.SSID.in.beacons.and.ignore.pro
ca5c0 62 65 20 72 65 71 75 65 73 74 20 66 72 61 6d 65 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 73 70 be.request.frames.that.do.not.sp
ca5e0 65 63 69 66 79 20 66 75 6c 6c 20 53 53 49 44 2c 20 69 2e 65 2e 2c 20 72 65 71 75 69 72 65 20 73 ecify.full.SSID,.i.e.,.require.s
ca600 74 61 74 69 6f 6e 73 20 74 6f 20 6b 6e 6f 77 20 53 53 49 44 2e 00 53 65 72 69 61 6c 20 43 6f 6e tations.to.know.SSID..Serial.Con
ca620 73 6f 6c 65 00 53 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 61 6e sole.Serial.interfaces.can.be.an
ca640 79 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 64 69 72 65 63 74 6c 79 20 63 6f y.interface.which.is.directly.co
ca660 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 43 50 55 20 6f 72 20 63 68 69 70 73 65 74 20 28 6d nnected.to.the.CPU.or.chipset.(m
ca680 6f 73 74 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 61 20 74 74 79 53 20 69 6e 74 65 72 66 61 63 65 20 ostly.known.as.a.ttyS.interface.
ca6a0 69 6e 20 4c 69 6e 75 78 29 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 55 53 42 20 74 6f 20 73 65 in.Linux).or.any.other.USB.to.se
ca6c0 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 20 28 50 72 6f 6c 69 66 69 63 20 50 4c 32 33 30 33 20 rial.converter.(Prolific.PL2303.
ca6e0 6f 72 20 46 54 44 49 20 46 54 32 33 32 2f 46 54 34 32 33 32 20 62 61 73 65 64 20 63 68 69 70 73 or.FTDI.FT232/FT4232.based.chips
ca700 29 2e 00 53 65 72 76 65 72 00 53 65 72 76 65 72 20 43 65 72 74 69 66 69 63 61 74 65 00 53 65 72 )..Server.Server.Certificate.Ser
ca720 76 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 65 72 76 65 72 20 53 69 64 65 00 53 65 ver.Configuration.Server.Side.Se
ca740 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 65 72 76 65 72 20 6e 61 6d 65 73 20 rver.configuration.Server.names.
ca760 66 6f 72 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 20 69 74 20 63 61 6e 20 62 65 20 65 78 61 63 for.virtual.hosts.it.can.be.exac
ca780 74 2c 20 77 69 6c 64 63 61 72 64 20 6f 72 20 72 65 67 65 78 2e 00 53 65 72 76 65 72 3a 00 53 65 t,.wildcard.or.regex..Server:.Se
ca7a0 72 76 69 63 65 00 53 65 72 76 69 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 72 rvice.Service.configuration.is.r
ca7c0 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 62 69 6e 64 69 6e 67 20 74 6f 20 61 20 73 70 65 63 esponsible.for.binding.to.a.spec
ca7e0 69 66 69 63 20 70 6f 72 74 2c 20 77 68 69 6c 65 20 74 68 65 20 62 61 63 6b 65 6e 64 20 63 6f 6e ific.port,.while.the.backend.con
ca800 66 69 67 75 72 61 74 69 6f 6e 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 74 79 70 65 20 6f figuration.determines.the.type.o
ca820 66 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 61 f.load.balancing.to.be.applied.a
ca840 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 65 61 6c 20 73 65 72 76 65 72 73 20 74 6f nd.specifies.the.real.servers.to
ca860 20 62 65 20 75 74 69 6c 69 7a 65 64 2e 00 53 65 74 20 42 46 44 20 70 65 65 72 20 49 50 76 34 20 .be.utilized..Set.BFD.peer.IPv4.
ca880 61 64 64 72 65 73 73 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 00 53 65 74 20 42 47 50 20 address.or.IPv6.address.Set.BGP.
ca8a0 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 74 6f 20 65 78 61 63 74 6c 79 20 6d 61 74 63 68 2e community-list.to.exactly.match.
ca8c0 00 53 65 74 20 42 47 50 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 61 74 74 72 69 62 .Set.BGP.local.preference.attrib
ca8e0 75 74 65 2e 00 53 65 74 20 42 47 50 20 6f 72 69 67 69 6e 20 63 6f 64 65 2e 00 53 65 74 20 42 47 ute..Set.BGP.origin.code..Set.BG
ca900 50 20 6f 72 69 67 69 6e 61 74 6f 72 20 49 44 20 61 74 74 72 69 62 75 74 65 2e 00 53 65 74 20 42 P.originator.ID.attribute..Set.B
ca920 47 50 20 77 65 69 67 68 74 20 61 74 74 72 69 62 75 74 65 00 53 65 74 20 44 4e 41 54 20 72 75 6c GP.weight.attribute.Set.DNAT.rul
ca940 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 55 44 50 20 70 61 63 6b 65 74 73 00 53 65 74 e.20.to.only.NAT.UDP.packets.Set
ca960 20 49 50 20 66 72 61 67 6d 65 6e 74 20 6d 61 74 63 68 2c 20 77 68 65 72 65 3a 00 53 65 74 20 49 .IP.fragment.match,.where:.Set.I
ca980 50 53 65 63 20 69 6e 62 6f 75 6e 64 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 73 2c 20 77 68 PSec.inbound.match.criterias,.wh
ca9a0 65 72 65 3a 00 53 65 74 20 4f 53 50 46 20 65 78 74 65 72 6e 61 6c 20 6d 65 74 72 69 63 2d 74 79 ere:.Set.OSPF.external.metric-ty
ca9c0 70 65 2e 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 pe..Set.SNAT.rule.20.to.only.NAT
ca9e0 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 61 63 6b 65 74 73 00 53 65 74 20 53 4e 41 54 20 72 75 .TCP.and.UDP.packets.Set.SNAT.ru
caa00 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 le.20.to.only.NAT.packets.arrivi
caa20 6e 67 20 66 72 6f 6d 20 74 68 65 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b ng.from.the.192.0.2.0/24.network
caa40 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 33 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 .Set.SNAT.rule.30.to.only.NAT.pa
caa60 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 32 30 33 2e 30 2e 31 31 ckets.arriving.from.the.203.0.11
caa80 33 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 61 20 73 6f 75 72 63 65 20 70 6f 72 3.0/24.network.with.a.source.por
caaa0 74 20 6f 66 20 38 30 20 61 6e 64 20 34 34 33 00 53 65 74 20 53 53 4c 20 63 65 72 74 65 66 69 63 t.of.80.and.443.Set.SSL.certefic
caac0 61 74 65 20 3c 6e 61 6d 65 3e 20 66 6f 72 20 73 65 72 76 69 63 65 20 3c 6e 61 6d 65 3e 00 53 65 ate.<name>.for.service.<name>.Se
caae0 74 20 54 43 50 2d 4d 53 53 20 28 6d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 29 t.TCP-MSS.(maximum.segment.size)
cab00 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 53 65 74 20 54 54 4c 20 74 6f 20 33 .for.the.connection.Set.TTL.to.3
cab20 30 30 20 73 65 63 6f 6e 64 73 00 53 65 74 20 56 69 72 74 75 61 6c 20 54 75 6e 6e 65 6c 20 49 6e 00.seconds.Set.Virtual.Tunnel.In
cab40 74 65 72 66 61 63 65 00 53 65 74 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 64 65 73 63 72 69 70 74 terface.Set.a.container.descript
cab60 69 6f 6e 00 53 65 74 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 ion.Set.a.destination.and/or.sou
cab80 72 63 65 20 70 6f 72 74 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 75 74 3a 00 53 65 74 20 61 20 rce.port..Accepted.input:.Set.a.
caba0 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 2c 20 64 65 73 63 72 69 70 74 69 76 65 20 61 6c 69 61 human.readable,.descriptive.alia
cabc0 73 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 41 6c 69 61 73 20 69 73 20 s.for.this.connection..Alias.is.
cabe0 75 73 65 64 20 62 79 20 65 2e 67 2e 20 74 68 65 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e used.by.e.g..the.:opcmd:`show.in
cac00 74 65 72 66 61 63 65 73 60 20 63 6f 6d 6d 61 6e 64 20 6f 72 20 53 4e 4d 50 20 62 61 73 65 64 20 terfaces`.command.or.SNMP.based.
cac20 6d 6f 6e 69 74 6f 72 69 6e 67 20 74 6f 6f 6c 73 2e 00 53 65 74 20 61 20 6c 69 6d 69 74 20 6f 6e monitoring.tools..Set.a.limit.on
cac40 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e .the.maximum.number.of.concurren
cac60 74 20 6c 6f 67 67 65 64 2d 69 6e 20 75 73 65 72 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e t.logged-in.users.on.the.system.
cac80 00 53 65 74 20 61 20 6d 65 61 6e 69 6e 67 66 75 6c 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 .Set.a.meaningful.description..S
caca0 65 74 20 61 20 6e 61 6d 65 64 20 61 70 69 20 6b 65 79 2e 20 45 76 65 72 79 20 6b 65 79 20 68 61 et.a.named.api.key..Every.key.ha
cacc0 73 20 74 68 65 20 73 61 6d 65 2c 20 66 75 6c 6c 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 6f 6e 20 s.the.same,.full.permissions.on.
cace0 74 68 65 20 73 79 73 74 65 6d 2e 00 53 65 74 20 61 20 72 75 6c 65 20 64 65 73 63 72 69 70 74 69 the.system..Set.a.rule.descripti
cad00 6f 6e 2e 00 53 65 74 20 61 20 73 70 65 63 69 66 69 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 on..Set.a.specific.connection.ma
cad20 72 6b 2e 00 53 65 74 20 61 20 73 70 65 63 69 66 69 63 20 70 61 63 6b 65 74 20 6d 61 72 6b 2e 00 rk..Set.a.specific.packet.mark..
cad40 53 65 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c Set.action.for.the.route-map.pol
cad60 69 63 79 2e 00 53 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 6f 6e 20 65 6e 74 72 69 icy..Set.action.to.take.on.entri
cad80 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 2e 00 53 65 74 20 61 6e 20 41 50 es.matching.this.rule..Set.an.AP
cada0 49 2d 4b 45 59 20 69 73 20 74 68 65 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 I-KEY.is.the.minimal.configurati
cadc0 6f 6e 20 74 6f 20 67 65 74 20 61 20 77 6f 72 6b 69 6e 67 20 41 50 49 20 45 6e 64 70 6f 69 6e 74 on.to.get.a.working.API.Endpoint
cade0 2e 00 53 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 2e 20 54 68 ..Set.authentication.backend..Th
cae00 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b e.configured.authentication.back
cae20 65 6e 64 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 71 75 65 72 69 65 73 2e 00 53 65 74 end.is.used.for.all.queries..Set
cae40 20 63 6f 6e 74 61 69 6e 65 72 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f 72 20 70 65 72 6d 69 .container.capabilities.or.permi
cae60 73 73 69 6f 6e 73 2e 00 53 65 74 20 64 65 6c 61 79 20 62 65 74 77 65 65 6e 20 67 72 61 74 75 69 ssions..Set.delay.between.gratui
cae80 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 73 65 6e 74 20 6f 6e 20 61 6e 20 69 6e 74 tous.ARP.messages.sent.on.an.int
caea0 65 72 66 61 63 65 2e 00 53 65 74 20 64 65 6c 61 79 20 66 6f 72 20 73 65 63 6f 6e 64 20 73 65 74 erface..Set.delay.for.second.set
caec0 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 61 66 74 65 72 20 74 72 61 6e 73 69 .of.gratuitous.ARPs.after.transi
caee0 74 69 6f 6e 20 74 6f 20 4d 41 53 54 45 52 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 tion.to.MASTER..Set.description.
caf00 66 6f 72 20 61 73 2d 70 61 74 68 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 for.as-path-list.policy..Set.des
caf20 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 cription.for.community-list.poli
caf40 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 65 78 74 63 6f 6d 6d 75 cy..Set.description.for.extcommu
caf60 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f nity-list.policy..Set.descriptio
caf80 6e 20 66 6f 72 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 n.for.large-community-list.polic
cafa0 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 20 69 6e 20 49 y..Set.description.for.rule.in.I
cafc0 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e Pv6.prefix-list..Set.description
cafe0 20 66 6f 72 20 72 75 6c 65 20 69 6e 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 53 65 .for.rule.in.the.prefix-list..Se
cb000 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 2e 00 53 65 74 20 64 65 73 63 t.description.for.rule..Set.desc
cb020 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 ription.for.the.IPv6.access.list
cb040 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 49 50 76 36 20 70 ..Set.description.for.the.IPv6.p
cb060 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 refix-list.policy..Set.descripti
cb080 6f 6e 20 66 6f 72 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 on.for.the.access.list..Set.desc
cb0a0 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 ription.for.the.prefix-list.poli
cb0c0 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 6f 75 74 cy..Set.description.for.the.rout
cb0e0 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f e-map.policy..Set.description.fo
cb100 72 20 74 68 65 20 72 75 6c 65 20 69 6e 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 r.the.rule.in.the.route-map.poli
cb120 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 65 65 72 20 cy..Set.description.of.the.peer.
cb140 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 00 53 65 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 or.peer.group..Set.destination.a
cb160 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 64 ddress.or.prefix.to.match..Set.d
cb180 65 73 74 69 6e 61 74 69 6f 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 6d 65 74 72 estination.routing.protocol.metr
cb1a0 69 63 2e 20 41 64 64 20 6f 72 20 73 75 62 74 72 61 63 74 20 6d 65 74 72 69 63 2c 20 6f 72 20 73 ic..Add.or.subtract.metric,.or.s
cb1c0 65 74 20 6d 65 74 72 69 63 20 76 61 6c 75 65 2e 00 53 65 74 20 65 74 68 31 20 74 6f 20 62 65 20 et.metric.value..Set.eth1.to.be.
cb1e0 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 the.listening.interface.for.the.
cb200 44 48 43 50 76 36 20 72 65 6c 61 79 2e 00 53 65 74 20 65 78 65 63 75 74 69 6f 6e 20 74 69 6d 65 DHCPv6.relay..Set.execution.time
cb220 20 69 6e 20 63 6f 6d 6d 6f 6e 20 63 72 6f 6e 5f 20 74 69 6d 65 20 66 6f 72 6d 61 74 2e 20 41 20 .in.common.cron_.time.format..A.
cb240 63 72 6f 6e 20 60 3c 73 70 65 63 3e 60 20 6f 66 20 60 60 33 30 20 2a 2f 36 20 2a 20 2a 20 2a 60 cron.`<spec>`.of.``30.*/6.*.*.*`
cb260 60 20 77 6f 75 6c 64 20 65 78 65 63 75 74 65 20 74 68 65 20 60 3c 74 61 73 6b 3e 60 20 61 74 20 `.would.execute.the.`<task>`.at.
cb280 6d 69 6e 75 74 65 20 33 30 20 70 61 73 74 20 65 76 65 72 79 20 36 74 68 20 68 6f 75 72 2e 00 53 minute.30.past.every.6th.hour..S
cb2a0 65 74 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 20 62 61 6e 64 77 69 64 74 68 00 53 65 74 20 69 66 et.extcommunity.bandwidth.Set.if
cb2c0 20 61 6e 74 65 6e 6e 61 20 70 61 74 74 65 72 6e 20 64 6f 65 73 20 6e 6f 74 20 63 68 61 6e 67 65 .antenna.pattern.does.not.change
cb2e0 20 64 75 72 69 6e 67 20 74 68 65 20 6c 69 66 65 74 69 6d 65 20 6f 66 20 61 6e 20 61 73 73 6f 63 .during.the.lifetime.of.an.assoc
cb300 69 61 74 69 6f 6e 00 53 65 74 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 iation.Set.inbound.interface.to.
cb320 6d 61 74 63 68 2e 00 53 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 61 20 7a 6f 6e 65 2e match..Set.interfaces.to.a.zone.
cb340 20 41 20 7a 6f 6e 65 20 63 61 6e 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 .A.zone.can.have.multiple.interf
cb360 61 63 65 73 2e 20 42 75 74 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 aces..But.an.interface.can.only.
cb380 62 65 20 61 20 6d 65 6d 62 65 72 20 69 6e 20 6f 6e 65 20 7a 6f 6e 65 2e 00 53 65 74 20 6c 6f 63 be.a.member.in.one.zone..Set.loc
cb3a0 61 6c 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d al.:abbr:`ASN.(Autonomous.System
cb3c0 20 4e 75 6d 62 65 72 29 60 20 74 68 61 74 20 74 68 69 73 20 72 6f 75 74 65 72 20 72 65 70 72 65 .Number)`.that.this.router.repre
cb3e0 73 65 6e 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 sents..This.is.a.a.mandatory.opt
cb400 69 6f 6e 21 00 53 65 74 20 6c 6f 63 61 6c 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d ion!.Set.local.autonomous.system
cb420 20 6e 75 6d 62 65 72 20 74 68 61 74 20 74 68 69 73 20 72 6f 75 74 65 72 20 72 65 70 72 65 73 65 .number.that.this.router.represe
cb440 6e 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 21 nts..This.is.a.mandatory.option!
cb460 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e .Set.match.criteria.based.on.con
cb480 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 nection.mark..Set.match.criteria
cb4a0 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2c 20 77 68 65 72 .based.on.destination.port,.wher
cb4c0 65 20 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e 20 63 6f 75 6c 64 20 62 65 3a 00 53 65 74 e.<match_criteria>.could.be:.Set
cb4e0 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 65 73 73 69 6f 6e .match.criteria.based.on.session
cb500 20 73 74 61 74 65 2e 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 .state..Set.match.criteria.based
cb520 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 67 72 6f 75 70 73 .on.source.or.destination.groups
cb540 2c 20 77 68 65 72 65 20 3c 74 65 78 74 3e 20 77 6f 75 6c 64 20 62 65 20 74 68 65 20 67 72 6f 75 ,.where.<text>.would.be.the.grou
cb560 70 20 6e 61 6d 65 2f 69 64 65 6e 74 69 66 69 65 72 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 p.name/identifier..Prepend.chara
cb580 63 74 65 72 20 27 21 27 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 cter.'!'.for.inverted.matching.c
cb5a0 72 69 74 65 72 69 61 2e 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 riteria..Set.match.criteria.base
cb5c0 64 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 70 76 34 7c d.on.source.or.destination.ipv4|
cb5e0 69 70 76 36 20 61 64 64 72 65 73 73 2c 20 77 68 65 72 65 20 3c 6d 61 74 63 68 5f 63 72 69 74 65 ipv6.address,.where.<match_crite
cb600 72 69 61 3e 20 63 6f 75 6c 64 20 62 65 3a 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 ria>.could.be:.Set.match.criteri
cb620 61 20 62 61 73 65 64 20 6f 6e 20 74 63 70 20 66 6c 61 67 73 2e 20 41 6c 6c 6f 77 65 64 20 76 61 a.based.on.tcp.flags..Allowed.va
cb640 6c 75 65 73 20 66 6f 72 20 54 43 50 20 66 6c 61 67 73 3a 20 53 59 4e 20 41 43 4b 20 46 49 4e 20 lues.for.TCP.flags:.SYN.ACK.FIN.
cb660 52 53 54 20 55 52 47 20 50 53 48 20 41 4c 4c 2e 20 57 68 65 6e 20 73 70 65 63 69 66 79 69 6e 67 RST.URG.PSH.ALL..When.specifying
cb680 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 67 2c 20 66 6c 61 67 73 20 73 68 6f 75 6c .more.than.one.flag,.flags.shoul
cb6a0 64 20 62 65 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c d.be.comma-separated..For.exampl
cb6c0 65 20 3a 20 76 61 6c 75 65 20 6f 66 20 27 53 59 4e 2c 21 41 43 4b 2c 21 46 49 4e 2c 21 52 53 54 e.:.value.of.'SYN,!ACK,!FIN,!RST
cb6e0 27 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 74 '.will.only.match.packets.with.t
cb700 68 65 20 53 59 4e 20 66 6c 61 67 20 73 65 74 2c 20 61 6e 64 20 74 68 65 20 41 43 4b 2c 20 46 49 he.SYN.flag.set,.and.the.ACK,.FI
cb720 4e 20 61 6e 64 20 52 53 54 20 66 6c 61 67 73 20 75 6e 73 65 74 2e 00 53 65 74 20 6d 61 78 69 6d N.and.RST.flags.unset..Set.maxim
cb740 75 6d 20 60 3c 73 69 7a 65 3e 60 20 6f 66 20 44 48 43 50 20 70 61 63 6b 65 74 73 20 69 6e 63 6c um.`<size>`.of.DHCP.packets.incl
cb760 75 64 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 49 uding.relay.agent.information..I
cb780 66 20 61 20 44 48 43 50 20 70 61 63 6b 65 74 20 73 69 7a 65 20 73 75 72 70 61 73 73 65 73 20 74 f.a.DHCP.packet.size.surpasses.t
cb7a0 68 69 73 20 76 61 6c 75 65 20 69 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 77 his.value.it.will.be.forwarded.w
cb7c0 69 74 68 6f 75 74 20 61 70 70 65 6e 64 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 ithout.appending.relay.agent.inf
cb7e0 6f 72 6d 61 74 69 6f 6e 2e 20 52 61 6e 67 65 20 36 34 2e 2e 2e 31 34 30 30 2c 20 64 65 66 61 75 ormation..Range.64...1400,.defau
cb800 6c 74 20 35 37 36 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 61 76 65 72 61 67 65 20 6d 61 74 63 lt.576..Set.maximum.average.matc
cb820 68 69 6e 67 20 72 61 74 65 2e 20 46 6f 72 6d 61 74 20 66 6f 72 20 72 61 74 65 3a 20 69 6e 74 65 hing.rate..Format.for.rate:.inte
cb840 67 65 72 2f 74 69 6d 65 5f 75 6e 69 74 2c 20 77 68 65 72 65 20 74 69 6d 65 5f 75 6e 69 74 20 63 ger/time_unit,.where.time_unit.c
cb860 6f 75 6c 64 20 62 65 20 61 6e 79 20 6f 6e 65 20 6f 66 20 73 65 63 6f 6e 64 2c 20 6d 69 6e 75 74 ould.be.any.one.of.second,.minut
cb880 65 2c 20 68 6f 75 72 20 6f 72 20 64 61 79 2e 46 6f 72 20 65 78 61 6d 70 6c 65 20 31 2f 73 65 63 e,.hour.or.day.For.example.1/sec
cb8a0 6f 6e 64 20 69 6d 70 6c 69 65 73 20 72 75 6c 65 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 61 ond.implies.rule.to.be.matched.a
cb8c0 74 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 6f 6e 63 65 20 70 65 72 20 73 65 63 6f 6e 64 2e t.an.average.of.once.per.second.
cb8e0 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 68 6f 70 20 63 6f 75 6e 74 20 62 65 66 6f 72 65 20 70 61 .Set.maximum.hop.count.before.pa
cb900 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2c 20 64 65 66 61 75 6c 74 3a 20 31 30 ckets.are.discarded,.default:.10
cb920 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 .Set.maximum.number.of.packets.t
cb940 6f 20 61 6c 6f 77 20 69 6e 20 65 78 63 65 73 73 20 6f 66 20 72 61 74 65 2e 00 53 65 74 20 6d 69 o.alow.in.excess.of.rate..Set.mi
cb960 6e 69 6d 75 6d 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 72 65 66 72 65 73 68 69 nimum.time.interval.for.refreshi
cb980 6e 67 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 77 68 69 6c 65 20 4d 41 53 54 45 52 2e ng.gratuitous.ARPs.while.MASTER.
cb9a0 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 .Set.number.of.gratuitous.ARP.me
cb9c0 73 73 61 67 65 73 20 74 6f 20 73 65 6e 64 20 61 74 20 61 20 74 69 6d 65 20 61 66 74 65 72 20 74 ssages.to.send.at.a.time.after.t
cb9e0 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 ransition.to.MASTER..Set.number.
cba00 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 74 6f 20 73 65 of.gratuitous.ARP.messages.to.se
cba20 6e 64 20 61 74 20 61 20 74 69 6d 65 20 77 68 69 6c 65 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6e nd.at.a.time.while.MASTER..Set.n
cba40 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 48 65 6c 6c 6f 20 49 6e 74 65 72 umber.of.seconds.for.Hello.Inter
cba60 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 76 61 val.timer.value..Setting.this.va
cba80 6c 75 65 2c 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 lue,.Hello.packet.will.be.sent.e
cbaa0 76 65 72 79 20 74 69 6d 65 72 20 76 61 6c 75 65 20 73 65 63 6f 6e 64 73 20 6f 6e 20 74 68 65 20 very.timer.value.seconds.on.the.
cbac0 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 76 61 6c 75 65 20 specified.interface..This.value.
cbae0 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 61 6c 6c 20 72 6f 75 74 65 72 73 must.be.the.same.for.all.routers
cbb00 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 63 6f 6d 6d 6f 6e 20 6e 65 74 77 6f 72 6b 2e 20 54 .attached.to.a.common.network..T
cbb20 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 20 73 65 63 6f 6e 64 73 2e 20 he.default.value.is.10.seconds..
cbb40 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 The.interval.range.is.1.to.65535
cbb60 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 72 6f 75 74 ..Set.number.of.seconds.for.rout
cbb80 65 72 20 44 65 61 64 20 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 20 75 73 65 er.Dead.Interval.timer.value.use
cbba0 64 20 66 6f 72 20 57 61 69 74 20 54 69 6d 65 72 20 61 6e 64 20 49 6e 61 63 74 69 76 69 74 79 20 d.for.Wait.Timer.and.Inactivity.
cbbc0 54 69 6d 65 72 2e 20 54 68 69 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 Timer..This.value.must.be.the.sa
cbbe0 6d 65 20 66 6f 72 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 me.for.all.routers.attached.to.a
cbc00 20 63 6f 6d 6d 6f 6e 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c .common.network..The.default.val
cbc20 75 65 20 69 73 20 34 30 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 ue.is.40.seconds..The.interval.r
cbc40 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 53 65 74 20 70 61 63 6b 65 74 20 6d ange.is.1.to.65535..Set.packet.m
cbc60 6f 64 69 66 69 63 61 74 69 6f 6e 73 3a 20 45 78 70 6c 69 63 69 74 6c 79 20 73 65 74 20 54 43 50 odifications:.Explicitly.set.TCP
cbc80 20 4d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 20 76 61 6c 75 65 2e 00 53 65 74 .Maximum.segment.size.value..Set
cbca0 20 70 61 63 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 3a 20 50 61 63 6b 65 74 20 44 69 .packet.modifications:.Packet.Di
cbcc0 66 66 65 72 65 6e 74 69 61 74 65 64 20 53 65 72 76 69 63 65 73 20 43 6f 64 65 70 6f 69 6e 74 20 fferentiated.Services.Codepoint.
cbce0 28 44 53 43 50 29 00 53 65 74 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 6d 61 74 63 68 69 (DSCP).Set.parameters.for.matchi
cbd00 6e 67 20 72 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 73 6f 75 72 63 65 73 2e 20 54 68 69 73 20 6d ng.recently.seen.sources..This.m
cbd20 61 74 63 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 62 79 20 73 65 65 74 69 6e 67 20 63 6f atch.could.be.used.by.seeting.co
cbd40 75 6e 74 20 28 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 73 65 65 6e 20 6d 6f 72 65 20 74 68 unt.(source.address.seen.more.th
cbd60 61 6e 20 3c 31 2d 32 35 35 3e 20 74 69 6d 65 73 29 20 61 6e 64 2f 6f 72 20 74 69 6d 65 20 28 73 an.<1-255>.times).and/or.time.(s
cbd80 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 73 65 65 6e 20 69 6e 20 74 68 65 20 6c 61 73 74 20 3c ource.address.seen.in.the.last.<
cbda0 30 2d 34 32 39 34 39 36 37 32 39 35 3e 20 73 65 63 6f 6e 64 73 29 2e 00 53 65 74 20 70 72 65 66 0-4294967295>.seconds)..Set.pref
cbdc0 69 78 65 73 20 74 6f 20 74 61 62 6c 65 2e 00 53 65 74 20 70 72 6f 78 79 20 66 6f 72 20 61 6c 6c ixes.to.table..Set.proxy.for.all
cbde0 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 69 74 69 61 74 65 64 20 62 79 20 56 79 4f 53 2c 20 .connections.initiated.by.VyOS,.
cbe00 69 6e 63 6c 75 64 69 6e 67 20 48 54 54 50 2c 20 48 54 54 50 53 2c 20 61 6e 64 20 46 54 50 20 28 including.HTTP,.HTTPS,.and.FTP.(
cbe20 61 6e 6f 6e 79 6d 6f 75 73 20 66 74 70 29 2e 00 53 65 74 20 72 6f 75 74 65 20 74 61 72 67 65 74 anonymous.ftp)..Set.route.target
cbe40 20 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 34 32 .value.in.format.``<0-65535:0-42
cbe60 39 34 39 36 37 32 39 35 3e 60 60 20 6f 72 20 60 60 3c 49 50 3a 30 2d 36 35 35 33 35 3e 60 60 2e 94967295>``.or.``<IP:0-65535>``.
cbe80 00 53 65 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 66 6f 72 77 61 72 64 20 70 61 .Set.routing.table.to.forward.pa
cbea0 63 6b 65 74 20 74 6f 2e 00 53 65 74 20 72 75 6c 65 20 61 63 74 69 6f 6e 20 74 6f 20 64 72 6f 70 cket.to..Set.rule.action.to.drop
cbec0 2e 00 53 65 74 20 73 65 72 76 69 63 65 20 74 6f 20 62 69 6e 64 20 6f 6e 20 49 50 20 61 64 64 72 ..Set.service.to.bind.on.IP.addr
cbee0 65 73 73 2c 20 62 79 20 64 65 66 61 75 6c 74 20 6c 69 73 74 65 6e 20 6f 6e 20 61 6e 79 20 49 50 ess,.by.default.listen.on.any.IP
cbf00 76 34 20 61 6e 64 20 49 50 76 36 00 53 65 74 20 73 69 74 65 20 6f 66 20 6f 72 69 67 69 6e 20 76 v4.and.IPv6.Set.site.of.origin.v
cbf20 61 6c 75 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 34 32 39 34 alue.in.format.``<0-65535:0-4294
cbf40 39 36 37 32 39 35 3e 60 60 20 6f 72 20 60 60 3c 49 50 3a 30 2d 36 35 35 33 35 3e 60 60 2e 00 53 967295>``.or.``<IP:0-65535>``..S
cbf60 65 74 20 73 6f 6d 65 20 61 74 74 72 69 62 75 74 65 73 20 28 6c 69 6b 65 20 41 53 20 50 41 54 48 et.some.attributes.(like.AS.PATH
cbf80 20 6f 72 20 43 6f 6d 6d 75 6e 69 74 79 20 76 61 6c 75 65 29 20 74 6f 20 61 64 76 65 72 74 69 73 .or.Community.value).to.advertis
cbfa0 65 64 20 72 6f 75 74 65 73 20 74 6f 20 6e 65 69 67 68 62 6f 72 73 2e 00 53 65 74 20 73 6f 6d 65 ed.routes.to.neighbors..Set.some
cbfc0 20 6d 65 74 72 69 63 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 61 .metric.to.routes.learned.from.a
cbfe0 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 69 67 68 62 6f 72 2e 00 53 65 74 20 73 6f 75 72 63 65 .particular.neighbor..Set.source
cc000 20 49 50 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 72 6f 75 74 65 2e 00 53 65 74 20 .IP/IPv6.address.for.route..Set.
cc020 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 63 source.address.or.prefix.to.matc
cc040 68 2e 00 53 65 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 74 6f 20 79 6f 75 72 20 6c 6f h..Set.source-address.to.your.lo
cc060 63 61 6c 20 49 50 20 28 4c 41 4e 29 2e 00 53 65 74 20 74 61 67 20 76 61 6c 75 65 20 66 6f 72 20 cal.IP.(LAN)..Set.tag.value.for.
cc080 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 00 53 65 74 20 74 68 65 20 22 72 65 63 75 72 routing.protocol..Set.the."recur
cc0a0 73 69 6f 6e 20 64 65 73 69 72 65 64 22 20 62 69 74 20 69 6e 20 72 65 71 75 65 73 74 73 20 74 6f sion.desired".bit.in.requests.to
cc0c0 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 6e 61 6d 65 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 .the.upstream.nameserver..Set.th
cc0e0 65 20 42 47 50 20 6e 65 78 74 68 6f 70 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 61 64 64 e.BGP.nexthop.address.to.the.add
cc100 72 65 73 73 20 6f 66 20 74 68 65 20 70 65 65 72 2e 20 46 6f 72 20 61 6e 20 69 6e 63 6f 6d 69 6e ress.of.the.peer..For.an.incomin
cc120 67 20 72 6f 75 74 65 2d 6d 61 70 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 65 20 69 70 20 61 64 g.route-map.this.means.the.ip.ad
cc140 64 72 65 73 73 20 6f 66 20 6f 75 72 20 70 65 65 72 20 69 73 20 75 73 65 64 2e 20 46 6f 72 20 61 dress.of.our.peer.is.used..For.a
cc160 6e 20 6f 75 74 67 6f 69 6e 67 20 72 6f 75 74 65 2d 6d 61 70 20 74 68 69 73 20 6d 65 61 6e 73 20 n.outgoing.route-map.this.means.
cc180 74 68 65 20 69 70 20 61 64 64 72 65 73 73 20 6f 66 20 6f 75 72 20 73 65 6c 66 20 69 73 20 75 73 the.ip.address.of.our.self.is.us
cc1a0 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 70 65 65 72 69 6e 67 20 77 69 74 68 ed.to.establish.the.peering.with
cc1c0 20 6f 75 72 20 6e 65 69 67 68 62 6f 72 2e 00 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 .our.neighbor..Set.the.IP.addres
cc1e0 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 65 20 75 s.of.the.local.interface.to.be.u
cc200 73 65 64 20 66 6f 72 20 74 68 65 20 74 75 6e 6e 65 6c 2e 00 53 65 74 20 74 68 65 20 49 50 20 61 sed.for.the.tunnel..Set.the.IP.a
cc220 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 74 20 6d 61 ddress.of.the.remote.peer..It.ma
cc240 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 y.be.specified.as.an.IPv4.addres
cc260 73 20 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 53 65 74 20 74 68 65 20 49 50 s.or.an.IPv6.address..Set.the.IP
cc280 76 34 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 54 68 65 20 66 v4.source.validation.mode..The.f
cc2a0 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 ollowing.system.parameter.will.b
cc2c0 65 20 61 6c 74 65 72 65 64 3a 00 53 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 e.altered:.Set.the.MLD.last.memb
cc2e0 65 72 20 71 75 65 72 79 20 63 6f 75 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 er.query.count..The.default.valu
cc300 65 20 69 73 20 32 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 e.is.2..Set.the.MLD.last.member.
cc320 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 28 query.interval.in.milliseconds.(
cc340 31 30 30 2d 36 35 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 100-6553500)..The.default.value.
cc360 69 73 20 31 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d 4c is.1000.milliseconds..Set.the.ML
cc380 44 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 6d 69 6c 6c D.query.response.timeout.in.mill
cc3a0 69 73 65 63 6f 6e 64 73 20 28 31 30 30 2d 36 35 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 61 iseconds.(100-6553500)..The.defa
cc3c0 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e ult.value.is.10000.milliseconds.
cc3e0 00 53 65 74 20 74 68 65 20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 75 73 65 64 20 6f 6e 20 74 68 69 .Set.the.MLD.version.used.on.thi
cc400 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 s.interface..The.default.value.i
cc420 73 20 32 2e 00 53 65 74 20 74 68 65 20 4d 61 78 69 6d 75 6d 20 53 74 61 63 6b 20 44 65 70 74 68 s.2..Set.the.Maximum.Stack.Depth
cc440 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2e 20 54 68 65 20 76 61 .supported.by.the.router..The.va
cc460 6c 75 65 20 64 65 70 65 6e 64 20 6f 66 20 74 68 65 20 4d 50 4c 53 20 64 61 74 61 70 6c 61 6e 65 lue.depend.of.the.MPLS.dataplane
cc480 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 47 6c 6f 62 61 6c ..Set.the.Segment.Routing.Global
cc4a0 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 .Block.i.e..the.label.range.used
cc4c0 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d .by.MPLS.to.store.label.in.the.M
cc4e0 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 PLS.FIB.for.Prefix.SID..Note.tha
cc500 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 t.the.block.size.may.not.exceed.
cc520 36 35 35 33 35 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 47 65535..Set.the.Segment.Routing.G
cc540 6c 6f 62 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 6f 77 20 6c 61 62 65 6c 20 72 lobal.Block.i.e..the.low.label.r
cc560 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c ange.used.by.MPLS.to.store.label
cc580 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e .in.the.MPLS.FIB.for.Prefix.SID.
cc5a0 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f .Note.that.the.block.size.may.no
cc5c0 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 t.exceed.65535..Set.the.Segment.
cc5e0 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 61 62 Routing.Local.Block.i.e..the.lab
cc600 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c el.range.used.by.MPLS.to.store.l
cc620 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 abel.in.the.MPLS.FIB.for.Prefix.
cc640 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 SID..Note.that.the.block.size.ma
cc660 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 y.not.exceed.65535.Segment.Routi
cc680 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 2c 20 54 68 65 20 6e 65 67 61 74 69 76 65 20 63 6f 6d ng.Local.Block,.The.negative.com
cc6a0 6d 61 6e 64 20 61 6c 77 61 79 73 20 75 6e 73 65 74 73 20 62 6f 74 68 2e 00 53 65 74 20 74 68 65 mand.always.unsets.both..Set.the
cc6c0 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 .Segment.Routing.Local.Block.i.e
cc6e0 2e 20 74 68 65 20 6c 6f 77 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 ..the.low.label.range.used.by.MP
cc700 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 LS.to.store.label.in.the.MPLS.FI
cc720 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 B.for.Prefix.SID..Note.that.the.
cc740 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e block.size.may.not.exceed.65535.
cc760 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 2c 20 54 68 65 Segment.Routing.Local.Block,.The
cc780 20 6e 65 67 61 74 69 76 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 77 61 79 73 20 75 6e 73 65 74 73 20 .negative.command.always.unsets.
cc7a0 62 6f 74 68 2e 00 53 65 74 20 74 68 65 20 60 60 73 73 68 64 60 60 20 6c 6f 67 20 6c 65 76 65 6c both..Set.the.``sshd``.log.level
cc7c0 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 69 6e 66 6f 60 60 2e 00 53 65 74 20 74 ..The.default.is.``info``..Set.t
cc7e0 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 61 63 6b 65 6e 64 20 70 6f 72 74 00 53 he.address.of.the.backend.port.S
cc800 65 74 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 et.the.address.of.the.backend.se
cc820 72 76 65 72 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 rver.to.which.the.incoming.traff
cc840 69 63 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 00 53 65 74 20 74 68 65 20 64 65 66 ic.will.be.forwarded.Set.the.def
cc860 61 75 6c 74 20 56 52 52 50 20 76 65 72 73 69 6f 6e 20 74 6f 20 75 73 65 2e 20 54 68 69 73 20 64 ault.VRRP.version.to.use..This.d
cc880 65 66 61 75 6c 74 73 20 74 6f 20 32 2c 20 62 75 74 20 49 50 76 36 20 69 6e 73 74 61 6e 63 65 73 efaults.to.2,.but.IPv6.instances
cc8a0 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 75 73 65 20 76 65 72 73 69 6f 6e 20 33 2e 00 53 65 74 20 .will.always.use.version.3..Set.
cc8c0 74 68 65 20 64 65 76 69 63 65 27 73 20 74 72 61 6e 73 6d 69 74 20 28 54 58 29 20 6b 65 79 2e 20 the.device's.transmit.(TX).key..
cc8e0 54 68 69 73 20 6b 65 79 20 6d 75 73 74 20 62 65 20 61 20 68 65 78 20 73 74 72 69 6e 67 20 74 68 This.key.must.be.a.hex.string.th
cc900 61 74 20 69 73 20 31 36 2d 62 79 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 31 32 38 29 20 6f 72 20 at.is.16-bytes.(GCM-AES-128).or.
cc920 33 32 2d 62 79 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 32 35 36 29 2e 00 53 65 74 20 74 68 65 20 32-bytes.(GCM-AES-256)..Set.the.
cc940 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 distance.for.the.default.gateway
cc960 20 73 65 6e 74 20 62 79 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 .sent.by.the.DHCP.server..Set.th
cc980 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 e.distance.for.the.default.gatew
cc9a0 61 79 20 73 65 6e 74 20 62 79 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 2e 00 53 65 74 ay.sent.by.the.PPPoE.server..Set
cc9c0 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 .the.distance.for.the.default.ga
cc9e0 74 65 77 61 79 20 73 65 6e 74 20 62 79 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 2e 00 53 teway.sent.by.the.SSTP.server..S
cca00 65 74 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 20 6f 66 20 74 68 65 et.the.encapsulation.type.of.the
cca20 20 74 75 6e 6e 65 6c 2e 20 56 61 6c 69 64 20 76 61 6c 75 65 73 20 66 6f 72 20 65 6e 63 61 70 73 .tunnel..Valid.values.for.encaps
cca40 75 6c 61 74 69 6f 6e 20 61 72 65 3a 20 75 64 70 2c 20 69 70 2e 00 53 65 74 20 74 68 65 20 67 6c ulation.are:.udp,.ip..Set.the.gl
cca60 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 66 6f 72 20 61 6e 20 65 73 74 61 62 6c 69 73 68 65 64 20 obal.setting.for.an.established.
cca80 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 connection..Set.the.global.setti
ccaa0 6e 67 20 66 6f 72 20 69 6e 76 61 6c 69 64 20 70 61 63 6b 65 74 73 2e 00 53 65 74 20 74 68 65 20 ng.for.invalid.packets..Set.the.
ccac0 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 66 6f 72 20 72 65 6c 61 74 65 64 20 63 6f 6e 6e 65 global.setting.for.related.conne
ccae0 63 74 69 6f 6e 73 2e 00 53 65 74 20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 6f 66 20 74 ctions..Set.the.listen.port.of.t
ccb00 68 65 20 6c 6f 63 61 6c 20 41 50 49 2c 20 74 68 69 73 20 68 61 73 20 6e 6f 20 65 66 66 65 63 74 he.local.API,.this.has.no.effect
ccb20 20 6f 6e 20 74 68 65 20 77 65 62 73 65 72 76 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 .on.the.webserver..The.default.i
ccb40 73 20 70 6f 72 74 20 38 30 38 30 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 68 6f 70 20 s.port.8080.Set.the.maximum.hop.
ccb60 60 3c 63 6f 75 6e 74 3e 60 20 62 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 `<count>`.before.packets.are.dis
ccb80 63 61 72 64 65 64 2e 20 52 61 6e 67 65 20 30 2e 2e 2e 32 35 35 2c 20 64 65 66 61 75 6c 74 20 31 carded..Range.0...255,.default.1
ccba0 30 2e 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 41 2d 4d 0..Set.the.maximum.length.of.A-M
ccbc0 50 44 55 20 70 72 65 2d 45 4f 46 20 70 61 64 64 69 6e 67 20 74 68 61 74 20 74 68 65 20 73 74 61 PDU.pre-EOF.padding.that.the.sta
ccbe0 74 69 6f 6e 20 63 61 6e 20 72 65 63 65 69 76 65 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d tion.can.receive.Set.the.maximum
ccc00 20 6e 75 6d 62 65 72 20 6f 66 20 54 43 50 20 68 61 6c 66 2d 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 .number.of.TCP.half-open.connect
ccc20 69 6f 6e 73 2e 00 53 65 74 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 53 53 4c 20 3a 61 ions..Set.the.name.of.the.SSL.:a
ccc40 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 bbr:`CA.(Certificate.Authority)`
ccc60 20 50 4b 49 20 65 6e 74 72 79 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 .PKI.entry.used.for.authenticati
ccc80 6f 6e 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 20 49 66 20 61 6e 20 69 6e 74 on.of.the.remote.side..If.an.int
ccca0 65 72 6d 65 64 69 61 74 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 73 70 65 63 ermediate.CA.certificate.is.spec
cccc0 69 66 69 65 64 2c 20 74 68 65 6e 20 61 6c 6c 20 70 61 72 65 6e 74 20 43 41 20 63 65 72 74 69 66 ified,.then.all.parent.CA.certif
ccce0 69 63 61 74 65 73 20 74 68 61 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 50 4b 49 2c 20 73 75 icates.that.exist.in.the.PKI,.su
ccd00 63 68 20 61 73 20 74 68 65 20 72 6f 6f 74 20 43 41 20 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 ch.as.the.root.CA.or.additional.
ccd20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 41 73 2c 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 intermediate.CAs,.will.automatic
ccd40 61 6c 6c 79 20 62 65 20 75 73 65 64 20 64 75 72 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 ally.be.used.during.certificate.
ccd60 76 61 6c 69 64 61 74 69 6f 6e 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 66 75 validation.to.ensure.that.the.fu
ccd80 6c 6c 20 63 68 61 69 6e 20 6f 66 20 74 72 75 73 74 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 00 ll.chain.of.trust.is.available..
ccda0 53 65 74 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 78 35 30 39 20 63 6c 69 65 6e 74 20 Set.the.name.of.the.x509.client.
ccdc0 6b 65 79 70 61 69 72 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 67 61 keypair.used.to.authenticate.aga
ccde0 69 6e 73 74 20 74 68 65 20 38 30 32 2e 31 78 20 73 79 73 74 65 6d 2e 20 41 6c 6c 20 70 61 72 65 inst.the.802.1x.system..All.pare
cce00 6e 74 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 nt.CA.certificates.of.the.client
cce20 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 73 75 63 68 20 61 73 20 69 6e 74 65 72 6d 65 64 69 61 .certificate,.such.as.intermedia
cce40 74 65 20 61 6e 64 20 72 6f 6f 74 20 43 41 73 2c 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 61 73 te.and.root.CAs,.will.be.sent.as
cce60 20 70 61 72 74 20 6f 66 20 74 68 65 20 45 41 50 2d 54 4c 53 20 68 61 6e 64 73 68 61 6b 65 2e 00 .part.of.the.EAP-TLS.handshake..
cce80 53 65 74 20 74 68 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 20 49 44 20 66 6c 61 67 20 6f 66 20 74 Set.the.native.VLAN.ID.flag.of.t
ccea0 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 61 20 64 61 74 61 20 70 61 63 6b 65 74 he.interface..When.a.data.packet
ccec0 20 77 69 74 68 6f 75 74 20 61 20 56 4c 41 4e 20 74 61 67 20 65 6e 74 65 72 73 20 74 68 65 20 70 .without.a.VLAN.tag.enters.the.p
ccee0 6f 72 74 2c 20 74 68 65 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 ort,.the.data.packet.will.be.for
ccf00 63 65 64 20 74 6f 20 61 64 64 20 61 20 74 61 67 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 76 ced.to.add.a.tag.of.a.specific.v
ccf20 6c 61 6e 20 69 64 2e 20 57 68 65 6e 20 74 68 65 20 76 6c 61 6e 20 69 64 20 66 6c 61 67 20 66 6c lan.id..When.the.vlan.id.flag.fl
ccf40 6f 77 73 20 6f 75 74 2c 20 74 68 65 20 74 61 67 20 6f 66 20 74 68 65 20 76 6c 61 6e 20 69 64 20 ows.out,.the.tag.of.the.vlan.id.
ccf60 77 69 6c 6c 20 62 65 20 73 74 72 69 70 70 65 64 00 53 65 74 20 74 68 65 20 6e 65 78 74 2d 68 6f will.be.stripped.Set.the.next-ho
ccf80 70 20 61 73 20 75 6e 63 68 61 6e 67 65 64 2e 20 50 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 p.as.unchanged..Pass.through.the
ccfa0 20 72 6f 75 74 65 2d 6d 61 70 20 77 69 74 68 6f 75 74 20 63 68 61 6e 67 69 6e 67 20 69 74 73 20 .route-map.without.changing.its.
ccfc0 76 61 6c 75 65 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 54 43 50 20 6d 61 78 69 value.Set.the.number.of.TCP.maxi
ccfe0 6d 75 6d 20 72 65 74 72 61 6e 73 6d 69 74 20 61 74 74 65 6d 70 74 73 2e 00 53 65 74 20 74 68 65 mum.retransmit.attempts..Set.the
cd000 20 6e 75 6d 62 65 72 20 6f 66 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 66 61 69 6c 75 72 65 73 .number.of.health.check.failures
cd020 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6d 61 72 6b 65 64 20 61 .before.an.interface.is.marked.a
cd040 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 2c 20 72 61 6e 67 65 20 66 6f 72 20 6e 75 6d 62 65 72 20 s.unavailable,.range.for.number.
cd060 69 73 20 31 20 74 6f 20 31 30 2c 20 64 65 66 61 75 6c 74 20 31 2e 20 4f 72 20 73 65 74 20 74 68 is.1.to.10,.default.1..Or.set.th
cd080 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 75 63 63 65 73 73 66 75 6c 20 68 65 61 6c 74 68 20 63 68 e.number.of.successful.health.ch
cd0a0 65 63 6b 73 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 64 64 65 ecks.before.an.interface.is.adde
cd0c0 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 70 6f 6f 6c 2c 20 72 61 d.back.to.the.interface.pool,.ra
cd0e0 6e 67 65 20 66 6f 72 20 6e 75 6d 62 65 72 20 69 73 20 31 20 74 6f 20 31 30 2c 20 64 65 66 61 75 nge.for.number.is.1.to.10,.defau
cd100 6c 74 20 31 2e 00 53 65 74 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 74 68 69 73 20 70 lt.1..Set.the.options.for.this.p
cd120 75 62 6c 69 63 20 6b 65 79 2e 20 53 65 65 20 74 68 65 20 73 73 68 20 60 60 61 75 74 68 6f 72 69 ublic.key..See.the.ssh.``authori
cd140 7a 65 64 5f 6b 65 79 73 60 60 20 6d 61 6e 20 70 61 67 65 20 66 6f 72 20 64 65 74 61 69 6c 73 20 zed_keys``.man.page.for.details.
cd160 6f 66 20 77 68 61 74 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 68 65 72 65 2e 20 54 6f of.what.you.can.specify.here..To
cd180 20 70 6c 61 63 65 20 61 20 60 60 22 60 60 20 63 68 61 72 61 63 74 65 72 20 69 6e 20 74 68 65 20 .place.a.``"``.character.in.the.
cd1a0 6f 70 74 69 6f 6e 73 20 66 69 65 6c 64 2c 20 75 73 65 20 60 60 26 71 75 6f 74 3b 60 60 2c 20 66 options.field,.use.``&quot;``,.f
cd1c0 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 66 72 6f 6d 3d 26 71 75 6f 74 3b 31 30 2e 30 2e 30 2e 30 or.example.``from=&quot;10.0.0.0
cd1e0 2f 32 34 26 71 75 6f 74 3b 60 60 20 74 6f 20 72 65 73 74 72 69 63 74 20 77 68 65 72 65 20 74 68 /24&quot;``.to.restrict.where.th
cd200 65 20 75 73 65 72 20 6d 61 79 20 63 6f 6e 6e 65 63 74 20 66 72 6f 6d 20 77 68 65 6e 20 75 73 69 e.user.may.connect.from.when.usi
cd220 6e 67 20 74 68 69 73 20 6b 65 79 2e 00 53 65 74 20 74 68 65 20 70 61 72 69 74 79 20 6f 70 74 69 ng.this.key..Set.the.parity.opti
cd240 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 49 66 20 75 6e 73 65 74 20 74 68 69 on.for.the.console..If.unset.thi
cd260 73 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 6e 6f 6e 65 2e 00 53 65 74 20 74 68 65 20 s.will.default.to.none..Set.the.
cd280 70 65 65 72 27 73 20 4d 41 43 20 61 64 64 72 65 73 73 00 53 65 74 20 74 68 65 20 70 65 65 72 27 peer's.MAC.address.Set.the.peer'
cd2a0 73 20 6b 65 79 20 75 73 65 64 20 74 6f 20 72 65 63 65 69 76 65 20 28 52 58 29 20 74 72 61 66 66 s.key.used.to.receive.(RX).traff
cd2c0 69 63 00 53 65 74 20 74 68 65 20 70 65 65 72 2d 73 65 73 73 69 6f 6e 2d 69 64 2c 20 77 68 69 63 ic.Set.the.peer-session-id,.whic
cd2e0 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 20 61 73 73 69 h.is.a.32-bit.integer.value.assi
cd300 67 6e 65 64 20 74 6f 20 74 68 65 20 73 65 73 73 69 6f 6e 20 62 79 20 74 68 65 20 70 65 65 72 2e gned.to.the.session.by.the.peer.
cd320 20 54 68 65 20 76 61 6c 75 65 20 75 73 65 64 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 73 .The.value.used.must.match.the.s
cd340 65 73 73 69 6f 6e 5f 69 64 20 76 61 6c 75 65 20 62 65 69 6e 67 20 75 73 65 64 20 61 74 20 74 68 ession_id.value.being.used.at.th
cd360 65 20 70 65 65 72 2e 00 53 65 74 20 74 68 65 20 72 65 73 74 61 72 74 20 62 65 68 61 76 69 6f 72 e.peer..Set.the.restart.behavior
cd380 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 53 65 74 20 74 68 65 20 72 6f 75 74 69 .of.the.container..Set.the.routi
cd3a0 6e 67 20 74 61 62 6c 65 20 74 6f 20 66 6f 72 77 61 72 64 20 70 61 63 6b 65 74 20 77 69 74 68 2e ng.table.to.forward.packet.with.
cd3c0 00 53 65 74 20 74 68 65 20 73 65 73 73 69 6f 6e 20 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 .Set.the.session.id,.which.is.a.
cd3e0 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 55 6e 69 71 75 65 6c 79 20 69 32-bit.integer.value..Uniquely.i
cd400 64 65 6e 74 69 66 69 65 73 20 74 68 65 20 73 65 73 73 69 6f 6e 20 62 65 69 6e 67 20 63 72 65 61 dentifies.the.session.being.crea
cd420 74 65 64 2e 20 54 68 65 20 76 61 6c 75 65 20 75 73 65 64 20 6d 75 73 74 20 6d 61 74 63 68 20 74 ted..The.value.used.must.match.t
cd440 68 65 20 70 65 65 72 5f 73 65 73 73 69 6f 6e 5f 69 64 20 76 61 6c 75 65 20 62 65 69 6e 67 20 75 he.peer_session_id.value.being.u
cd460 73 65 64 20 61 74 20 74 68 65 20 70 65 65 72 2e 00 53 65 74 20 74 68 65 20 73 69 7a 65 20 6f 66 sed.at.the.peer..Set.the.size.of
cd480 20 74 68 65 20 68 61 73 68 20 74 61 62 6c 65 2e 20 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 .the.hash.table..The.connection.
cd4a0 74 72 61 63 6b 69 6e 67 20 68 61 73 68 20 74 61 62 6c 65 20 6d 61 6b 65 73 20 73 65 61 72 63 68 tracking.hash.table.makes.search
cd4c0 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c ing.the.connection.tracking.tabl
cd4e0 65 20 66 61 73 74 65 72 2e 20 54 68 65 20 68 61 73 68 20 74 61 62 6c 65 20 75 73 65 73 20 e2 80 e.faster..The.hash.table.uses...
cd500 9c 62 75 63 6b 65 74 73 e2 80 9d 20 74 6f 20 72 65 63 6f 72 64 20 65 6e 74 72 69 65 73 20 69 6e .buckets....to.record.entries.in
cd520 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 2e 00 .the.connection.tracking.table..
cd540 53 65 74 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 6f 66 20 66 6f 72 77 61 72 64 65 64 20 70 Set.the.source.IP.of.forwarded.p
cd560 61 63 6b 65 74 73 2c 20 6f 74 68 65 72 77 69 73 65 20 6f 72 69 67 69 6e 61 6c 20 73 65 6e 64 65 ackets,.otherwise.original.sende
cd580 72 73 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 rs.address.is.used..Set.the.time
cd5a0 6f 75 74 20 69 6e 20 73 65 63 6f 75 6e 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f out.in.secounds.for.a.protocol.o
cd5c0 72 20 73 74 61 74 65 20 69 6e 20 61 20 63 75 73 74 6f 6d 20 72 75 6c 65 2e 00 53 65 74 20 74 68 r.state.in.a.custom.rule..Set.th
cd5e0 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 75 6e 64 73 20 66 6f 72 20 61 20 70 72 6f 74 e.timeout.in.secounds.for.a.prot
cd600 6f 63 6f 6c 20 6f 72 20 73 74 61 74 65 2e 00 53 65 74 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 64 ocol.or.state..Set.the.tunnel.id
cd620 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 ,.which.is.a.32-bit.integer.valu
cd640 65 2e 20 55 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 73 20 74 68 65 20 74 75 6e 6e 65 e..Uniquely.identifies.the.tunne
cd660 6c 20 69 6e 74 6f 20 77 68 69 63 68 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 l.into.which.the.session.will.be
cd680 20 63 72 65 61 74 65 64 2e 00 53 65 74 20 74 68 65 20 77 69 6e 64 6f 77 20 73 63 61 6c 65 20 66 .created..Set.the.window.scale.f
cd6a0 61 63 74 6f 72 20 66 6f 72 20 54 43 50 20 77 69 6e 64 6f 77 20 73 63 61 6c 69 6e 67 00 53 65 74 actor.for.TCP.window.scaling.Set
cd6c0 20 77 69 6e 64 6f 77 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 6c 79 20 76 61 6c 69 64 20 63 6f .window.of.concurrently.valid.co
cd6e0 64 65 73 2e 00 53 65 74 73 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 20 69 6e 20 74 68 65 20 des..Sets.the.image.name.in.the.
cd700 68 75 62 20 72 65 67 69 73 74 72 79 00 53 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 hub.registry.Sets.the.interface.
cd720 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 to.listen.for.multicast.packets.
cd740 6f 6e 2e 20 43 6f 75 6c 64 20 62 65 20 61 20 6c 6f 6f 70 62 61 63 6b 2c 20 6e 6f 74 20 79 65 74 on..Could.be.a.loopback,.not.yet
cd760 20 74 65 73 74 65 64 2e 00 53 65 74 73 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 70 6f 72 74 .tested..Sets.the.listening.port
cd780 20 66 6f 72 20 61 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 6f .for.a.listening.address..This.o
cd7a0 76 65 72 72 69 64 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 33 31 32 verrides.the.default.port.of.312
cd7c0 38 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 8.on.the.specific.listen.address
cd7e0 2e 00 53 65 74 73 20 74 68 65 20 75 6e 69 71 75 65 20 69 64 20 66 6f 72 20 74 68 69 73 20 76 78 ..Sets.the.unique.id.for.this.vx
cd800 6c 61 6e 2d 69 6e 74 65 72 66 61 63 65 2e 20 4e 6f 74 20 73 75 72 65 20 68 6f 77 20 69 74 20 63 lan-interface..Not.sure.how.it.c
cd820 6f 72 72 65 6c 61 74 65 73 20 77 69 74 68 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 orrelates.with.multicast-address
cd840 2e 00 53 65 74 74 69 6e 67 20 56 52 52 50 20 67 72 6f 75 70 20 70 72 69 6f 72 69 74 79 00 53 65 ..Setting.VRRP.group.priority.Se
cd860 74 74 69 6e 67 20 6e 61 6d 65 00 53 65 74 74 69 6e 67 20 74 68 69 73 20 75 70 20 6f 6e 20 41 57 tting.name.Setting.this.up.on.AW
cd880 53 20 77 69 6c 6c 20 72 65 71 75 69 72 65 20 61 20 22 43 75 73 74 6f 6d 20 50 72 6f 74 6f 63 6f S.will.require.a."Custom.Protoco
cd8a0 6c 20 52 75 6c 65 22 20 66 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 22 34 37 22 l.Rule".for.protocol.number."47"
cd8c0 20 28 47 52 45 29 20 41 6c 6c 6f 77 20 52 75 6c 65 20 69 6e 20 54 57 4f 20 70 6c 61 63 65 73 2e .(GRE).Allow.Rule.in.TWO.places.
cd8e0 20 46 69 72 73 74 6c 79 20 6f 6e 20 74 68 65 20 56 50 43 20 4e 65 74 77 6f 72 6b 20 41 43 4c 2c .Firstly.on.the.VPC.Network.ACL,
cd900 20 61 6e 64 20 73 65 63 6f 6e 64 6c 79 20 6f 6e 20 74 68 65 20 73 65 63 75 72 69 74 79 20 67 72 .and.secondly.on.the.security.gr
cd920 6f 75 70 20 6e 65 74 77 6f 72 6b 20 41 43 4c 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 68 65 20 oup.network.ACL.attached.to.the.
cd940 45 43 32 20 69 6e 73 74 61 6e 63 65 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 EC2.instance..This.has.been.test
cd960 65 64 20 61 73 20 77 6f 72 6b 69 6e 67 20 66 6f 72 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 41 ed.as.working.for.the.official.A
cd980 4d 49 20 69 6d 61 67 65 20 6f 6e 20 74 68 65 20 41 57 53 20 4d 61 72 6b 65 74 70 6c 61 63 65 2e MI.image.on.the.AWS.Marketplace.
cd9a0 20 28 4c 6f 63 61 74 65 20 74 68 65 20 63 6f 72 72 65 63 74 20 56 50 43 20 61 6e 64 20 73 65 63 .(Locate.the.correct.VPC.and.sec
cd9c0 75 72 69 74 79 20 67 72 6f 75 70 20 62 79 20 6e 61 76 69 67 61 74 69 6e 67 20 74 68 72 6f 75 67 urity.group.by.navigating.throug
cd9e0 68 20 74 68 65 20 64 65 74 61 69 6c 73 20 70 61 6e 65 20 62 65 6c 6f 77 20 79 6f 75 72 20 45 43 h.the.details.pane.below.your.EC
cda00 32 20 69 6e 73 74 61 6e 63 65 20 69 6e 20 74 68 65 20 41 57 53 20 63 6f 6e 73 6f 6c 65 29 2e 00 2.instance.in.the.AWS.console)..
cda20 53 65 74 74 69 6e 67 20 75 70 20 49 50 53 65 63 3a 00 53 65 74 74 69 6e 67 20 75 70 20 4f 70 65 Setting.up.IPSec:.Setting.up.Ope
cda40 6e 56 50 4e 00 53 65 74 74 69 6e 67 20 75 70 20 61 20 66 75 6c 6c 2d 62 6c 6f 77 6e 20 50 4b 49 nVPN.Setting.up.a.full-blown.PKI
cda60 20 77 69 74 68 20 61 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 77 6f 75 6c 64 20 61 72 67 .with.a.CA.certificate.would.arg
cda80 75 61 62 6c 79 20 64 65 66 65 61 74 20 74 68 65 20 70 75 72 70 6f 73 65 20 6f 66 20 73 69 74 65 uably.defeat.the.purpose.of.site
cdaa0 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 2c 20 73 69 6e 63 65 20 69 74 73 20 6d 61 69 6e -to-site.OpenVPN,.since.its.main
cdac0 20 67 6f 61 6c 20 69 73 20 73 75 70 70 6f 73 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 .goal.is.supposed.to.be.configur
cdae0 61 74 69 6f 6e 20 73 69 6d 70 6c 69 63 69 74 79 2c 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 73 65 ation.simplicity,.compared.to.se
cdb00 72 76 65 72 20 73 65 74 75 70 73 20 74 68 61 74 20 6e 65 65 64 20 74 6f 20 73 75 70 70 6f 72 74 rver.setups.that.need.to.support
cdb20 20 6d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 2e 00 53 65 74 74 69 6e 67 20 75 70 20 63 65 .multiple.clients..Setting.up.ce
cdb40 72 74 69 66 69 63 61 74 65 73 00 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 66 69 63 61 74 rtificates.Setting.up.certificat
cdb60 65 73 3a 00 53 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e 65 6c 3a 00 53 65 74 75 70 20 44 48 43 es:.Setting.up.tunnel:.Setup.DHC
cdb80 50 20 66 61 69 6c 6f 76 65 72 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 P.failover.for.network.192.0.2.0
cdba0 2f 32 34 00 53 65 74 75 70 20 65 6e 63 72 79 70 74 65 64 20 70 61 73 73 77 6f 72 64 20 66 6f 72 /24.Setup.encrypted.password.for
cdbc0 20 67 69 76 65 6e 20 75 73 65 72 6e 61 6d 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 .given.username..This.is.useful.
cdbe0 66 6f 72 20 74 72 61 6e 73 66 65 72 72 69 6e 67 20 61 20 68 61 73 68 65 64 20 70 61 73 73 77 6f for.transferring.a.hashed.passwo
cdc00 72 64 20 66 72 6f 6d 20 73 79 73 74 65 6d 20 74 6f 20 73 79 73 74 65 6d 2e 00 53 65 74 75 70 20 rd.from.system.to.system..Setup.
cdc20 74 68 65 20 60 3c 74 69 6d 65 6f 75 74 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 77 68 65 6e 20 the.`<timeout>`.in.seconds.when.
cdc40 71 75 65 72 79 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 53 65 74 75 querying.the.RADIUS.server..Setu
cdc60 70 20 74 68 65 20 60 3c 74 69 6d 65 6f 75 74 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 77 68 65 p.the.`<timeout>`.in.seconds.whe
cdc80 6e 20 71 75 65 72 79 69 6e 67 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 2e 00 53 65 n.querying.the.TACACS.server..Se
cdca0 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 tup.the.dynamic.DNS.hostname.`<h
cdcc0 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 ostname>`.associated.with.the.Dy
cdce0 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 nDNS.provider.identified.by.`<se
cdd00 72 76 69 63 65 3e 60 20 77 68 65 6e 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 69 rvice>`.when.the.IP.address.on.i
cdd20 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 68 61 6e 67 65 73 2e 00 nterface.`<interface>`.changes..
cdd40 53 65 76 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 75 74 69 6c 69 7a 65 20 63 55 52 4c 20 74 6f Several.commands.utilize.cURL.to
cdd60 20 69 6e 69 74 69 61 74 65 20 74 72 61 6e 73 66 65 72 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 .initiate.transfers..Configure.t
cdd80 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 he.local.source.IPv4/IPv6.addres
cdda0 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 63 55 52 4c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 s.used.for.all.cURL.operations..
cddc0 53 65 76 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 75 74 69 6c 69 7a 65 20 63 75 72 6c 20 74 6f Several.commands.utilize.curl.to
cdde0 20 69 6e 69 74 69 61 74 65 20 74 72 61 6e 73 66 65 72 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 .initiate.transfers..Configure.t
cde00 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 66 he.local.source.interface.used.f
cde20 6f 72 20 61 6c 6c 20 43 55 52 4c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 69 74 79 or.all.CURL.operations..Severity
cde40 00 53 65 76 65 72 69 74 79 20 4c 65 76 65 6c 00 53 68 61 70 65 72 00 53 68 6f 72 74 20 47 49 20 .Severity.Level.Shaper.Short.GI.
cde60 63 61 70 61 62 69 6c 69 74 69 65 73 00 53 68 6f 72 74 20 47 49 20 63 61 70 61 62 69 6c 69 74 69 capabilities.Short.GI.capabiliti
cde80 65 73 20 66 6f 72 20 32 30 20 61 6e 64 20 34 30 20 4d 48 7a 00 53 68 6f 72 74 20 62 75 72 73 74 es.for.20.and.40.MHz.Short.burst
cdea0 73 20 63 61 6e 20 62 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 65 78 63 65 65 64 20 74 68 65 20 6c s.can.be.allowed.to.exceed.the.l
cdec0 69 6d 69 74 2e 20 4f 6e 20 63 72 65 61 74 69 6f 6e 2c 20 74 68 65 20 52 61 74 65 2d 43 6f 6e 74 imit..On.creation,.the.Rate-Cont
cdee0 72 6f 6c 20 74 72 61 66 66 69 63 20 69 73 20 73 74 6f 63 6b 65 64 20 77 69 74 68 20 74 6f 6b 65 rol.traffic.is.stocked.with.toke
cdf00 6e 73 20 77 68 69 63 68 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 74 68 65 20 61 6d 6f 75 6e ns.which.correspond.to.the.amoun
cdf20 74 20 6f 66 20 74 72 61 66 66 69 63 20 74 68 61 74 20 63 61 6e 20 62 65 20 62 75 72 73 74 20 69 t.of.traffic.that.can.be.burst.i
cdf40 6e 20 6f 6e 65 20 67 6f 2e 20 54 6f 6b 65 6e 73 20 61 72 72 69 76 65 20 61 74 20 61 20 73 74 65 n.one.go..Tokens.arrive.at.a.ste
cdf60 61 64 79 20 72 61 74 65 2c 20 75 6e 74 69 6c 20 74 68 65 20 62 75 63 6b 65 74 20 69 73 20 66 75 ady.rate,.until.the.bucket.is.fu
cdf80 6c 6c 2e 00 53 68 6f 72 74 63 75 74 20 73 79 6e 74 61 78 20 66 6f 72 20 73 70 65 63 69 66 79 69 ll..Shortcut.syntax.for.specifyi
cdfa0 6e 67 20 61 75 74 6f 6d 61 74 69 63 20 6c 65 61 6b 69 6e 67 20 66 72 6f 6d 20 76 72 66 20 56 52 ng.automatic.leaking.from.vrf.VR
cdfc0 46 4e 41 4d 45 20 74 6f 20 74 68 65 20 63 75 72 72 65 6e 74 20 56 52 46 20 75 73 69 6e 67 20 74 FNAME.to.the.current.VRF.using.t
cdfe0 68 65 20 56 50 4e 20 52 49 42 20 61 73 20 69 6e 74 65 72 6d 65 64 69 61 72 79 2e 20 54 68 65 20 he.VPN.RIB.as.intermediary..The.
ce000 52 44 20 61 6e 64 20 52 54 20 61 72 65 20 61 75 74 6f 20 64 65 72 69 76 65 64 20 61 6e 64 20 73 RD.and.RT.are.auto.derived.and.s
ce020 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 65 78 70 6c 69 63 69 74 6c hould.not.be.specified.explicitl
ce040 79 20 66 6f 72 20 65 69 74 68 65 72 20 74 68 65 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 y.for.either.the.source.or.desti
ce060 6e 61 74 69 6f 6e 20 56 52 46 e2 80 99 73 2e 00 53 68 6f 77 00 53 68 6f 77 20 44 48 43 50 20 73 nation.VRF...s..Show.Show.DHCP.s
ce080 65 72 76 65 72 20 64 61 65 6d 6f 6e 20 6c 6f 67 20 66 69 6c 65 00 53 68 6f 77 20 44 48 43 50 76 erver.daemon.log.file.Show.DHCPv
ce0a0 36 20 73 65 72 76 65 72 20 64 61 65 6d 6f 6e 20 6c 6f 67 20 66 69 6c 65 00 53 68 6f 77 20 46 69 6.server.daemon.log.file.Show.Fi
ce0c0 72 65 77 61 6c 6c 20 6c 6f 67 00 53 68 6f 77 20 4c 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 20 63 rewall.log.Show.LLDP.neighbors.c
ce0e0 6f 6e 6e 65 63 74 65 64 20 76 69 61 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 onnected.via.interface.`<interfa
ce100 63 65 3e 60 2e 00 53 68 6f 77 20 57 41 4e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 6e 66 ce>`..Show.WAN.load.balancer.inf
ce120 6f 72 6d 61 74 69 6f 6e 20 69 6e 63 6c 75 64 69 6e 67 20 74 65 73 74 20 74 79 70 65 73 20 61 6e ormation.including.test.types.an
ce140 64 20 74 61 72 67 65 74 73 2e 20 41 20 63 68 61 72 61 63 74 65 72 20 61 74 20 74 68 65 20 73 74 d.targets..A.character.at.the.st
ce160 61 72 74 20 6f 66 20 65 61 63 68 20 6c 69 6e 65 20 64 65 70 69 63 74 73 20 74 68 65 20 73 74 61 art.of.each.line.depicts.the.sta
ce180 74 65 20 6f 66 20 74 68 65 20 74 65 73 74 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 te.of.the.test.Show.WWAN.module.
ce1a0 49 4d 45 49 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 49 4d 53 49 2e 00 53 68 6f IMEI..Show.WWAN.module.IMSI..Sho
ce1c0 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 4d 53 49 53 44 4e 2e 00 53 68 6f 77 20 57 57 41 4e 20 w.WWAN.module.MSISDN..Show.WWAN.
ce1e0 6d 6f 64 75 6c 65 20 53 49 4d 20 63 61 72 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 68 6f module.SIM.card.information..Sho
ce200 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 66 69 72 6d 77 61 72 65 2e 00 53 68 6f 77 20 57 57 41 w.WWAN.module.firmware..Show.WWA
ce220 4e 20 6d 6f 64 75 6c 65 20 68 61 72 64 77 61 72 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 N.module.hardware.capabilities..
ce240 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 68 61 72 64 77 61 72 65 20 72 65 76 69 73 69 Show.WWAN.module.hardware.revisi
ce260 6f 6e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 6d 6f 64 65 6c 2e 00 53 68 6f 77 on..Show.WWAN.module.model..Show
ce280 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 73 69 67 6e 61 6c 20 73 74 72 65 6e 67 74 68 2e 00 53 68 .WWAN.module.signal.strength..Sh
ce2a0 6f 77 20 61 20 6c 69 73 74 20 61 76 61 69 6c 61 62 6c 65 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 ow.a.list.available.container.ne
ce2c0 74 77 6f 72 6b 73 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 tworks.Show.a.list.of.installed.
ce2e0 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 :abbr:`CA.(Certificate.Authority
ce300 29 60 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 )`.certificates..Show.a.list.of.
ce320 69 6e 73 74 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 43 52 4c 73 20 28 43 65 72 74 69 66 69 63 61 installed.:abbr:`CRLs.(Certifica
ce340 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 29 60 2e 00 53 68 6f 77 20 61 20 6c 69 73 te.Revocation.List)`..Show.a.lis
ce360 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 00 53 68 6f 77 t.of.installed.certificates.Show
ce380 20 61 6c 6c 20 42 46 44 20 70 65 65 72 73 00 53 68 6f 77 20 61 76 61 69 6c 61 62 6c 65 20 6f 66 .all.BFD.peers.Show.available.of
ce3a0 66 6c 6f 61 64 69 6e 67 20 66 75 6e 63 74 69 6f 6e 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e floading.functions.on.given.`<in
ce3c0 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 62 69 6e 64 65 64 20 71 61 74 20 64 65 76 69 63 65 terface>`.Show.binded.qat.device
ce3e0 20 69 6e 74 65 72 72 75 70 74 73 20 74 6f 20 63 65 72 74 61 69 6e 20 63 6f 72 65 2e 00 53 68 6f .interrupts.to.certain.core..Sho
ce400 77 20 62 72 69 64 67 65 20 60 3c 6e 61 6d 65 3e 60 20 66 64 62 20 64 69 73 70 6c 61 79 73 20 74 w.bridge.`<name>`.fdb.displays.t
ce420 68 65 20 63 75 72 72 65 6e 74 20 66 6f 72 77 61 72 64 69 6e 67 20 74 61 62 6c 65 3a 00 53 68 6f he.current.forwarding.table:.Sho
ce440 77 20 62 72 69 64 67 65 20 60 3c 6e 61 6d 65 3e 60 20 6d 64 62 20 64 69 73 70 6c 61 79 73 20 74 w.bridge.`<name>`.mdb.displays.t
ce460 68 65 20 63 75 72 72 65 6e 74 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 6d 65 6d 62 65 he.current.multicast.group.membe
ce480 72 73 68 69 70 20 74 61 62 6c 65 2e 54 68 65 20 74 61 62 6c 65 20 69 73 20 70 6f 70 75 6c 61 74 rship.table.The.table.is.populat
ce4a0 65 64 20 62 79 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 73 6e 6f 6f 70 69 6e 67 20 69 6e 20 74 ed.by.IGMP.and.MLD.snooping.in.t
ce4c0 68 65 20 62 72 69 64 67 65 20 64 72 69 76 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e 00 he.bridge.driver.automatically..
ce4e0 53 68 6f 77 20 62 72 69 65 66 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e Show.brief.interface.information
ce500 2e 00 53 68 6f 77 20 63 6f 6d 6d 61 6e 64 73 00 53 68 6f 77 20 63 6f 6e 66 69 67 75 72 65 64 20 ..Show.commands.Show.configured.
ce520 73 65 72 69 61 6c 20 70 6f 72 74 73 20 61 6e 64 20 74 68 65 69 72 20 72 65 73 70 65 63 74 69 76 serial.ports.and.their.respectiv
ce540 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 68 6f 77 20 e.interface.configuration..Show.
ce560 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 61 74 61 20 6f 66 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 64 connection.data.of.load.balanced
ce580 20 74 72 61 66 66 69 63 3a 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 79 6e 63 69 6e .traffic:.Show.connection.syncin
ce5a0 67 20 65 78 74 65 72 6e 61 6c 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 00 53 68 6f 77 20 63 6f g.external.cache.entries.Show.co
ce5c0 6e 6e 65 63 74 69 6f 6e 20 73 79 6e 63 69 6e 67 20 69 6e 74 65 72 6e 61 6c 20 63 61 63 68 65 20 nnection.syncing.internal.cache.
ce5e0 65 6e 74 72 69 65 73 00 53 68 6f 77 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 entries.Show.currently.connected
ce600 20 75 73 65 72 73 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f .users..Show.detailed.informatio
ce620 6e 20 61 62 6f 75 74 20 61 6c 6c 20 6c 65 61 72 6e 65 64 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 n.about.all.learned.Segment.Rout
ce640 69 6e 67 20 4e 6f 64 65 73 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 ing.Nodes.Show.detailed.informat
ce660 69 6f 6e 20 61 62 6f 75 74 20 70 72 65 66 69 78 2d 73 69 64 20 61 6e 64 20 6c 61 62 65 6c 20 6c ion.about.prefix-sid.and.label.l
ce680 65 61 72 6e 65 64 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e earned.Show.detailed.information
ce6a0 20 61 62 6f 75 74 20 74 68 65 20 75 6e 64 65 72 6c 61 79 69 6e 67 20 70 68 79 73 69 63 61 6c 20 .about.the.underlaying.physical.
ce6c0 6c 69 6e 6b 73 20 6f 6e 20 67 69 76 65 6e 20 62 6f 6e 64 20 60 3c 69 6e 74 65 72 66 61 63 65 3e links.on.given.bond.`<interface>
ce6e0 60 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 `..Show.detailed.information.on.
ce700 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 64 65 74 61 69 6c 65 given.`<interface>`.Show.detaile
ce720 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 6c 6f 6f 70 62 d.information.on.the.given.loopb
ce740 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 60 6c 6f 60 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 ack.interface.`lo`..Show.detaile
ce760 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 73 75 6d 6d 61 72 79 20 6f 6e 20 67 69 76 65 6e 20 60 d.information.summary.on.given.`
ce780 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e <interface>`.Show.flow.accountin
ce7a0 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 g.information.for.given.`<interf
ce7c0 61 63 65 3e 60 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 68 6f 73 74 20 6f 6e 6c 79 2e 00 ace>`.for.a.specific.host.only..
ce7e0 53 68 6f 77 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e Show.flow.accounting.information
ce800 20 66 6f 72 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 67 .for.given.`<interface>`..Show.g
ce820 65 6e 65 72 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 73 70 65 63 69 66 69 eneral.information.about.specifi
ce840 63 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 00 53 68 6f 77 20 69 6e 66 6f 20 c.WireGuard.interface.Show.info.
ce860 61 62 6f 75 74 20 74 68 65 20 57 69 72 65 67 75 61 72 64 20 73 65 72 76 69 63 65 2e 20 49 74 20 about.the.Wireguard.service..It.
ce880 61 6c 73 6f 20 73 68 6f 77 73 20 74 68 65 20 6c 61 74 65 73 74 20 68 61 6e 64 73 68 61 6b 65 2e also.shows.the.latest.handshake.
ce8a0 00 53 68 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 70 68 79 73 69 63 61 6c .Show.information.about.physical
ce8c0 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 20 .`<interface>`.Show.logs.from.a.
ce8e0 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 given.container.Show.logs.from.a
ce900 6c 6c 20 44 48 43 50 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 65 73 2e 00 53 68 6f 77 20 6c ll.DHCP.client.processes..Show.l
ce920 6f 67 73 20 66 72 6f 6d 20 61 6c 6c 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 ogs.from.all.DHCPv6.client.proce
ce940 73 73 65 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 60 69 sses..Show.logs.from.specific.`i
ce960 6e 74 65 72 66 61 63 65 60 20 44 48 43 50 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 2e 00 53 nterface`.DHCP.client.process..S
ce980 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 60 69 6e 74 65 72 66 61 63 how.logs.from.specific.`interfac
ce9a0 65 60 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 2e 00 53 68 6f 77 20 6f e`.DHCPv6.client.process..Show.o
ce9c0 6e 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 73 70 65 63 69 66 69 65 64 20 43 65 nly.information.for.specified.Ce
ce9e0 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 69 rtificate.Authority..Show.only.i
cea00 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 73 70 65 63 69 66 69 65 64 20 63 65 72 74 69 66 69 nformation.for.specified.certifi
cea20 63 61 74 65 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 69 6e 20 74 68 65 20 73 70 cate..Show.only.leases.in.the.sp
cea40 65 63 69 66 69 65 64 20 70 6f 6f 6c 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 77 ecified.pool..Show.only.leases.w
cea60 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 61 74 65 2e 20 50 6f 73 73 69 62 6c ith.the.specified.state..Possibl
cea80 65 20 73 74 61 74 65 73 3a 20 61 62 61 6e 64 6f 6e 65 64 2c 20 61 63 74 69 76 65 2c 20 61 6c 6c e.states:.abandoned,.active,.all
ceaa0 2c 20 62 61 63 6b 75 70 2c 20 65 78 70 69 72 65 64 2c 20 66 72 65 65 2c 20 72 65 6c 65 61 73 65 ,.backup,.expired,.free,.release
ceac0 64 2c 20 72 65 73 65 74 20 28 64 65 66 61 75 6c 74 20 3d 20 61 63 74 69 76 65 29 00 53 68 6f 77 d,.reset.(default.=.active).Show
ceae0 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 .only.leases.with.the.specified.
ceb00 73 74 61 74 65 2e 20 50 6f 73 73 69 62 6c 65 20 73 74 61 74 65 73 3a 20 61 6c 6c 2c 20 61 63 74 state..Possible.states:.all,.act
ceb20 69 76 65 2c 20 66 72 65 65 2c 20 65 78 70 69 72 65 64 2c 20 72 65 6c 65 61 73 65 64 2c 20 61 62 ive,.free,.expired,.released,.ab
ceb40 61 6e 64 6f 6e 65 64 2c 20 72 65 73 65 74 2c 20 62 61 63 6b 75 70 20 28 64 65 66 61 75 6c 74 20 andoned,.reset,.backup.(default.
ceb60 3d 20 61 63 74 69 76 65 29 00 53 68 6f 77 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 65 6e 74 =.active).Show.routing.table.ent
ceb80 72 79 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 53 68 6f 77 20 73 ry.for.the.default.route..Show.s
ceba0 70 65 63 69 66 69 63 20 4d 41 43 73 65 63 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 pecific.MACsec.interface.informa
cebc0 74 69 6f 6e 00 53 68 6f 77 20 73 74 61 74 75 73 20 6f 66 20 6e 65 77 20 73 65 74 75 70 3a 00 53 tion.Show.status.of.new.setup:.S
cebe0 68 6f 77 20 73 74 61 74 75 73 65 73 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 6c 65 61 73 65 how.statuses.of.all.active.lease
cec00 73 3a 00 53 68 6f 77 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 73 74 61 74 69 73 74 69 s:.Show.the.DHCP.server.statisti
cec20 63 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 6f 6f 6c 2e 00 53 68 6f 77 20 cs.for.the.specified.pool..Show.
cec40 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 73 74 61 74 69 73 74 69 63 73 3a 00 53 68 6f 77 the.DHCP.server.statistics:.Show
cec60 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 53 68 6f 77 20 74 68 .the.console.server.log..Show.th
cec80 65 20 66 75 6c 6c 20 63 6f 6e 66 69 67 20 75 70 6c 6f 61 64 65 64 20 74 6f 20 74 68 65 20 51 41 e.full.config.uploaded.to.the.QA
ceca0 54 20 64 65 76 69 63 65 2e 00 53 68 6f 77 20 74 68 65 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 61 T.device..Show.the.list.of.all.a
cecc0 63 74 69 76 65 20 63 6f 6e 74 61 69 6e 65 72 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 63 61 6c ctive.containers..Show.the.local
cece0 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 .container.images..Show.the.logs
ced00 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 .of.a.specific.Rule-Set..Show.th
ced20 65 20 72 6f 75 74 65 00 53 68 6f 77 20 74 72 61 6e 73 63 65 69 76 65 72 20 69 6e 66 6f 72 6d 61 e.route.Show.transceiver.informa
ced40 74 69 6f 6e 20 66 72 6f 6d 20 70 6c 75 67 69 6e 20 6d 6f 64 75 6c 65 73 2c 20 65 2e 67 20 53 46 tion.from.plugin.modules,.e.g.SF
ced60 50 2b 2c 20 51 53 46 50 00 53 68 6f 77 69 6e 67 20 42 46 44 20 6d 6f 6e 69 74 6f 72 65 64 20 73 P+,.QSFP.Showing.BFD.monitored.s
ced80 74 61 74 69 63 20 72 6f 75 74 65 73 00 53 68 6f 77 73 20 73 74 61 74 75 73 20 6f 66 20 61 6c 6c tatic.routes.Shows.status.of.all
ceda0 20 61 73 73 69 67 6e 65 64 20 6c 65 61 73 65 73 3a 00 53 69 64 65 20 41 3a 00 53 69 64 65 20 42 .assigned.leases:.Side.A:.Side.B
cedc0 3a 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 33 30 :.Sierra.Wireless.AirPrime.MC730
cede0 34 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 4.miniPCIe.card.(LTE).Sierra.Wir
cee00 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 34 33 30 20 6d 69 6e 69 50 43 49 65 20 63 eless.AirPrime.MC7430.miniPCIe.c
cee20 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 ard.(LTE).Sierra.Wireless.AirPri
cee40 6d 65 20 4d 43 37 34 35 35 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 me.MC7455.miniPCIe.card.(LTE).Si
cee60 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 37 31 30 20 6d 69 erra.Wireless.AirPrime.MC7710.mi
cee80 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 6d 69 6c 61 72 20 63 6f 6d 62 69 6e niPCIe.card.(LTE).Similar.combin
ceea0 61 74 69 6f 6e 73 20 61 72 65 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 74 68 65 20 64 65 ations.are.applicable.for.the.de
ceec0 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 2e 00 53 69 6d 70 6c 65 20 42 61 62 65 6c 20 ad-peer-detection..Simple.Babel.
ceee0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 20 61 6e 64 20 configuration.using.2.nodes.and.
cef00 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 74 65 72 66 61 redistributing.connected.interfa
cef20 63 65 73 2e 00 53 69 6d 70 6c 65 20 52 49 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 ces..Simple.RIP.configuration.us
cef40 69 6e 67 20 32 20 6e 6f 64 65 73 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 63 ing.2.nodes.and.redistributing.c
cef60 6f 6e 6e 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 69 6d 70 6c 65 20 73 65 74 75 onnected.interfaces..Simple.setu
cef80 70 20 77 69 74 68 20 6f 6e 65 20 75 73 65 72 20 61 64 64 65 64 20 61 6e 64 20 70 61 73 73 77 6f p.with.one.user.added.and.passwo
cefa0 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3a 00 53 69 6d 70 6c 65 20 74 65 78 74 20 70 rd.authentication:.Simple.text.p
cefc0 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 69 6e 73 65 63 75 assword.authentication.is.insecu
cefe0 72 65 20 61 6e 64 20 64 65 70 72 65 63 61 74 65 64 20 69 6e 20 66 61 76 6f 75 72 20 6f 66 20 4d re.and.deprecated.in.favour.of.M
cf000 44 35 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 53 69 6e 63 65 20 62 6f D5.HMAC.authentication..Since.bo
cf020 74 68 20 72 6f 75 74 65 72 73 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 69 72 20 65 66 66 th.routers.do.not.know.their.eff
cf040 65 63 74 69 76 65 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 65 73 2c 20 77 65 20 73 65 74 20 ective.public.addresses,.we.set.
cf060 74 68 65 20 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 6f the.local-address.of.the.peer.to
cf080 20 22 61 6e 79 22 2e 00 53 69 6e 63 65 20 69 74 27 73 20 61 20 48 51 20 61 6e 64 20 62 72 61 6e ."any"..Since.it's.a.HQ.and.bran
cf0a0 63 68 20 6f 66 66 69 63 65 73 20 73 65 74 75 70 2c 20 77 65 20 77 69 6c 6c 20 77 61 6e 74 20 61 ch.offices.setup,.we.will.want.a
cf0c0 6c 6c 20 63 6c 69 65 6e 74 73 20 74 6f 20 68 61 76 65 20 66 69 78 65 64 20 61 64 64 72 65 73 73 ll.clients.to.have.fixed.address
cf0e0 65 73 20 61 6e 64 20 77 65 20 77 69 6c 6c 20 72 6f 75 74 65 20 74 72 61 66 66 69 63 20 74 6f 20 es.and.we.will.route.traffic.to.
cf100 73 70 65 63 69 66 69 63 20 73 75 62 6e 65 74 73 20 74 68 72 6f 75 67 68 20 74 68 65 6d 2e 20 57 specific.subnets.through.them..W
cf120 65 20 6e 65 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 63 6c e.need.configuration.for.each.cl
cf140 69 65 6e 74 20 74 6f 20 61 63 68 69 65 76 65 20 74 68 69 73 2e 00 53 69 6e 63 65 20 74 68 65 20 ient.to.achieve.this..Since.the.
cf160 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 6f 75 6c 64 20 62 65 20 61 20 73 69 6e 67 6c 65 20 RADIUS.server.would.be.a.single.
cf180 70 6f 69 6e 74 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 point.of.failure,.multiple.RADIU
cf1a0 53 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 61 6e 64 20 77 69 6c 6c 20 S.servers.can.be.setup.and.will.
cf1c0 62 65 20 75 73 65 64 20 73 75 62 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 00 53 69 6e 63 65 20 74 be.used.subsequentially..Since.t
cf1e0 68 65 20 6d 44 4e 53 20 70 72 6f 74 6f 63 6f 6c 20 73 65 6e 64 73 20 74 68 65 20 41 41 20 72 65 he.mDNS.protocol.sends.the.AA.re
cf200 63 6f 72 64 73 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 73 65 6c 66 2c 20 74 68 65 20 cords.in.the.packet.itself,.the.
cf220 72 65 70 65 61 74 65 72 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 66 6f 72 67 65 20 repeater.does.not.need.to.forge.
cf240 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 49 6e 73 74 65 61 64 2c 20 74 68 65 the.source.address..Instead,.the
cf260 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 .source.address.is.of.the.interf
cf280 61 63 65 20 74 68 61 74 20 72 65 70 65 61 74 73 20 74 68 65 20 70 61 63 6b 65 74 2e 00 53 69 6e ace.that.repeats.the.packet..Sin
cf2a0 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 28 53 56 44 29 00 53 69 74 65 20 74 6f 20 53 gle.VXLAN.device.(SVD).Site.to.S
cf2c0 69 74 65 20 56 50 4e 00 53 69 74 65 2d 74 6f 2d 53 69 74 65 00 53 69 74 65 2d 74 6f 2d 73 69 74 ite.VPN.Site-to-Site.Site-to-sit
cf2e0 65 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 61 20 77 61 79 20 74 6f 20 61 64 64 20 72 65 6d e.mode.provides.a.way.to.add.rem
cf300 6f 74 65 20 70 65 65 72 73 2c 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 ote.peers,.which.could.be.config
cf320 75 72 65 64 20 74 6f 20 65 78 63 68 61 6e 67 65 20 65 6e 63 72 79 70 74 65 64 20 69 6e 66 6f 72 ured.to.exchange.encrypted.infor
cf340 6d 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 68 65 6d 20 61 6e 64 20 56 79 4f 53 20 69 74 73 mation.between.them.and.VyOS.its
cf360 65 6c 66 20 6f 72 20 63 6f 6e 6e 65 63 74 65 64 2f 72 6f 75 74 65 64 20 6e 65 74 77 6f 72 6b 73 elf.or.connected/routed.networks
cf380 2e 00 53 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 73 75 70 70 6f 72 74 73 20 78 2e 35 ..Site-to-site.mode.supports.x.5
cf3a0 30 39 20 62 75 74 20 64 6f 65 73 6e 27 74 20 72 65 71 75 69 72 65 20 69 74 20 61 6e 64 20 63 61 09.but.doesn't.require.it.and.ca
cf3c0 6e 20 61 6c 73 6f 20 77 6f 72 6b 20 77 69 74 68 20 73 74 61 74 69 63 20 6b 65 79 73 2c 20 77 68 n.also.work.with.static.keys,.wh
cf3e0 69 63 68 20 69 73 20 73 69 6d 70 6c 65 72 20 69 6e 20 6d 61 6e 79 20 63 61 73 65 73 2e 20 49 6e ich.is.simpler.in.many.cases..In
cf400 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 27 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 .this.example,.we'll.configure.a
cf420 20 73 69 6d 70 6c 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 20 74 75 6e .simple.site-to-site.OpenVPN.tun
cf440 6e 65 6c 20 75 73 69 6e 67 20 61 20 32 30 34 38 2d 62 69 74 20 70 72 65 2d 73 68 61 72 65 64 20 nel.using.a.2048-bit.pre-shared.
cf460 6b 65 79 2e 00 53 6c 61 76 65 20 73 65 6c 65 63 74 69 6f 6e 20 66 6f 72 20 6f 75 74 67 6f 69 6e key..Slave.selection.for.outgoin
cf480 67 20 74 72 61 66 66 69 63 20 69 73 20 64 6f 6e 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 g.traffic.is.done.according.to.t
cf4a0 68 65 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 6d he.transmit.hash.policy,.which.m
cf4c0 61 79 20 62 65 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 ay.be.changed.from.the.default.s
cf4e0 69 6d 70 6c 65 20 58 4f 52 20 70 6f 6c 69 63 79 20 76 69 61 20 74 68 65 20 3a 63 66 67 63 6d 64 imple.XOR.policy.via.the.:cfgcmd
cf500 3a 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 20 6f 70 74 69 6f 6e 2c 20 64 6f 63 75 6d 65 6e 74 65 :`hash-policy`.option,.documente
cf520 64 20 62 65 6c 6f 77 2e 00 53 6f 20 69 6e 20 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 d.below..So.in.our.firewall.poli
cf540 63 79 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 63 20 63 6f 6d cy,.we.want.to.allow.traffic.com
cf560 69 6e 67 20 69 6e 20 6f 6e 20 74 68 65 20 6f 75 74 73 69 64 65 20 69 6e 74 65 72 66 61 63 65 2c ing.in.on.the.outside.interface,
cf580 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 54 43 50 20 70 6f 72 74 20 38 30 20 61 6e 64 20 74 68 .destined.for.TCP.port.80.and.th
cf5a0 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 53 e.IP.address.of.192.168.0.100..S
cf5c0 6f 6c 61 72 57 69 6e 64 73 00 53 6f 6d 65 20 49 53 50 73 20 62 79 20 64 65 66 61 75 6c 74 20 6f olarWinds.Some.ISPs.by.default.o
cf5e0 6e 6c 79 20 64 65 6c 65 67 61 74 65 20 61 20 2f 36 34 20 70 72 65 66 69 78 2e 20 54 6f 20 72 65 nly.delegate.a./64.prefix..To.re
cf600 71 75 65 73 74 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 70 72 65 66 69 78 20 73 69 7a 65 quest.for.a.specific.prefix.size
cf620 20 75 73 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 72 65 71 75 65 73 74 20 66 6f 72 20 .use.this.option.to.request.for.
cf640 61 20 62 69 67 67 65 72 20 64 65 6c 65 67 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 70 64 20 a.bigger.delegation.for.this.pd.
cf660 60 3c 69 64 3e 60 2e 20 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 69 6e 20 74 68 65 20 72 61 6e `<id>`..This.value.is.in.the.ran
cf680 67 65 20 66 72 6f 6d 20 33 32 20 2d 20 36 34 20 73 6f 20 79 6f 75 20 63 6f 75 6c 64 20 72 65 71 ge.from.32.-.64.so.you.could.req
cf6a0 75 65 73 74 20 75 70 20 74 6f 20 61 20 2f 33 32 20 70 72 65 66 69 78 20 28 69 66 20 79 6f 75 72 uest.up.to.a./32.prefix.(if.your
cf6c0 20 49 53 50 20 61 6c 6c 6f 77 73 20 74 68 69 73 29 20 64 6f 77 6e 20 74 6f 20 61 20 2f 36 34 20 .ISP.allows.this).down.to.a./64.
cf6e0 64 65 6c 65 67 61 74 69 6f 6e 2e 00 53 6f 6d 65 20 49 54 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 delegation..Some.IT.environments
cf700 20 72 65 71 75 69 72 65 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 70 72 6f 78 79 20 74 6f 20 63 .require.the.use.of.a.proxy.to.c
cf720 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 20 57 69 74 68 6f 75 74 20 onnect.to.the.Internet..Without.
cf740 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 56 79 4f 53 20 75 70 64 61 74 65 73 20 this.configuration.VyOS.updates.
cf760 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 20 64 69 72 65 63 74 6c 79 20 could.not.be.installed.directly.
cf780 62 79 20 75 73 69 6e 67 20 74 68 65 20 3a 6f 70 63 6d 64 3a 60 61 64 64 20 73 79 73 74 65 6d 20 by.using.the.:opcmd:`add.system.
cf7a0 69 6d 61 67 65 60 20 63 6f 6d 6d 61 6e 64 20 28 3a 72 65 66 3a 60 75 70 64 61 74 65 5f 76 79 6f image`.command.(:ref:`update_vyo
cf7c0 73 60 29 2e 00 53 6f 6d 65 20 52 41 44 49 55 53 5f 20 73 65 76 65 72 73 20 75 73 65 20 61 6e 20 s`)..Some.RADIUS_.severs.use.an.
cf7e0 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 6c 69 73 74 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 access.control.list.which.allows
cf800 20 6f 72 20 64 65 6e 69 65 73 20 71 75 65 72 69 65 73 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f .or.denies.queries,.make.sure.to
cf820 20 61 64 64 20 79 6f 75 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 74 6f 20 74 68 65 20 61 6c 6c .add.your.VyOS.router.to.the.all
cf840 6f 77 65 64 20 63 6c 69 65 6e 74 20 6c 69 73 74 2e 00 53 6f 6d 65 20 61 70 70 6c 69 63 61 74 69 owed.client.list..Some.applicati
cf860 6f 6e 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 28 41 53 50 73 29 20 6f 70 65 72 on.service.providers.(ASPs).oper
cf880 61 74 65 20 61 20 56 50 4e 20 67 61 74 65 77 61 79 20 74 6f 20 70 72 6f 76 69 64 65 20 61 63 63 ate.a.VPN.gateway.to.provide.acc
cf8a0 65 73 73 20 74 6f 20 74 68 65 69 72 20 69 6e 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 65 73 2c ess.to.their.internal.resources,
cf8c0 20 61 6e 64 20 72 65 71 75 69 72 65 20 74 68 61 74 20 61 20 63 6f 6e 6e 65 63 74 69 6e 67 20 6f .and.require.that.a.connecting.o
cf8e0 72 67 61 6e 69 73 61 74 69 6f 6e 20 74 72 61 6e 73 6c 61 74 65 20 61 6c 6c 20 74 72 61 66 66 69 rganisation.translate.all.traffi
cf900 63 20 74 6f 20 74 68 65 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 6e 65 74 77 6f 72 c.to.the.service.provider.networ
cf920 6b 20 74 6f 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 70 72 6f 76 69 64 65 64 20 62 k.to.a.source.address.provided.b
cf940 79 20 74 68 65 20 41 53 50 2e 00 53 6f 6d 65 20 66 69 72 65 77 61 6c 6c 20 73 65 74 74 69 6e 67 y.the.ASP..Some.firewall.setting
cf960 73 20 61 72 65 20 67 6c 6f 62 61 6c 20 61 6e 64 20 68 61 76 65 20 61 6e 20 61 66 66 65 63 74 20 s.are.global.and.have.an.affect.
cf980 6f 6e 20 74 68 65 20 77 68 6f 6c 65 20 73 79 73 74 65 6d 2e 00 53 6f 6d 65 20 70 6f 6c 69 63 69 on.the.whole.system..Some.polici
cf9a0 65 73 20 61 6c 72 65 61 64 79 20 69 6e 63 6c 75 64 65 20 6f 74 68 65 72 20 65 6d 62 65 64 64 65 es.already.include.other.embedde
cf9c0 64 20 70 6f 6c 69 63 69 65 73 20 69 6e 73 69 64 65 2e 20 54 68 61 74 20 69 73 20 74 68 65 20 63 d.policies.inside..That.is.the.c
cf9e0 61 73 65 20 6f 66 20 53 68 61 70 65 72 5f 3a 20 65 61 63 68 20 6f 66 20 69 74 73 20 63 6c 61 73 ase.of.Shaper_:.each.of.its.clas
cfa00 73 65 73 20 75 73 65 20 66 61 69 72 2d 71 75 65 75 65 20 75 6e 6c 65 73 73 20 79 6f 75 20 63 68 ses.use.fair-queue.unless.you.ch
cfa20 61 6e 67 65 20 69 74 2e 00 53 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 63 61 6e 20 62 65 20 63 6f ange.it..Some.policies.can.be.co
cfa40 6d 62 69 6e 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 65 6d 62 65 mbined,.you.will.be.able.to.embe
cfa60 64 5f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 6f 6c 69 63 79 20 74 68 61 74 20 77 69 6c 6c 20 d_.a.different.policy.that.will.
cfa80 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 20 63 6c 61 73 73 20 6f 66 20 74 68 65 20 6d 61 69 be.applied.to.a.class.of.the.mai
cfaa0 6e 20 70 6f 6c 69 63 79 2e 00 53 6f 6d 65 20 70 72 6f 78 79 73 20 72 65 71 75 69 72 65 2f 73 75 n.policy..Some.proxys.require/su
cfac0 70 70 6f 72 74 20 74 68 65 20 22 62 61 73 69 63 22 20 48 54 54 50 20 61 75 74 68 65 6e 74 69 63 pport.the."basic".HTTP.authentic
cfae0 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 37 36 31 37 60 2c ation.scheme.as.per.:rfc:`7617`,
cfb00 20 74 68 75 73 20 61 20 70 61 73 73 77 6f 72 64 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 .thus.a.password.can.be.configur
cfb20 65 64 2e 00 53 6f 6d 65 20 70 72 6f 78 79 73 20 72 65 71 75 69 72 65 2f 73 75 70 70 6f 72 74 20 ed..Some.proxys.require/support.
cfb40 74 68 65 20 22 62 61 73 69 63 22 20 48 54 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 the."basic".HTTP.authentication.
cfb60 73 63 68 65 6d 65 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 37 36 31 37 60 2c 20 74 68 75 73 20 scheme.as.per.:rfc:`7617`,.thus.
cfb80 61 20 75 73 65 72 6e 61 6d 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 6f a.username.can.be.configured..So
cfba0 6d 65 20 72 65 63 65 6e 74 20 49 53 50 73 20 72 65 71 75 69 72 65 20 79 6f 75 20 74 6f 20 62 75 me.recent.ISPs.require.you.to.bu
cfbc0 69 6c 64 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 68 72 6f 75 67 68 ild.the.PPPoE.connection.through
cfbe0 20 61 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 4f 6e 65 20 6f 66 20 74 68 6f 73 65 20 .a.VLAN.interface..One.of.those.
cfc00 49 53 50 73 20 69 73 20 65 2e 67 2e 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 69 6e ISPs.is.e.g..Deutsche.Telekom.in
cfc20 20 47 65 72 6d 61 6e 79 2e 20 56 79 4f 53 20 63 61 6e 20 65 61 73 69 6c 79 20 63 72 65 61 74 65 .Germany..VyOS.can.easily.create
cfc40 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 6e 20 65 6e 63 61 .a.PPPoE.session.through.an.enca
cfc60 70 73 75 6c 61 74 65 64 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 66 6f 6c psulated.VLAN.interface..The.fol
cfc80 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 72 75 6e 20 79 6f lowing.configuration.will.run.yo
cfca0 75 72 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 56 4c 41 4e ur.PPPoE.connection.through.VLAN
cfcc0 37 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 4c 41 4e 20 66 6f 72 20 7.which.is.the.default.VLAN.for.
cfce0 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 3a 00 53 6f 6d 65 20 73 65 72 76 69 63 65 73 20 Deutsche.Telekom:.Some.services.
cfd00 64 6f 6e 27 74 20 77 6f 72 6b 20 63 6f 72 72 65 63 74 6c 79 20 77 68 65 6e 20 62 65 69 6e 67 20 don't.work.correctly.when.being.
cfd20 68 61 6e 64 6c 65 64 20 76 69 61 20 61 20 77 65 62 20 70 72 6f 78 79 2e 20 53 6f 20 73 6f 6d 65 handled.via.a.web.proxy..So.some
cfd40 74 69 6d 65 73 20 69 74 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 62 79 70 61 73 73 20 61 20 74 times.it.is.useful.to.bypass.a.t
cfd60 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 3a 00 53 6f 6d 65 20 75 73 65 72 73 20 74 65 6e ransparent.proxy:.Some.users.ten
cfd80 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 65 69 72 20 6d 6f 62 69 6c 65 20 64 65 76 69 63 65 d.to.connect.their.mobile.device
cfda0 73 20 75 73 69 6e 67 20 57 69 72 65 47 75 61 72 64 20 74 6f 20 74 68 65 69 72 20 56 79 4f 53 20 s.using.WireGuard.to.their.VyOS.
cfdc0 72 6f 75 74 65 72 2e 20 54 6f 20 65 61 73 65 20 64 65 70 6c 6f 79 6d 65 6e 74 20 6f 6e 65 20 63 router..To.ease.deployment.one.c
cfde0 61 6e 20 67 65 6e 65 72 61 74 65 20 61 20 22 70 65 72 20 6d 6f 62 69 6c 65 22 20 63 6f 6e 66 69 an.generate.a."per.mobile".confi
cfe00 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 53 6f 6d 65 guration.from.the.VyOS.CLI..Some
cfe20 74 69 6d 65 73 20 6f 70 74 69 6f 6e 20 6c 69 6e 65 73 20 69 6e 20 74 68 65 20 67 65 6e 65 72 61 times.option.lines.in.the.genera
cfe40 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 71 75 69 72 ted.OpenVPN.configuration.requir
cfe60 65 20 71 75 6f 74 65 73 2e 20 54 68 69 73 20 69 73 20 64 6f 6e 65 20 74 68 72 6f 75 67 68 20 61 e.quotes..This.is.done.through.a
cfe80 20 68 61 63 6b 20 6f 6e 20 6f 75 72 20 63 6f 6e 66 69 67 20 67 65 6e 65 72 61 74 6f 72 2e 20 59 .hack.on.our.config.generator..Y
cfea0 6f 75 20 63 61 6e 20 70 61 73 73 20 71 75 6f 74 65 73 20 75 73 69 6e 67 20 74 68 65 20 60 60 26 ou.can.pass.quotes.using.the.``&
cfec0 71 75 6f 74 3b 60 60 20 73 74 61 74 65 6d 65 6e 74 2e 00 53 6f 72 74 20 74 68 65 20 6f 75 74 70 quot;``.statement..Sort.the.outp
cfee0 75 74 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6b 65 79 2e 20 50 6f 73 73 69 62 6c ut.by.the.specified.key..Possibl
cff00 65 20 6b 65 79 73 3a 20 65 78 70 69 72 65 73 2c 20 69 61 69 64 5f 64 75 69 64 2c 20 69 70 2c 20 e.keys:.expires,.iaid_duid,.ip,.
cff20 6c 61 73 74 5f 63 6f 6d 6d 2c 20 70 6f 6f 6c 2c 20 72 65 6d 61 69 6e 69 6e 67 2c 20 73 74 61 74 last_comm,.pool,.remaining,.stat
cff40 65 2c 20 74 79 70 65 20 28 64 65 66 61 75 6c 74 20 3d 20 69 70 29 00 53 6f 72 74 20 74 68 65 20 e,.type.(default.=.ip).Sort.the.
cff60 6f 75 74 70 75 74 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6b 65 79 2e 20 50 6f 73 output.by.the.specified.key..Pos
cff80 73 69 62 6c 65 20 6b 65 79 73 3a 20 69 70 2c 20 68 61 72 64 77 61 72 65 5f 61 64 64 72 65 73 73 sible.keys:.ip,.hardware_address
cffa0 2c 20 73 74 61 74 65 2c 20 73 74 61 72 74 2c 20 65 6e 64 2c 20 72 65 6d 61 69 6e 69 6e 67 2c 20 ,.state,.start,.end,.remaining,.
cffc0 70 6f 6f 6c 2c 20 68 6f 73 74 6e 61 6d 65 20 28 64 65 66 61 75 6c 74 20 3d 20 69 70 29 00 53 6f pool,.hostname.(default.=.ip).So
cffe0 75 72 63 65 20 41 64 64 72 65 73 73 00 53 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 75 urce.Address.Source.IP.address.u
d0000 73 65 64 20 66 6f 72 20 56 58 4c 41 4e 20 75 6e 64 65 72 6c 61 79 2e 20 54 68 69 73 20 69 73 20 sed.for.VXLAN.underlay..This.is.
d0020 6d 61 6e 64 61 74 6f 72 79 20 77 68 65 6e 20 75 73 69 6e 67 20 56 58 4c 41 4e 20 76 69 61 20 4c mandatory.when.using.VXLAN.via.L
d0040 32 56 50 4e 2f 45 56 50 4e 2e 00 53 6f 75 72 63 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 75 2VPN/EVPN..Source.IPv4.address.u
d0060 73 65 64 20 69 6e 20 61 6c 6c 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 71 75 65 69 72 65 73 sed.in.all.RADIUS.server.queires
d0080 2e 00 53 6f 75 72 63 65 20 4e 41 54 20 72 75 6c 65 73 00 53 6f 75 72 63 65 20 50 72 65 66 69 78 ..Source.NAT.rules.Source.Prefix
d00a0 00 53 6f 75 72 63 65 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 .Source.all.connections.to.the.R
d00c0 41 44 49 55 53 20 73 65 72 76 65 72 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 56 52 46 20 60 3c 6e ADIUS.servers.from.given.VRF.`<n
d00e0 61 6d 65 3e 60 2e 00 53 6f 75 72 63 65 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f ame>`..Source.all.connections.to
d0100 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 56 .the.TACACS.servers.from.given.V
d0120 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 53 6f 75 72 63 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 RF.`<name>`..Source.protocol.to.
d0140 6d 61 74 63 68 2e 00 53 6f 75 72 63 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 6c 6f 6f 70 62 61 match..Source.tunnel.from.loopba
d0160 63 6b 73 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 66 6f 72 77 61 cks.Spanning.Tree.Protocol.forwa
d0180 72 64 69 6e 67 20 60 3c 64 65 6c 61 79 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 rding.`<delay>`.in.seconds.(defa
d01a0 75 6c 74 3a 20 31 35 29 2e 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c ult:.15)..Spanning.Tree.Protocol
d01c0 20 68 65 6c 6c 6f 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 60 3c 69 6e 74 65 72 76 61 6c 3e .hello.advertisement.`<interval>
d01e0 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 32 29 2e 00 53 70 61 6e 6e `.in.seconds.(default:.2)..Spann
d0200 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 ing.Tree.Protocol.is.not.enabled
d0220 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 56 79 4f 53 2e 20 3a 72 65 66 3a 60 73 74 70 60 20 .by.default.in.VyOS..:ref:`stp`.
d0240 63 61 6e 20 62 65 20 65 61 73 69 6c 79 20 65 6e 61 62 6c 65 64 20 69 66 20 6e 65 65 64 65 64 2e can.be.easily.enabled.if.needed.
d0260 00 53 70 61 74 69 61 6c 20 4d 75 6c 74 69 70 6c 65 78 69 6e 67 20 50 6f 77 65 72 20 53 61 76 65 .Spatial.Multiplexing.Power.Save
d0280 20 28 53 4d 50 53 29 20 73 65 74 74 69 6e 67 73 00 53 70 65 63 66 79 69 6e 67 20 6e 68 73 20 6d .(SMPS).settings.Specfying.nhs.m
d02a0 61 6b 65 73 20 61 6c 6c 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 74 6f 20 62 65 akes.all.multicast.packets.to.be
d02c0 20 72 65 70 65 61 74 65 64 20 74 6f 20 65 61 63 68 20 73 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e .repeated.to.each.statically.con
d02e0 66 69 67 75 72 65 64 20 6e 65 78 74 20 68 6f 70 2e 00 53 70 65 63 69 66 69 65 73 20 3a 61 62 62 figured.next.hop..Specifies.:abb
d0300 72 3a 60 4d 50 50 45 20 28 4d 69 63 72 6f 73 6f 66 74 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e r:`MPPE.(Microsoft.Point-to-Poin
d0320 74 20 45 6e 63 72 79 70 74 69 6f 6e 29 60 20 6e 65 67 6f 74 69 6f 61 74 69 6f 6e 20 70 72 65 66 t.Encryption)`.negotioation.pref
d0340 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 erence..Specifies.IP.address.for
d0360 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e .Dynamic.Authorization.Extension
d0380 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 53 70 65 63 69 66 69 65 73 20 61 6e 20 6f 70 .server.(DM/CoA).Specifies.an.op
d03a0 74 69 6f 6e 61 6c 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 tional.route-map.to.be.applied.t
d03c0 6f 20 72 6f 75 74 65 73 20 69 6d 70 6f 72 74 65 64 20 6f 72 20 65 78 70 6f 72 74 65 64 20 62 65 o.routes.imported.or.exported.be
d03e0 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e tween.the.current.unicast.VRF.an
d0400 64 20 56 50 4e 2e 00 53 70 65 63 69 66 69 65 73 20 61 6e 20 75 70 73 74 72 65 61 6d 20 6e 65 74 d.VPN..Specifies.an.upstream.net
d0420 77 6f 72 6b 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 66 72 6f 6d 20 77 68 69 63 68 20 72 65 work.`<interface>`.from.which.re
d0440 70 6c 69 65 73 20 66 72 6f 6d 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 6f 74 68 65 72 20 plies.from.`<server>`.and.other.
d0460 72 65 6c 61 79 20 61 67 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 61 63 63 65 70 74 65 64 2e 00 53 relay.agents.will.be.accepted..S
d0480 70 65 63 69 66 69 65 73 20 68 6f 77 20 6c 6f 6e 67 20 73 71 75 69 64 20 61 73 73 75 6d 65 73 20 pecifies.how.long.squid.assumes.
d04a0 61 6e 20 65 78 74 65 72 6e 61 6c 6c 79 20 76 61 6c 69 64 61 74 65 64 20 75 73 65 72 6e 61 6d 65 an.externally.validated.username
d04c0 3a 70 61 73 73 77 6f 72 64 20 70 61 69 72 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 2d 20 69 6e :password.pair.is.valid.for.-.in
d04e0 20 6f 74 68 65 72 20 77 6f 72 64 73 20 68 6f 77 20 6f 66 74 65 6e 20 74 68 65 20 68 65 6c 70 65 .other.words.how.often.the.helpe
d0500 72 20 70 72 6f 67 72 61 6d 20 69 73 20 63 61 6c 6c 65 64 20 66 6f 72 20 74 68 61 74 20 75 73 65 r.program.is.called.for.that.use
d0520 72 2e 20 53 65 74 20 74 68 69 73 20 6c 6f 77 20 74 6f 20 66 6f 72 63 65 20 72 65 76 61 6c 69 64 r..Set.this.low.to.force.revalid
d0540 61 74 69 6f 6e 20 77 69 74 68 20 73 68 6f 72 74 20 6c 69 76 65 64 20 70 61 73 73 77 6f 72 64 73 ation.with.short.lived.passwords
d0560 2e 00 53 70 65 63 69 66 69 65 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 70 ..Specifies.one.of.the.bonding.p
d0580 6f 6c 69 63 69 65 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 30 32 2e 33 61 64 2e olicies..The.default.is.802.3ad.
d05a0 20 50 6f 73 73 69 62 6c 65 20 76 61 6c 75 65 73 20 61 72 65 3a 00 53 70 65 63 69 66 69 65 73 20 .Possible.values.are:.Specifies.
d05c0 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e proxy.service.listening.address.
d05e0 20 54 68 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 69 73 20 74 68 65 20 49 50 20 61 64 .The.listen.address.is.the.IP.ad
d0600 64 72 65 73 73 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 77 65 62 20 70 72 6f 78 79 20 73 65 72 dress.on.which.the.web.proxy.ser
d0620 76 69 63 65 20 6c 69 73 74 65 6e 73 20 66 6f 72 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 vice.listens.for.client.requests
d0640 2e 00 53 70 65 63 69 66 69 65 73 20 73 69 6e 67 6c 65 20 60 3c 67 61 74 65 77 61 79 3e 60 20 49 ..Specifies.single.`<gateway>`.I
d0660 50 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 6c 6f 63 61 6c 20 61 64 P.address.to.be.used.as.local.ad
d0680 64 72 65 73 73 20 6f 66 20 50 50 50 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 70 65 63 69 66 69 dress.of.PPP.interfaces..Specifi
d06a0 65 73 20 74 68 61 74 20 74 68 65 20 3a 61 62 62 72 3a 60 4e 42 4d 41 20 28 4e 6f 6e 2d 62 72 6f es.that.the.:abbr:`NBMA.(Non-bro
d06c0 61 64 63 61 73 74 20 6d 75 6c 74 69 70 6c 65 2d 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 29 60 adcast.multiple-access.network)`
d06e0 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 73 65 72 76 65 .addresses.of.the.next.hop.serve
d0700 72 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d rs.are.defined.in.the.domain.nam
d0720 65 20 6e 62 6d 61 2d 64 6f 6d 61 69 6e 2d 6e 61 6d 65 2e 20 46 6f 72 20 65 61 63 68 20 41 20 72 e.nbma-domain-name..For.each.A.r
d0740 65 63 6f 72 64 20 6f 70 65 6e 6e 68 72 70 20 63 72 65 61 74 65 73 20 61 20 64 79 6e 61 6d 69 63 ecord.opennhrp.creates.a.dynamic
d0760 20 4e 48 53 20 65 6e 74 72 79 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 41 52 50 20 6c 69 .NHS.entry..Specifies.the.ARP.li
d0780 6e 6b 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 nk.monitoring.`<time>`.in.second
d07a0 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f s..Specifies.the.IP.addresses.to
d07c0 20 75 73 65 20 61 73 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 70 65 65 72 73 20 77 68 65 .use.as.ARP.monitoring.peers.whe
d07e0 6e 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 69 6e 74 65 72 76 61 6c 60 n.:cfgcmd:`arp-monitor.interval`
d0800 20 6f 70 74 69 6f 6e 20 69 73 20 3e 20 30 2e 20 54 68 65 73 65 20 61 72 65 20 74 68 65 20 74 61 .option.is.>.0..These.are.the.ta
d0820 72 67 65 74 73 20 6f 66 20 74 68 65 20 41 52 50 20 72 65 71 75 65 73 74 20 73 65 6e 74 20 74 6f rgets.of.the.ARP.request.sent.to
d0840 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 68 65 61 6c 74 68 20 6f 66 20 74 68 65 20 6c 69 6e .determine.the.health.of.the.lin
d0860 6b 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 k.to.the.targets..Specifies.the.
d0880 61 76 61 69 6c 61 62 6c 65 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 73 73 61 67 65 20 41 75 available.:abbr:`MAC.(Message.Au
d08a0 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 43 6f 64 65 29 60 20 61 6c 67 6f 72 69 74 68 6d 73 2e 20 thentication.Code)`.algorithms..
d08c0 54 68 65 20 4d 41 43 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 75 73 65 64 20 69 6e 20 70 72 6f The.MAC.algorithm.is.used.in.pro
d08e0 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 32 20 66 6f 72 20 64 61 74 61 20 69 6e 74 65 67 72 69 tocol.version.2.for.data.integri
d0900 74 79 20 70 72 6f 74 65 63 74 69 6f 6e 2e 20 4d 75 6c 74 69 70 6c 65 20 61 6c 67 6f 72 69 74 68 ty.protection..Multiple.algorith
d0920 6d 73 20 63 61 6e 20 62 65 20 70 72 6f 76 69 64 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 ms.can.be.provided..Specifies.th
d0940 65 20 62 61 73 65 20 44 4e 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 75 73 65 72 73 20 e.base.DN.under.which.the.users.
d0960 61 72 65 20 6c 6f 63 61 74 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6c 69 65 6e are.located..Specifies.the.clien
d0980 74 73 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 61 73 20 70 65 72 20 52 46 43 20 39 35 30 2e 20 49 ts.subnet.mask.as.per.RFC.950..I
d09a0 66 20 75 6e 73 65 74 2c 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 20 69 73 20 75 f.unset,.subnet.declaration.is.u
d09c0 73 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 68 6f 6c 64 69 6e 67 20 74 69 6d 65 20 sed..Specifies.the.holding.time.
d09e0 66 6f 72 20 4e 48 52 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 61 for.NHRP.Registration.Requests.a
d0a00 6e 64 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 66 72 6f 6d 20 nd.Resolution.Replies.sent.from.
d0a20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 73 68 6f 72 74 63 75 74 2d 74 61 72 67 65 this.interface.or.shortcut-targe
d0a40 74 2e 20 54 68 65 20 68 6f 6c 64 74 69 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 t..The.holdtime.is.specified.in.
d0a60 73 65 63 6f 6e 64 73 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 74 77 6f 20 68 6f 75 72 seconds.and.defaults.to.two.hour
d0a80 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 61 74 20 77 68 69 s..Specifies.the.interval.at.whi
d0aa0 63 68 20 4e 65 74 66 6c 6f 77 20 64 61 74 61 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 ch.Netflow.data.will.be.sent.to.
d0ac0 61 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 41 73 20 70 65 72 20 64 65 66 61 75 6c 74 2c 20 4e 65 74 a.collector..As.per.default,.Net
d0ae0 66 6c 6f 77 20 64 61 74 61 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 65 72 79 20 36 30 20 flow.data.will.be.sent.every.60.
d0b00 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 seconds..Specifies.the.maximum.s
d0b20 69 7a 65 20 6f 66 20 61 20 72 65 70 6c 79 20 62 6f 64 79 20 69 6e 20 4b 42 2c 20 75 73 65 64 20 ize.of.a.reply.body.in.KB,.used.
d0b40 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 72 65 70 6c 79 20 73 69 7a 65 2e 00 53 70 65 63 69 66 69 to.limit.the.reply.size..Specifi
d0b60 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6c 69 6e 6b 73 20 74 es.the.minimum.number.of.links.t
d0b80 68 61 74 20 6d 75 73 74 20 62 65 20 61 63 74 69 76 65 20 62 65 66 6f 72 65 20 61 73 73 65 72 74 hat.must.be.active.before.assert
d0ba0 69 6e 67 20 63 61 72 72 69 65 72 2e 20 49 74 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 ing.carrier..It.is.similar.to.th
d0bc0 65 20 43 69 73 63 6f 20 45 74 68 65 72 43 68 61 6e 6e 65 6c 20 6d 69 6e 2d 6c 69 6e 6b 73 20 66 e.Cisco.EtherChannel.min-links.f
d0be0 65 61 74 75 72 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 73 65 74 74 69 6e 67 20 74 68 65 20 eature..This.allows.setting.the.
d0c00 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6d 65 6d 62 65 72 20 70 6f 72 74 73 20 74 minimum.number.of.member.ports.t
d0c20 68 61 74 20 6d 75 73 74 20 62 65 20 75 70 20 28 6c 69 6e 6b 2d 75 70 20 73 74 61 74 65 29 20 62 hat.must.be.up.(link-up.state).b
d0c40 65 66 6f 72 65 20 6d 61 72 6b 69 6e 67 20 74 68 65 20 62 6f 6e 64 20 64 65 76 69 63 65 20 61 73 efore.marking.the.bond.device.as
d0c60 20 75 70 20 28 63 61 72 72 69 65 72 20 6f 6e 29 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c .up.(carrier.on)..This.is.useful
d0c80 20 66 6f 72 20 73 69 74 75 61 74 69 6f 6e 73 20 77 68 65 72 65 20 68 69 67 68 65 72 20 6c 65 76 .for.situations.where.higher.lev
d0ca0 65 6c 20 73 65 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 63 6c 75 73 74 65 72 69 6e 67 20 77 el.services.such.as.clustering.w
d0cc0 61 6e 74 20 74 6f 20 65 6e 73 75 72 65 20 61 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f ant.to.ensure.a.minimum.number.o
d0ce0 66 20 6c 6f 77 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6e 6b 73 20 61 72 65 20 61 63 74 69 76 65 f.low.bandwidth.links.are.active
d0d00 20 62 65 66 6f 72 65 20 73 77 69 74 63 68 6f 76 65 72 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 .before.switchover..Specifies.th
d0d20 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 44 4e 20 61 74 74 72 69 62 75 74 65 20 74 68 61 74 20 e.name.of.the.DN.attribute.that.
d0d40 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2f 6c 6f 67 69 6e 2e 20 43 6f 6d contains.the.username/login..Com
d0d60 62 69 6e 65 64 20 77 69 74 68 20 74 68 65 20 62 61 73 65 20 44 4e 20 74 6f 20 63 6f 6e 73 74 72 bined.with.the.base.DN.to.constr
d0d80 75 63 74 20 74 68 65 20 75 73 65 72 73 20 44 4e 20 77 68 65 6e 20 6e 6f 20 73 65 61 72 63 68 20 uct.the.users.DN.when.no.search.
d0da0 66 69 6c 74 65 72 20 69 73 20 73 70 65 63 69 66 69 65 64 20 28 60 66 69 6c 74 65 72 2d 65 78 70 filter.is.specified.(`filter-exp
d0dc0 72 65 73 73 69 6f 6e 60 29 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 68 79 73 69 63 61 ression`)..Specifies.the.physica
d0de0 6c 20 60 3c 65 74 68 58 3e 60 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 61 73 l.`<ethX>`.Ethernet.interface.as
d0e00 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 20 sociated.with.a.Pseudo.Ethernet.
d0e20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 6f 72 `<interface>`..Specifies.the.por
d0e40 74 20 60 3c 70 6f 72 74 3e 60 20 74 68 61 74 20 74 68 65 20 53 53 54 50 20 70 6f 72 74 20 77 69 t.`<port>`.that.the.SSTP.port.wi
d0e60 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 28 64 65 66 61 75 6c 74 20 34 34 33 29 2e 00 53 70 65 63 ll.listen.on.(default.443)..Spec
d0e80 69 66 69 65 73 20 74 68 65 20 70 72 6f 74 65 63 74 69 6f 6e 20 73 63 6f 70 65 20 28 61 6b 61 20 ifies.the.protection.scope.(aka.
d0ea0 72 65 61 6c 6d 20 6e 61 6d 65 29 20 77 68 69 63 68 20 69 73 20 74 6f 20 62 65 20 72 65 70 6f 72 realm.name).which.is.to.be.repor
d0ec0 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 66 6f 72 20 74 68 65 20 61 75 74 68 65 6e ted.to.the.client.for.the.authen
d0ee0 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 2e 20 49 74 20 69 73 20 63 6f 6d 6d 6f 6e 6c 79 20 tication.scheme..It.is.commonly.
d0f00 70 61 72 74 20 6f 66 20 74 68 65 20 74 65 78 74 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 73 part.of.the.text.the.user.will.s
d0f20 65 65 20 77 68 65 6e 20 70 72 6f 6d 70 74 65 64 20 66 6f 72 20 74 68 65 69 72 20 75 73 65 72 6e ee.when.prompted.for.their.usern
d0f40 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 ame.and.password..Specifies.the.
d0f60 72 6f 75 74 65 20 64 69 73 74 69 6e 67 75 69 73 68 65 72 20 74 6f 20 62 65 20 61 64 64 65 64 20 route.distinguisher.to.be.added.
d0f80 74 6f 20 61 20 72 6f 75 74 65 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 74 68 65 20 63 75 72 to.a.route.exported.from.the.cur
d0fa0 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 00 53 70 65 63 69 66 69 rent.unicast.VRF.to.VPN..Specifi
d0fc0 65 73 20 74 68 65 20 72 6f 75 74 65 2d 74 61 72 67 65 74 20 6c 69 73 74 20 74 6f 20 62 65 20 61 es.the.route-target.list.to.be.a
d0fe0 74 74 61 63 68 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 28 65 78 70 6f 72 74 29 20 6f 72 20 74 ttached.to.a.route.(export).or.t
d1000 68 65 20 72 6f 75 74 65 2d 74 61 72 67 65 74 20 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 20 61 67 he.route-target.list.to.match.ag
d1020 61 69 6e 73 74 20 28 69 6d 70 6f 72 74 29 20 77 68 65 6e 20 65 78 70 6f 72 74 69 6e 67 2f 69 6d ainst.(import).when.exporting/im
d1040 70 6f 72 74 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 porting.between.the.current.unic
d1060 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 54 68 65 20 52 54 4c 49 53 54 20 69 73 20 61 20 ast.VRF.and.VPN.The.RTLIST.is.a.
d1080 73 70 61 63 65 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 72 6f 75 74 65 2d 74 61 space-separated.list.of.route-ta
d10a0 72 67 65 74 73 2c 20 77 68 69 63 68 20 61 72 65 20 42 47 50 20 65 78 74 65 6e 64 65 64 20 63 6f rgets,.which.are.BGP.extended.co
d10c0 6d 6d 75 6e 69 74 79 20 76 61 6c 75 65 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 45 mmunity.values.as.described.in.E
d10e0 78 74 65 6e 64 65 64 20 43 6f 6d 6d 75 6e 69 74 69 65 73 20 41 74 74 72 69 62 75 74 65 2e 00 53 xtended.Communities.Attribute..S
d1100 70 65 63 69 66 69 65 73 20 74 68 65 20 76 65 6e 64 6f 72 20 64 69 63 74 69 6f 6e 61 72 79 2c 20 pecifies.the.vendor.dictionary,.
d1120 64 69 63 74 69 6f 6e 61 72 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 69 6e 20 2f 75 73 72 2f 73 dictionary.needs.to.be.in./usr/s
d1140 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2e 00 53 70 65 63 69 66 69 65 73 hare/accel-ppp/radius..Specifies
d1160 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 .timeout.in.seconds.to.wait.for.
d1180 61 6e 79 20 70 65 65 72 20 61 63 74 69 76 69 74 79 2e 20 49 66 20 74 68 69 73 20 6f 70 74 69 6f any.peer.activity..If.this.optio
d11a0 6e 20 73 70 65 63 69 66 69 65 64 20 69 74 20 74 75 72 6e 73 20 6f 6e 20 61 64 61 70 74 69 76 65 n.specified.it.turns.on.adaptive
d11c0 20 6c 63 70 20 65 63 68 6f 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 6e 64 20 22 6c 63 70 .lcp.echo.functionality.and."lcp
d11e0 2d 65 63 68 6f 2d 66 61 69 6c 75 72 65 22 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 00 53 70 65 63 -echo-failure".is.not.used..Spec
d1200 69 66 69 65 73 20 77 68 65 74 68 65 72 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 63 6f 6e 74 72 6f ifies.whether.an.external.contro
d1220 6c 20 70 6c 61 6e 65 20 28 65 2e 67 2e 20 42 47 50 20 4c 32 56 50 4e 2f 45 56 50 4e 29 20 6f 72 l.plane.(e.g..BGP.L2VPN/EVPN).or
d1240 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 46 44 42 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 .the.internal.FDB.should.be.used
d1260 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 4e 53 53 41 20 62 6f ..Specifies.whether.this.NSSA.bo
d1280 72 64 65 72 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 75 6e 63 6f 6e 64 69 74 69 6f 6e 61 6c 6c 79 rder.router.will.unconditionally
d12a0 20 74 72 61 6e 73 6c 61 74 65 20 54 79 70 65 2d 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 70 65 .translate.Type-7.LSAs.into.Type
d12c0 2d 35 20 4c 53 41 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 41 6c 77 61 79 73 2c 20 54 79 -5.LSAs..When.role.is.Always,.Ty
d12e0 70 65 2d 37 20 4c 53 41 73 20 61 72 65 20 74 72 61 6e 73 6c 61 74 65 64 20 69 6e 74 6f 20 54 79 pe-7.LSAs.are.translated.into.Ty
d1300 70 65 2d 35 20 4c 53 41 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 74 72 61 6e pe-5.LSAs.regardless.of.the.tran
d1320 73 6c 61 74 6f 72 20 73 74 61 74 65 20 6f 66 20 6f 74 68 65 72 20 4e 53 53 41 20 62 6f 72 64 65 slator.state.of.other.NSSA.borde
d1340 72 20 72 6f 75 74 65 72 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 43 61 6e 64 69 64 61 74 r.routers..When.role.is.Candidat
d1360 65 2c 20 74 68 69 73 20 72 6f 75 74 65 72 20 70 61 72 74 69 63 69 70 61 74 65 73 20 69 6e 20 74 e,.this.router.participates.in.t
d1380 68 65 20 74 72 61 6e 73 6c 61 74 6f 72 20 65 6c 65 63 74 69 6f 6e 20 74 6f 20 64 65 74 65 72 6d he.translator.election.to.determ
d13a0 69 6e 65 20 69 66 20 69 74 20 77 69 6c 6c 20 70 65 72 66 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 ine.if.it.will.perform.the.trans
d13c0 6c 61 74 69 6f 6e 73 20 64 75 74 69 65 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 4e 65 76 lations.duties..When.role.is.Nev
d13e0 65 72 2c 20 74 68 69 73 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 6e 65 76 65 72 20 74 72 61 6e 73 er,.this.router.will.never.trans
d1400 6c 61 74 65 20 54 79 70 65 2d 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 late.Type-7.LSAs.into.Type-5.LSA
d1420 73 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 69 63 68 20 52 41 44 49 55 53 20 73 65 72 76 65 72 s..Specifies.which.RADIUS.server
d1440 20 61 74 74 72 69 62 75 74 65 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 72 61 74 65 20 6c 69 6d .attribute.contains.the.rate.lim
d1460 69 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 61 74 74 72 it.information..The.default.attr
d1480 69 62 75 74 65 20 69 73 20 60 46 69 6c 74 65 72 2d 49 64 60 2e 00 53 70 65 63 69 66 79 20 49 50 ibute.is.`Filter-Id`..Specify.IP
d14a0 76 34 2f 49 50 76 36 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 6f 66 20 53 53 48 20 73 65 v4/IPv6.listen.address.of.SSH.se
d14c0 72 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 rver..Multiple.addresses.can.be.
d14e0 64 65 66 69 6e 65 64 2e 00 53 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 53 49 50 20 28 53 defined..Specify.a.:abbr:`SIP.(S
d1500 65 73 73 69 6f 6e 20 49 6e 69 74 69 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 73 65 72 ession.Initiation.Protocol)`.ser
d1520 76 65 72 20 62 79 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 46 75 6c 6c 79 20 51 75 61 ver.by.IPv6.address.of.Fully.Qua
d1540 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 66 6f 72 20 61 6c 6c 20 44 48 43 50 76 lified.Domain.Name.for.all.DHCPv
d1560 36 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 61 20 46 75 6c 6c 79 20 51 75 61 6c 69 6.clients..Specify.a.Fully.Quali
d1580 66 69 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 fied.Domain.Name.as.source/desti
d15a0 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2e 20 45 6e 73 75 72 65 20 72 6f 75 74 65 72 20 69 73 nation.matcher..Ensure.router.is
d15c0 20 61 62 6c 65 20 74 6f 20 72 65 73 6f 6c 76 65 20 73 75 63 68 20 64 6e 73 20 71 75 65 72 79 2e .able.to.resolve.such.dns.query.
d15e0 00 53 70 65 63 69 66 79 20 61 20 4e 49 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 66 6f .Specify.a.NIS.server.address.fo
d1600 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 61 20 4e 49 53 2b r.DHCPv6.clients..Specify.a.NIS+
d1620 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e .server.address.for.DHCPv6.clien
d1640 74 73 2e 00 53 70 65 63 69 66 79 20 61 62 73 6f 6c 75 74 65 20 60 3c 70 61 74 68 3e 60 20 74 6f ts..Specify.absolute.`<path>`.to
d1660 20 73 63 72 69 70 74 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 77 68 65 6e 20 60 .script.which.will.be.run.when.`
d1680 3c 74 61 73 6b 3e 60 20 69 73 20 65 78 65 63 75 74 65 64 2e 00 53 70 65 63 69 66 79 20 61 6c 6c <task>`.is.executed..Specify.all
d16a0 6f 77 65 64 20 3a 61 62 62 72 3a 60 4b 45 58 20 28 4b 65 79 20 45 78 63 68 61 6e 67 65 29 60 20 owed.:abbr:`KEX.(Key.Exchange)`.
d16c0 61 6c 67 6f 72 69 74 68 6d 73 2e 00 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 algorithms..Specify.an.alternate
d16e0 20 41 53 20 66 6f 72 20 74 68 69 73 20 42 47 50 20 70 72 6f 63 65 73 73 20 77 68 65 6e 20 69 6e .AS.for.this.BGP.process.when.in
d1700 74 65 72 61 63 74 69 6e 67 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 65 65 teracting.with.the.specified.pee
d1720 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 20 57 69 74 68 20 6e 6f 20 6d 6f 64 69 66 69 65 r.or.peer.group..With.no.modifie
d1740 72 73 2c 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 70 72 rs,.the.specified.local-as.is.pr
d1760 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 72 65 63 65 69 76 65 64 20 41 53 5f 50 41 54 48 20 epended.to.the.received.AS_PATH.
d1780 77 68 65 6e 20 72 65 63 65 69 76 69 6e 67 20 72 6f 75 74 69 6e 67 20 75 70 64 61 74 65 73 20 66 when.receiving.routing.updates.f
d17a0 72 6f 6d 20 74 68 65 20 70 65 65 72 2c 20 61 6e 64 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 rom.the.peer,.and.prepended.to.t
d17c0 68 65 20 6f 75 74 67 6f 69 6e 67 20 41 53 5f 50 41 54 48 20 28 61 66 74 65 72 20 74 68 65 20 70 he.outgoing.AS_PATH.(after.the.p
d17e0 72 6f 63 65 73 73 20 6c 6f 63 61 6c 20 41 53 29 20 77 68 65 6e 20 74 72 61 6e 73 6d 69 74 74 69 rocess.local.AS).when.transmitti
d1800 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 65 72 2e 00 53 70 65 ng.local.routes.to.the.peer..Spe
d1820 63 69 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 54 43 50 20 70 6f 72 74 20 77 68 65 72 65 cify.an.alternate.TCP.port.where
d1840 20 74 68 65 20 6c 64 61 70 20 73 65 72 76 65 72 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 20 69 66 .the.ldap.server.is.listening.if
d1860 20 6f 74 68 65 72 20 74 68 61 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 4c 44 41 50 20 70 6f 72 .other.than.the.default.LDAP.por
d1880 74 20 33 38 39 2e 00 53 70 65 63 69 66 79 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 3a 61 62 62 72 t.389..Specify.name.of.the.:abbr
d18a0 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 :`VRF.(Virtual.Routing.and.Forwa
d18c0 72 64 69 6e 67 29 60 20 69 6e 73 74 61 6e 63 65 2e 00 53 70 65 63 69 66 79 20 6e 65 78 74 68 6f rding)`.instance..Specify.nextho
d18e0 70 20 6f 6e 20 74 68 65 20 70 61 74 68 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e p.on.the.path.to.the.destination
d1900 2c 20 60 60 69 70 76 34 2d 61 64 64 72 65 73 73 60 60 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f ,.``ipv4-address``.can.be.set.to
d1920 20 60 60 64 68 63 70 60 60 00 53 70 65 63 69 66 79 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 69 .``dhcp``.Specify.static.route.i
d1940 6e 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 61 6c nto.the.routing.table.sending.al
d1960 6c 20 6e 6f 6e 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 6e 65 78 74 68 l.non.local.traffic.to.the.nexth
d1980 6f 70 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 53 70 65 63 69 66 79 20 op.address.`<address>`..Specify.
d19a0 74 68 65 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 52 41 44 49 55 53 the.IP.`<address>`.of.the.RADIUS
d19c0 20 73 65 72 76 65 72 20 75 73 65 72 20 77 69 74 68 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 .server.user.with.the.pre-shared
d19e0 2d 73 65 63 72 65 74 20 67 69 76 65 6e 20 69 6e 20 60 3c 73 65 63 72 65 74 3e 60 2e 00 53 70 65 -secret.given.in.`<secret>`..Spe
d1a00 63 69 66 79 20 74 68 65 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 54 cify.the.IP.`<address>`.of.the.T
d1a20 41 43 41 43 53 20 73 65 72 76 65 72 20 75 73 65 72 20 77 69 74 68 20 74 68 65 20 70 72 65 2d 73 ACACS.server.user.with.the.pre-s
d1a40 68 61 72 65 64 2d 73 65 63 72 65 74 20 67 69 76 65 6e 20 69 6e 20 60 3c 73 65 63 72 65 74 3e 60 hared-secret.given.in.`<secret>`
d1a60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 49 50 76 34 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 ..Specify.the.IPv4.source.addres
d1a80 73 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 s.to.use.for.the.BGP.session.to.
d1aa0 74 68 69 73 20 6e 65 69 67 68 62 6f 72 2c 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 this.neighbor,.may.be.specified.
d1ac0 61 73 20 65 69 74 68 65 72 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 64 69 72 65 63 74 as.either.an.IPv4.address.direct
d1ae0 6c 79 20 6f 72 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 00 53 70 65 63 ly.or.as.an.interface.name..Spec
d1b00 69 66 79 20 74 68 65 20 4c 44 41 50 20 73 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 ify.the.LDAP.server.to.connect.t
d1b20 6f 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 76 61 6c 75 65 20 o..Specify.the.identifier.value.
d1b40 6f 66 20 74 68 65 20 73 69 74 65 2d 6c 65 76 65 6c 20 61 67 67 72 65 67 61 74 6f 72 20 28 53 4c of.the.site-level.aggregator.(SL
d1b60 41 29 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 44 20 6d 75 73 74 20 62 65 20 A).on.the.interface..ID.must.be.
d1b80 61 20 64 65 63 69 6d 61 6c 20 6e 75 6d 62 65 72 20 67 72 65 61 74 65 72 20 74 68 65 6e 20 30 20 a.decimal.number.greater.then.0.
d1ba0 77 68 69 63 68 20 66 69 74 73 20 69 6e 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 53 4c 41 20 which.fits.in.the.length.of.SLA.
d1bc0 49 44 73 20 28 73 65 65 20 62 65 6c 6f 77 29 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 69 6e 74 IDs.(see.below)..Specify.the.int
d1be0 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 75 73 65 64 20 6c 6f 63 61 6c 6c 79 20 6f 6e 20 74 erface.address.used.locally.on.t
d1c00 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 72 65 66 69 78 20 68 61 he.interface.where.the.prefix.ha
d1c20 73 20 62 65 65 6e 20 64 65 6c 65 67 61 74 65 64 20 74 6f 2e 20 49 44 20 6d 75 73 74 20 62 65 20 s.been.delegated.to..ID.must.be.
d1c40 61 20 64 65 63 69 6d 61 6c 20 69 6e 74 65 67 65 72 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 6d a.decimal.integer..Specify.the.m
d1c60 69 6e 69 6d 75 6d 20 72 65 71 75 69 72 65 64 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 31 2e 32 20 inimum.required.TLS.version.1.2.
d1c80 6f 72 20 31 2e 33 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 or.1.3.Specify.the.plaintext.pas
d1ca0 73 77 6f 72 64 20 75 73 65 72 20 62 79 20 75 73 65 72 20 60 3c 6e 61 6d 65 3e 60 20 6f 6e 20 74 sword.user.by.user.`<name>`.on.t
d1cc0 68 69 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f his.system..The.plaintext.passwo
d1ce0 72 64 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 74 72 61 6e 73 66 65 rd.will.be.automatically.transfe
d1d00 72 72 65 64 20 69 6e 74 6f 20 61 20 73 65 63 75 72 65 20 68 61 73 68 65 64 20 70 61 73 73 77 6f rred.into.a.secure.hashed.passwo
d1d20 72 64 20 61 6e 64 20 6e 6f 74 20 73 61 76 65 64 20 61 6e 79 77 68 65 72 65 20 69 6e 20 70 6c 61 rd.and.not.saved.anywhere.in.pla
d1d40 69 6e 74 65 78 74 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 75 73 65 64 20 6f 6e intext..Specify.the.port.used.on
d1d60 20 77 68 69 63 68 20 74 68 65 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 69 73 20 6c 69 73 74 .which.the.proxy.service.is.list
d1d80 65 6e 69 6e 67 20 66 6f 72 20 72 65 71 75 65 73 74 73 2e 20 54 68 69 73 20 70 6f 72 74 20 69 73 ening.for.requests..This.port.is
d1da0 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 73 .the.default.port.used.for.the.s
d1dc0 70 65 63 69 66 69 65 64 20 6c 69 73 74 65 6e 2d 61 64 64 72 65 73 73 2e 00 53 70 65 63 69 66 79 pecified.listen-address..Specify
d1de0 20 74 68 65 20 73 79 73 74 65 6d 73 20 60 3c 74 69 6d 65 7a 6f 6e 65 3e 60 20 61 73 20 74 68 65 .the.systems.`<timezone>`.as.the
d1e00 20 52 65 67 69 6f 6e 2f 4c 6f 63 61 74 69 6f 6e 20 74 68 61 74 20 62 65 73 74 20 64 65 66 69 6e .Region/Location.that.best.defin
d1e20 65 73 20 79 6f 75 72 20 6c 6f 63 61 74 69 6f 6e 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 73 es.your.location..For.example,.s
d1e40 70 65 63 69 66 79 69 6e 67 20 55 53 2f 50 61 63 69 66 69 63 20 73 65 74 73 20 74 68 65 20 74 69 pecifying.US/Pacific.sets.the.ti
d1e60 6d 65 20 7a 6f 6e 65 20 74 6f 20 55 53 20 50 61 63 69 66 69 63 20 74 69 6d 65 2e 00 53 70 65 63 me.zone.to.US.Pacific.time..Spec
d1e80 69 66 79 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 77 68 65 6e 20 60 3c 74 61 73 ify.the.time.interval.when.`<tas
d1ea0 6b 3e 60 20 73 68 6f 75 6c 64 20 62 65 20 65 78 65 63 75 74 65 64 2e 20 54 68 65 20 69 6e 74 65 k>`.should.be.executed..The.inte
d1ec0 72 76 61 6c 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 73 20 6e 75 6d 62 65 72 20 77 69 74 68 rval.is.specified.as.number.with
d1ee0 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 75 66 66 69 78 65 73 3a 00 .one.of.the.following.suffixes:.
d1f00 53 70 65 63 69 66 79 20 74 69 6d 65 6f 75 74 20 2f 20 75 70 64 61 74 65 20 69 6e 74 65 72 76 61 Specify.timeout./.update.interva
d1f20 6c 20 74 6f 20 63 68 65 63 6b 20 69 66 20 49 50 20 61 64 64 72 65 73 73 20 63 68 61 6e 67 65 64 l.to.check.if.IP.address.changed
d1f40 2e 00 53 70 65 63 69 66 79 20 74 69 6d 65 6f 75 74 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 6b ..Specify.timeout.interval.for.k
d1f60 65 65 70 61 6c 69 76 65 20 6d 65 73 73 61 67 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 53 70 69 eepalive.message.in.seconds..Spi
d1f80 6e 65 31 20 69 73 20 61 20 43 69 73 63 6f 20 49 4f 53 20 72 6f 75 74 65 72 20 72 75 6e 6e 69 6e ne1.is.a.Cisco.IOS.router.runnin
d1fa0 67 20 76 65 72 73 69 6f 6e 20 31 35 2e 34 2c 20 4c 65 61 66 32 20 61 6e 64 20 4c 65 61 66 33 20 g.version.15.4,.Leaf2.and.Leaf3.
d1fc0 69 73 20 65 61 63 68 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 72 75 6e 6e 69 6e 67 20 31 2e is.each.a.VyOS.router.running.1.
d1fe0 32 2e 00 53 70 6c 75 6e 6b 00 53 70 6f 6b 65 00 53 71 75 69 64 5f 20 69 73 20 61 20 63 61 63 68 2..Splunk.Spoke.Squid_.is.a.cach
d2000 69 6e 67 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 48 54 54 50 20 77 65 62 20 70 72 6f 78 ing.and.forwarding.HTTP.web.prox
d2020 79 2e 20 49 74 20 68 61 73 20 61 20 77 69 64 65 20 76 61 72 69 65 74 79 20 6f 66 20 75 73 65 73 y..It.has.a.wide.variety.of.uses
d2040 2c 20 69 6e 63 6c 75 64 69 6e 67 20 73 70 65 65 64 69 6e 67 20 75 70 20 61 20 77 65 62 20 73 65 ,.including.speeding.up.a.web.se
d2060 72 76 65 72 20 62 79 20 63 61 63 68 69 6e 67 20 72 65 70 65 61 74 65 64 20 72 65 71 75 65 73 74 rver.by.caching.repeated.request
d2080 73 2c 20 63 61 63 68 69 6e 67 20 77 65 62 2c 20 44 4e 53 20 61 6e 64 20 6f 74 68 65 72 20 63 6f s,.caching.web,.DNS.and.other.co
d20a0 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 61 20 67 72 6f mputer.network.lookups.for.a.gro
d20c0 75 70 20 6f 66 20 70 65 6f 70 6c 65 20 73 68 61 72 69 6e 67 20 6e 65 74 77 6f 72 6b 20 72 65 73 up.of.people.sharing.network.res
d20e0 6f 75 72 63 65 73 2c 20 61 6e 64 20 61 69 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 62 79 20 66 ources,.and.aiding.security.by.f
d2100 69 6c 74 65 72 69 6e 67 20 74 72 61 66 66 69 63 2e 20 41 6c 74 68 6f 75 67 68 20 70 72 69 6d 61 iltering.traffic..Although.prima
d2120 72 69 6c 79 20 75 73 65 64 20 66 6f 72 20 48 54 54 50 20 61 6e 64 20 46 54 50 2c 20 53 71 75 69 rily.used.for.HTTP.and.FTP,.Squi
d2140 64 20 69 6e 63 6c 75 64 65 73 20 6c 69 6d 69 74 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 d.includes.limited.support.for.s
d2160 65 76 65 72 61 6c 20 6f 74 68 65 72 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 63 6c 75 64 69 6e 67 everal.other.protocols.including
d2180 20 49 6e 74 65 72 6e 65 74 20 47 6f 70 68 65 72 2c 20 53 53 4c 2c 5b 36 5d 20 54 4c 53 20 61 6e .Internet.Gopher,.SSL,[6].TLS.an
d21a0 64 20 48 54 54 50 53 2e 20 53 71 75 69 64 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 d.HTTPS..Squid.does.not.support.
d21c0 74 68 65 20 53 4f 43 4b 53 20 70 72 6f 74 6f 63 6f 6c 2e 00 53 74 61 72 74 20 62 79 20 63 68 65 the.SOCKS.protocol..Start.by.che
d21e0 63 6b 69 6e 67 20 66 6f 72 20 49 50 53 65 63 20 53 41 73 20 28 53 65 63 75 72 69 74 79 20 41 73 cking.for.IPSec.SAs.(Security.As
d2200 73 6f 63 69 61 74 69 6f 6e 73 29 20 77 69 74 68 3a 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 sociations).with:.Starting.from.
d2220 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 VyOS.1.4-rolling-202308040557,.a
d2240 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 .new.firewall.structure.can.be.f
d2260 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 61 74 69 6f 6e 73 2c 20 61 ound.on.all.vyos.instalations,.a
d2280 6e 64 20 7a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 69 73 20 6e 6f 20 6c 6f 6e nd.zone.based.firewall.is.no.lon
d22a0 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 ger.supported..Documentation.for
d22c0 20 6d 6f 73 74 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 .most.of.the.new.firewall.CLI.ca
d22e0 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 n.be.found.in.the.`firewall.<htt
d2300 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 ps://docs.vyos.io/en/latest/conf
d2320 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e iguration/firewall/general.html>
d2340 60 5f 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 `_.chapter..The.legacy.firewall.
d2360 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 is.still.available.for.versions.
d2380 62 65 66 6f 72 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 before.1.4-rolling-202308040557.
d23a0 61 6e 64 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 3a 72 65 66 3a 60 66 69 and.can.be.found.in.the.:ref:`fi
d23c0 72 65 77 61 6c 6c 2d 6c 65 67 61 63 79 60 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 65 78 61 6d rewall-legacy`.chapter..The.exam
d23e0 70 6c 65 73 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 75 73 65 20 74 68 65 20 6c 65 67 ples.in.this.section.use.the.leg
d2400 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 acy.firewall.configuration.comma
d2420 6e 64 73 2c 20 73 69 6e 63 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 68 61 73 20 62 65 65 6e nds,.since.this.feature.has.been
d2440 20 72 65 6d 6f 76 65 64 20 69 6e 20 65 61 72 6c 69 65 72 20 72 65 6c 65 61 73 65 73 2e 00 53 74 .removed.in.earlier.releases..St
d2460 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 arting.from.VyOS.1.4-rolling-202
d2480 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 308040557,.a.new.firewall.struct
d24a0 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 ure.can.be.found.on.all.vyos.ins
d24c0 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 tallations..Starting.from.VyOS.1
d24e0 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 .4-rolling-202308040557,.a.new.f
d2500 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f irewall.structure.can.be.found.o
d2520 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 20 44 6f 63 75 6d 65 n.all.vyos.installations..Docume
d2540 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 63 6c ntation.for.most.new.firewall.cl
d2560 69 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 68 65 72 65 3a 00 53 74 61 72 74 69 6e 67 20 6f 66 i.can.be.found.here:.Starting.of
d2580 20 77 69 74 68 20 56 79 4f 53 20 31 2e 33 20 28 65 71 75 75 6c 65 75 73 29 20 77 65 20 61 64 64 .with.VyOS.1.3.(equuleus).we.add
d25a0 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 72 75 6e 6e 69 6e 67 20 56 79 4f 53 20 61 73 20 61 ed.support.for.running.VyOS.as.a
d25c0 6e 20 4f 75 74 2d 6f 66 2d 42 61 6e 64 20 4d 61 6e 61 67 65 6d 65 6e 74 20 64 65 76 69 63 65 20 n.Out-of-Band.Management.device.
d25e0 77 68 69 63 68 20 70 72 6f 76 69 64 65 73 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 62 79 20 which.provides.remote.access.by.
d2600 6d 65 61 6e 73 20 6f 66 20 53 53 48 20 74 6f 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 means.of.SSH.to.directly.attache
d2620 64 20 73 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 74 61 72 74 69 6e 67 20 77 69 d.serial.interfaces..Starting.wi
d2640 74 68 20 56 79 4f 53 20 31 2e 32 20 61 20 3a 61 62 62 72 3a 60 6d 44 4e 53 20 28 4d 75 6c 74 69 th.VyOS.1.2.a.:abbr:`mDNS.(Multi
d2660 63 61 73 74 20 44 4e 53 29 60 20 72 65 70 65 61 74 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 cast.DNS)`.repeater.functionalit
d2680 79 20 69 73 20 70 72 6f 76 69 64 65 64 2e 20 41 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d y.is.provided..Additional.inform
d26a0 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 6f 62 74 61 69 6e 65 64 20 66 72 6f 6d 20 68 74 74 70 73 ation.can.be.obtained.from.https
d26c0 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 4d 75 6c 74 69 63 61 ://en.wikipedia.org/wiki/Multica
d26e0 73 74 5f 44 4e 53 2e 00 53 74 61 74 69 63 00 53 74 61 74 69 63 20 3a 61 62 62 72 3a 60 53 41 4b st_DNS..Static.Static.:abbr:`SAK
d2700 20 28 53 65 63 75 72 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 4b 65 79 29 60 20 6d 6f .(Secure.Authentication.Key)`.mo
d2720 64 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6d 61 6e 75 61 6c 6c 79 20 6f 6e de.can.be.configured.manually.on
d2740 20 65 61 63 68 20 64 65 76 69 63 65 20 77 69 73 68 69 6e 67 20 74 6f 20 75 73 65 20 4d 41 43 73 .each.device.wishing.to.use.MACs
d2760 65 63 2e 20 4b 65 79 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 73 74 61 74 69 63 61 6c 6c 79 20 ec..Keys.must.be.set.statically.
d2780 6f 6e 20 61 6c 6c 20 64 65 76 69 63 65 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 66 6c on.all.devices.for.traffic.to.fl
d27a0 6f 77 20 70 72 6f 70 65 72 6c 79 2e 20 4b 65 79 20 72 6f 74 61 74 69 6f 6e 20 69 73 20 64 65 70 ow.properly..Key.rotation.is.dep
d27c0 65 6e 64 65 6e 74 20 6f 6e 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 75 70 64 61 endent.on.the.administrator.upda
d27e0 74 69 6e 67 20 61 6c 6c 20 6b 65 79 73 20 6d 61 6e 75 61 6c 6c 79 20 61 63 72 6f 73 73 20 63 6f ting.all.keys.manually.across.co
d2800 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 73 2e 20 53 74 61 74 69 63 20 53 41 4b 20 6d 6f 64 65 nnected.devices..Static.SAK.mode
d2820 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 4d 4b 41 2e 00 53 74 61 74 69 .can.not.be.used.with.MKA..Stati
d2840 63 20 44 48 43 50 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 20 74 6f 20 68 6f 73 74 c.DHCP.IP.address.assign.to.host
d2860 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 2e 20 .identified.by.`<description>`..
d2880 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 69 6e 73 69 64 65 20 74 68 65 20 60 3c IP.address.must.be.inside.the.`<
d28a0 73 75 62 6e 65 74 3e 60 20 77 68 69 63 68 20 69 73 20 64 65 66 69 6e 65 64 20 62 75 74 20 63 61 subnet>`.which.is.defined.but.ca
d28c0 6e 20 62 65 20 6f 75 74 73 69 64 65 20 74 68 65 20 64 79 6e 61 6d 69 63 20 72 61 6e 67 65 20 63 n.be.outside.the.dynamic.range.c
d28e0 72 65 61 74 65 64 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 65 72 76 69 63 65 reated.with.:cfgcmd:`set.service
d2900 20 64 68 63 70 2d 73 65 72 76 65 72 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 .dhcp-server.shared-network-name
d2920 20 3c 6e 61 6d 65 3e 20 73 75 62 6e 65 74 20 3c 73 75 62 6e 65 74 3e 20 72 61 6e 67 65 20 3c 6e .<name>.subnet.<subnet>.range.<n
d2940 3e 60 2e 20 49 66 20 6e 6f 20 69 70 2d 61 64 64 72 65 73 73 20 69 73 20 73 70 65 63 69 66 69 65 >`..If.no.ip-address.is.specifie
d2960 64 2c 20 61 6e 20 49 50 20 66 72 6f 6d 20 74 68 65 20 64 79 6e 61 6d 69 63 20 70 6f 6f 6c 20 69 d,.an.IP.from.the.dynamic.pool.i
d2980 73 20 75 73 65 64 2e 00 53 74 61 74 69 63 20 48 6f 73 74 6e 61 6d 65 20 4d 61 70 70 69 6e 67 00 s.used..Static.Hostname.Mapping.
d29a0 53 74 61 74 69 63 20 4b 65 79 73 00 53 74 61 74 69 63 20 52 6f 75 74 65 73 00 53 74 61 74 69 63 Static.Keys.Static.Routes.Static
d29c0 20 52 6f 75 74 69 6e 67 20 6f 72 20 6f 74 68 65 72 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e .Routing.or.other.dynamic.routin
d29e0 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 76 65 72 20 74 68 65 g.protocols.can.be.used.over.the
d2a00 20 76 74 75 6e 20 69 6e 74 65 72 66 61 63 65 00 53 74 61 74 69 63 20 52 6f 75 74 69 6e 67 3a 00 .vtun.interface.Static.Routing:.
d2a20 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 00 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 Static.mappings.Static.mappings.
d2a40 61 72 65 6e 27 74 20 73 68 6f 77 6e 2e 20 54 6f 20 73 68 6f 77 20 61 6c 6c 20 73 74 61 74 65 73 aren't.shown..To.show.all.states
d2a60 2c 20 75 73 65 20 60 60 73 68 6f 77 20 64 68 63 70 20 73 65 72 76 65 72 20 6c 65 61 73 65 73 20 ,.use.``show.dhcp.server.leases.
d2a80 73 74 61 74 65 20 61 6c 6c 60 60 2e 00 53 74 61 74 69 63 20 72 6f 75 74 65 73 20 61 72 65 20 6d state.all``..Static.routes.are.m
d2aa0 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 2c 20 77 68 69 63 68 anually.configured.routes,.which
d2ac0 2c 20 69 6e 20 67 65 6e 65 72 61 6c 2c 20 63 61 6e 6e 6f 74 20 62 65 20 75 70 64 61 74 65 64 20 ,.in.general,.cannot.be.updated.
d2ae0 64 79 6e 61 6d 69 63 61 6c 6c 79 20 66 72 6f 6d 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 56 79 4f dynamically.from.information.VyO
d2b00 53 20 6c 65 61 72 6e 73 20 61 62 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c S.learns.about.the.network.topol
d2b20 6f 67 79 20 66 72 6f 6d 20 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 ogy.from.other.routing.protocols
d2b40 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 2c 20 74 68 65 20 ..However,.if.a.link.fails,.the.
d2b60 72 6f 75 74 65 72 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 72 6f 75 74 65 73 2c 20 69 6e 63 6c 75 router.will.remove.routes,.inclu
d2b80 64 69 6e 67 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 2c 20 66 72 6f 6d 20 74 68 65 20 3a 61 62 ding.static.routes,.from.the.:ab
d2ba0 62 72 3a 60 52 49 50 42 20 28 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 42 61 br:`RIPB.(Routing.Information.Ba
d2bc0 73 65 29 60 20 74 68 61 74 20 75 73 65 64 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f se)`.that.used.this.interface.to
d2be0 20 72 65 61 63 68 20 74 68 65 20 6e 65 78 74 20 68 6f 70 2e 20 49 6e 20 67 65 6e 65 72 61 6c 2c .reach.the.next.hop..In.general,
d2c00 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 .static.routes.should.only.be.us
d2c20 65 64 20 66 6f 72 20 76 65 72 79 20 73 69 6d 70 6c 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c ed.for.very.simple.network.topol
d2c40 6f 67 69 65 73 2c 20 6f 72 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 62 65 68 61 76 69 ogies,.or.to.override.the.behavi
d2c60 6f 72 20 6f 66 20 61 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c or.of.a.dynamic.routing.protocol
d2c80 20 66 6f 72 20 61 20 73 6d 61 6c 6c 20 6e 75 6d 62 65 72 20 6f 66 20 72 6f 75 74 65 73 2e 20 54 .for.a.small.number.of.routes..T
d2ca0 68 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 72 6f 75 74 65 73 20 74 68 65 20 he.collection.of.all.routes.the.
d2cc0 72 6f 75 74 65 72 20 68 61 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 69 74 73 20 63 6f 6e 66 router.has.learned.from.its.conf
d2ce0 69 67 75 72 61 74 69 6f 6e 20 6f 72 20 66 72 6f 6d 20 69 74 73 20 64 79 6e 61 6d 69 63 20 72 6f iguration.or.from.its.dynamic.ro
d2d00 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 uting.protocols.is.stored.in.the
d2d20 20 52 49 42 2e 20 55 6e 69 63 61 73 74 20 72 6f 75 74 65 73 20 61 72 65 20 64 69 72 65 63 74 6c .RIB..Unicast.routes.are.directl
d2d40 79 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 66 6f 72 77 61 72 64 69 y.used.to.determine.the.forwardi
d2d60 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 75 6e 69 63 61 73 74 20 70 61 63 6b 65 74 ng.table.used.for.unicast.packet
d2d80 20 66 6f 72 77 61 72 64 69 6e 67 2e 00 53 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 61 6e 20 62 .forwarding..Static.routes.can.b
d2da0 65 20 63 6f 6e 66 69 67 75 72 65 64 20 72 65 66 65 72 65 6e 63 69 6e 67 20 74 68 65 20 74 75 6e e.configured.referencing.the.tun
d2dc0 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 3b 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 20 nel.interface;.for.example,.the.
d2de0 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 75 73 65 20 61 20 6e 65 74 77 6f 72 6b 20 local.router.will.use.a.network.
d2e00 6f 66 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2c 20 77 68 69 6c 65 20 74 68 65 20 72 65 6d 6f 74 65 of.10.0.0.0/16,.while.the.remote
d2e20 20 68 61 73 20 61 20 6e 65 74 77 6f 72 6b 20 6f 66 20 31 30 2e 31 2e 30 2e 30 2f 31 36 3a 00 53 .has.a.network.of.10.1.0.0/16:.S
d2e40 74 61 74 69 6f 6e 20 73 75 70 70 6f 72 74 73 20 72 65 63 65 69 76 69 6e 67 20 56 48 54 20 76 61 tation.supports.receiving.VHT.va
d2e60 72 69 61 6e 74 20 48 54 20 43 6f 6e 74 72 6f 6c 20 66 69 65 6c 64 00 53 74 61 74 75 73 00 53 74 riant.HT.Control.field.Status.St
d2e80 69 63 6b 79 20 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 74 6f 72 61 67 65 20 6f 66 20 72 6f 75 74 icky.Connections.Storage.of.rout
d2ea0 65 20 75 70 64 61 74 65 73 20 75 73 65 73 20 6d 65 6d 6f 72 79 2e 20 49 66 20 79 6f 75 20 65 6e e.updates.uses.memory..If.you.en
d2ec0 61 62 6c 65 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 6e 62 6f 75 6e able.soft.reconfiguration.inboun
d2ee0 64 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6e 65 69 67 68 62 6f 72 73 2c 20 74 68 65 20 61 6d d.for.multiple.neighbors,.the.am
d2f00 6f 75 6e 74 20 6f 66 20 6d 65 6d 6f 72 79 20 75 73 65 64 20 63 61 6e 20 62 65 63 6f 6d 65 20 73 ount.of.memory.used.can.become.s
d2f20 69 67 6e 69 66 69 63 61 6e 74 2e 00 53 75 66 66 69 78 65 73 00 53 75 6d 6d 61 72 69 73 61 74 69 ignificant..Suffixes.Summarisati
d2f40 6f 6e 20 73 74 61 72 74 73 20 6f 6e 6c 79 20 61 66 74 65 72 20 74 68 69 73 20 64 65 6c 61 79 20 on.starts.only.after.this.delay.
d2f60 74 69 6d 65 72 20 65 78 70 69 72 79 2e 00 53 75 70 70 6f 72 74 65 64 20 4d 6f 64 75 6c 65 73 00 timer.expiry..Supported.Modules.
d2f80 53 75 70 70 6f 72 74 65 64 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 73 65 74 2e 00 53 75 70 Supported.channel.width.set..Sup
d2fa0 70 6f 72 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 73 3a 00 53 75 70 70 6f 72 74 65 ported.interface.types:.Supporte
d2fc0 64 20 72 65 6d 6f 74 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 46 54 50 2c 20 46 54 50 53 d.remote.protocols.are.FTP,.FTPS
d2fe0 2c 20 48 54 54 50 2c 20 48 54 54 50 53 2c 20 53 43 50 2f 53 46 54 50 20 61 6e 64 20 54 46 54 50 ,.HTTP,.HTTPS,.SCP/SFTP.and.TFTP
d3000 2e 00 53 75 70 70 6f 72 74 65 64 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 52 49 50 20 61 72 65 3a ..Supported.versions.of.RIP.are:
d3020 00 53 75 70 70 6f 72 74 73 20 61 73 20 48 45 4c 50 45 52 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 .Supports.as.HELPER.for.configur
d3040 65 64 20 67 72 61 63 65 20 70 65 72 69 6f 64 2e 00 53 75 70 70 6f 73 65 20 74 68 65 20 4c 45 46 ed.grace.period..Suppose.the.LEF
d3060 54 20 72 6f 75 74 65 72 20 68 61 73 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 31 39 T.router.has.external.address.19
d3080 32 2e 30 2e 32 2e 31 30 20 6f 6e 20 69 74 73 20 65 74 68 30 20 69 6e 74 65 72 66 61 63 65 2c 20 2.0.2.10.on.its.eth0.interface,.
d30a0 61 6e 64 20 74 68 65 20 52 49 47 48 54 20 72 6f 75 74 65 72 20 69 73 20 32 30 33 2e 30 2e 31 31 and.the.RIGHT.router.is.203.0.11
d30c0 33 2e 34 35 00 53 75 70 70 6f 73 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 31 30 2e 3.45.Suppose.you.want.to.use.10.
d30e0 32 33 2e 31 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 66 6f 72 20 63 6c 69 65 6e 74 20 74 75 6e 23.1.0/24.network.for.client.tun
d3100 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 20 61 6e 64 20 61 6c 6c 20 63 6c 69 65 6e 74 20 73 75 62 nel.endpoints.and.all.client.sub
d3120 6e 65 74 73 20 62 65 6c 6f 6e 67 20 74 6f 20 31 30 2e 32 33 2e 30 2e 30 2f 32 30 2e 20 41 6c 6c nets.belong.to.10.23.0.0/20..All
d3140 20 63 6c 69 65 6e 74 73 20 6e 65 65 64 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 31 39 32 2e .clients.need.access.to.the.192.
d3160 31 36 38 2e 30 2e 30 2f 31 36 20 6e 65 74 77 6f 72 6b 2e 00 53 75 70 70 72 65 73 73 20 73 65 6e 168.0.0/16.network..Suppress.sen
d3180 64 69 6e 67 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 61 73 20 4f ding.Capability.Negotiation.as.O
d31a0 50 45 4e 20 6d 65 73 73 61 67 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 74 PEN.message.optional.parameter.t
d31c0 6f 20 74 68 65 20 70 65 65 72 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6f 6e 6c 79 20 61 66 o.the.peer..This.command.only.af
d31e0 66 65 63 74 73 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 74 68 fects.the.peer.is.configured.oth
d3200 65 72 20 74 68 61 6e 20 49 50 76 34 20 75 6e 69 63 61 73 74 20 63 6f 6e 66 69 67 75 72 61 74 69 er.than.IPv4.unicast.configurati
d3220 6f 6e 2e 00 53 79 6e 61 6d 69 63 20 69 6e 73 74 72 75 63 74 73 20 74 6f 20 66 6f 72 77 61 72 64 on..Synamic.instructs.to.forward
d3240 20 74 6f 20 61 6c 6c 20 70 65 65 72 73 20 77 68 69 63 68 20 77 65 20 68 61 76 65 20 61 20 64 69 .to.all.peers.which.we.have.a.di
d3260 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 2e 20 41 6c 74 65 72 6e 61 74 69 76 rect.connection.with..Alternativ
d3280 65 6c 79 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 ely,.you.can.specify.the.directi
d32a0 76 65 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 66 6f 72 20 65 61 63 68 20 70 72 6f 74 6f ve.multiple.times.for.each.proto
d32c0 63 6f 6c 2d 61 64 64 72 65 73 73 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 col-address.the.multicast.traffi
d32e0 63 20 73 68 6f 75 6c 64 20 62 65 20 73 65 6e 74 20 74 6f 2e 00 53 79 6e 63 20 67 72 6f 75 70 73 c.should.be.sent.to..Sync.groups
d3300 00 53 79 6e 70 72 6f 78 79 00 53 79 6e 70 72 6f 78 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 .Synproxy.Synproxy.connections.S
d3320 79 6e 70 72 6f 78 79 20 72 65 6c 69 65 73 20 6f 6e 20 73 79 6e 63 6f 6f 6b 69 65 73 20 61 6e 64 ynproxy.relies.on.syncookies.and
d3340 20 54 43 50 20 74 69 6d 65 73 74 61 6d 70 73 2c 20 65 6e 73 75 72 65 20 74 68 65 73 65 20 61 72 .TCP.timestamps,.ensure.these.ar
d3360 65 20 65 6e 61 62 6c 65 64 00 53 79 6e 74 61 78 20 68 61 73 20 63 68 61 6e 67 65 64 20 66 72 6f e.enabled.Syntax.has.changed.fro
d3380 6d 20 56 79 4f 53 20 31 2e 32 20 28 63 72 75 78 29 20 61 6e 64 20 69 74 20 77 69 6c 6c 20 62 65 m.VyOS.1.2.(crux).and.it.will.be
d33a0 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6d 69 67 72 61 74 65 64 20 64 75 72 69 6e 67 20 61 .automatically.migrated.during.a
d33c0 6e 20 75 70 67 72 61 64 65 2e 00 53 79 73 63 74 6c 00 53 79 73 6c 6f 67 00 53 79 73 6c 6f 67 20 n.upgrade..Sysctl.Syslog.Syslog.
d33e0 73 75 70 70 6f 72 74 73 20 6c 6f 67 67 69 6e 67 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 74 61 72 supports.logging.to.multiple.tar
d3400 67 65 74 73 2c 20 74 68 6f 73 65 20 74 61 72 67 65 74 73 20 63 6f 75 6c 64 20 62 65 20 61 20 70 gets,.those.targets.could.be.a.p
d3420 6c 61 69 6e 20 66 69 6c 65 20 6f 6e 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 lain.file.on.your.VyOS.installat
d3440 69 6f 6e 20 69 74 73 65 6c 66 2c 20 61 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 6f 72 20 ion.itself,.a.serial.console.or.
d3460 61 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 77 68 69 63 68 20 69 73 20 a.remote.syslog.server.which.is.
d3480 72 65 61 63 68 65 64 20 76 69 61 20 3a 61 62 62 72 3a 60 49 50 20 28 49 6e 74 65 72 6e 65 74 20 reached.via.:abbr:`IP.(Internet.
d34a0 50 72 6f 74 6f 63 6f 6c 29 60 20 55 44 50 2f 54 43 50 2e 00 53 79 73 6c 6f 67 20 75 73 65 73 20 Protocol)`.UDP/TCP..Syslog.uses.
d34c0 6c 6f 67 72 6f 74 61 74 65 20 74 6f 20 72 6f 74 61 74 65 20 6c 6f 67 69 6c 65 73 20 61 66 74 65 logrotate.to.rotate.logiles.afte
d34e0 72 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 67 69 76 65 73 20 62 79 74 65 73 2e 20 57 65 20 6b 65 r.a.number.of.gives.bytes..We.ke
d3500 65 70 20 61 73 20 6d 61 6e 79 20 61 73 20 60 3c 6e 75 6d 62 65 72 3e 60 20 72 6f 74 61 74 65 64 ep.as.many.as.`<number>`.rotated
d3520 20 66 69 6c 65 20 62 65 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 64 65 6c 65 74 65 64 20 6f 6e .file.before.they.are.deleted.on
d3540 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 79 73 6c 6f 67 20 77 69 6c 6c 20 77 72 69 74 65 20 60 .the.system..Syslog.will.write.`
d3560 3c 73 69 7a 65 3e 60 20 6b 69 6c 6f 62 79 74 65 73 20 69 6e 74 6f 20 74 68 65 20 66 69 6c 65 20 <size>`.kilobytes.into.the.file.
d3580 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 2e 20 41 66 74 65 72 specified.by.`<filename>`..After
d35a0 20 74 68 69 73 20 6c 69 6d 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2c 20 74 68 .this.limit.has.been.reached,.th
d35c0 65 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 69 73 20 22 72 6f 74 61 74 65 64 22 20 62 79 20 6c 6f e.custom.file.is."rotated".by.lo
d35e0 67 72 6f 74 61 74 65 20 61 6e 64 20 61 20 6e 65 77 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 69 73 grotate.and.a.new.custom.file.is
d3600 20 63 72 65 61 74 65 64 2e 00 53 79 73 74 65 6d 00 53 79 73 74 65 6d 20 44 4e 53 00 53 79 73 74 .created..System.System.DNS.Syst
d3620 65 6d 20 44 69 73 70 6c 61 79 20 28 4c 43 44 29 00 53 79 73 74 65 6d 20 4e 61 6d 65 20 61 6e 64 em.Display.(LCD).System.Name.and
d3640 20 44 65 73 63 72 69 70 74 69 6f 6e 00 53 79 73 74 65 6d 20 50 72 6f 78 79 00 53 79 73 74 65 6d .Description.System.Proxy.System
d3660 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 73 77 69 74 63 68 69 6e 67 2c 20 72 6f 75 74 69 6e .capabilities.(switching,.routin
d3680 67 2c 20 65 74 63 2e 29 00 53 79 73 74 65 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f g,.etc.).System.configuration.co
d36a0 6d 6d 61 6e 64 73 00 53 79 73 74 65 6d 20 64 61 65 6d 6f 6e 73 00 53 79 73 74 65 6d 20 69 64 65 mmands.System.daemons.System.ide
d36c0 6e 74 69 66 69 65 72 3a 20 60 60 31 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 20 2d 20 66 6f ntifier:.``1921.6800.1002``.-.fo
d36e0 72 20 73 79 73 74 65 6d 20 69 64 65 74 69 66 69 65 72 73 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 r.system.idetifiers.we.recommend
d3700 20 74 6f 20 75 73 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 4d 41 43 20 61 64 64 72 65 73 .to.use.IP.address.or.MAC.addres
d3720 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 65 20 77 61 79 20 s.of.the.router.itself..The.way.
d3740 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 74 68 69 73 20 69 73 20 74 6f 20 6b 65 65 70 20 61 6c 6c to.construct.this.is.to.keep.all
d3760 20 6f 66 20 74 68 65 20 7a 65 72 6f 65 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 49 50 20 .of.the.zeroes.of.the.router.IP.
d3780 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 65 72 address,.and.then.change.the.per
d37a0 69 6f 64 73 20 66 72 6f 6d 20 62 65 69 6e 67 20 65 76 65 72 79 20 74 68 72 65 65 20 6e 75 6d 62 iods.from.being.every.three.numb
d37c0 65 72 73 20 74 6f 20 65 76 65 72 79 20 66 6f 75 72 20 6e 75 6d 62 65 72 73 2e 20 54 68 65 20 61 ers.to.every.four.numbers..The.a
d37e0 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 6c 69 73 74 65 64 20 68 65 72 65 20 69 73 20 60 60 ddress.that.is.listed.here.is.``
d3800 31 39 32 2e 31 36 38 2e 31 2e 32 60 60 2c 20 77 68 69 63 68 20 69 66 20 65 78 70 61 6e 64 65 64 192.168.1.2``,.which.if.expanded
d3820 20 77 69 6c 6c 20 74 75 72 6e 20 69 6e 74 6f 20 60 60 31 39 32 2e 31 36 38 2e 30 30 31 2e 30 30 .will.turn.into.``192.168.001.00
d3840 32 60 60 2e 20 54 68 65 6e 20 61 6c 6c 20 6f 6e 65 20 68 61 73 20 74 6f 20 64 6f 20 69 73 20 6d 2``..Then.all.one.has.to.do.is.m
d3860 6f 76 65 20 74 68 65 20 64 6f 74 73 20 74 6f 20 68 61 76 65 20 66 6f 75 72 20 6e 75 6d 62 65 72 ove.the.dots.to.have.four.number
d3880 73 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 72 65 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 75 s.instead.of.three..This.gives.u
d38a0 73 20 60 60 31 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 2e 00 53 79 73 74 65 6d 20 69 73 20 s.``1921.6800.1002``..System.is.
d38c0 75 6e 75 73 61 62 6c 65 20 2d 20 61 20 70 61 6e 69 63 20 63 6f 6e 64 69 74 69 6f 6e 00 54 41 43 unusable.-.a.panic.condition.TAC
d38e0 41 43 53 20 45 78 61 6d 70 6c 65 00 54 41 43 41 43 53 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e ACS.Example.TACACS.is.defined.in
d3900 20 3a 72 66 63 3a 60 38 39 30 37 60 2e 00 54 41 43 41 43 53 20 73 65 72 76 65 72 73 20 63 6f 75 .:rfc:`8907`..TACACS.servers.cou
d3920 6c 64 20 62 65 20 68 61 72 64 65 6e 65 64 20 62 79 20 6f 6e 6c 79 20 61 6c 6c 6f 77 69 6e 67 20 ld.be.hardened.by.only.allowing.
d3940 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 2e certain.IP.addresses.to.connect.
d3960 20 41 73 20 6f 66 20 74 68 69 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f .As.of.this.the.source.address.o
d3980 66 20 65 61 63 68 20 54 41 43 41 43 53 20 71 75 65 72 79 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 f.each.TACACS.query.can.be.confi
d39a0 67 75 72 65 64 2e 00 54 41 43 41 43 53 2b 00 54 42 44 00 54 43 50 20 26 20 55 44 50 20 73 65 72 gured..TACACS+.TBD.TCP.&.UDP.ser
d39c0 76 69 63 65 73 20 72 75 6e 6e 69 6e 67 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 vices.running.in.the.default.VRF
d39e0 20 63 6f 6e 74 65 78 74 20 28 69 65 2e 2c 20 6e 6f 74 20 62 6f 75 6e 64 20 74 6f 20 61 6e 79 20 .context.(ie.,.not.bound.to.any.
d3a00 56 52 46 20 64 65 76 69 63 65 29 20 63 61 6e 20 77 6f 72 6b 20 61 63 72 6f 73 73 20 61 6c 6c 20 VRF.device).can.work.across.all.
d3a20 56 52 46 20 64 6f 6d 61 69 6e 73 20 62 79 20 65 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 6f 70 74 VRF.domains.by.enabling.this.opt
d3a40 69 6f 6e 2e 00 54 46 54 50 20 53 65 72 76 65 72 00 54 61 67 20 69 73 20 74 68 65 20 6f 70 74 69 ion..TFTP.Server.Tag.is.the.opti
d3a60 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 2e 20 49 66 20 74 61 67 20 63 6f 6e 66 69 67 75 72 65 onal.parameter..If.tag.configure
d3a80 64 20 53 75 6d 6d 61 72 79 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 74 d.Summary.route.will.be.originat
d3aa0 65 64 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 61 67 2e 00 54 61 73 6b ed.with.the.configured.tag..Task
d3ac0 20 53 63 68 65 64 75 6c 65 72 00 54 65 6c 65 67 72 61 66 00 54 65 6c 65 67 72 61 66 20 6f 75 74 .Scheduler.Telegraf.Telegraf.out
d3ae0 70 75 74 20 70 6c 75 67 69 6e 20 61 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f 72 65 72 5f 00 put.plugin.azure-data-explorer_.
d3b00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 70 72 6f 6d 65 74 68 65 75 Telegraf.output.plugin.prometheu
d3b20 73 2d 63 6c 69 65 6e 74 5f 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e s-client_.Telegraf.output.plugin
d3b40 20 73 70 6c 75 6e 6b 5f 2e 20 48 54 54 50 20 45 76 65 6e 74 20 43 6f 6c 6c 65 63 74 6f 72 2e 00 .splunk_..HTTP.Event.Collector..
d3b60 54 65 6c 6c 20 68 6f 73 74 73 20 74 6f 20 75 73 65 20 74 68 65 20 61 64 6d 69 6e 69 73 74 65 72 Tell.hosts.to.use.the.administer
d3b80 65 64 20 28 73 74 61 74 65 66 75 6c 29 20 70 72 6f 74 6f 63 6f 6c 20 28 69 2e 65 2e 20 44 48 43 ed.(stateful).protocol.(i.e..DHC
d3ba0 50 29 20 66 6f 72 20 61 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 6f 74 68 65 P).for.autoconfiguration.of.othe
d3bc0 72 20 28 6e 6f 6e 2d 61 64 64 72 65 73 73 29 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 65 6c 6c r.(non-address).information.Tell
d3be0 20 68 6f 73 74 73 20 74 6f 20 75 73 65 20 74 68 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 73 .hosts.to.use.the.administered.s
d3c00 74 61 74 65 66 75 6c 20 70 72 6f 74 6f 63 6f 6c 20 28 69 2e 65 2e 20 44 48 43 50 29 20 66 6f 72 tateful.protocol.(i.e..DHCP).for
d3c20 20 61 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 .autoconfiguration.Temporary.dis
d3c40 61 62 6c 65 20 74 68 69 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 54 65 6d 70 6f 72 61 able.this.RADIUS.server..Tempora
d3c60 72 79 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 49 ry.disable.this.RADIUS.server..I
d3c80 74 20 77 6f 6e 27 74 20 62 65 20 71 75 65 72 69 65 64 2e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 t.won't.be.queried..Temporary.di
d3ca0 73 61 62 6c 65 20 74 68 69 73 20 54 41 43 41 43 53 20 73 65 72 76 65 72 2e 20 49 74 20 77 6f 6e sable.this.TACACS.server..It.won
d3cc0 27 74 20 62 65 20 71 75 65 72 69 65 64 2e 00 54 65 72 6d 69 6e 61 74 65 20 53 53 4c 00 54 65 73 't.be.queried..Terminate.SSL.Tes
d3ce0 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 t.connecting.given.connection-or
d3d00 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 iented.interface..`<interface>`.
d3d20 63 61 6e 20 62 65 20 60 60 70 70 70 6f 65 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 can.be.``pppoe0``.as.the.example
d3d40 2e 00 54 65 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 ..Test.connecting.given.connecti
d3d60 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 on-oriented.interface..`<interfa
d3d80 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 73 73 74 70 63 30 60 60 20 61 73 20 74 68 65 20 65 78 ce>`.can.be.``sstpc0``.as.the.ex
d3da0 61 6d 70 6c 65 2e 00 54 65 73 74 20 64 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 ample..Test.disconnecting.given.
d3dc0 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 connection-oriented.interface..`
d3de0 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 70 70 70 6f 65 30 60 60 20 61 <interface>`.can.be.``pppoe0``.a
d3e00 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 64 69 73 63 6f 6e 6e 65 63 74 69 6e s.the.example..Test.disconnectin
d3e20 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 g.given.connection-oriented.inte
d3e40 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 73 73 rface..`<interface>`.can.be.``ss
d3e60 74 70 63 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 69 6e 67 20 53 tpc0``.as.the.example..Testing.S
d3e80 53 54 50 00 54 65 73 74 69 6e 67 20 61 6e 64 20 56 61 6c 69 64 61 74 69 6f 6e 00 54 68 61 6e 6b STP.Testing.and.Validation.Thank
d3ea0 73 20 74 6f 20 74 68 69 73 20 64 69 73 63 6f 76 65 72 79 2c 20 61 6e 79 20 73 75 62 73 65 71 75 s.to.this.discovery,.any.subsequ
d3ec0 65 6e 74 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 50 43 34 20 61 6e 64 20 50 43 35 20 ent.traffic.between.PC4.and.PC5.
d3ee0 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 69 6e 67 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 2d will.not.be.using.the.multicast-
d3f00 61 64 64 72 65 73 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 6c 65 61 76 65 73 20 61 73 20 74 68 address.between.the.leaves.as.th
d3f20 65 79 20 62 6f 74 68 20 6b 6e 6f 77 20 62 65 68 69 6e 64 20 77 68 69 63 68 20 4c 65 61 66 20 74 ey.both.know.behind.which.Leaf.t
d3f40 68 65 20 50 43 73 20 61 72 65 20 63 6f 6e 6e 65 63 74 65 64 2e 20 54 68 69 73 20 73 61 76 65 73 he.PCs.are.connected..This.saves
d3f60 20 74 72 61 66 66 69 63 20 61 73 20 6c 65 73 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 .traffic.as.less.multicast.packe
d3f80 74 73 20 73 65 6e 74 20 72 65 64 75 63 65 73 20 74 68 65 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 ts.sent.reduces.the.load.on.the.
d3fa0 6e 65 74 77 6f 72 6b 2c 20 77 68 69 63 68 20 69 6d 70 72 6f 76 65 73 20 73 63 61 6c 61 62 69 6c network,.which.improves.scalabil
d3fc0 69 74 79 20 77 68 65 6e 20 6d 6f 72 65 20 6c 65 61 76 65 73 20 61 72 65 20 61 64 64 65 64 2e 00 ity.when.more.leaves.are.added..
d3fe0 54 68 61 74 20 69 73 20 68 6f 77 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 64 6f That.is.how.it.is.possible.to.do
d4000 20 74 68 65 20 73 6f 2d 63 61 6c 6c 65 64 20 22 69 6e 67 72 65 73 73 20 73 68 61 70 69 6e 67 22 .the.so-called."ingress.shaping"
d4020 2e 00 54 68 61 74 20 6c 6f 6f 6b 73 20 67 6f 6f 64 20 2d 20 77 65 20 64 65 66 69 6e 65 64 20 32 ..That.looks.good.-.we.defined.2
d4040 20 74 75 6e 6e 65 6c 73 20 61 6e 64 20 74 68 65 79 27 72 65 20 62 6f 74 68 20 75 70 20 61 6e 64 .tunnels.and.they're.both.up.and
d4060 20 72 75 6e 6e 69 6e 67 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f .running..The.:abbr:`ASN.(Autono
d4080 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 69 73 20 6f 6e 65 20 6f 66 20 74 mous.System.Number)`.is.one.of.t
d40a0 68 65 20 65 73 73 65 6e 74 69 61 6c 20 65 6c 65 6d 65 6e 74 73 20 6f 66 20 42 47 50 2e 20 42 47 he.essential.elements.of.BGP..BG
d40c0 50 20 69 73 20 61 20 64 69 73 74 61 6e 63 65 20 76 65 63 74 6f 72 20 72 6f 75 74 69 6e 67 20 70 P.is.a.distance.vector.routing.p
d40e0 72 6f 74 6f 63 6f 6c 2c 20 61 6e 64 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 72 61 6d 65 77 6f rotocol,.and.the.AS-Path.framewo
d4100 72 6b 20 70 72 6f 76 69 64 65 73 20 64 69 73 74 61 6e 63 65 20 76 65 63 74 6f 72 20 6d 65 74 72 rk.provides.distance.vector.metr
d4120 69 63 20 61 6e 64 20 6c 6f 6f 70 20 64 65 74 65 63 74 69 6f 6e 20 74 6f 20 42 47 50 2e 00 54 68 ic.and.loop.detection.to.BGP..Th
d4140 65 20 3a 61 62 62 72 3a 60 44 4e 50 54 76 36 20 28 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 76 e.:abbr:`DNPTv6.(Destination.IPv
d4160 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 6-to-IPv6.Network.Prefix.Transla
d4180 74 69 6f 6e 29 60 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 tion)`.destination.address.trans
d41a0 6c 61 74 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 20 69 73 20 75 73 65 64 20 69 6e 20 73 63 65 6e 61 lation.function.is.used.in.scena
d41c0 72 69 6f 73 20 77 68 65 72 65 20 74 68 65 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 69 6e 74 rios.where.the.server.in.the.int
d41e0 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 70 72 6f 76 69 64 65 73 20 73 65 72 76 69 63 65 73 20 ernal.network.provides.services.
d4200 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 68 20 61 73 to.the.external.network,.such.as
d4220 20 70 72 6f 76 69 64 69 6e 67 20 57 65 62 20 73 65 72 76 69 63 65 73 20 6f 72 20 46 54 50 20 73 .providing.Web.services.or.FTP.s
d4240 65 72 76 69 63 65 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e ervices.to.the.external.network.
d4260 20 42 79 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 74 68 65 20 6d 61 70 70 69 6e 67 20 72 65 6c 61 .By.configuring.the.mapping.rela
d4280 74 69 6f 6e 73 68 69 70 20 62 65 74 77 65 65 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 65 tionship.between.the.internal.se
d42a0 72 76 65 72 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 rver.address.and.the.external.ne
d42c0 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 twork.address.on.the.external.ne
d42e0 74 77 6f 72 6b 20 73 69 64 65 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 4e 41 54 36 twork.side.interface.of.the.NAT6
d4300 36 20 64 65 76 69 63 65 2c 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 72 73 6.device,.external.network.users
d4320 20 63 61 6e 20 61 63 63 65 73 73 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b .can.access.the.internal.network
d4340 20 73 65 72 76 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 64 65 73 69 67 6e 61 74 65 64 20 65 .server.through.the.designated.e
d4360 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 3a 61 62 xternal.network.address..The.:ab
d4380 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c 74 69 2d 50 72 6f 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 br:`MPLS.(Multi-Protocol.Label.S
d43a0 77 69 74 63 68 69 6e 67 29 60 20 61 72 63 68 69 74 65 63 74 75 72 65 20 64 6f 65 73 20 6e 6f 74 witching)`.architecture.does.not
d43c0 20 61 73 73 75 6d 65 20 61 20 73 69 6e 67 6c 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 63 72 65 .assume.a.single.protocol.to.cre
d43e0 61 74 65 20 4d 50 4c 53 20 70 61 74 68 73 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 ate.MPLS.paths..VyOS.supports.th
d4400 65 20 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 4c e.Label.Distribution.Protocol.(L
d4420 44 50 29 20 61 73 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 62 79 20 46 52 52 2c 20 62 61 73 65 64 DP).as.implemented.by.FRR,.based
d4440 20 6f 6e 20 3a 72 66 63 3a 60 35 30 33 36 60 2e 00 54 68 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 .on.:rfc:`5036`..The.:ref:`sourc
d4460 65 2d 6e 61 74 36 36 60 20 72 75 6c 65 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 73 6f 75 72 63 e-nat66`.rule.replaces.the.sourc
d4480 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 61 6e 64 20 63 61 6c 63 e.address.of.the.packet.and.calc
d44a0 75 6c 61 74 65 73 20 74 68 65 20 63 6f 6e 76 65 72 74 65 64 20 61 64 64 72 65 73 73 20 75 73 69 ulates.the.converted.address.usi
d44c0 6e 67 20 74 68 65 20 70 72 65 66 69 78 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 72 ng.the.prefix.specified.in.the.r
d44e0 75 6c 65 2e 00 54 68 65 20 41 52 50 20 6d 6f 6e 69 74 6f 72 20 77 6f 72 6b 73 20 62 79 20 70 65 ule..The.ARP.monitor.works.by.pe
d4500 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 69 6e 67 20 74 68 65 20 73 6c 61 76 65 20 64 65 riodically.checking.the.slave.de
d4520 76 69 63 65 73 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 74 68 65 72 20 74 68 65 79 20 vices.to.determine.whether.they.
d4540 68 61 76 65 20 73 65 6e 74 20 6f 72 20 72 65 63 65 69 76 65 64 20 74 72 61 66 66 69 63 20 72 65 have.sent.or.received.traffic.re
d4560 63 65 6e 74 6c 79 20 28 74 68 65 20 70 72 65 63 69 73 65 20 63 72 69 74 65 72 69 61 20 64 65 70 cently.(the.precise.criteria.dep
d4580 65 6e 64 73 20 75 70 6f 6e 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 6d 6f 64 65 2c 20 61 6e 64 20 ends.upon.the.bonding.mode,.and.
d45a0 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 29 2e 20 52 65 67 75 6c 61 72 the.state.of.the.slave)..Regular
d45c0 20 74 72 61 66 66 69 63 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 76 69 61 20 41 52 50 20 70 72 .traffic.is.generated.via.ARP.pr
d45e0 6f 62 65 73 20 69 73 73 75 65 64 20 66 6f 72 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 73 70 obes.issued.for.the.addresses.sp
d4600 65 63 69 66 69 65 64 20 62 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 ecified.by.the.:cfgcmd:`arp-moni
d4620 74 6f 72 20 74 61 72 67 65 74 60 20 6f 70 74 69 6f 6e 2e 00 54 68 65 20 41 53 50 20 68 61 73 20 tor.target`.option..The.ASP.has.
d4640 64 6f 63 75 6d 65 6e 74 65 64 20 74 68 65 69 72 20 49 50 53 65 63 20 72 65 71 75 69 72 65 6d 65 documented.their.IPSec.requireme
d4660 6e 74 73 3a 00 54 68 65 20 42 47 50 20 72 6f 75 74 65 72 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 nts:.The.BGP.router.can.connect.
d4680 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 to.one.or.more.RPKI.cache.server
d46a0 73 20 74 6f 20 72 65 63 65 69 76 65 20 76 61 6c 69 64 61 74 65 64 20 70 72 65 66 69 78 20 74 6f s.to.receive.validated.prefix.to
d46c0 20 6f 72 69 67 69 6e 20 41 53 20 6d 61 70 70 69 6e 67 73 2e 20 41 64 76 61 6e 63 65 64 20 66 61 .origin.AS.mappings..Advanced.fa
d46e0 69 6c 6f 76 65 72 20 63 61 6e 20 62 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 62 79 20 73 65 72 ilover.can.be.implemented.by.ser
d4700 76 65 72 20 73 6f 63 6b 65 74 73 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 66 65 ver.sockets.with.different.prefe
d4720 72 65 6e 63 65 20 76 61 6c 75 65 73 2e 00 54 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 rence.values..The.CLI.configurat
d4740 69 6f 6e 20 69 73 20 73 61 6d 65 20 61 73 20 6d 65 6e 74 69 6f 6e 65 64 20 69 6e 20 61 62 6f 76 ion.is.same.as.mentioned.in.abov
d4760 65 20 61 72 74 69 63 6c 65 73 2e 20 54 68 65 20 6f 6e 6c 79 20 64 69 66 66 65 72 65 6e 63 65 20 e.articles..The.only.difference.
d4780 69 73 2c 20 74 68 61 74 20 65 61 63 68 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 75 is,.that.each.routing.protocol.u
d47a0 73 65 64 2c 20 6d 75 73 74 20 62 65 20 70 72 65 66 69 78 65 64 20 77 69 74 68 20 74 68 65 20 60 sed,.must.be.prefixed.with.the.`
d47c0 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 43 4c vrf.name.<name>`.command..The.CL
d47e0 4e 53 20 61 64 64 72 65 73 73 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f NS.address.consists.of.the.follo
d4800 77 69 6e 67 20 70 61 72 74 73 3a 00 54 68 65 20 44 48 43 50 20 75 6e 69 71 75 65 20 69 64 65 6e wing.parts:.The.DHCP.unique.iden
d4820 74 69 66 69 65 72 20 28 44 55 49 44 29 20 69 73 20 75 73 65 64 20 62 79 20 61 20 63 6c 69 65 6e tifier.(DUID).is.used.by.a.clien
d4840 74 20 74 6f 20 67 65 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 61 20 44 48 t.to.get.an.IP.address.from.a.DH
d4860 43 50 76 36 20 73 65 72 76 65 72 2e 20 49 74 20 68 61 73 20 61 20 32 2d 62 79 74 65 20 44 55 49 CPv6.server..It.has.a.2-byte.DUI
d4880 44 20 74 79 70 65 20 66 69 65 6c 64 2c 20 61 6e 64 20 61 20 76 61 72 69 61 62 6c 65 2d 6c 65 6e D.type.field,.and.a.variable-len
d48a0 67 74 68 20 69 64 65 6e 74 69 66 69 65 72 20 66 69 65 6c 64 20 75 70 20 74 6f 20 31 32 38 20 62 gth.identifier.field.up.to.128.b
d48c0 79 74 65 73 2e 20 49 74 73 20 61 63 74 75 61 6c 20 6c 65 6e 67 74 68 20 64 65 70 65 6e 64 73 20 ytes..Its.actual.length.depends.
d48e0 6f 6e 20 69 74 73 20 74 79 70 65 2e 20 54 68 65 20 73 65 72 76 65 72 20 63 6f 6d 70 61 72 65 73 on.its.type..The.server.compares
d4900 20 74 68 65 20 44 55 49 44 20 77 69 74 68 20 69 74 73 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 .the.DUID.with.its.database.and.
d4920 64 65 6c 69 76 65 72 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 61 74 61 20 28 61 64 64 delivers.configuration.data.(add
d4940 72 65 73 73 2c 20 6c 65 61 73 65 20 74 69 6d 65 73 2c 20 44 4e 53 20 73 65 72 76 65 72 73 2c 20 ress,.lease.times,.DNS.servers,.
d4960 65 74 63 2e 29 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 54 68 65 20 44 4e 20 61 6e 64 20 etc.).to.the.client..The.DN.and.
d4980 70 61 73 73 77 6f 72 64 20 74 6f 20 62 69 6e 64 20 61 73 20 77 68 69 6c 65 20 70 65 72 66 6f 72 password.to.bind.as.while.perfor
d49a0 6d 69 6e 67 20 73 65 61 72 63 68 65 73 2e 00 54 68 65 20 44 4e 20 61 6e 64 20 70 61 73 73 77 6f ming.searches..The.DN.and.passwo
d49c0 72 64 20 74 6f 20 62 69 6e 64 20 61 73 20 77 68 69 6c 65 20 70 65 72 66 6f 72 6d 69 6e 67 20 73 rd.to.bind.as.while.performing.s
d49e0 65 61 72 63 68 65 73 2e 20 41 73 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 6e 65 65 64 73 20 74 earches..As.the.password.needs.t
d4a00 6f 20 62 65 20 70 72 69 6e 74 65 64 20 69 6e 20 70 6c 61 69 6e 20 74 65 78 74 20 69 6e 20 79 6f o.be.printed.in.plain.text.in.yo
d4a20 75 72 20 53 71 75 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 20 69 73 20 73 74 72 ur.Squid.configuration.it.is.str
d4a40 6f 6e 67 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 61 20 61 63 63 6f 75 ongly.recommended.to.use.a.accou
d4a60 6e 74 20 77 69 74 68 20 6d 69 6e 69 6d 61 6c 20 61 73 73 6f 63 69 61 74 65 64 20 70 72 69 76 69 nt.with.minimal.associated.privi
d4a80 6c 65 67 65 73 2e 20 54 68 69 73 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 64 61 6d 61 67 65 20 leges..This.to.limit.the.damage.
d4aa0 69 6e 20 63 61 73 65 20 73 6f 6d 65 6f 6e 65 20 63 6f 75 6c 64 20 67 65 74 20 68 6f 6c 64 20 6f in.case.someone.could.get.hold.o
d4ac0 66 20 61 20 63 6f 70 79 20 6f 66 20 79 6f 75 72 20 53 71 75 69 64 20 63 6f 6e 66 69 67 75 72 61 f.a.copy.of.your.Squid.configura
d4ae0 74 69 6f 6e 20 66 69 6c 65 2e 00 54 68 65 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 64 tion.file..The.FQ-CoDel.policy.d
d4b00 69 73 74 72 69 62 75 74 65 73 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 31 30 32 34 istributes.the.traffic.into.1024
d4b20 20 46 49 46 4f 20 71 75 65 75 65 73 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 70 72 6f 76 69 64 .FIFO.queues.and.tries.to.provid
d4b40 65 20 67 6f 6f 64 20 73 65 72 76 69 63 65 20 62 65 74 77 65 65 6e 20 61 6c 6c 20 6f 66 20 74 68 e.good.service.between.all.of.th
d4b60 65 6d 2e 20 49 74 20 61 6c 73 6f 20 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 74 68 65 20 6c 65 em..It.also.tries.to.keep.the.le
d4b80 6e 67 74 68 20 6f 66 20 61 6c 6c 20 74 68 65 20 71 75 65 75 65 73 20 73 68 6f 72 74 2e 00 54 68 ngth.of.all.the.queues.short..Th
d4ba0 65 20 48 54 54 50 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 20 6f 6e 20 54 43 50 20 70 6f 72 e.HTTP.service.listen.on.TCP.por
d4bc0 74 20 38 30 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 t.80..The.IP.address.of.the.inte
d4be0 72 6e 61 6c 20 73 79 73 74 65 6d 20 77 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 20 74 rnal.system.we.wish.to.forward.t
d4c00 72 61 66 66 69 63 20 74 6f 2e 00 54 68 65 20 49 6e 74 65 6c 20 41 58 32 30 30 20 63 61 72 64 20 raffic.to..The.Intel.AX200.card.
d4c20 64 6f 65 73 20 6e 6f 74 20 77 6f 72 6b 20 6f 75 74 20 6f 66 20 74 68 65 20 62 6f 78 20 69 6e 20 does.not.work.out.of.the.box.in.
d4c40 41 50 20 6d 6f 64 65 2c 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 75 6e 69 78 2e 73 74 61 63 6b 65 AP.mode,.see.https://unix.stacke
d4c60 78 63 68 61 6e 67 65 2e 63 6f 6d 2f 71 75 65 73 74 69 6f 6e 73 2f 35 39 38 32 37 35 2f 69 6e 74 xchange.com/questions/598275/int
d4c80 65 6c 2d 61 78 32 30 30 2d 61 70 2d 6d 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 73 74 69 6c 6c 20 el-ax200-ap-mode..You.can.still.
d4ca0 70 75 74 20 74 68 69 73 20 63 61 72 64 20 69 6e 74 6f 20 41 50 20 6d 6f 64 65 20 75 73 69 6e 67 put.this.card.into.AP.mode.using
d4cc0 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 .the.following.configuration:.Th
d4ce0 65 20 4f 49 44 20 60 60 2e 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 38 30 37 32 2e 31 2e 33 2e 32 2e e.OID.``.1.3.6.1.4.1.8072.1.3.2.
d4d00 33 2e 31 2e 31 2e 34 2e 31 31 36 2e 31 30 31 2e 31 31 35 2e 31 31 36 60 60 2c 20 6f 6e 63 65 20 3.1.1.4.116.101.115.116``,.once.
d4d20 63 61 6c 6c 65 64 2c 20 77 69 6c 6c 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 6f 75 74 70 75 74 20 called,.will.contain.the.output.
d4d40 6f 66 20 74 68 65 20 65 78 74 65 6e 73 69 6f 6e 2e 00 54 68 65 20 50 6f 69 6e 74 2d 74 6f 2d 50 of.the.extension..The.Point-to-P
d4d60 6f 69 6e 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 28 50 50 54 50 5f 29 20 oint.Tunneling.Protocol.(PPTP_).
d4d80 68 61 73 20 62 65 65 6e 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 69 6e 20 56 79 4f 53 20 6f 6e 6c has.been.implemented.in.VyOS.onl
d4da0 79 20 66 6f 72 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e 20 50 y.for.backwards.compatibility..P
d4dc0 50 54 50 20 68 61 73 20 6d 61 6e 79 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 73 65 63 75 72 69 74 79 PTP.has.many.well.known.security
d4de0 20 69 73 73 75 65 73 20 61 6e 64 20 79 6f 75 20 73 68 6f 75 6c 64 20 75 73 65 20 6f 6e 65 20 6f .issues.and.you.should.use.one.o
d4e00 66 20 74 68 65 20 6d 61 6e 79 20 6f 74 68 65 72 20 6e 65 77 20 56 50 4e 20 69 6d 70 6c 65 6d 65 f.the.many.other.new.VPN.impleme
d4e20 6e 74 61 74 69 6f 6e 73 2e 00 54 68 65 20 50 6f 77 65 72 44 4e 53 20 72 65 63 75 72 73 6f 72 20 ntations..The.PowerDNS.recursor.
d4e40 68 61 73 20 35 20 64 69 66 66 65 72 65 6e 74 20 6c 65 76 65 6c 73 20 6f 66 20 44 4e 53 53 45 43 has.5.different.levels.of.DNSSEC
d4e60 20 70 72 6f 63 65 73 73 69 6e 67 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 .processing,.which.can.be.set.wi
d4e80 74 68 20 74 68 65 20 64 6e 73 73 65 63 20 73 65 74 74 69 6e 67 2e 20 49 6e 20 6f 72 64 65 72 20 th.the.dnssec.setting..In.order.
d4ea0 66 72 6f 6d 20 6c 65 61 73 74 20 74 6f 20 6d 6f 73 74 20 70 72 6f 63 65 73 73 69 6e 67 2c 20 74 from.least.to.most.processing,.t
d4ec0 68 65 73 65 20 61 72 65 3a 00 54 68 65 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 73 20 hese.are:.The.Priority.Queue.is.
d4ee0 61 20 63 6c 61 73 73 66 75 6c 20 73 63 68 65 64 75 6c 69 6e 67 20 70 6f 6c 69 63 79 2e 20 49 74 a.classful.scheduling.policy..It
d4f00 20 64 6f 65 73 20 6e 6f 74 20 64 65 6c 61 79 20 70 61 63 6b 65 74 73 20 28 50 72 69 6f 72 69 74 .does.not.delay.packets.(Priorit
d4f20 79 20 51 75 65 75 65 20 69 73 20 6e 6f 74 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 29 y.Queue.is.not.a.shaping.policy)
d4f40 2c 20 69 74 20 73 69 6d 70 6c 79 20 64 65 71 75 65 75 65 73 20 70 61 63 6b 65 74 73 20 61 63 63 ,.it.simply.dequeues.packets.acc
d4f60 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 70 72 69 6f 72 69 74 79 2e 00 54 68 65 20 52 41 ording.to.their.priority..The.RA
d4f80 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 20 66 65 61 74 75 72 65 20 6d 75 73 74 20 62 65 20 DIUS.accounting.feature.must.be.
d4fa0 75 73 65 64 20 77 69 74 68 20 74 68 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 61 75 74 68 65 6e used.with.the.OpenConnect.authen
d4fc0 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 52 41 44 49 55 53 2e 20 49 74 20 63 61 6e 6e 6f 74 20 tication.mode.RADIUS..It.cannot.
d4fe0 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f be.used.with.local.authenticatio
d5000 6e 2e 20 59 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 4f 70 65 6e 43 6f n..You.must.configure.the.OpenCo
d5020 6e 6e 65 63 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 74 6f 20 22 72 61 nnect.authentication.mode.to."ra
d5040 64 69 75 73 22 2e 00 54 68 65 20 52 41 44 49 55 53 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 69 dius"..The.RADIUS.dictionaries.i
d5060 6e 20 56 79 4f 53 20 61 72 65 20 6c 6f 63 61 74 65 64 20 61 74 20 60 60 2f 75 73 72 2f 73 68 61 n.VyOS.are.located.at.``/usr/sha
d5080 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2f 60 60 00 54 68 65 20 53 52 20 73 65 re/accel-ppp/radius/``.The.SR.se
d50a0 67 6d 65 6e 74 73 20 61 72 65 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f gments.are.portions.of.the.netwo
d50c0 72 6b 20 70 61 74 68 20 74 61 6b 65 6e 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 2c 20 61 6e 64 rk.path.taken.by.the.packet,.and
d50e0 20 61 72 65 20 63 61 6c 6c 65 64 20 53 49 44 73 2e 20 41 74 20 65 61 63 68 20 6e 6f 64 65 2c 20 .are.called.SIDs..At.each.node,.
d5100 74 68 65 20 66 69 72 73 74 20 53 49 44 20 6f 66 20 74 68 65 20 6c 69 73 74 20 69 73 20 72 65 61 the.first.SID.of.the.list.is.rea
d5120 64 2c 20 65 78 65 63 75 74 65 64 20 61 73 20 61 20 66 6f 72 77 61 72 64 69 6e 67 20 66 75 6e 63 d,.executed.as.a.forwarding.func
d5140 74 69 6f 6e 2c 20 61 6e 64 20 6d 61 79 20 62 65 20 70 6f 70 70 65 64 20 74 6f 20 6c 65 74 20 74 tion,.and.may.be.popped.to.let.t
d5160 68 65 20 6e 65 78 74 20 6e 6f 64 65 20 72 65 61 64 20 74 68 65 20 6e 65 78 74 20 53 49 44 20 6f he.next.node.read.the.next.SID.o
d5180 66 20 74 68 65 20 6c 69 73 74 2e 20 54 68 65 20 53 49 44 20 6c 69 73 74 20 63 6f 6d 70 6c 65 74 f.the.list..The.SID.list.complet
d51a0 65 6c 79 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 70 61 74 68 20 77 68 65 72 65 20 74 68 ely.determines.the.path.where.th
d51c0 65 20 70 61 63 6b 65 74 20 69 73 20 66 6f 72 77 61 72 64 65 64 2e 00 54 68 65 20 53 68 61 70 65 e.packet.is.forwarded..The.Shape
d51e0 72 20 70 6f 6c 69 63 79 20 64 6f 65 73 20 6e 6f 74 20 67 75 61 72 61 6e 74 65 65 20 61 20 6c 6f r.policy.does.not.guarantee.a.lo
d5200 77 20 64 65 6c 61 79 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 67 75 61 72 61 6e 74 65 65 20 62 w.delay,.but.it.does.guarantee.b
d5220 61 6e 64 77 69 64 74 68 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 74 72 61 66 66 69 63 20 63 6c andwidth.to.different.traffic.cl
d5240 61 73 73 65 73 20 61 6e 64 20 61 6c 73 6f 20 6c 65 74 73 20 79 6f 75 20 64 65 63 69 64 65 20 68 asses.and.also.lets.you.decide.h
d5260 6f 77 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 6d 6f 72 65 20 74 72 61 66 66 69 63 20 6f 6e 63 65 ow.to.allocate.more.traffic.once
d5280 20 74 68 65 20 67 75 61 72 61 6e 74 65 65 73 20 61 72 65 20 6d 65 74 2e 00 54 68 65 20 55 44 50 .the.guarantees.are.met..The.UDP
d52a0 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 79 6f 75 72 20 61 70 6c 6c 69 63 .port.number.used.by.your.apllic
d52c0 61 74 69 6f 6e 2e 20 49 74 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 66 6f 72 20 74 68 69 73 20 ation..It.is.mandatory.for.this.
d52e0 6b 69 6e 64 20 6f 66 20 6f 70 65 72 61 74 69 6f 6e 2e 00 54 68 65 20 56 58 4c 41 4e 20 73 70 65 kind.of.operation..The.VXLAN.spe
d5300 63 69 66 69 63 61 74 69 6f 6e 20 77 61 73 20 6f 72 69 67 69 6e 61 6c 6c 79 20 63 72 65 61 74 65 cification.was.originally.create
d5320 64 20 62 79 20 56 4d 77 61 72 65 2c 20 41 72 69 73 74 61 20 4e 65 74 77 6f 72 6b 73 20 61 6e 64 d.by.VMware,.Arista.Networks.and
d5340 20 43 69 73 63 6f 2e 20 4f 74 68 65 72 20 62 61 63 6b 65 72 73 20 6f 66 20 74 68 65 20 56 58 4c .Cisco..Other.backers.of.the.VXL
d5360 41 4e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 69 6e 63 6c 75 64 65 20 48 75 61 77 65 69 2c 20 42 72 AN.technology.include.Huawei,.Br
d5380 6f 61 64 63 6f 6d 2c 20 43 69 74 72 69 78 2c 20 50 69 63 61 38 2c 20 42 69 67 20 53 77 69 74 63 oadcom,.Citrix,.Pica8,.Big.Switc
d53a0 68 20 4e 65 74 77 6f 72 6b 73 2c 20 43 75 6d 75 6c 75 73 20 4e 65 74 77 6f 72 6b 73 2c 20 44 65 h.Networks,.Cumulus.Networks,.De
d53c0 6c 6c 20 45 4d 43 2c 20 45 72 69 63 73 73 6f 6e 2c 20 4d 65 6c 6c 61 6e 6f 78 2c 20 46 72 65 65 ll.EMC,.Ericsson,.Mellanox,.Free
d53e0 42 53 44 2c 20 4f 70 65 6e 42 53 44 2c 20 52 65 64 20 48 61 74 2c 20 4a 6f 79 65 6e 74 2c 20 61 BSD,.OpenBSD,.Red.Hat,.Joyent,.a
d5400 6e 64 20 4a 75 6e 69 70 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 54 68 65 20 56 79 4f 53 20 44 4e nd.Juniper.Networks..The.VyOS.DN
d5420 53 20 66 6f 72 77 61 72 64 65 72 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 20 S.forwarder.does.not.require.an.
d5440 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 2e 20 49 74 20 63 61 6e 20 73 65 72 76 upstream.DNS.server..It.can.serv
d5460 65 20 61 73 20 61 20 66 75 6c 6c 20 72 65 63 75 72 73 69 76 65 20 44 4e 53 20 73 65 72 76 65 72 e.as.a.full.recursive.DNS.server
d5480 20 2d 20 62 75 74 20 69 74 20 63 61 6e 20 61 6c 73 6f 20 66 6f 72 77 61 72 64 20 71 75 65 72 69 .-.but.it.can.also.forward.queri
d54a0 65 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 es.to.configurable.upstream.DNS.
d54c0 73 65 72 76 65 72 73 2e 20 42 79 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 79 20 servers..By.not.configuring.any.
d54e0 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 73 20 79 6f 75 20 61 6c 73 6f 20 61 76 upstream.DNS.servers.you.also.av
d5500 6f 69 64 20 62 65 69 6e 67 20 74 72 61 63 6b 65 64 20 62 79 20 74 68 65 20 70 72 6f 76 69 64 65 oid.being.tracked.by.the.provide
d5520 72 20 6f 66 20 79 6f 75 72 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 2e 00 54 r.of.your.upstream.DNS.server..T
d5540 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 he.VyOS.DNS.forwarder.will.only.
d5560 61 63 63 65 70 74 20 6c 6f 6f 6b 75 70 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 74 68 65 20 accept.lookup.requests.from.the.
d5580 4c 41 4e 20 73 75 62 6e 65 74 73 20 2d 20 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 20 61 6e 64 LAN.subnets.-.192.168.1.0/24.and
d55a0 20 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 .2001:db8::/64.The.VyOS.DNS.forw
d55c0 61 72 64 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 66 6f 72 20 72 65 71 75 65 arder.will.only.listen.for.reque
d55e0 73 74 73 20 6f 6e 20 74 68 65 20 65 74 68 31 20 28 4c 41 4e 29 20 69 6e 74 65 72 66 61 63 65 20 sts.on.the.eth1.(LAN).interface.
d5600 61 64 64 72 65 73 73 65 73 20 2d 20 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 66 6f 72 20 49 50 addresses.-.192.168.1.254.for.IP
d5620 76 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 20 66 6f 72 20 49 50 76 36 00 54 v4.and.2001:db8::ffff.for.IPv6.T
d5640 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 70 61 73 73 20 he.VyOS.DNS.forwarder.will.pass.
d5660 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 20 31 30 2e 69 6e 2d 61 64 64 72 2e reverse.lookups.for..10.in-addr.
d5680 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 arpa,.168.192.in-addr.arpa,.16-3
d56a0 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 20 7a 6f 6e 65 73 20 74 6f 20 75 70 73 74 1.172.in-addr.arpa.zones.to.upst
d56c0 72 65 61 6d 20 73 65 72 76 65 72 2e 00 54 68 65 20 56 79 4f 53 20 63 6f 6e 74 61 69 6e 65 72 20 ream.server..The.VyOS.container.
d56e0 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 62 61 73 65 64 20 6f 6e 20 60 50 6f 64 6d implementation.is.based.on.`Podm
d5700 61 6e 3c 68 74 74 70 73 3a 2f 2f 70 6f 64 6d 61 6e 2e 69 6f 2f 3e 60 20 61 73 20 61 20 64 65 61 an<https://podman.io/>`.as.a.dea
d5720 6d 6f 6e 6c 65 73 73 20 63 6f 6e 74 61 69 6e 65 72 20 65 6e 67 69 6e 65 2e 00 54 68 65 20 57 41 monless.container.engine..The.WA
d5740 50 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 68 61 73 20 74 68 65 20 66 6f 6c 6c 6f 77 P.in.this.example.has.the.follow
d5760 69 6e 67 20 63 68 61 72 61 63 74 65 72 69 73 74 69 63 73 3a 00 54 68 65 20 57 69 72 65 6c 65 73 ing.characteristics:.The.Wireles
d5780 73 20 57 69 64 65 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 70 72 s.Wide-Area-Network.interface.pr
d57a0 6f 76 69 64 65 73 20 61 63 63 65 73 73 20 28 74 68 72 6f 75 67 68 20 61 20 77 69 72 65 6c 65 73 ovides.access.(through.a.wireles
d57c0 73 20 6d 6f 64 65 6d 2f 77 77 61 6e 29 20 74 6f 20 77 69 72 65 6c 65 73 73 20 6e 65 74 77 6f 72 s.modem/wwan).to.wireless.networ
d57e0 6b 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 76 61 72 69 6f 75 73 20 63 65 6c 6c 75 6c 61 72 20 ks.provided.by.various.cellular.
d5800 70 72 6f 76 69 64 65 72 73 2e 00 54 68 65 20 60 60 43 44 60 60 2d 62 69 74 20 69 73 20 68 6f 6e providers..The.``CD``-bit.is.hon
d5820 6f 72 65 64 20 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 20 70 72 6f 63 65 73 73 20 61 6e 64 20 76 ored.correctly.for.process.and.v
d5840 61 6c 69 64 61 74 65 2e 20 46 6f 72 20 6c 6f 67 2d 66 61 69 6c 2c 20 66 61 69 6c 75 72 65 73 20 alidate..For.log-fail,.failures.
d5860 77 69 6c 6c 20 62 65 20 6c 6f 67 67 65 64 20 74 6f 6f 2e 00 54 68 65 20 60 60 61 64 64 72 65 73 will.be.logged.too..The.``addres
d5880 73 60 60 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 65 69 74 68 65 72 20 6f 6e 20 s``.can.be.configured.either.on.
d58a0 74 68 65 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 6f 6e 20 6e 6f 74 20 56 52 52 the.VRRP.interface.or.on.not.VRR
d58c0 50 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 70 61 72 P.interface..The.``address``.par
d58e0 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 76 34 20 6f 72 20 ameter.can.be.either.an.IPv4.or.
d5900 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 79 6f 75 20 63 61 6e 20 6e 6f 74 20 6d 69 IPv6.address,.but.you.can.not.mi
d5920 78 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 69 6e 20 74 68 65 20 73 61 6d 65 20 67 72 6f 75 x.IPv4.and.IPv6.in.the.same.grou
d5940 70 2c 20 61 6e 64 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 67 72 6f 75 70 p,.and.will.need.to.create.group
d5960 73 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 56 52 49 44 73 20 73 70 65 63 69 61 6c 6c 79 s.with.different.VRIDs.specially
d5980 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 20 .for.IPv4.and.IPv6..If.you.want.
d59a0 74 6f 20 75 73 65 20 49 50 76 34 20 2b 20 49 50 76 36 20 61 64 64 72 65 73 73 20 79 6f 75 20 63 to.use.IPv4.+.IPv6.address.you.c
d59c0 61 6e 20 75 73 65 20 6f 70 74 69 6f 6e 20 60 60 65 78 63 6c 75 64 65 64 2d 61 64 64 72 65 73 73 an.use.option.``excluded-address
d59e0 60 60 00 54 68 65 20 60 60 68 74 74 70 60 60 20 73 65 72 76 69 63 65 20 69 73 20 6c 65 73 74 65 ``.The.``http``.service.is.leste
d5a00 6e 73 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 66 6f 72 63 65 20 72 65 64 69 72 65 63 74 ns.on.port.80.and.force.redirect
d5a20 73 20 66 72 6f 6d 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 2e 00 54 68 65 20 60 60 68 74 74 70 s.from.HTTP.to.HTTPS..The.``http
d5a40 73 60 60 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 s``.service.listens.on.port.443.
d5a60 77 69 74 68 20 62 61 63 6b 65 6e 64 20 60 62 6b 2d 64 65 66 61 75 6c 74 60 20 74 6f 20 68 61 6e with.backend.`bk-default`.to.han
d5a80 64 6c 65 20 48 54 54 50 53 20 74 72 61 66 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 69 dle.HTTPS.traffic..It.uses.certi
d5aa0 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 65 ficate.named.``cert``.for.SSL.te
d5ac0 72 6d 69 6e 61 74 69 6f 6e 2e 00 54 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e rmination..The.``persistent-tunn
d5ae0 65 6c 60 60 20 64 69 72 65 63 74 69 76 65 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 75 73 20 74 6f 20 el``.directive.will.allow.us.to.
d5b00 63 6f 6e 66 69 67 75 72 65 20 74 75 6e 6e 65 6c 2d 72 65 6c 61 74 65 64 20 61 74 74 72 69 62 75 configure.tunnel-related.attribu
d5b20 74 65 73 2c 20 73 75 63 68 20 61 73 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 61 73 20 tes,.such.as.firewall.policy.as.
d5b40 77 65 20 77 6f 75 6c 64 20 6f 6e 20 61 6e 79 20 6e 6f 72 6d 61 6c 20 6e 65 74 77 6f 72 6b 20 69 we.would.on.any.normal.network.i
d5b60 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 nterface..The.``source-address``
d5b80 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 6f 6e 65 20 6f 66 20 56 79 .must.be.configured.on.one.of.Vy
d5ba0 4f 53 20 69 6e 74 65 72 66 61 63 65 2e 20 42 65 73 74 20 70 72 61 63 74 69 63 65 20 77 6f 75 6c OS.interface..Best.practice.woul
d5bc0 64 20 62 65 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 d.be.a.loopback.or.dummy.interfa
d5be0 63 65 2e 00 54 68 65 20 60 73 68 6f 77 20 62 72 69 64 67 65 60 20 6f 70 65 72 61 74 69 6f 6e 61 ce..The.`show.bridge`.operationa
d5c00 6c 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 69 73 70 6c 61 79 l.command.can.be.used.to.display
d5c20 20 63 6f 6e 66 69 67 75 72 65 64 20 62 72 69 64 67 65 73 3a 00 54 68 65 20 61 62 6f 76 65 20 64 .configured.bridges:.The.above.d
d5c40 69 72 65 63 74 6f 72 79 20 61 6e 64 20 64 65 66 61 75 6c 74 2d 63 6f 6e 66 69 67 20 6d 75 73 74 irectory.and.default-config.must
d5c60 20 62 65 20 61 20 63 68 69 6c 64 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 2f 63 6f 6e 66 69 67 .be.a.child.directory.of./config
d5c80 2f 61 75 74 68 2c 20 73 69 6e 63 65 20 66 69 6c 65 73 20 6f 75 74 73 69 64 65 20 74 68 69 73 20 /auth,.since.files.outside.this.
d5ca0 64 69 72 65 63 74 6f 72 79 20 61 72 65 20 6e 6f 74 20 70 65 72 73 69 73 74 65 64 20 61 66 74 65 directory.are.not.persisted.afte
d5cc0 72 20 61 6e 20 69 6d 61 67 65 20 75 70 67 72 61 64 65 2e 00 54 68 65 20 61 63 74 69 6f 6e 20 63 r.an.image.upgrade..The.action.c
d5ce0 61 6e 20 62 65 20 3a 00 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 69 73 an.be.:.The.advantage.of.this.is
d5d00 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 2d 73 65 6c 65 63 74 69 6f 6e 20 28 61 74 20 74 68 .that.the.route-selection.(at.th
d5d20 69 73 20 70 6f 69 6e 74 29 20 77 69 6c 6c 20 62 65 20 6d 6f 72 65 20 64 65 74 65 72 6d 69 6e 69 is.point).will.be.more.determini
d5d40 73 74 69 63 2e 20 54 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 69 73 20 74 68 61 74 20 61 stic..The.disadvantage.is.that.a
d5d60 20 66 65 77 20 6f 72 20 65 76 65 6e 20 6f 6e 65 20 6c 6f 77 65 73 74 2d 49 44 20 72 6f 75 74 65 .few.or.even.one.lowest-ID.route
d5d80 72 20 6d 61 79 20 61 74 74 72 61 63 74 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 6f 74 68 r.may.attract.all.traffic.to.oth
d5da0 65 72 77 69 73 65 2d 65 71 75 61 6c 20 70 61 74 68 73 20 62 65 63 61 75 73 65 20 6f 66 20 74 68 erwise-equal.paths.because.of.th
d5dc0 69 73 20 63 68 65 63 6b 2e 20 49 74 20 6d 61 79 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 70 6f is.check..It.may.increase.the.po
d5de0 73 73 69 62 69 6c 69 74 79 20 6f 66 20 4d 45 44 20 6f 72 20 49 47 50 20 6f 73 63 69 6c 6c 61 74 ssibility.of.MED.or.IGP.oscillat
d5e00 69 6f 6e 2c 20 75 6e 6c 65 73 73 20 6f 74 68 65 72 20 6d 65 61 73 75 72 65 73 20 77 65 72 65 20 ion,.unless.other.measures.were.
d5e20 74 61 6b 65 6e 20 74 6f 20 61 76 6f 69 64 20 74 68 65 73 65 2e 20 54 68 65 20 65 78 61 63 74 20 taken.to.avoid.these..The.exact.
d5e40 62 65 68 61 76 69 6f 75 72 20 77 69 6c 6c 20 62 65 20 73 65 6e 73 69 74 69 76 65 20 74 6f 20 74 behaviour.will.be.sensitive.to.t
d5e60 68 65 20 69 42 47 50 20 61 6e 64 20 72 65 66 6c 65 63 74 69 6f 6e 20 74 6f 70 6f 6c 6f 67 79 2e he.iBGP.and.reflection.topology.
d5e80 00 54 68 65 20 61 6c 6c 6f 63 61 74 65 64 20 61 64 64 72 65 73 73 20 62 6c 6f 63 6b 20 69 73 20 .The.allocated.address.block.is.
d5ea0 31 30 30 2e 36 34 2e 30 2e 30 2f 31 30 2e 00 54 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 44 75 70 100.64.0.0/10..The.amount.of.Dup
d5ec0 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 62 65 73 20 licate.Address.Detection.probes.
d5ee0 74 6f 20 73 65 6e 64 2e 00 54 68 65 20 61 74 74 72 69 62 75 74 65 73 20 3a 63 66 67 63 6d 64 3a to.send..The.attributes.:cfgcmd:
d5f00 60 70 72 65 66 69 78 2d 6c 69 73 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 74 72 `prefix-list`.and.:cfgcmd:`distr
d5f20 69 62 75 74 65 2d 6c 69 73 74 60 20 61 72 65 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 ibute-list`.are.mutually.exclusi
d5f40 76 65 2c 20 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 63 6f 6d 6d 61 6e 64 20 28 64 69 73 74 72 69 ve,.and.only.one.command.(distri
d5f60 62 75 74 65 2d 6c 69 73 74 20 6f 72 20 70 72 65 66 69 78 2d 6c 69 73 74 29 20 63 61 6e 20 62 65 bute-list.or.prefix-list).can.be
d5f80 20 61 70 70 6c 69 65 64 20 74 6f 20 65 61 63 68 20 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 .applied.to.each.inbound.or.outb
d5fa0 6f 75 6e 64 20 64 69 72 65 63 74 69 6f 6e 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 ound.direction.for.a.particular.
d5fc0 6e 65 69 67 68 62 6f 72 2e 00 54 68 65 20 61 76 61 69 6c 61 62 6c 65 20 6f 70 74 69 6f 6e 73 20 neighbor..The.available.options.
d5fe0 66 6f 72 20 3c 6d 61 74 63 68 3e 20 61 72 65 3a 00 54 68 65 20 62 65 6c 6f 77 20 72 65 66 65 72 for.<match>.are:.The.below.refer
d6000 65 6e 63 65 64 20 49 50 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 30 2e 32 2e 31 60 20 69 73 20 enced.IP.address.`192.0.2.1`.is.
d6020 75 73 65 64 20 61 73 20 65 78 61 6d 70 6c 65 20 61 64 64 72 65 73 73 20 72 65 70 72 65 73 65 6e used.as.example.address.represen
d6040 74 69 6e 67 20 61 20 67 6c 6f 62 61 6c 20 75 6e 69 63 61 73 74 20 61 64 64 72 65 73 73 20 75 6e ting.a.global.unicast.address.un
d6060 64 65 72 20 77 68 69 63 68 20 74 68 65 20 48 55 42 20 63 61 6e 20 62 65 20 63 6f 6e 74 61 63 74 der.which.the.HUB.can.be.contact
d6080 65 64 20 62 79 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 69 6e 64 69 76 69 64 75 61 6c 20 ed.by.each.and.every.individual.
d60a0 73 70 6f 6b 65 2e 00 54 68 65 20 62 6f 6e 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f spoke..The.bonding.interface.pro
d60c0 76 69 64 65 73 20 61 20 6d 65 74 68 6f 64 20 66 6f 72 20 61 67 67 72 65 67 61 74 69 6e 67 20 6d vides.a.method.for.aggregating.m
d60e0 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 ultiple.network.interfaces.into.
d6100 61 20 73 69 6e 67 6c 65 20 6c 6f 67 69 63 61 6c 20 22 62 6f 6e 64 65 64 22 20 69 6e 74 65 72 66 a.single.logical."bonded".interf
d6120 61 63 65 2c 20 6f 72 20 4c 41 47 2c 20 6f 72 20 65 74 68 65 72 2d 63 68 61 6e 6e 65 6c 2c 20 6f ace,.or.LAG,.or.ether-channel,.o
d6140 72 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 2e 20 54 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 r.port-channel..The.behavior.of.
d6160 74 68 65 20 62 6f 6e 64 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 70 65 6e 64 73 20 75 70 the.bonded.interfaces.depends.up
d6180 6f 6e 20 74 68 65 20 6d 6f 64 65 3b 20 67 65 6e 65 72 61 6c 6c 79 20 73 70 65 61 6b 69 6e 67 2c on.the.mode;.generally.speaking,
d61a0 20 6d 6f 64 65 73 20 70 72 6f 76 69 64 65 20 65 69 74 68 65 72 20 68 6f 74 20 73 74 61 6e 64 62 .modes.provide.either.hot.standb
d61c0 79 20 6f 72 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 73 65 72 76 69 63 65 73 2e 20 41 64 y.or.load.balancing.services..Ad
d61e0 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 6c 69 6e 6b 20 69 6e 74 65 67 72 69 74 79 20 6d 6f 6e 69 74 ditionally,.link.integrity.monit
d6200 6f 72 69 6e 67 20 6d 61 79 20 62 65 20 70 65 72 66 6f 72 6d 65 64 2e 00 54 68 65 20 63 61 73 65 oring.may.be.performed..The.case
d6220 20 6f 66 20 69 6e 67 72 65 73 73 20 73 68 61 70 69 6e 67 00 54 68 65 20 63 6c 69 65 6e 74 2c 20 .of.ingress.shaping.The.client,.
d6240 6f 6e 63 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c once.successfully.authenticated,
d6260 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 6e 64 20 61 6e 20 49 50 76 .will.receive.an.IPv4.and.an.IPv
d6280 36 20 2f 36 34 20 61 64 64 72 65 73 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 70 6./64.address.to.terminate.the.p
d62a0 70 70 6f 65 20 65 6e 64 70 6f 69 6e 74 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 ppoe.endpoint.on.the.client.side
d62c0 20 61 6e 64 20 61 20 2f 35 36 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 .and.a./56.subnet.for.the.client
d62e0 73 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 2e 00 54 68 65 20 63 6c 69 65 6e 74 73 20 3a 61 62 62 s.internal.use..The.clients.:abb
d6300 72 3a 60 43 50 45 20 28 43 75 73 74 6f 6d 65 72 20 50 72 65 6d 69 73 65 73 20 45 71 75 69 70 6d r:`CPE.(Customer.Premises.Equipm
d6320 65 6e 74 29 60 20 63 61 6e 20 6e 6f 77 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 76 69 61 20 49 50 ent)`.can.now.communicate.via.IP
d6340 76 34 20 6f 72 20 49 50 76 36 2e 20 41 6c 6c 20 64 65 76 69 63 65 73 20 62 65 68 69 6e 64 20 60 v4.or.IPv6..All.devices.behind.`
d6360 60 32 30 30 31 3a 64 62 38 3a 3a 61 30 30 3a 32 37 66 66 3a 66 65 32 66 3a 64 38 30 36 2f 36 34 `2001:db8::a00:27ff:fe2f:d806/64
d6380 60 60 20 63 61 6e 20 75 73 65 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 60 60 32 30 30 31 ``.can.use.addresses.from.``2001
d63a0 3a 64 62 38 3a 31 3a 3a 2f 35 36 60 60 20 61 6e 64 20 63 61 6e 20 67 6c 6f 62 61 6c 6c 79 20 63 :db8:1::/56``.and.can.globally.c
d63c0 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 6f 66 20 61 ommunicate.without.the.need.of.a
d63e0 6e 79 20 4e 41 54 20 72 75 6c 65 73 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 3a 6f 70 63 6d 64 ny.NAT.rules..The.command.:opcmd
d6400 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 72 65 67 75 61 72 64 20 77 67 30 31 :`show.interfaces.wireguard.wg01
d6420 20 70 75 62 6c 69 63 2d 6b 65 79 60 20 77 69 6c 6c 20 74 68 65 6e 20 73 68 6f 77 20 74 68 65 20 .public-key`.will.then.show.the.
d6440 70 75 62 6c 69 63 20 6b 65 79 2c 20 77 68 69 63 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 68 public.key,.which.needs.to.be.sh
d6460 61 72 65 64 20 77 69 74 68 20 74 68 65 20 70 65 65 72 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 ared.with.the.peer..The.command.
d6480 61 6c 73 6f 20 67 65 6e 65 72 61 74 65 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 also.generates.a.configuration.s
d64a0 6e 69 70 70 65 64 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 63 6f 70 79 2f 70 61 73 74 65 64 20 nipped.which.can.be.copy/pasted.
d64c0 69 6e 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 69 66 20 6e 65 65 64 65 64 2e 20 54 68 65 into.the.VyOS.CLI.if.needed..The
d64e0 20 73 75 70 70 6c 69 65 64 20 60 60 3c 6e 61 6d 65 3e 60 60 20 6f 6e 20 74 68 65 20 43 4c 49 20 .supplied.``<name>``.on.the.CLI.
d6500 77 69 6c 6c 20 62 65 63 6f 6d 65 20 74 68 65 20 70 65 65 72 20 6e 61 6d 65 20 69 6e 20 74 68 65 will.become.the.peer.name.in.the
d6520 20 73 6e 69 70 70 65 74 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 62 65 6c 6f 77 20 65 6e 61 62 .snippet..The.command.below.enab
d6540 6c 65 73 20 69 74 2c 20 61 73 73 75 6d 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 63 6f 6e 6e les.it,.assuming.the.RADIUS.conn
d6560 65 63 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 73 65 74 75 70 20 61 6e 64 20 69 73 20 77 6f 72 ection.has.been.setup.and.is.wor
d6580 6b 69 6e 67 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 63 75 72 72 65 king..The.command.displays.curre
d65a0 6e 74 20 52 49 50 20 73 74 61 74 75 73 2e 20 49 74 20 69 6e 63 6c 75 64 65 73 20 52 49 50 20 74 nt.RIP.status..It.includes.RIP.t
d65c0 69 6d 65 72 2c 20 66 69 6c 74 65 72 69 6e 67 2c 20 76 65 72 73 69 6f 6e 2c 20 52 49 50 20 65 6e imer,.filtering,.version,.RIP.en
d65e0 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 52 49 50 20 70 65 65 72 20 69 6e 66 abled.interface.and.RIP.peer.inf
d6600 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 70 6f 6e 20 54 45 53 54 55 4e ormation..The.command.pon.TESTUN
d6620 4e 45 4c 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 50 50 54 50 20 74 75 6e 6e 65 6c 20 NEL.establishes.the.PPTP.tunnel.
d6640 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 6f 6d 70 75 74 to.the.remote.system..The.comput
d6660 65 72 73 20 6f 6e 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 75 ers.on.an.internal.network.can.u
d6680 73 65 20 61 6e 79 20 6f 66 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 73 65 74 20 61 73 69 64 se.any.of.the.addresses.set.asid
d66a0 65 20 62 79 20 74 68 65 20 3a 61 62 62 72 3a 60 49 41 4e 41 20 28 49 6e 74 65 72 6e 65 74 20 41 e.by.the.:abbr:`IANA.(Internet.A
d66c0 73 73 69 67 6e 65 64 20 4e 75 6d 62 65 72 73 20 41 75 74 68 6f 72 69 74 79 29 60 20 66 6f 72 20 ssigned.Numbers.Authority)`.for.
d66e0 70 72 69 76 61 74 65 20 61 64 64 72 65 73 73 69 6e 67 20 28 73 65 65 20 3a 72 66 63 3a 60 31 39 private.addressing.(see.:rfc:`19
d6700 31 38 60 29 2e 20 54 68 65 73 65 20 72 65 73 65 72 76 65 64 20 49 50 20 61 64 64 72 65 73 73 65 18`)..These.reserved.IP.addresse
d6720 73 20 61 72 65 20 6e 6f 74 20 69 6e 20 75 73 65 20 6f 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 s.are.not.in.use.on.the.Internet
d6740 2c 20 73 6f 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c 20 6e 6f ,.so.an.external.machine.will.no
d6760 74 20 64 69 72 65 63 74 6c 79 20 72 6f 75 74 65 20 74 6f 20 74 68 65 6d 2e 20 54 68 65 20 66 6f t.directly.route.to.them..The.fo
d6780 6c 6c 6f 77 69 6e 67 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 72 65 73 65 72 76 65 64 20 66 llowing.addresses.are.reserved.f
d67a0 6f 72 20 70 72 69 76 61 74 65 20 75 73 65 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f or.private.use:.The.configuratio
d67c0 6e 20 77 69 6c 6c 20 6c 6f 6f 6b 20 61 73 20 66 6f 6c 6c 6f 77 73 3a 00 54 68 65 20 63 6f 6e 66 n.will.look.as.follows:.The.conf
d67e0 69 67 75 72 61 74 69 6f 6e 73 20 61 62 6f 76 65 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f igurations.above.will.default.to
d6800 20 75 73 69 6e 67 20 32 35 36 2d 62 69 74 20 41 45 53 20 69 6e 20 47 43 4d 20 6d 6f 64 65 20 66 .using.256-bit.AES.in.GCM.mode.f
d6820 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 28 69 66 20 62 6f 74 68 20 73 69 64 65 73 20 73 75 70 or.encryption.(if.both.sides.sup
d6840 70 6f 72 74 20 4e 43 50 29 20 61 6e 64 20 53 48 41 2d 31 20 66 6f 72 20 48 4d 41 43 20 61 75 74 port.NCP).and.SHA-1.for.HMAC.aut
d6860 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 53 48 41 2d 31 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 hentication..SHA-1.is.considered
d6880 20 77 65 61 6b 2c 20 62 75 74 20 6f 74 68 65 72 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 .weak,.but.other.hashing.algorit
d68a0 68 6d 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2c 20 61 73 20 61 72 65 20 65 6e 63 72 79 70 hms.are.available,.as.are.encryp
d68c0 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 73 3a 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 tion.algorithms:.The.connection.
d68e0 73 74 61 74 65 20 68 6f 77 65 76 65 72 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 69 6e 64 65 state.however.is.completely.inde
d6900 70 65 6e 64 65 6e 74 20 6f 66 20 61 6e 79 20 75 70 70 65 72 2d 6c 65 76 65 6c 20 73 74 61 74 65 pendent.of.any.upper-level.state
d6920 2c 20 73 75 63 68 20 61 73 20 54 43 50 27 73 20 6f 72 20 53 43 54 50 27 73 20 73 74 61 74 65 2e ,.such.as.TCP's.or.SCTP's.state.
d6940 20 50 61 72 74 20 6f 66 20 74 68 65 20 72 65 61 73 6f 6e 20 66 6f 72 20 74 68 69 73 20 69 73 20 .Part.of.the.reason.for.this.is.
d6960 74 68 61 74 20 77 68 65 6e 20 6d 65 72 65 6c 79 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 63 6b that.when.merely.forwarding.pack
d6980 65 74 73 2c 20 69 2e 65 2e 20 6e 6f 20 6c 6f 63 61 6c 20 64 65 6c 69 76 65 72 79 2c 20 74 68 65 ets,.i.e..no.local.delivery,.the
d69a0 20 54 43 50 20 65 6e 67 69 6e 65 20 6d 61 79 20 6e 6f 74 20 6e 65 63 65 73 73 61 72 69 6c 79 20 .TCP.engine.may.not.necessarily.
d69c0 62 65 20 69 6e 76 6f 6b 65 64 20 61 74 20 61 6c 6c 2e 20 45 76 65 6e 20 63 6f 6e 6e 65 63 74 69 be.invoked.at.all..Even.connecti
d69e0 6f 6e 6c 65 73 73 2d 6d 6f 64 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 73 20 73 75 63 68 20 61 onless-mode.transmissions.such.a
d6a00 73 20 55 44 50 2c 20 49 50 73 65 63 20 28 41 48 2f 45 53 50 29 2c 20 47 52 45 20 61 6e 64 20 6f s.UDP,.IPsec.(AH/ESP),.GRE.and.o
d6a20 74 68 65 72 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 68 61 76 65 2c 20 61 ther.tunneling.protocols.have,.a
d6a40 74 20 6c 65 61 73 74 2c 20 61 20 70 73 65 75 64 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 t.least,.a.pseudo.connection.sta
d6a60 74 65 2e 20 54 68 65 20 68 65 75 72 69 73 74 69 63 20 66 6f 72 20 73 75 63 68 20 70 72 6f 74 6f te..The.heuristic.for.such.proto
d6a80 63 6f 6c 73 20 69 73 20 6f 66 74 65 6e 20 62 61 73 65 64 20 75 70 6f 6e 20 61 20 70 72 65 73 65 cols.is.often.based.upon.a.prese
d6aa0 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 69 6e 61 63 74 69 76 69 74 79 2c 20 t.timeout.value.for.inactivity,.
d6ac0 61 66 74 65 72 20 77 68 6f 73 65 20 65 78 70 69 72 61 74 69 6f 6e 20 61 20 4e 65 74 66 69 6c 74 after.whose.expiration.a.Netfilt
d6ae0 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 64 72 6f 70 70 65 64 2e 00 54 68 65 20 63 6f er.connection.is.dropped..The.co
d6b00 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 65 78 70 65 63 74 20 74 61 62 6c 65 20 63 nnection.tracking.expect.table.c
d6b20 6f 6e 74 61 69 6e 73 20 6f 6e 65 20 65 6e 74 72 79 20 66 6f 72 20 65 61 63 68 20 65 78 70 65 63 ontains.one.entry.for.each.expec
d6b40 74 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 74 6f 20 61 6e 20 65 78 69 ted.connection.related.to.an.exi
d6b60 73 74 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 73 65 20 61 72 65 20 67 65 6e 65 sting.connection..These.are.gene
d6b80 72 61 6c 6c 79 20 75 73 65 64 20 62 79 20 e2 80 9c 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 rally.used.by....connection.trac
d6ba0 6b 69 6e 67 20 68 65 6c 70 65 72 e2 80 9d 20 6d 6f 64 75 6c 65 73 20 73 75 63 68 20 61 73 20 46 king.helper....modules.such.as.F
d6bc0 54 50 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 6f 66 20 74 68 65 20 65 78 70 65 TP..The.default.size.of.the.expe
d6be0 63 74 20 74 61 62 6c 65 20 69 73 20 32 30 34 38 20 65 6e 74 72 69 65 73 2e 00 54 68 65 20 63 6f ct.table.is.2048.entries..The.co
d6c00 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 nnection.tracking.table.contains
d6c20 20 6f 6e 65 20 65 6e 74 72 79 20 66 6f 72 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 .one.entry.for.each.connection.b
d6c40 65 69 6e 67 20 74 72 61 63 6b 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 eing.tracked.by.the.system..The.
d6c60 63 75 72 72 65 6e 74 20 61 74 74 72 69 62 75 74 65 20 27 46 69 6c 74 65 72 2d 49 64 27 20 69 73 current.attribute.'Filter-Id'.is
d6c80 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 64 65 66 61 75 6c 74 20 61 6e 64 20 63 61 6e 20 62 .being.used.as.default.and.can.b
d6ca0 65 20 73 65 74 75 70 20 77 69 74 68 69 6e 20 52 41 44 49 55 53 3a 00 54 68 65 20 63 75 72 72 65 e.setup.within.RADIUS:.The.curre
d6cc0 6e 74 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 76 65 72 73 69 6f 6e 20 34 20 28 4e 54 50 76 34 29 nt.protocol.is.version.4.(NTPv4)
d6ce0 2c 20 77 68 69 63 68 20 69 73 20 61 20 70 72 6f 70 6f 73 65 64 20 73 74 61 6e 64 61 72 64 20 61 ,.which.is.a.proposed.standard.a
d6d00 73 20 64 6f 63 75 6d 65 6e 74 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 39 30 35 60 2e 20 49 74 20 s.documented.in.:rfc:`5905`..It.
d6d20 69 73 20 62 61 63 6b 77 61 72 64 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 76 65 72 73 is.backward.compatible.with.vers
d6d40 69 6f 6e 20 33 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 33 30 35 60 2e ion.3,.specified.in.:rfc:`1305`.
d6d60 00 54 68 65 20 64 61 65 6d 6f 6e 20 64 6f 75 62 6c 65 73 20 74 68 65 20 73 69 7a 65 20 6f 66 20 .The.daemon.doubles.the.size.of.
d6d80 74 68 65 20 6e 65 74 6c 69 6e 6b 20 65 76 65 6e 74 20 73 6f 63 6b 65 74 20 62 75 66 66 65 72 20 the.netlink.event.socket.buffer.
d6da0 73 69 7a 65 20 69 66 20 69 74 20 64 65 74 65 63 74 73 20 6e 65 74 6c 69 6e 6b 20 65 76 65 6e 74 size.if.it.detects.netlink.event
d6dc0 20 6d 65 73 73 61 67 65 20 64 72 6f 70 70 69 6e 67 2e 20 54 68 69 73 20 63 6c 61 75 73 65 20 73 .message.dropping..This.clause.s
d6de0 65 74 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 62 75 66 66 65 72 20 73 69 7a 65 20 67 72 6f 77 ets.the.maximum.buffer.size.grow
d6e00 74 68 20 74 68 61 74 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 54 68 65 20 64 65 66 61 th.that.can.be.reached..The.defa
d6e20 75 6c 74 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 66 6f 72 20 72 61 74 65 20 6c 69 ult.RADIUS.attribute.for.rate.li
d6e40 6d 69 74 69 6e 67 20 69 73 20 60 60 46 69 6c 74 65 72 2d 49 64 60 60 2c 20 62 75 74 20 79 6f 75 miting.is.``Filter-Id``,.but.you
d6e60 20 6d 61 79 20 61 6c 73 6f 20 72 65 64 65 66 69 6e 65 20 69 74 2e 00 54 68 65 20 64 65 66 61 75 .may.also.redefine.it..The.defau
d6e80 6c 74 20 56 79 4f 53 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 28 60 76 79 6f 73 60 29 2c 20 61 lt.VyOS.user.account.(`vyos`),.a
d6ea0 73 20 77 65 6c 6c 20 61 73 20 6e 65 77 6c 79 20 63 72 65 61 74 65 64 20 75 73 65 72 20 61 63 63 s.well.as.newly.created.user.acc
d6ec0 6f 75 6e 74 73 2c 20 68 61 76 65 20 61 6c 6c 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 74 6f 20 ounts,.have.all.capabilities.to.
d6ee0 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 79 73 74 65 6d 2e 20 41 6c 6c 20 61 63 63 6f 75 6e configure.the.system..All.accoun
d6f00 74 73 20 68 61 76 65 20 73 75 64 6f 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 74 68 ts.have.sudo.capabilities.and.th
d6f20 65 72 65 66 6f 72 65 20 63 61 6e 20 6f 70 65 72 61 74 65 20 61 73 20 72 6f 6f 74 20 6f 6e 20 74 erefore.can.operate.as.root.on.t
d6f40 68 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 68 6f 73 74 6e 61 6d 65 20 he.system..The.default.hostname.
d6f60 75 73 65 64 20 69 73 20 60 76 79 6f 73 60 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 6c 65 61 73 used.is.`vyos`..The.default.leas
d6f80 65 20 74 69 6d 65 20 66 6f 72 20 44 48 43 50 76 36 20 6c 65 61 73 65 73 20 69 73 20 32 34 20 68 e.time.for.DHCPv6.leases.is.24.h
d6fa0 6f 75 72 73 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 20 62 79 20 73 75 70 ours..This.can.be.changed.by.sup
d6fc0 70 6c 79 69 6e 67 20 61 20 60 60 64 65 66 61 75 6c 74 2d 74 69 6d 65 60 60 2c 20 60 60 6d 61 78 plying.a.``default-time``,.``max
d6fe0 69 6d 75 6d 2d 74 69 6d 65 60 60 20 61 6e 64 20 60 60 6d 69 6e 69 6d 75 6d 2d 74 69 6d 65 60 60 imum-time``.and.``minimum-time``
d7000 2e 20 41 6c 6c 20 76 61 6c 75 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 75 70 70 6c 69 65 64 ..All.values.need.to.be.supplied
d7020 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 75 64 .in.seconds..The.default.port.ud
d7040 70 20 69 73 20 73 65 74 20 74 6f 20 38 34 37 32 2e 20 49 74 20 63 61 6e 20 62 65 20 63 68 61 6e p.is.set.to.8472..It.can.be.chan
d7060 67 65 64 20 77 69 74 68 20 60 60 73 65 74 20 69 6e 74 65 72 66 61 63 65 20 76 78 6c 61 6e 20 3c ged.with.``set.interface.vxlan.<
d7080 76 78 6c 61 6e 4e 3e 20 70 6f 72 74 20 3c 70 6f 72 74 3e 60 60 00 54 68 65 20 64 65 66 61 75 6c vxlanN>.port.<port>``.The.defaul
d70a0 74 20 76 61 6c 75 65 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 36 34 2e 00 54 68 65 20 64 t.value.corresponds.to.64..The.d
d70c0 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 20 54 68 69 73 20 77 69 6c 6c 20 63 61 75 efault.value.is.0..This.will.cau
d70e0 73 65 20 74 68 65 20 63 61 72 72 69 65 72 20 74 6f 20 62 65 20 61 73 73 65 72 74 65 64 20 28 66 se.the.carrier.to.be.asserted.(f
d7100 6f 72 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 29 20 77 68 65 6e 65 76 65 72 20 74 68 65 72 65 20 or.802.3ad.mode).whenever.there.
d7120 69 73 20 61 6e 20 61 63 74 69 76 65 20 61 67 67 72 65 67 61 74 6f 72 2c 20 72 65 67 61 72 64 6c is.an.active.aggregator,.regardl
d7140 65 73 73 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 6c ess.of.the.number.of.available.l
d7160 69 6e 6b 73 20 69 6e 20 74 68 61 74 20 61 67 67 72 65 67 61 74 6f 72 2e 00 54 68 65 20 64 65 66 inks.in.that.aggregator..The.def
d7180 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 ault.value.is.300.seconds..The.d
d71a0 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 73 20 77 68 efault.value.is.86400.seconds.wh
d71c0 69 63 68 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 6f 6e 65 20 64 61 79 2e 00 54 68 65 20 ich.corresponds.to.one.day..The.
d71e0 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 73 6c 6f 77 2e 00 54 68 65 20 64 65 66 61 75 default.value.is.slow..The.defau
d7200 6c 74 20 76 61 6c 75 65 73 20 66 6f 72 20 74 68 65 20 6d 69 6e 69 6d 75 6d 2d 74 68 72 65 73 68 lt.values.for.the.minimum-thresh
d7220 6f 6c 64 20 64 65 70 65 6e 64 20 6f 6e 20 49 50 20 70 72 65 63 65 64 65 6e 63 65 3a 00 54 68 65 old.depend.on.IP.precedence:.The
d7240 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 75 73 65 64 20 66 6f 72 20 63 72 65 61 74 .destination.port.used.for.creat
d7260 69 6e 67 20 61 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 4c 69 6e 75 78 20 64 ing.a.VXLAN.interface.in.Linux.d
d7280 65 66 61 75 6c 74 73 20 74 6f 20 69 74 73 20 70 72 65 2d 73 74 61 6e 64 61 72 64 20 76 61 6c 75 efaults.to.its.pre-standard.valu
d72a0 65 20 6f 66 20 38 34 37 32 20 74 6f 20 70 72 65 73 65 72 76 65 20 62 61 63 6b 77 61 72 64 20 63 e.of.8472.to.preserve.backward.c
d72c0 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e 20 41 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 69 ompatibility..A.configuration.di
d72e0 72 65 63 74 69 76 65 20 74 6f 20 73 75 70 70 6f 72 74 20 61 20 75 73 65 72 2d 73 70 65 63 69 66 rective.to.support.a.user-specif
d7300 69 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 74 6f 20 6f 76 65 72 72 69 64 65 ied.destination.port.to.override
d7320 20 74 68 61 74 20 62 65 68 61 76 69 6f 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 75 73 69 6e .that.behavior.is.available.usin
d7340 67 20 74 68 65 20 61 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 64 69 61 6c 6f 67 75 g.the.above.command..The.dialogu
d7360 65 20 62 65 74 77 65 65 6e 20 66 61 69 6c 6f 76 65 72 20 70 61 72 74 6e 65 72 73 20 69 73 20 6e e.between.failover.partners.is.n
d7380 65 69 74 68 65 72 20 65 6e 63 72 79 70 74 65 64 20 6e 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 either.encrypted.nor.authenticat
d73a0 65 64 2e 20 53 69 6e 63 65 20 6d 6f 73 74 20 44 48 43 50 20 73 65 72 76 65 72 73 20 65 78 69 73 ed..Since.most.DHCP.servers.exis
d73c0 74 20 77 69 74 68 69 6e 20 61 6e 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e 27 73 20 6f 77 6e 20 73 t.within.an.organisation's.own.s
d73e0 65 63 75 72 65 20 49 6e 74 72 61 6e 65 74 2c 20 74 68 69 73 20 77 6f 75 6c 64 20 62 65 20 61 6e ecure.Intranet,.this.would.be.an
d7400 20 75 6e 6e 65 63 65 73 73 61 72 79 20 6f 76 65 72 68 65 61 64 2e 20 48 6f 77 65 76 65 72 2c 20 .unnecessary.overhead..However,.
d7420 69 66 20 79 6f 75 20 68 61 76 65 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 65 65 72 73 20 if.you.have.DHCP.failover.peers.
d7440 77 68 6f 73 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 76 65 72 73 65 20 69 6e whose.communications.traverse.in
d7460 73 65 63 75 72 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 6e 20 77 65 20 72 65 63 6f 6d 6d 65 secure.networks,.then.we.recomme
d7480 6e 64 20 74 68 61 74 20 79 6f 75 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 75 73 65 20 6f 66 20 nd.that.you.consider.the.use.of.
d74a0 56 50 4e 20 74 75 6e 6e 65 6c 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 6d 20 74 6f 20 65 6e VPN.tunneling.between.them.to.en
d74c0 73 75 72 65 20 74 68 61 74 20 74 68 65 20 66 61 69 6c 6f 76 65 72 20 70 61 72 74 6e 65 72 73 68 sure.that.the.failover.partnersh
d74e0 69 70 20 69 73 20 69 6d 6d 75 6e 65 20 74 6f 20 64 69 73 72 75 70 74 69 6f 6e 20 28 61 63 63 69 ip.is.immune.to.disruption.(acci
d7500 64 65 6e 74 61 6c 20 6f 72 20 6f 74 68 65 72 77 69 73 65 29 20 76 69 61 20 74 68 69 72 64 20 70 dental.or.otherwise).via.third.p
d7520 61 72 74 69 65 73 2e 00 54 68 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 70 61 72 61 6d 65 74 65 arties..The.domain-name.paramete
d7540 72 20 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 74 68 61 74 r.should.be.the.domain.name.that
d7560 20 77 69 6c 6c 20 62 65 20 61 70 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 27 .will.be.appended.to.the.client'
d7580 73 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 66 6f 72 6d 20 61 20 66 75 6c 6c 79 2d 71 75 61 6c 69 s.hostname.to.form.a.fully-quali
d75a0 66 69 65 64 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 28 46 51 44 4e 29 20 28 44 48 43 50 20 4f 70 fied.domain-name.(FQDN).(DHCP.Op
d75c0 74 69 6f 6e 20 30 31 35 29 2e 00 54 68 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 70 61 72 61 6d tion.015)..The.domain-name.param
d75e0 65 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 75 eter.should.be.the.domain.name.u
d7600 73 65 64 20 77 68 65 6e 20 63 6f 6d 70 6c 65 74 69 6e 67 20 44 4e 53 20 72 65 71 75 65 73 74 20 sed.when.completing.DNS.request.
d7620 77 68 65 72 65 20 6e 6f 20 66 75 6c 6c 20 46 51 44 4e 20 69 73 20 70 61 73 73 65 64 2e 20 54 68 where.no.full.FQDN.is.passed..Th
d7640 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 67 69 76 65 6e 20 6d 75 6c 74 69 70 6c 65 20 is.option.can.be.given.multiple.
d7660 74 69 6d 65 73 20 69 66 20 79 6f 75 20 6e 65 65 64 20 6d 75 6c 74 69 70 6c 65 20 73 65 61 72 63 times.if.you.need.multiple.searc
d7680 68 20 64 6f 6d 61 69 6e 73 20 28 44 48 43 50 20 4f 70 74 69 6f 6e 20 31 31 39 29 2e 00 54 68 65 h.domains.(DHCP.Option.119)..The
d76a0 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 61 6c 6c 6f 77 73 20 75 73 20 74 6f 20 68 61 .dummy.interface.allows.us.to.ha
d76c0 76 65 20 61 6e 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 74 68 65 20 43 69 73 63 6f 20 49 4f ve.an.equivalent.of.the.Cisco.IO
d76e0 53 20 4c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 2d 20 61 20 72 6f 75 74 65 72 2d S.Loopback.interface.-.a.router-
d7700 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 77 65 20 63 61 6e 20 75 73 65 20 66 6f internal.interface.we.can.use.fo
d7720 72 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 6d 75 73 74 20 6b r.IP.addresses.the.router.must.k
d7740 6e 6f 77 20 61 62 6f 75 74 2c 20 62 75 74 20 77 68 69 63 68 20 61 72 65 20 6e 6f 74 20 61 63 74 now.about,.but.which.are.not.act
d7760 75 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 72 65 61 6c 20 6e 65 74 77 6f 72 6b ually.assigned.to.a.real.network
d7780 2e 00 54 68 65 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 ..The.dummy.interface.is.really.
d77a0 61 20 6c 69 74 74 6c 65 20 65 78 6f 74 69 63 2c 20 62 75 74 20 72 61 74 68 65 72 20 75 73 65 66 a.little.exotic,.but.rather.usef
d77c0 75 6c 20 6e 65 76 65 72 74 68 65 6c 65 73 73 2e 20 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 ul.nevertheless..Dummy.interface
d77e0 73 20 61 72 65 20 6d 75 63 68 20 6c 69 6b 65 20 74 68 65 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 s.are.much.like.the.:ref:`loopba
d7800 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 2c 20 65 78 63 65 70 74 20 ck-interface`.interface,.except.
d7820 79 6f 75 20 63 61 6e 20 68 61 76 65 20 61 73 20 6d 61 6e 79 20 61 73 20 79 6f 75 20 77 61 6e 74 you.can.have.as.many.as.you.want
d7840 2e 00 54 68 65 20 65 6d 62 65 64 64 65 64 20 53 71 75 69 64 20 70 72 6f 78 79 20 63 61 6e 20 75 ..The.embedded.Squid.proxy.can.u
d7860 73 65 20 4c 44 41 50 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 75 73 65 72 73 20 61 67 se.LDAP.to.authenticate.users.ag
d7880 61 69 6e 73 74 20 61 20 63 6f 6d 70 61 6e 79 20 77 69 64 65 20 64 69 72 65 63 74 6f 72 79 2e 20 ainst.a.company.wide.directory..
d78a0 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 61 The.following.configuration.is.a
d78c0 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 68 6f 77 20 74 6f 20 75 73 65 20 41 63 74 69 76 65 20 44 n.example.of.how.to.use.Active.D
d78e0 69 72 65 63 74 6f 72 79 20 61 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 irectory.as.authentication.backe
d7900 6e 64 2e 20 51 75 65 72 69 65 73 20 61 72 65 20 64 6f 6e 65 20 76 69 61 20 4c 44 41 50 2e 00 54 nd..Queries.are.done.via.LDAP..T
d7920 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 20 75 73 65 73 20 31 39 32 2e 30 2e 32 2e 32 20 he.example.above.uses.192.0.2.2.
d7940 61 73 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 2e 20 41 20 4c 41 43 20 6e 6f as.external.IP.address..A.LAC.no
d7960 72 6d 61 6c 6c 79 20 72 65 71 75 69 72 65 73 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f rmally.requires.an.authenticatio
d7980 6e 20 70 61 73 73 77 6f 72 64 2c 20 77 68 69 63 68 20 69 73 20 73 65 74 20 69 6e 20 74 68 65 20 n.password,.which.is.set.in.the.
d79a0 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 60 60 6c 6e 73 20 73 example.configuration.to.``lns.s
d79c0 68 61 72 65 64 2d 73 65 63 72 65 74 20 27 73 65 63 72 65 74 27 60 60 2e 20 54 68 69 73 20 73 65 hared-secret.'secret'``..This.se
d79e0 74 75 70 20 72 65 71 75 69 72 65 73 20 74 68 65 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 43 6f 6e tup.requires.the.Compression.Con
d7a00 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 43 43 50 29 20 62 65 69 6e 67 20 64 69 73 61 62 6c trol.Protocol.(CCP).being.disabl
d7a20 65 64 2c 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 76 70 6e 20 6c 32 74 70 20 72 ed,.the.command.``set.vpn.l2tp.r
d7a40 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 63 70 2d 64 69 73 61 62 6c 65 60 60 20 61 63 63 6f 6d emote-access.ccp-disable``.accom
d7a60 70 6c 69 73 68 65 73 20 74 68 61 74 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 plishes.that..The.example.below.
d7a80 63 6f 76 65 72 73 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f covers.a.dual-stack.configuratio
d7aa0 6e 20 76 69 61 20 70 70 70 6f 65 2d 73 65 72 76 65 72 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 n.via.pppoe-server..The.example.
d7ac0 62 65 6c 6f 77 20 75 73 65 73 20 41 43 4e 20 61 73 20 61 63 63 65 73 73 2d 63 6f 6e 63 65 6e 74 below.uses.ACN.as.access-concent
d7ae0 72 61 74 6f 72 20 6e 61 6d 65 2c 20 61 73 73 69 67 6e 73 20 61 6e 20 61 64 64 72 65 73 73 20 66 rator.name,.assigns.an.address.f
d7b00 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 31 30 2e 31 2e 31 2e 31 30 30 2d 31 31 31 2c 20 74 65 72 rom.the.pool.10.1.1.100-111,.ter
d7b20 6d 69 6e 61 74 65 73 20 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 70 6f 69 6e 74 20 31 30 minates.at.the.local.endpoint.10
d7b40 2e 31 2e 31 2e 31 20 61 6e 64 20 73 65 72 76 65 73 20 72 65 71 75 65 73 74 73 20 6f 6e 6c 79 20 .1.1.1.and.serves.requests.only.
d7b60 6f 6e 20 65 74 68 31 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 on.eth1..The.example.configurati
d7b80 6f 6e 20 62 65 6c 6f 77 20 77 69 6c 6c 20 61 73 73 69 67 6e 20 61 6e 20 49 50 20 74 6f 20 74 68 on.below.will.assign.an.IP.to.th
d7ba0 65 20 63 6c 69 65 6e 74 20 6f 6e 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 e.client.on.the.incoming.interfa
d7bc0 63 65 20 65 74 68 32 20 77 69 74 68 20 74 68 65 20 63 6c 69 65 6e 74 20 6d 61 63 20 61 64 64 72 ce.eth2.with.the.client.mac.addr
d7be0 65 73 73 20 30 38 3a 30 30 3a 32 37 3a 32 66 3a 64 38 3a 30 36 2e 20 4f 74 68 65 72 20 44 48 43 ess.08:00:27:2f:d8:06..Other.DHC
d7c00 50 20 64 69 73 63 6f 76 65 72 79 20 72 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 69 67 6e P.discovery.requests.will.be.ign
d7c20 6f 72 65 64 2c 20 75 6e 6c 65 73 73 20 74 68 65 20 63 6c 69 65 6e 74 20 6d 61 63 20 68 61 73 20 ored,.unless.the.client.mac.has.
d7c40 62 65 65 6e 20 65 6e 61 62 6c 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f been.enabled.in.the.configuratio
d7c60 6e 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 63 72 65 61 74 65 73 20 61 20 77 69 72 65 6c 65 73 n..The.example.creates.a.wireles
d7c80 73 20 73 74 61 74 69 6f 6e 20 28 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 s.station.(commonly.referred.to.
d7ca0 61 73 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 29 20 74 68 61 74 20 61 63 63 65 73 73 65 73 20 74 as.Wi-Fi.client).that.accesses.t
d7cc0 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 50 20 64 65 66 69 6e he.network.through.the.WAP.defin
d7ce0 65 64 20 69 6e 20 74 68 65 20 61 62 6f 76 65 20 65 78 61 6d 70 6c 65 2e 20 54 68 65 20 64 65 66 ed.in.the.above.example..The.def
d7d00 61 75 6c 74 20 70 68 79 73 69 63 61 6c 20 64 65 76 69 63 65 20 28 60 60 70 68 79 30 60 60 29 20 ault.physical.device.(``phy0``).
d7d20 69 73 20 75 73 65 64 2e 00 54 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 is.used..The.external.IP.address
d7d40 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 73 75 .to.translate.to.The.firewall.su
d7d60 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 67 72 6f 75 70 73 20 66 6f pports.the.creation.of.groups.fo
d7d80 72 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 2c 20 69 6e 74 65 72 66 61 63 65 73 r.addresses,.domains,.interfaces
d7da0 2c 20 6d 61 63 2d 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 70 6f ,.mac-addresses,.networks.and.po
d7dc0 72 74 20 67 72 6f 75 70 73 2e 20 54 68 69 73 20 67 72 6f 75 70 73 20 63 61 6e 20 62 65 20 75 73 rt.groups..This.groups.can.be.us
d7de0 65 64 20 6c 61 74 65 72 20 69 6e 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 20 61 73 20 ed.later.in.firewall.ruleset.as.
d7e00 64 65 73 69 72 65 64 2e 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 desired..The.firewall.supports.t
d7e20 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 67 72 6f 75 70 73 20 66 6f 72 20 70 6f 72 74 73 2c he.creation.of.groups.for.ports,
d7e40 20 61 64 64 72 65 73 73 65 73 2c 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 20 28 69 6d 70 6c 65 6d .addresses,.and.networks.(implem
d7e60 65 6e 74 65 64 20 75 73 69 6e 67 20 6e 65 74 66 69 6c 74 65 72 20 69 70 73 65 74 29 20 61 6e 64 ented.using.netfilter.ipset).and
d7e80 20 74 68 65 20 6f 70 74 69 6f 6e 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 7a 6f 6e 65 .the.option.of.interface.or.zone
d7ea0 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 00 54 68 65 20 66 69 72 73 .based.firewall.policy..The.firs
d7ec0 74 20 49 50 20 69 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 20 69 73 t.IP.in.the.container.network.is
d7ee0 20 72 65 73 65 72 76 65 64 20 62 79 20 74 68 65 20 65 6e 67 69 6e 65 20 61 6e 64 20 63 61 6e 6e .reserved.by.the.engine.and.cann
d7f00 6f 74 20 62 65 20 75 73 65 64 00 54 68 65 20 66 69 72 73 74 20 61 64 64 72 65 73 73 20 6f 66 20 ot.be.used.The.first.address.of.
d7f20 74 68 65 20 70 61 72 61 6d 65 74 65 72 20 60 60 63 6c 69 65 6e 74 2d 73 75 62 6e 65 74 60 60 2c the.parameter.``client-subnet``,
d7f40 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 .will.be.used.as.the.default.gat
d7f60 65 77 61 79 2e 20 43 6f 6e 6e 65 63 74 65 64 20 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 eway..Connected.sessions.can.be.
d7f80 63 68 65 63 6b 65 64 20 76 69 61 20 74 68 65 20 60 60 73 68 6f 77 20 69 70 6f 65 2d 73 65 72 76 checked.via.the.``show.ipoe-serv
d7fa0 65 72 20 73 65 73 73 69 6f 6e 73 60 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 66 69 72 73 74 er.sessions``.command..The.first
d7fc0 20 61 6e 64 20 61 72 67 75 61 62 6c 79 20 63 6c 65 61 6e 65 72 20 6f 70 74 69 6f 6e 20 69 73 20 .and.arguably.cleaner.option.is.
d7fe0 74 6f 20 6d 61 6b 65 20 79 6f 75 72 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6d 61 74 63 68 20 to.make.your.IPsec.policy.match.
d8000 47 52 45 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 65 78 74 65 72 6e 61 6c 20 61 64 64 GRE.packets.between.external.add
d8020 72 65 73 73 65 73 20 6f 66 20 79 6f 75 72 20 72 6f 75 74 65 72 73 2e 20 54 68 69 73 20 69 73 20 resses.of.your.routers..This.is.
d8040 74 68 65 20 62 65 73 74 20 6f 70 74 69 6f 6e 20 69 66 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 the.best.option.if.both.routers.
d8060 68 61 76 65 20 73 74 61 74 69 63 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 2e 00 have.static.external.addresses..
d8080 54 68 65 20 66 69 72 73 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 6d 65 63 68 61 6e 69 73 6d The.first.flow.control.mechanism
d80a0 2c 20 74 68 65 20 70 61 75 73 65 20 66 72 61 6d 65 2c 20 77 61 73 20 64 65 66 69 6e 65 64 20 62 ,.the.pause.frame,.was.defined.b
d80c0 79 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 33 78 20 73 74 61 6e 64 61 72 64 2e 00 54 68 65 20 y.the.IEEE.802.3x.standard..The.
d80e0 66 69 72 73 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 71 75 65 73 74 20 69 73 20 73 65 first.registration.request.is.se
d8100 6e 74 20 74 6f 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 62 72 6f 61 64 63 61 73 74 20 61 64 64 nt.to.the.protocol.broadcast.add
d8120 72 65 73 73 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 27 73 20 72 65 61 6c 20 70 72 6f 74 ress,.and.the.server's.real.prot
d8140 6f 63 6f 6c 20 61 64 64 72 65 73 73 20 69 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 64 65 74 65 ocol.address.is.dynamically.dete
d8160 63 74 65 64 20 66 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e cted.from.the.first.registration
d8180 20 72 65 70 6c 79 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 50 50 50 20 63 6f 6e 66 69 67 .reply..The.following.PPP.config
d81a0 75 72 61 74 69 6f 6e 20 74 65 73 74 73 20 4d 53 43 48 41 50 2d 76 32 3a 00 54 68 65 20 66 6f 6c uration.tests.MSCHAP-v2:.The.fol
d81c0 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 67 65 lowing.command.can.be.used.to.ge
d81e0 6e 65 72 61 74 65 20 74 68 65 20 4f 54 50 20 6b 65 79 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 nerate.the.OTP.key.as.well.as.th
d8200 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d e.CLI.commands.to.configure.them
d8220 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 6c 65 74 20 79 6f 75 :.The.following.commands.let.you
d8240 20 63 68 65 63 6b 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 .check.tunnel.status..The.follow
d8260 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 6c 65 74 20 79 6f 75 20 72 65 73 65 74 20 4f 70 65 6e 56 ing.commands.let.you.reset.OpenV
d8280 50 4e 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 74 72 61 6e 73 PN..The.following.commands.trans
d82a0 6c 61 74 65 20 74 6f 20 22 2d 2d 6e 65 74 20 68 6f 73 74 22 20 77 68 65 6e 20 74 68 65 20 63 6f late.to."--net.host".when.the.co
d82c0 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 ntainer.is.created.The.following
d82e0 20 63 6f 6d 6d 61 6e 64 73 20 77 6f 75 6c 64 20 62 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 .commands.would.be.required.to.s
d8300 65 74 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 61 20 67 69 76 65 6e 20 64 79 6e 61 6d 69 63 20 72 et.options.for.a.given.dynamic.r
d8320 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 73 69 64 65 20 61 20 67 69 76 65 6e 20 76 outing.protocol.inside.a.given.v
d8340 72 66 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 rf:.The.following.configuration.
d8360 64 65 6d 6f 6e 73 74 72 61 74 65 73 20 68 6f 77 20 74 6f 20 75 73 65 20 56 79 4f 53 20 74 6f 20 demonstrates.how.to.use.VyOS.to.
d8380 61 63 68 69 65 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 achieve.load.balancing.based.on.
d83a0 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 the.domain.name..The.following.c
d83c0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 70 6c 69 63 69 74 6c 79 20 6a 6f 69 6e 73 20 6d 75 onfiguration.explicitly.joins.mu
d83e0 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 31 35 3a 3a 31 32 33 34 60 20 6f 6e 20 69 6e lticast.group.`ff15::1234`.on.in
d8400 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 61 6e 64 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 terface.`eth1`.and.source-specif
d8420 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 31 35 3a 3a 35 36 37 38 60 20 ic.multicast.group.`ff15::5678`.
d8440 77 69 74 68 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 60 32 30 30 31 3a 64 62 38 3a 3a 31 with.source.address.`2001:db8::1
d8460 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 3a 00 54 68 65 20 66 6f 6c 6c 6f `.on.interface.`eth1`:.The.follo
d8480 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 6e 20 56 79 4f 53 20 61 70 70 6c 69 wing.configuration.on.VyOS.appli
d84a0 65 73 20 74 6f 20 61 6c 6c 20 66 6f 6c 6c 6f 77 69 6e 67 20 33 72 64 20 70 61 72 74 79 20 76 65 es.to.all.following.3rd.party.ve
d84c0 6e 64 6f 72 73 2e 20 49 74 20 63 72 65 61 74 65 73 20 61 20 62 6f 6e 64 20 77 69 74 68 20 74 77 ndors..It.creates.a.bond.with.tw
d84e0 6f 20 6c 69 6e 6b 73 20 61 6e 64 20 56 4c 41 4e 20 31 30 2c 20 31 30 30 20 6f 6e 20 74 68 65 20 o.links.and.VLAN.10,.100.on.the.
d8500 62 6f 6e 64 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 70 65 72 20 56 49 46 bonded.interfaces.with.a.per.VIF
d8520 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e .IPv4.address..The.following.con
d8540 66 69 67 75 72 61 74 69 6f 6e 20 72 65 76 65 72 73 65 2d 70 72 6f 78 79 20 74 65 72 6d 69 6e 61 figuration.reverse-proxy.termina
d8560 74 65 20 53 53 4c 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 te.SSL..The.following.configurat
d8580 69 6f 6e 20 77 69 6c 6c 20 61 73 73 69 67 6e 20 61 20 2f 36 34 20 70 72 65 66 69 78 20 6f 75 74 ion.will.assign.a./64.prefix.out
d85a0 20 6f 66 20 61 20 2f 35 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 74 6f 20 65 74 68 30 2e 20 54 68 .of.a./56.delegation.to.eth0..Th
d85c0 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 65 74 68 30 20 e.IPv6.address.assigned.to.eth0.
d85e0 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 69 78 3e 3a 3a 66 66 66 66 2f 36 34 2e 20 49 66 20 79 6f will.be.<prefix>::ffff/64..If.yo
d8600 75 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 20 70 72 65 66 69 78 20 73 69 7a 65 20 64 65 u.do.not.know.the.prefix.size.de
d8620 6c 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c 20 73 74 61 72 74 20 77 69 74 68 20 73 6c 61 2d 6c legated.to.you,.start.with.sla-l
d8640 65 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 61 6c 6c 6f en.0..The.following.example.allo
d8660 77 73 20 56 79 4f 53 20 74 6f 20 75 73 65 20 3a 61 62 62 72 3a 60 50 42 52 20 28 50 6f 6c 69 63 ws.VyOS.to.use.:abbr:`PBR.(Polic
d8680 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 29 60 20 66 6f 72 20 74 72 61 66 66 69 63 2c 20 77 y-Based.Routing)`.for.traffic,.w
d86a0 68 69 63 68 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 65 72 20 hich.originated.from.the.router.
d86c0 69 74 73 65 6c 66 2e 20 54 68 61 74 20 73 6f 6c 75 74 69 6f 6e 20 66 6f 72 20 6d 75 6c 74 69 70 itself..That.solution.for.multip
d86e0 6c 65 20 49 53 50 27 73 20 61 6e 64 20 56 79 4f 53 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 72 65 le.ISP's.and.VyOS.router.will.re
d8700 73 70 6f 6e 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 spond.from.the.same.interface.th
d8720 61 74 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 2e 20 41 6c 73 6f at.the.packet.was.received..Also
d8740 2c 20 69 74 20 75 73 65 64 2c 20 69 66 20 77 65 20 77 61 6e 74 20 74 68 61 74 20 6f 6e 65 20 56 ,.it.used,.if.we.want.that.one.V
d8760 50 4e 20 74 75 6e 6e 65 6c 20 74 6f 20 62 65 20 74 68 72 6f 75 67 68 20 6f 6e 65 20 70 72 6f 76 PN.tunnel.to.be.through.one.prov
d8780 69 64 65 72 2c 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 20 74 68 72 6f 75 67 68 20 61 6e 6f ider,.and.the.second.through.ano
d87a0 74 68 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 63 72 65 61 ther..The.following.example.crea
d87c0 74 65 73 20 61 20 57 41 50 2e 20 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6d 75 6c 74 tes.a.WAP..When.configuring.mult
d87e0 69 70 6c 65 20 57 41 50 20 69 6e 74 65 72 66 61 63 65 73 2c 20 79 6f 75 20 6d 75 73 74 20 73 70 iple.WAP.interfaces,.you.must.sp
d8800 65 63 69 66 79 20 75 6e 69 71 75 65 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 63 68 61 6e 6e ecify.unique.IP.addresses,.chann
d8820 65 6c 73 2c 20 4e 65 74 77 6f 72 6b 20 49 44 73 20 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 els,.Network.IDs.commonly.referr
d8840 65 64 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 53 53 49 44 20 28 53 65 72 76 69 63 65 20 53 65 ed.to.as.:abbr:`SSID.(Service.Se
d8860 74 20 49 64 65 6e 74 69 66 69 65 72 29 60 2c 20 61 6e 64 20 4d 41 43 20 61 64 64 72 65 73 73 65 t.Identifier)`,.and.MAC.addresse
d8880 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 69 73 20 62 61 73 65 s..The.following.example.is.base
d88a0 64 20 6f 6e 20 61 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 4d 43 37 37 31 30 20 6d 69 d.on.a.Sierra.Wireless.MC7710.mi
d88c0 6e 69 50 43 49 65 20 63 61 72 64 20 28 6f 6e 6c 79 20 74 68 65 20 66 6f 72 6d 20 66 61 63 74 6f niPCIe.card.(only.the.form.facto
d88e0 72 20 69 6e 20 72 65 61 6c 69 74 79 20 69 74 20 72 75 6e 73 20 55 42 53 29 20 61 6e 64 20 44 65 r.in.reality.it.runs.UBS).and.De
d8900 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 61 73 20 49 53 50 2e 20 54 68 65 20 63 61 72 64 20 utsche.Telekom.as.ISP..The.card.
d8920 69 73 20 61 73 73 65 6d 62 6c 65 64 20 69 6e 74 6f 20 61 20 3a 72 65 66 3a 60 70 63 2d 65 6e 67 is.assembled.into.a.:ref:`pc-eng
d8940 69 6e 65 73 2d 61 70 75 34 60 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c ines-apu4`..The.following.exampl
d8960 65 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 20 75 73 69 6e 67 20 45 56 45 2d 4e e.topology.was.built.using.EVE-N
d8980 47 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 69 6c 6c 20 73 68 G..The.following.example.will.sh
d89a0 6f 77 20 68 6f 77 20 56 79 4f 53 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 64 69 72 ow.how.VyOS.can.be.used.to.redir
d89c0 65 63 74 20 77 65 62 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 74 ect.web.traffic.to.an.external.t
d89e0 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 ransparent.proxy:.The.following.
d8a00 68 61 72 64 77 61 72 65 20 6d 6f 64 75 6c 65 73 20 68 61 76 65 20 62 65 65 6e 20 74 65 73 74 65 hardware.modules.have.been.teste
d8a20 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 69 6e 20 61 6e 20 3a 72 65 66 3a 60 70 63 2d 65 6e d.successfully.in.an.:ref:`pc-en
d8a40 67 69 6e 65 73 2d 61 70 75 34 60 20 62 6f 61 72 64 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 gines-apu4`.board:.The.following
d8a60 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 20 66 6f 72 20 74 68 65 20 69 50 68 6f 6e 65 20 70 65 .is.the.config.for.the.iPhone.pe
d8a80 65 72 20 61 62 6f 76 65 2e 20 49 74 27 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 er.above..It's.important.to.note
d8aa0 20 74 68 61 74 20 74 68 65 20 60 60 41 6c 6c 6f 77 65 64 49 50 73 60 60 20 77 69 6c 64 63 61 72 .that.the.``AllowedIPs``.wildcar
d8ac0 64 20 73 65 74 74 69 6e 67 20 64 69 72 65 63 74 73 20 61 6c 6c 20 49 50 76 34 20 61 6e 64 20 49 d.setting.directs.all.IPv4.and.I
d8ae0 50 76 36 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 Pv6.traffic.through.the.connecti
d8b00 6f 6e 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 on..The.following.protocols.can.
d8b20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 be.used:.any,.babel,.bgp,.connec
d8b40 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 ted,.eigrp,.isis,.kernel,.ospf,.
d8b60 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 rip,.static,.table.The.following
d8b80 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 .protocols.can.be.used:.any,.bab
d8ba0 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c el,.bgp,.connected,.isis,.kernel
d8bc0 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 54 ,.ospfv3,.ripng,.static,.table.T
d8be0 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 72 75 63 74 75 72 65 20 72 65 73 70 72 65 73 65 6e he.following.structure.respresen
d8c00 74 20 74 68 65 20 63 6c 69 20 73 74 72 75 63 74 75 72 65 2e 00 54 68 65 20 66 6f 72 6d 75 6c 61 t.the.cli.structure..The.formula
d8c20 20 66 6f 72 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 61 .for.unfragmented.TCP.and.UDP.pa
d8c40 63 6b 65 74 73 20 69 73 00 54 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 6c 61 79 20 74 69 ckets.is.The.forwarding.delay.ti
d8c60 6d 65 20 69 73 20 74 68 65 20 74 69 6d 65 20 73 70 65 6e 74 20 69 6e 20 65 61 63 68 20 6f 66 20 me.is.the.time.spent.in.each.of.
d8c80 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 61 6e 64 20 6c 65 61 72 6e 69 6e 67 20 73 74 61 74 65 the.listening.and.learning.state
d8ca0 73 20 62 65 66 6f 72 65 20 74 68 65 20 46 6f 72 77 61 72 64 69 6e 67 20 73 74 61 74 65 20 69 73 s.before.the.Forwarding.state.is
d8cc0 20 65 6e 74 65 72 65 64 2e 20 54 68 69 73 20 64 65 6c 61 79 20 69 73 20 73 6f 20 74 68 61 74 20 .entered..This.delay.is.so.that.
d8ce0 77 68 65 6e 20 61 20 6e 65 77 20 62 72 69 64 67 65 20 63 6f 6d 65 73 20 6f 6e 74 6f 20 61 20 62 when.a.new.bridge.comes.onto.a.b
d8d00 75 73 79 20 6e 65 74 77 6f 72 6b 20 69 74 20 6c 6f 6f 6b 73 20 61 74 20 73 6f 6d 65 20 74 72 61 usy.network.it.looks.at.some.tra
d8d20 66 66 69 63 20 62 65 66 6f 72 65 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 2e 00 54 68 65 20 67 ffic.before.participating..The.g
d8d40 65 6e 65 72 61 74 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f 6f 6b enerated.configuration.will.look
d8d60 20 6c 69 6b 65 3a 00 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 .like:.The.generated.parameters.
d8d80 61 72 65 20 74 68 65 6e 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 are.then.output.to.the.console..
d8da0 54 68 65 20 67 65 6e 65 72 69 63 20 6e 61 6d 65 20 6f 66 20 51 75 61 6c 69 74 79 20 6f 66 20 53 The.generic.name.of.Quality.of.S
d8dc0 65 72 76 69 63 65 20 6f 72 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 69 6e 76 6f 6c 76 ervice.or.Traffic.Control.involv
d8de0 65 73 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 73 68 61 70 69 6e 67 20 74 72 61 66 66 69 63 2c 20 es.things.like.shaping.traffic,.
d8e00 73 63 68 65 64 75 6c 69 6e 67 20 6f 72 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 2c 20 scheduling.or.dropping.packets,.
d8e20 77 68 69 63 68 20 61 72 65 20 74 68 65 20 6b 69 6e 64 20 6f 66 20 74 68 69 6e 67 73 20 79 6f 75 which.are.the.kind.of.things.you
d8e40 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 70 6c 61 79 20 77 69 74 68 20 77 68 65 6e 20 79 6f 75 20 .may.want.to.play.with.when.you.
d8e60 68 61 76 65 2c 20 66 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 61 20 62 61 6e 64 77 69 64 74 68 20 have,.for.instance,.a.bandwidth.
d8e80 62 6f 74 74 6c 65 6e 65 63 6b 20 69 6e 20 61 20 6c 69 6e 6b 20 61 6e 64 20 79 6f 75 20 77 61 6e bottleneck.in.a.link.and.you.wan
d8ea0 74 20 74 6f 20 73 6f 6d 65 68 6f 77 20 70 72 69 6f 72 69 74 69 7a 65 20 73 6f 6d 65 20 74 79 70 t.to.somehow.prioritize.some.typ
d8ec0 65 20 6f 66 20 74 72 61 66 66 69 63 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 2e 00 54 68 65 20 68 e.of.traffic.over.another..The.h
d8ee0 61 73 68 20 74 79 70 65 20 75 73 65 64 20 77 68 65 6e 20 64 69 73 63 6f 76 65 72 69 6e 67 20 66 ash.type.used.when.discovering.f
d8f00 69 6c 65 20 6f 6e 20 6d 61 73 74 65 72 20 73 65 72 76 65 72 20 28 64 65 66 61 75 6c 74 3a 20 73 ile.on.master.server.(default:.s
d8f20 68 61 32 35 36 29 00 54 68 65 20 68 65 61 6c 74 68 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 ha256).The.health.of.interfaces.
d8f40 61 6e 64 20 70 61 74 68 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 6c 6f 61 64 20 62 and.paths.assigned.to.the.load.b
d8f60 61 6c 61 6e 63 65 72 20 69 73 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 65 64 20 alancer.is.periodically.checked.
d8f80 62 79 20 73 65 6e 64 69 6e 67 20 49 43 4d 50 20 70 61 63 6b 65 74 73 20 28 70 69 6e 67 29 20 74 by.sending.ICMP.packets.(ping).t
d8fa0 6f 20 72 65 6d 6f 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2c 20 61 20 54 54 4c 20 74 65 73 o.remote.destinations,.a.TTL.tes
d8fc0 74 20 6f 72 20 74 68 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 66 20 61 20 75 73 65 72 20 64 65 66 t.or.the.execution.of.a.user.def
d8fe0 69 6e 65 64 20 73 63 72 69 70 74 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 66 61 69 ined.script..If.an.interface.fai
d9000 6c 73 20 74 68 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 69 74 20 69 73 20 72 65 6d 6f 76 65 ls.the.health.check.it.is.remove
d9020 64 20 66 72 6f 6d 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 27 73 20 70 6f 6f 6c 20 d.from.the.load.balancer's.pool.
d9040 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 6f 20 65 6e 61 62 6c 65 20 68 65 61 6c 74 68 20 of.interfaces..To.enable.health.
d9060 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 65 20 68 checking.for.an.interface:.The.h
d9080 65 6c 6c 6f 2d 6d 75 6c 74 69 70 6c 69 65 72 20 73 70 65 63 69 66 69 65 73 20 68 6f 77 20 6d 61 ello-multiplier.specifies.how.ma
d90a0 6e 79 20 48 65 6c 6c 6f 73 20 74 6f 20 73 65 6e 64 20 70 65 72 20 73 65 63 6f 6e 64 2c 20 66 72 ny.Hellos.to.send.per.second,.fr
d90c0 6f 6d 20 31 20 28 65 76 65 72 79 20 73 65 63 6f 6e 64 29 20 74 6f 20 31 30 20 28 65 76 65 72 79 om.1.(every.second).to.10.(every
d90e0 20 31 30 30 6d 73 29 2e 20 54 68 75 73 20 6f 6e 65 20 63 61 6e 20 68 61 76 65 20 31 73 20 63 6f .100ms)..Thus.one.can.have.1s.co
d9100 6e 76 65 72 67 65 6e 63 65 20 74 69 6d 65 20 66 6f 72 20 4f 53 50 46 2e 20 49 66 20 74 68 69 73 nvergence.time.for.OSPF..If.this
d9120 20 66 6f 72 6d 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 74 68 65 20 68 65 6c .form.is.specified,.then.the.hel
d9140 6c 6f 2d 69 6e 74 65 72 76 61 6c 20 61 64 76 65 72 74 69 73 65 64 20 69 6e 20 48 65 6c 6c 6f 20 lo-interval.advertised.in.Hello.
d9160 70 61 63 6b 65 74 73 20 69 73 20 73 65 74 20 74 6f 20 30 20 61 6e 64 20 74 68 65 20 68 65 6c 6c packets.is.set.to.0.and.the.hell
d9180 6f 2d 69 6e 74 65 72 76 61 6c 20 6f 6e 20 72 65 63 65 69 76 65 64 20 48 65 6c 6c 6f 20 70 61 63 o-interval.on.received.Hello.pac
d91a0 6b 65 74 73 20 69 73 20 6e 6f 74 20 63 68 65 63 6b 65 64 2c 20 74 68 75 73 20 74 68 65 20 68 65 kets.is.not.checked,.thus.the.he
d91c0 6c 6c 6f 2d 6d 75 6c 74 69 70 6c 69 65 72 20 6e 65 65 64 20 4e 4f 54 20 62 65 20 74 68 65 20 73 llo-multiplier.need.NOT.be.the.s
d91e0 61 6d 65 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 72 73 20 6f 6e 20 61 ame.across.multiple.routers.on.a
d9200 20 63 6f 6d 6d 6f 6e 20 6c 69 6e 6b 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 20 62 .common.link..The.hostname.can.b
d9220 65 20 75 70 20 74 6f 20 36 33 20 63 68 61 72 61 63 74 65 72 73 2e 20 41 20 68 6f 73 74 6e 61 6d e.up.to.63.characters..A.hostnam
d9240 65 20 6d 75 73 74 20 73 74 61 72 74 20 61 6e 64 20 65 6e 64 20 77 69 74 68 20 61 20 6c 65 74 74 e.must.start.and.end.with.a.lett
d9260 65 72 20 6f 72 20 64 69 67 69 74 2c 20 61 6e 64 20 68 61 76 65 20 61 73 20 69 6e 74 65 72 69 6f er.or.digit,.and.have.as.interio
d9280 72 20 63 68 61 72 61 63 74 65 72 73 20 6f 6e 6c 79 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 r.characters.only.letters,.digit
d92a0 73 2c 20 6f 72 20 61 20 68 79 70 68 65 6e 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 s,.or.a.hyphen..The.hostname.or.
d92c0 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6d 61 73 74 65 72 00 54 68 65 20 69 64 65 IP.address.of.the.master.The.ide
d92e0 6e 74 69 66 69 65 72 20 69 73 20 74 68 65 20 64 65 76 69 63 65 27 73 20 44 55 49 44 3a 20 63 6f ntifier.is.the.device's.DUID:.co
d9300 6c 6f 6e 2d 73 65 70 61 72 61 74 65 64 20 68 65 78 20 6c 69 73 74 20 28 61 73 20 75 73 65 64 20 lon-separated.hex.list.(as.used.
d9320 62 79 20 69 73 63 2d 64 68 63 70 20 6f 70 74 69 6f 6e 20 64 68 63 70 76 36 2e 63 6c 69 65 6e 74 by.isc-dhcp.option.dhcpv6.client
d9340 2d 69 64 29 2e 20 49 66 20 74 68 65 20 64 65 76 69 63 65 20 61 6c 72 65 61 64 79 20 68 61 73 20 -id)..If.the.device.already.has.
d9360 61 20 64 79 6e 61 6d 69 63 20 6c 65 61 73 65 20 66 72 6f 6d 20 74 68 65 20 44 48 43 50 76 36 20 a.dynamic.lease.from.the.DHCPv6.
d9380 73 65 72 76 65 72 2c 20 69 74 73 20 44 55 49 44 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 77 69 server,.its.DUID.can.be.found.wi
d93a0 74 68 20 60 60 73 68 6f 77 20 73 65 72 76 69 63 65 20 64 68 63 70 76 36 20 73 65 72 76 65 72 20 th.``show.service.dhcpv6.server.
d93c0 6c 65 61 73 65 73 60 60 2e 20 54 68 65 20 44 55 49 44 20 62 65 67 69 6e 73 20 61 74 20 74 68 65 leases``..The.DUID.begins.at.the
d93e0 20 35 74 68 20 6f 63 74 65 74 20 28 61 66 74 65 72 20 74 68 65 20 34 74 68 20 63 6f 6c 6f 6e 29 .5th.octet.(after.the.4th.colon)
d9400 20 6f 66 20 49 41 49 44 5f 44 55 49 44 2e 00 54 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 73 70 .of.IAID_DUID..The.individual.sp
d9420 6f 6b 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 6f 6e 6c 79 20 64 69 66 66 65 72 20 69 oke.configurations.only.differ.i
d9440 6e 20 74 68 65 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 60 60 n.the.local.IP.address.on.the.``
d9460 74 75 6e 31 30 60 60 20 69 6e 74 65 72 66 61 63 65 2e 20 53 65 65 20 74 68 65 20 61 62 6f 76 65 tun10``.interface..See.the.above
d9480 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 49 50 20 61 .diagram.for.the.individual.IP.a
d94a0 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 69 6e 6e 65 72 20 74 61 67 20 69 73 20 74 68 65 20 74 ddresses..The.inner.tag.is.the.t
d94c0 61 67 20 77 68 69 63 68 20 69 73 20 63 6c 6f 73 65 73 74 20 74 6f 20 74 68 65 20 70 61 79 6c 6f ag.which.is.closest.to.the.paylo
d94e0 61 64 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 66 72 61 6d 65 2e 20 49 74 20 69 73 20 6f ad.portion.of.the.frame..It.is.o
d9500 66 66 69 63 69 61 6c 6c 79 20 63 61 6c 6c 65 64 20 43 2d 54 41 47 20 28 63 75 73 74 6f 6d 65 72 fficially.called.C-TAG.(customer
d9520 20 74 61 67 2c 20 77 69 74 68 20 65 74 68 65 72 74 79 70 65 20 30 78 38 31 30 30 29 2e 20 54 68 .tag,.with.ethertype.0x8100)..Th
d9540 65 20 6f 75 74 65 72 20 74 61 67 20 69 73 20 74 68 65 20 6f 6e 65 20 63 6c 6f 73 65 72 2f 63 6c e.outer.tag.is.the.one.closer/cl
d9560 6f 73 65 73 74 20 74 6f 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 68 65 61 64 65 72 2c 20 69 74 osest.to.the.Ethernet.header,.it
d9580 73 20 6e 61 6d 65 20 69 73 20 53 2d 54 41 47 20 28 73 65 72 76 69 63 65 20 74 61 67 20 77 69 74 s.name.is.S-TAG.(service.tag.wit
d95a0 68 20 45 74 68 65 72 6e 65 74 20 54 79 70 65 20 3d 20 30 78 38 38 61 38 29 2e 00 54 68 65 20 69 h.Ethernet.Type.=.0x88a8)..The.i
d95c0 6e 74 65 72 66 61 63 65 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 63 6f 6d 69 6e 67 20 nterface.traffic.will.be.coming.
d95e0 69 6e 20 6f 6e 3b 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 74 6f 20 72 65 63 in.on;.The.interface.used.to.rec
d9600 65 69 76 65 20 61 6e 64 20 72 65 6c 61 79 20 69 6e 64 69 76 69 64 75 61 6c 20 62 72 6f 61 64 63 eive.and.relay.individual.broadc
d9620 61 73 74 20 70 61 63 6b 65 74 73 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 65 63 65 ast.packets..If.you.want.to.rece
d9640 69 76 65 2f 72 65 6c 61 79 20 70 61 63 6b 65 74 73 20 6f 6e 20 62 6f 74 68 20 60 65 74 68 31 60 ive/relay.packets.on.both.`eth1`
d9660 20 61 6e 64 20 60 65 74 68 32 60 20 62 6f 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6e 65 65 64 .and.`eth2`.both.interfaces.need
d9680 20 74 6f 20 62 65 20 61 64 64 65 64 2e 00 54 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 .to.be.added..The.internal.IP.ad
d96a0 64 72 65 73 73 65 73 20 77 65 20 77 61 6e 74 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 00 54 68 65 dresses.we.want.to.translate.The
d96c0 20 69 6e 76 65 72 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 74 6f 20 62 65 .inverse.configuration.has.to.be
d96e0 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 54 68 65 .applied.to.the.remote.side..The
d9700 20 6c 61 72 67 65 73 74 20 4d 54 55 20 73 69 7a 65 20 79 6f 75 20 63 61 6e 20 75 73 65 20 77 69 .largest.MTU.size.you.can.use.wi
d9720 74 68 20 44 53 4c 20 69 73 20 31 34 39 32 20 64 75 65 20 74 6f 20 50 50 50 6f 45 20 6f 76 65 72 th.DSL.is.1492.due.to.PPPoE.over
d9740 68 65 61 64 2e 20 49 66 20 79 6f 75 20 61 72 65 20 73 77 69 74 63 68 69 6e 67 20 66 72 6f 6d 20 head..If.you.are.switching.from.
d9760 61 20 44 48 43 50 20 62 61 73 65 64 20 49 53 50 20 6c 69 6b 65 20 63 61 62 6c 65 20 74 68 65 6e a.DHCP.based.ISP.like.cable.then
d9780 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 56 50 4e 20 6c .be.aware.that.things.like.VPN.l
d97a0 69 6e 6b 73 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 74 68 65 69 72 20 4d 54 55 20 inks.may.need.to.have.their.MTU.
d97c0 73 69 7a 65 73 20 61 64 6a 75 73 74 65 64 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 69 6e 20 74 68 sizes.adjusted.to.work.within.th
d97e0 69 73 20 6c 69 6d 69 74 2e 00 54 68 65 20 6c 61 73 74 20 73 74 65 70 20 69 73 20 74 6f 20 64 65 is.limit..The.last.step.is.to.de
d9800 66 69 6e 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 72 6f 75 74 65 20 66 6f 72 20 31 39 32 2e fine.an.interface.route.for.192.
d9820 31 36 38 2e 32 2e 30 2f 32 34 20 74 6f 20 67 65 74 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 69 168.2.0/24.to.get.through.the.Wi
d9840 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 60 77 67 30 31 60 2e 20 4d 75 6c 74 69 70 reGuard.interface.`wg01`..Multip
d9860 6c 65 20 49 50 73 20 6f 72 20 6e 65 74 77 6f 72 6b 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 le.IPs.or.networks.can.be.define
d9880 64 20 61 6e 64 20 72 6f 75 74 65 64 2e 20 54 68 65 20 6c 61 73 74 20 63 68 65 63 6b 20 69 73 20 d.and.routed..The.last.check.is.
d98a0 61 6c 6c 6f 77 65 64 2d 69 70 73 20 77 68 69 63 68 20 65 69 74 68 65 72 20 70 72 65 76 65 6e 74 allowed-ips.which.either.prevent
d98c0 73 20 6f 72 20 61 6c 6c 6f 77 73 20 74 68 65 20 74 72 61 66 66 69 63 2e 00 54 68 65 20 6c 65 67 s.or.allows.the.traffic..The.leg
d98e0 61 63 79 20 61 6e 64 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 acy.and.zone-based.firewall.conf
d9900 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 69 73 20 6e 6f 74 20 6c 6f 6e 67 65 72 20 iguration.options.is.not.longer.
d9920 73 75 70 70 6f 72 74 65 64 2e 20 54 68 65 79 20 61 72 65 20 68 65 72 65 20 66 6f 72 20 72 65 66 supported..They.are.here.for.ref
d9940 65 72 65 6e 63 65 20 70 75 72 70 6f 73 65 73 20 6f 6e 6c 79 2e 00 54 68 65 20 6c 69 6d 69 74 65 erence.purposes.only..The.limite
d9960 72 20 70 65 72 66 6f 72 6d 73 20 62 61 73 69 63 20 69 6e 67 72 65 73 73 20 70 6f 6c 69 63 69 6e r.performs.basic.ingress.policin
d9980 67 20 6f 66 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2e 20 4d 75 6c 74 69 70 6c 65 20 63 6c 61 g.of.traffic.flows..Multiple.cla
d99a0 73 73 65 73 20 6f 66 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 sses.of.traffic.can.be.defined.a
d99c0 6e 64 20 74 72 61 66 66 69 63 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 nd.traffic.limits.can.be.applied
d99e0 20 74 6f 20 65 61 63 68 20 63 6c 61 73 73 2e 20 41 6c 74 68 6f 75 67 68 20 74 68 65 20 70 6f 6c .to.each.class..Although.the.pol
d9a00 69 63 65 72 20 75 73 65 73 20 61 20 74 6f 6b 65 6e 20 62 75 63 6b 65 74 20 6d 65 63 68 61 6e 69 icer.uses.a.token.bucket.mechani
d9a20 73 6d 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 sm.internally,.it.does.not.have.
d9a40 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 20 74 6f 20 64 65 6c 61 79 20 61 20 70 61 63 6b 65 74 the.capability.to.delay.a.packet
d9a60 20 61 73 20 61 20 73 68 61 70 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 64 6f 65 73 2e 20 54 72 .as.a.shaping.mechanism.does..Tr
d9a80 61 66 66 69 63 20 65 78 63 65 65 64 69 6e 67 20 74 68 65 20 64 65 66 69 6e 65 64 20 62 61 6e 64 affic.exceeding.the.defined.band
d9aa0 77 69 64 74 68 20 6c 69 6d 69 74 73 20 69 73 20 64 69 72 65 63 74 6c 79 20 64 72 6f 70 70 65 64 width.limits.is.directly.dropped
d9ac0 2e 20 41 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 75 72 73 74 20 63 61 6e 20 62 65 ..A.maximum.allowed.burst.can.be
d9ae0 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 6f 2e 00 54 68 65 20 6c 69 6e 6b 20 62 61 6e 64 77 69 .configured.too..The.link.bandwi
d9b00 64 74 68 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 69 73 20 65 6e 63 6f 64 65 dth.extended.community.is.encode
d9b20 64 20 61 73 20 6e 6f 6e 2d 74 72 61 6e 73 69 74 69 76 65 00 54 68 65 20 6c 6f 63 61 6c 20 49 50 d.as.non-transitive.The.local.IP
d9b40 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 69 6e 64 20 74 68 65 v4.or.IPv6.addresses.to.bind.the
d9b60 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 74 6f 2e 20 54 68 65 20 66 6f 72 77 61 72 64 65 72 .DNS.forwarder.to..The.forwarder
d9b80 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 69 73 20 61 64 64 72 65 73 73 20 66 6f 72 .will.listen.on.this.address.for
d9ba0 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 6c 6f 63 61 6c .incoming.connections..The.local
d9bc0 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 20 61 .IPv4.or.IPv6.addresses.to.use.a
d9be0 73 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 73 65 6e 64 69 6e 67 20 71 s.a.source.address.for.sending.q
d9c00 75 65 72 69 65 73 2e 20 54 68 65 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 73 65 6e 64 20 ueries..The.forwarder.will.send.
d9c20 66 6f 72 77 61 72 64 65 64 20 6f 75 74 62 6f 75 6e 64 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 forwarded.outbound.DNS.requests.
d9c40 66 72 6f 6d 20 74 68 69 73 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 6c 6f 63 61 6c 20 73 69 74 from.this.address..The.local.sit
d9c60 65 20 77 69 6c 6c 20 68 61 76 65 20 61 20 73 75 62 6e 65 74 20 6f 66 20 31 30 2e 30 2e 30 2e 30 e.will.have.a.subnet.of.10.0.0.0
d9c80 2f 31 36 2e 00 54 68 65 20 6c 6f 6f 70 62 61 63 6b 20 6e 65 74 77 6f 72 6b 69 6e 67 20 69 6e 74 /16..The.loopback.networking.int
d9ca0 65 72 66 61 63 65 20 69 73 20 61 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 erface.is.a.virtual.network.devi
d9cc0 63 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 65 6e 74 69 72 65 6c 79 20 69 6e 20 73 6f 66 74 77 ce.implemented.entirely.in.softw
d9ce0 61 72 65 2e 20 41 6c 6c 20 74 72 61 66 66 69 63 20 73 65 6e 74 20 74 6f 20 69 74 20 22 6c 6f 6f are..All.traffic.sent.to.it."loo
d9d00 70 73 20 62 61 63 6b 22 20 61 6e 64 20 6a 75 73 74 20 74 61 72 67 65 74 73 20 73 65 72 76 69 63 ps.back".and.just.targets.servic
d9d20 65 73 20 6f 6e 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 2e 00 54 68 65 20 6d 61 es.on.your.local.machine..The.ma
d9d40 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 61 72 67 65 74 73 20 74 68 61 74 20 63 61 6e ximum.number.of.targets.that.can
d9d60 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 73 20 31 36 2e 20 54 68 65 20 64 65 66 61 75 6c 74 .be.specified.is.16..The.default
d9d80 20 76 61 6c 75 65 20 69 73 20 6e 6f 20 49 50 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 6d 65 61 .value.is.no.IP.address..The.mea
d9da0 6e 69 6e 67 20 6f 66 20 74 68 65 20 43 6c 61 73 73 20 49 44 20 69 73 20 6e 6f 74 20 74 68 65 20 ning.of.the.Class.ID.is.not.the.
d9dc0 73 61 6d 65 20 66 6f 72 20 65 76 65 72 79 20 74 79 70 65 20 6f 66 20 70 6f 6c 69 63 79 2e 20 4e same.for.every.type.of.policy..N
d9de0 6f 72 6d 61 6c 6c 79 20 70 6f 6c 69 63 69 65 73 20 6a 75 73 74 20 6e 65 65 64 20 61 20 6d 65 61 ormally.policies.just.need.a.mea
d9e00 6e 69 6e 67 6c 65 73 73 20 6e 75 6d 62 65 72 20 74 6f 20 69 64 65 6e 74 69 66 79 20 61 20 63 6c ningless.number.to.identify.a.cl
d9e20 61 73 73 20 28 43 6c 61 73 73 20 49 44 29 2c 20 62 75 74 20 74 68 61 74 20 64 6f 65 73 20 6e 6f ass.(Class.ID),.but.that.does.no
d9e40 74 20 61 70 70 6c 79 20 74 6f 20 65 76 65 72 79 20 70 6f 6c 69 63 79 2e 20 54 68 65 20 6e 75 6d t.apply.to.every.policy..The.num
d9e60 62 65 72 20 6f 66 20 61 20 63 6c 61 73 73 20 69 6e 20 61 20 50 72 69 6f 72 69 74 79 20 51 75 65 ber.of.a.class.in.a.Priority.Que
d9e80 75 65 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 6f 6e 6c 79 20 69 64 65 6e 74 69 66 79 20 69 74 2c ue.it.does.not.only.identify.it,
d9ea0 20 69 74 20 61 6c 73 6f 20 64 65 66 69 6e 65 73 20 69 74 73 20 70 72 69 6f 72 69 74 79 2e 00 54 .it.also.defines.its.priority..T
d9ec0 68 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 69 73 20 61 20 he.member.interface.`eth1`.is.a.
d9ee0 74 72 75 6e 6b 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 56 4c 41 4e 20 31 30 20 74 6f 20 70 61 73 trunk.that.allows.VLAN.10.to.pas
d9f00 73 00 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 s.The.metric.range.is.1.to.16777
d9f20 32 31 35 20 28 4d 61 78 20 76 61 6c 75 65 20 64 65 70 65 6e 64 20 69 66 20 6d 65 74 72 69 63 20 215.(Max.value.depend.if.metric.
d9f40 73 75 70 70 6f 72 74 20 6e 61 72 72 6f 77 20 6f 72 20 77 69 64 65 20 76 61 6c 75 65 29 2e 00 54 support.narrow.or.wide.value)..T
d9f60 68 65 20 6d 69 6e 69 6d 61 6c 20 65 63 68 6f 20 72 65 63 65 69 76 65 20 74 72 61 6e 73 6d 69 73 he.minimal.echo.receive.transmis
d9f80 73 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 74 68 61 74 20 74 68 69 73 20 73 79 73 74 65 6d 20 69 sion.interval.that.this.system.i
d9fa0 73 20 63 61 70 61 62 6c 65 20 6f 66 20 68 61 6e 64 6c 69 6e 67 00 54 68 65 20 6d 6f 73 74 20 76 s.capable.of.handling.The.most.v
d9fc0 69 73 69 62 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 isible.application.of.the.protoc
d9fe0 6f 6c 20 69 73 20 66 6f 72 20 61 63 63 65 73 73 20 74 6f 20 73 68 65 6c 6c 20 61 63 63 6f 75 6e ol.is.for.access.to.shell.accoun
da000 74 73 20 6f 6e 20 55 6e 69 78 2d 6c 69 6b 65 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d ts.on.Unix-like.operating.system
da020 73 2c 20 62 75 74 20 69 74 20 73 65 65 73 20 73 6f 6d 65 20 6c 69 6d 69 74 65 64 20 75 73 65 20 s,.but.it.sees.some.limited.use.
da040 6f 6e 20 57 69 6e 64 6f 77 73 20 61 73 20 77 65 6c 6c 2e 20 49 6e 20 32 30 31 35 2c 20 4d 69 63 on.Windows.as.well..In.2015,.Mic
da060 72 6f 73 6f 66 74 20 61 6e 6e 6f 75 6e 63 65 64 20 74 68 61 74 20 74 68 65 79 20 77 6f 75 6c 64 rosoft.announced.that.they.would
da080 20 69 6e 63 6c 75 64 65 20 6e 61 74 69 76 65 20 73 75 70 70 6f 72 74 20 66 6f 72 20 53 53 48 20 .include.native.support.for.SSH.
da0a0 69 6e 20 61 20 66 75 74 75 72 65 20 72 65 6c 65 61 73 65 2e 00 54 68 65 20 6d 75 6c 74 69 63 61 in.a.future.release..The.multica
da0c0 73 74 2d 67 72 6f 75 70 20 75 73 65 64 20 62 79 20 61 6c 6c 20 6c 65 61 76 65 73 20 66 6f 72 20 st-group.used.by.all.leaves.for.
da0e0 74 68 69 73 20 76 6c 61 6e 20 65 78 74 65 6e 73 69 6f 6e 2e 20 48 61 73 20 74 6f 20 62 65 20 74 this.vlan.extension..Has.to.be.t
da100 68 65 20 73 61 6d 65 20 6f 6e 20 61 6c 6c 20 6c 65 61 76 65 73 20 74 68 61 74 20 68 61 73 20 74 he.same.on.all.leaves.that.has.t
da120 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 73 his.interface..The.name.of.the.s
da140 65 72 76 69 63 65 20 63 61 6e 20 62 65 20 64 69 66 66 65 72 65 6e 74 2c 20 69 6e 20 74 68 69 73 ervice.can.be.different,.in.this
da160 20 65 78 61 6d 70 6c 65 20 69 74 20 69 73 20 6f 6e 6c 79 20 66 6f 72 20 63 6f 6e 76 65 6e 69 65 .example.it.is.only.for.convenie
da180 6e 63 65 2e 00 54 68 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 79 20 69 73 20 64 65 63 nce..The.network.topology.is.dec
da1a0 6c 61 72 65 64 20 62 79 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 20 61 6e 64 lared.by.shared-network-name.and
da1c0 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 73 2e 20 54 68 65 20 44 48 .the.subnet.declarations..The.DH
da1e0 43 50 20 73 65 72 76 69 63 65 20 63 61 6e 20 73 65 72 76 65 20 6d 75 6c 74 69 70 6c 65 20 73 68 CP.service.can.serve.multiple.sh
da200 61 72 65 64 20 6e 65 74 77 6f 72 6b 73 2c 20 77 69 74 68 20 65 61 63 68 20 73 68 61 72 65 64 20 ared.networks,.with.each.shared.
da220 6e 65 74 77 6f 72 6b 20 68 61 76 69 6e 67 20 31 20 6f 72 20 6d 6f 72 65 20 73 75 62 6e 65 74 73 network.having.1.or.more.subnets
da240 2e 20 45 61 63 68 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 70 72 65 73 65 6e 74 20 6f 6e ..Each.subnet.must.be.present.on
da260 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 72 61 6e 67 65 20 63 61 6e 20 62 65 20 64 65 .an.interface..A.range.can.be.de
da280 63 6c 61 72 65 64 20 69 6e 73 69 64 65 20 61 20 73 75 62 6e 65 74 20 74 6f 20 64 65 66 69 6e 65 clared.inside.a.subnet.to.define
da2a0 20 61 20 70 6f 6f 6c 20 6f 66 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 65 73 2e 20 4d 75 .a.pool.of.dynamic.addresses..Mu
da2c0 6c 74 69 70 6c 65 20 72 61 6e 67 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 ltiple.ranges.can.be.defined.and
da2e0 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 68 6f 6c 65 73 2e 20 53 74 61 74 69 63 20 6d 61 70 70 69 .can.contain.holes..Static.mappi
da300 6e 67 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 61 73 73 69 67 6e 20 22 73 74 61 74 69 63 ngs.can.be.set.to.assign."static
da320 22 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 20 62 61 73 65 64 20 6f 6e 20 ".addresses.to.clients.based.on.
da340 74 68 65 69 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 6e 65 78 74 20 65 78 61 6d their.MAC.address..The.next.exam
da360 70 6c 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 ple.is.a.simple.configuration.of
da380 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 54 68 65 20 6e 65 78 74 20 73 74 65 70 20 69 .conntrack-sync..The.next.step.i
da3a0 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 6c 6f 63 61 6c 20 73 69 64 65 20 61 s.to.configure.your.local.side.a
da3c0 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 70 6f 6c 69 63 79 20 62 61 73 65 64 20 74 72 75 73 74 s.well.as.the.policy.based.trust
da3e0 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 2e 20 49 66 20 79 6f 75 ed.destination.addresses..If.you
da400 20 6f 6e 6c 79 20 69 6e 69 74 69 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 74 68 65 .only.initiate.a.connection,.the
da420 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 61 6e 64 20 61 64 64 72 65 73 73 2f 70 6f 72 74 20 69 73 .listen.port.and.address/port.is
da440 20 6f 70 74 69 6f 6e 61 6c 3b 20 68 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 61 63 74 20 6c .optional;.however,.if.you.act.l
da460 69 6b 65 20 61 20 73 65 72 76 65 72 20 61 6e 64 20 65 6e 64 70 6f 69 6e 74 73 20 69 6e 69 74 69 ike.a.server.and.endpoints.initi
da480 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 79 6f 75 72 20 73 79 73 74 ate.the.connections.to.your.syst
da4a0 65 6d 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 64 65 66 69 6e 65 20 61 20 70 6f 72 74 20 79 6f em,.you.need.to.define.a.port.yo
da4c0 75 72 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 2c 20 6f 74 68 65 72 ur.clients.can.connect.to,.other
da4e0 77 69 73 65 20 74 68 65 20 70 6f 72 74 20 69 73 20 72 61 6e 64 6f 6d 6c 79 20 63 68 6f 73 65 6e wise.the.port.is.randomly.chosen
da500 20 61 6e 64 20 6d 61 79 20 6d 61 6b 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 69 66 66 69 63 75 .and.may.make.connection.difficu
da520 6c 74 20 77 69 74 68 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 73 69 6e 63 65 20 74 68 lt.with.firewall.rules,.since.th
da540 65 20 70 6f 72 74 20 6d 61 79 20 62 65 20 64 69 66 66 65 72 65 6e 74 20 65 61 63 68 20 74 69 6d e.port.may.be.different.each.tim
da560 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 72 65 62 6f 6f 74 65 64 2e 00 54 68 65 20 6e 6f e.the.system.is.rebooted..The.no
da580 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 74 65 72 65 ted.public.keys.should.be.entere
da5a0 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 73 2e 00 54 68 65 20 6e d.on.the.opposite.routers..The.n
da5c0 75 6d 62 65 72 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 66 6f umber.of.milliseconds.to.wait.fo
da5e0 72 20 61 20 72 65 6d 6f 74 65 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 20 r.a.remote.authoritative.server.
da600 74 6f 20 72 65 73 70 6f 6e 64 20 62 65 66 6f 72 65 20 74 69 6d 69 6e 67 20 6f 75 74 20 61 6e 64 to.respond.before.timing.out.and
da620 20 72 65 73 70 6f 6e 64 69 6e 67 20 77 69 74 68 20 53 45 52 56 46 41 49 4c 2e 00 54 68 65 20 6e .responding.with.SERVFAIL..The.n
da640 75 6d 62 65 72 20 70 61 72 61 6d 65 74 65 72 20 28 31 2d 31 30 29 20 63 6f 6e 66 69 67 75 72 65 umber.parameter.(1-10).configure
da660 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 61 63 63 65 70 74 65 64 20 6f 63 63 75 72 65 6e s.the.amount.of.accepted.occuren
da680 63 65 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 41 53 20 6e 75 6d 62 65 72 20 69 6e 20 41 ces.of.the.system.AS.number.in.A
da6a0 53 20 70 61 74 68 2e 00 54 68 65 20 6f 66 66 69 63 69 61 6c 20 70 6f 72 74 20 66 6f 72 20 4f 70 S.path..The.official.port.for.Op
da6c0 65 6e 56 50 4e 20 69 73 20 31 31 39 34 2c 20 77 68 69 63 68 20 77 65 20 72 65 73 65 72 76 65 20 enVPN.is.1194,.which.we.reserve.
da6e0 66 6f 72 20 63 6c 69 65 6e 74 20 56 50 4e 3b 20 77 65 20 77 69 6c 6c 20 75 73 65 20 31 31 39 35 for.client.VPN;.we.will.use.1195
da700 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e 00 54 68 65 20 6f 6e 6c 79 20 .for.site-to-site.VPN..The.only.
da720 73 74 61 67 65 73 20 56 79 4f 53 20 77 69 6c 6c 20 70 72 6f 63 65 73 73 20 61 73 20 70 61 72 74 stages.VyOS.will.process.as.part
da740 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 .of.the.firewall.configuration.i
da760 73 20 74 68 65 20 60 66 6f 72 77 61 72 64 60 20 28 46 34 20 73 74 61 67 65 29 2c 20 60 69 6e 70 s.the.`forward`.(F4.stage),.`inp
da780 75 74 60 20 28 4c 34 20 73 74 61 67 65 29 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 28 4c 35 ut`.(L4.stage),.and.`output`.(L5
da7a0 20 73 74 61 67 65 29 2e 20 41 6c 6c 20 74 68 65 20 6f 74 68 65 72 20 73 74 61 67 65 73 20 61 6e .stage)..All.the.other.stages.an
da7c0 64 20 73 74 65 70 73 20 61 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 61 6e 64 20 63 61 d.steps.are.for.reference.and.ca
da7e0 6e 74 20 62 65 20 6d 61 6e 69 70 75 6c 61 74 65 64 20 74 68 72 6f 75 67 68 20 56 79 4f 53 2e 00 nt.be.manipulated.through.VyOS..
da800 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 60 64 69 73 61 62 6c 65 60 20 6f 70 74 69 6f 6e 20 61 6c The.optional.`disable`.option.al
da820 6c 6f 77 73 20 74 6f 20 65 78 63 6c 75 64 65 20 69 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 70 lows.to.exclude.interface.from.p
da840 61 73 73 69 76 65 20 73 74 61 74 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 assive.state..This.command.is.us
da860 65 64 20 69 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 70 61 73 73 69 ed.if.the.command.:cfgcmd:`passi
da880 76 65 2d 69 6e 74 65 72 66 61 63 65 20 64 65 66 61 75 6c 74 60 20 77 61 73 20 63 6f 6e 66 69 67 ve-interface.default`.was.config
da8a0 75 72 65 64 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 72 65 67 ured..The.optional.parameter.reg
da8c0 69 73 74 65 72 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 52 65 67 69 73 74 72 61 74 69 6f ister.specifies.that.Registratio
da8e0 6e 20 52 65 71 75 65 73 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 6e 74 20 74 6f 20 74 68 69 73 n.Request.should.be.sent.to.this
da900 20 70 65 65 72 20 6f 6e 20 73 74 61 72 74 75 70 2e 00 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 38 .peer.on.startup..The.original.8
da920 30 32 2e 31 71 5f 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 61 20 73 69 02.1q_.specification.allows.a.si
da940 6e 67 6c 65 20 56 69 72 74 75 61 6c 20 4c 6f 63 61 6c 20 41 72 65 61 20 4e 65 74 77 6f 72 6b 20 ngle.Virtual.Local.Area.Network.
da960 28 56 4c 41 4e 29 20 68 65 61 64 65 72 20 74 6f 20 62 65 20 69 6e 73 65 72 74 65 64 20 69 6e 74 (VLAN).header.to.be.inserted.int
da980 6f 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 2e 20 51 69 6e 51 20 61 6c 6c 6f 77 73 o.an.Ethernet.frame..QinQ.allows
da9a0 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 73 20 74 6f 20 62 65 20 69 6e 73 65 72 74 .multiple.VLAN.tags.to.be.insert
da9c0 65 64 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 66 72 61 6d 65 2c 20 61 6e 20 65 73 73 65 6e ed.into.a.single.frame,.an.essen
da9e0 74 69 61 6c 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 tial.capability.for.implementing
daa00 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 69 .Metro.Ethernet.network.topologi
daa20 65 73 2e 20 4a 75 73 74 20 61 73 20 51 69 6e 51 20 65 78 74 65 6e 64 73 20 38 30 32 2e 31 51 2c es..Just.as.QinQ.extends.802.1Q,
daa40 20 51 69 6e 51 20 69 74 73 65 6c 66 20 69 73 20 65 78 74 65 6e 64 65 64 20 62 79 20 6f 74 68 65 .QinQ.itself.is.extended.by.othe
daa60 72 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 54 68 65 20 r.Metro.Ethernet.protocols..The.
daa80 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 65 72 66 6f 72 6d 20 74 68 outgoing.interface.to.perform.th
daaa0 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 6e 00 54 68 65 20 70 65 65 72 20 6e 61 6d 65 20 6d e.translation.on.The.peer.name.m
daac0 75 73 74 20 62 65 20 61 6e 20 61 6c 70 68 61 6e 75 6d 65 72 69 63 20 61 6e 64 20 63 61 6e 20 68 ust.be.an.alphanumeric.and.can.h
daae0 61 76 65 20 68 79 70 65 6e 20 6f 72 20 75 6e 64 65 72 73 63 6f 72 65 20 61 73 20 73 70 65 63 69 ave.hypen.or.underscore.as.speci
dab00 61 6c 20 63 68 61 72 61 63 74 65 72 73 2e 20 49 74 20 69 73 20 70 75 72 65 6c 79 20 69 6e 66 6f al.characters..It.is.purely.info
dab20 72 6d 61 74 69 6f 6e 61 6c 2e 00 54 68 65 20 70 65 65 72 20 6e 61 6d 65 73 20 52 49 47 48 54 20 rmational..The.peer.names.RIGHT.
dab40 61 6e 64 20 4c 45 46 54 20 61 72 65 20 75 73 65 64 20 61 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e and.LEFT.are.used.as.information
dab60 61 6c 20 74 65 78 74 2e 00 54 68 65 20 70 65 65 72 20 77 69 74 68 20 6c 6f 77 65 72 20 70 72 69 al.text..The.peer.with.lower.pri
dab80 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 74 68 65 20 6b 65 79 20 73 65 72 76 65 72 ority.will.become.the.key.server
daba0 20 61 6e 64 20 73 74 61 72 74 20 64 69 73 74 72 69 62 75 74 69 6e 67 20 53 41 4b 73 2e 00 54 68 .and.start.distributing.SAKs..Th
dabc0 65 20 70 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 74 65 73 74 20 77 e.ping.command.is.used.to.test.w
dabe0 68 65 74 68 65 72 20 61 20 6e 65 74 77 6f 72 6b 20 68 6f 73 74 20 69 73 20 72 65 61 63 68 61 62 hether.a.network.host.is.reachab
dac00 6c 65 20 6f 72 20 6e 6f 74 2e 00 54 68 65 20 70 6f 70 75 6c 61 72 20 55 6e 69 78 2f 4c 69 6e 75 le.or.not..The.popular.Unix/Linu
dac20 78 20 60 60 64 69 67 60 60 20 74 6f 6f 6c 20 73 65 74 73 20 74 68 65 20 41 44 2d 62 69 74 20 69 x.``dig``.tool.sets.the.AD-bit.i
dac40 6e 20 74 68 65 20 71 75 65 72 79 2e 20 54 68 69 73 20 6d 69 67 68 74 20 6c 65 61 64 20 74 6f 20 n.the.query..This.might.lead.to.
dac60 75 6e 65 78 70 65 63 74 65 64 20 71 75 65 72 79 20 72 65 73 75 6c 74 73 20 77 68 65 6e 20 74 65 unexpected.query.results.when.te
dac80 73 74 69 6e 67 2e 20 53 65 74 20 60 60 2b 6e 6f 61 64 60 60 20 6f 6e 20 74 68 65 20 60 60 64 69 sting..Set.``+noad``.on.the.``di
daca0 67 60 60 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 77 68 65 6e 20 74 68 69 73 20 69 73 20 74 68 g``.command.line.when.this.is.th
dacc0 65 20 63 61 73 65 2e 00 54 68 65 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 20 e.case..The.pre-shared.key.mode.
dace0 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 is.deprecated.and.will.be.remove
dad00 64 20 66 72 6f 6d 20 66 75 74 75 72 65 20 4f 70 65 6e 56 50 4e 20 76 65 72 73 69 6f 6e 73 2c 20 d.from.future.OpenVPN.versions,.
dad20 73 6f 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 72 65 6d 6f 76 65 20 73 75 70 70 so.VyOS.will.have.to.remove.supp
dad40 6f 72 74 20 66 6f 72 20 74 68 61 74 20 6f 70 74 69 6f 6e 20 61 73 20 77 65 6c 6c 2e 20 54 68 65 ort.for.that.option.as.well..The
dad60 20 72 65 61 73 6f 6e 20 69 73 20 74 68 61 74 20 75 73 69 6e 67 20 70 72 65 2d 73 68 61 72 65 64 .reason.is.that.using.pre-shared
dad80 20 6b 65 79 73 20 69 73 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 6c 65 73 73 20 73 65 63 75 .keys.is.significantly.less.secu
dada0 72 65 20 74 68 61 6e 20 75 73 69 6e 67 20 54 4c 53 2e 00 54 68 65 20 70 72 65 66 69 78 20 61 6e re.than.using.TLS..The.prefix.an
dadc0 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 64 20 69 74 20 6d 61 74 63 68 20 61 d.ASN.that.originated.it.match.a
dade0 20 73 69 67 6e 65 64 20 52 4f 41 2e 20 54 68 65 73 65 20 61 72 65 20 70 72 6f 62 61 62 6c 79 20 .signed.ROA..These.are.probably.
dae00 74 72 75 73 74 77 6f 72 74 68 79 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e trustworthy.route.announcements.
dae20 00 54 68 65 20 70 72 65 66 69 78 20 6f 72 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 61 6e 64 .The.prefix.or.prefix.length.and
dae40 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 64 20 69 74 20 64 6f 65 73 6e 27 74 20 .ASN.that.originated.it.doesn't.
dae60 6d 61 74 63 68 20 61 6e 79 20 65 78 69 73 74 69 6e 67 20 52 4f 41 2e 20 54 68 69 73 20 63 6f 75 match.any.existing.ROA..This.cou
dae80 6c 64 20 62 65 20 74 68 65 20 72 65 73 75 6c 74 20 6f 66 20 61 20 70 72 65 66 69 78 20 68 69 6a ld.be.the.result.of.a.prefix.hij
daea0 61 63 6b 2c 20 6f 72 20 6d 65 72 65 6c 79 20 61 20 6d 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f ack,.or.merely.a.misconfiguratio
daec0 6e 2c 20 62 75 74 20 73 68 6f 75 6c 64 20 70 72 6f 62 61 62 6c 79 20 62 65 20 74 72 65 61 74 65 n,.but.should.probably.be.treate
daee0 64 20 61 73 20 75 6e 74 72 75 73 74 77 6f 72 74 68 79 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 d.as.untrustworthy.route.announc
daf00 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 69 6d 61 72 79 20 44 48 43 50 20 73 65 72 76 65 72 20 ements..The.primary.DHCP.server.
daf20 75 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 32 60 00 54 uses.address.`192.168.189.252`.T
daf40 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 73 74 61 74 65 6d 65 he.primary.and.secondary.stateme
daf60 6e 74 73 20 64 65 74 65 72 6d 69 6e 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 73 65 72 76 65 nts.determines.whether.the.serve
daf80 72 20 69 73 20 70 72 69 6d 61 72 79 20 6f 72 20 73 65 63 6f 6e 64 61 72 79 2e 00 54 68 65 20 70 r.is.primary.or.secondary..The.p
dafa0 72 69 6d 61 72 79 20 6f 70 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 76 61 6c 69 64 20 66 6f 72 20 rimary.option.is.only.valid.for.
dafc0 61 63 74 69 76 65 2d 62 61 63 6b 75 70 2c 20 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c active-backup,.transmit-load-bal
dafe0 61 6e 63 65 2c 20 61 6e 64 20 61 64 61 70 74 69 76 65 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 ance,.and.adaptive-load-balance.
db000 6d 6f 64 65 2e 00 54 68 65 20 70 72 69 6f 72 69 74 79 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e mode..The.priority.must.be.an.in
db020 74 65 67 65 72 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 20 74 6f 20 32 35 35 2e 20 48 69 67 68 teger.number.from.1.to.255..High
db040 65 72 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 69 6e 63 72 65 61 73 65 73 20 72 6f 75 74 er.priority.value.increases.rout
db060 65 72 27 73 20 70 72 65 63 65 64 65 6e 63 65 20 69 6e 20 74 68 65 20 6d 61 73 74 65 72 20 65 6c er's.precedence.in.the.master.el
db080 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 70 72 6f 63 65 64 75 72 65 20 74 6f 20 73 70 65 63 69 66 ections..The.procedure.to.specif
db0a0 79 20 61 20 3a 61 62 62 72 3a 60 4e 49 53 2b 20 28 4e 65 74 77 6f 72 6b 20 49 6e 66 6f 72 6d 61 y.a.:abbr:`NIS+.(Network.Informa
db0c0 74 69 6f 6e 20 53 65 72 76 69 63 65 20 50 6c 75 73 29 60 20 64 6f 6d 61 69 6e 20 69 73 20 73 69 tion.Service.Plus)`.domain.is.si
db0e0 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 4e 49 53 20 64 6f 6d 61 69 6e 20 6f 6e 65 3a 00 54 68 65 milar.to.the.NIS.domain.one:.The
db100 20 70 72 6f 6d 70 74 20 69 73 20 61 64 6a 75 73 74 65 64 20 74 6f 20 72 65 66 6c 65 63 74 20 74 .prompt.is.adjusted.to.reflect.t
db120 68 69 73 20 63 68 61 6e 67 65 20 69 6e 20 62 6f 74 68 20 63 6f 6e 66 69 67 20 61 6e 64 20 6f 70 his.change.in.both.config.and.op
db140 2d 6d 6f 64 65 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 70 6f 72 74 20 77 65 20 -mode..The.protocol.and.port.we.
db160 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 3b 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 wish.to.forward;.The.protocol.is
db180 20 75 73 75 61 6c 6c 79 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 74 65 72 6d 73 20 6f 66 20 61 .usually.described.in.terms.of.a
db1a0 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 6d 6f 64 65 6c 2c 20 62 75 74 20 63 61 6e 20 61 73 .client-server.model,.but.can.as
db1c0 20 65 61 73 69 6c 79 20 62 65 20 75 73 65 64 20 69 6e 20 70 65 65 72 2d 74 6f 2d 70 65 65 72 20 .easily.be.used.in.peer-to-peer.
db1e0 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 20 77 68 65 72 65 20 62 6f 74 68 20 70 65 65 72 73 20 63 relationships.where.both.peers.c
db200 6f 6e 73 69 64 65 72 20 74 68 65 20 6f 74 68 65 72 20 74 6f 20 62 65 20 61 20 70 6f 74 65 6e 74 onsider.the.other.to.be.a.potent
db220 69 61 6c 20 74 69 6d 65 20 73 6f 75 72 63 65 2e 20 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 ial.time.source..Implementations
db240 20 73 65 6e 64 20 61 6e 64 20 72 65 63 65 69 76 65 20 74 69 6d 65 73 74 61 6d 70 73 20 75 73 69 .send.and.receive.timestamps.usi
db260 6e 67 20 3a 61 62 62 72 3a 60 55 44 50 20 28 55 73 65 72 20 44 61 74 61 67 72 61 6d 20 50 72 6f ng.:abbr:`UDP.(User.Datagram.Pro
db280 74 6f 63 6f 6c 29 60 20 6f 6e 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 31 32 33 2e 00 54 68 65 20 tocol)`.on.port.number.123..The.
db2a0 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 6f 66 20 4c 32 54 50 76 33 20 69 73 20 61 protocol.overhead.of.L2TPv3.is.a
db2c0 6c 73 6f 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 62 69 67 67 65 72 20 74 68 61 6e 20 4d 50 lso.significantly.bigger.than.MP
db2e0 4c 53 2e 00 54 68 65 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 69 6e 20 56 79 4f 53 20 69 73 LS..The.proxy.service.in.VyOS.is
db300 20 62 61 73 65 64 20 6f 6e 20 53 71 75 69 64 5f 20 61 6e 64 20 73 6f 6d 65 20 72 65 6c 61 74 65 .based.on.Squid_.and.some.relate
db320 64 20 6d 6f 64 75 6c 65 73 2e 00 54 68 65 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 d.modules..The.public.IP.address
db340 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 73 69 64 65 20 6f 66 20 74 68 65 20 56 50 4e 20 77 69 .of.the.local.side.of.the.VPN.wi
db360 6c 6c 20 62 65 20 31 39 38 2e 35 31 2e 31 30 30 2e 31 30 2e 00 54 68 65 20 70 75 62 6c 69 63 20 ll.be.198.51.100.10..The.public.
db380 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 20 6f 66 IP.address.of.the.remote.side.of
db3a0 20 74 68 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 32 30 33 2e 30 2e 31 31 33 2e 31 31 2e 00 54 .the.VPN.will.be.203.0.113.11..T
db3c0 68 65 20 72 61 74 65 2d 6c 69 6d 69 74 20 69 73 20 73 65 74 20 69 6e 20 6b 62 69 74 2f 73 65 63 he.rate-limit.is.set.in.kbit/sec
db3e0 2e 00 54 68 65 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 61 74 63 68 65 73 ..The.regular.expression.matches
db400 20 69 66 20 61 6e 64 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 65 6e 74 69 72 65 20 73 74 72 69 6e .if.and.only.if.the.entire.strin
db420 67 20 6d 61 74 63 68 65 73 20 74 68 65 20 70 61 74 74 65 72 6e 2e 00 54 68 65 20 72 65 6d 6f 74 g.matches.the.pattern..The.remot
db440 65 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 75 73 65 73 20 58 4d 72 6c 50 79 6b 61 78 68 e.peer.`to-wg02`.uses.XMrlPykaxh
db460 64 41 41 69 53 6a 68 74 50 6c 76 69 33 30 4e 56 6b 76 4c 51 6c 69 51 75 4b 50 37 41 49 37 43 79 dAAiSjhtPlvi30NVkvLQliQuKP7AI7Cy
db480 49 3d 20 61 73 20 69 74 73 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 00 54 68 65 I=.as.its.public.key.portion.The
db4a0 20 72 65 6d 6f 74 65 20 73 69 74 65 20 77 69 6c 6c 20 68 61 76 65 20 61 20 73 75 62 6e 65 74 20 .remote.site.will.have.a.subnet.
db4c0 6f 66 20 31 30 2e 31 2e 30 2e 30 2f 31 36 2e 00 54 68 65 20 72 65 6d 6f 74 65 20 75 73 65 72 20 of.10.1.0.0/16..The.remote.user.
db4e0 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6f 70 65 6e 63 6f 6e 6e 65 63 74 20 63 6c 69 65 6e 74 20 will.use.the.openconnect.client.
db500 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 77 69 6c to.connect.to.the.router.and.wil
db520 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 61 20 56 l.receive.an.IP.address.from.a.V
db540 50 4e 20 70 6f 6f 6c 2c 20 61 6c 6c 6f 77 69 6e 67 20 66 75 6c 6c 20 61 63 63 65 73 73 20 74 6f PN.pool,.allowing.full.access.to
db560 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 72 65 71 75 69 72 65 64 20 63 6f 6e 66 69 .the.network..The.required.confi
db580 67 20 66 69 6c 65 20 6d 61 79 20 6c 6f 6f 6b 20 6c 69 6b 65 20 74 68 69 73 3a 00 54 68 65 20 72 g.file.may.look.like.this:.The.r
db5a0 65 71 75 69 72 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 62 72 6f equired.configuration.can.be.bro
db5c0 6b 65 6e 20 64 6f 77 6e 20 69 6e 74 6f 20 34 20 6d 61 6a 6f 72 20 70 69 65 63 65 73 3a 00 54 68 ken.down.into.4.major.pieces:.Th
db5e0 65 20 72 65 73 75 6c 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c e.resulting.configuration.will.l
db600 6f 6f 6b 20 6c 69 6b 65 3a 00 54 68 65 20 72 6f 6f 74 20 63 61 75 73 65 20 6f 66 20 74 68 65 20 ook.like:.The.root.cause.of.the.
db620 70 72 6f 62 6c 65 6d 20 69 73 20 74 68 61 74 20 66 6f 72 20 56 54 49 20 74 75 6e 6e 65 6c 73 20 problem.is.that.for.VTI.tunnels.
db640 74 6f 20 77 6f 72 6b 2c 20 74 68 65 69 72 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 73 to.work,.their.traffic.selectors
db660 20 68 61 76 65 20 74 6f 20 62 65 20 73 65 74 20 74 6f 20 30 2e 30 2e 30 2e 30 2f 30 20 66 6f 72 .have.to.be.set.to.0.0.0.0/0.for
db680 20 74 72 61 66 66 69 63 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 74 75 6e 6e 65 6c 2c 20 65 76 .traffic.to.match.the.tunnel,.ev
db6a0 65 6e 20 74 68 6f 75 67 68 20 61 63 74 75 61 6c 20 72 6f 75 74 69 6e 67 20 64 65 63 69 73 69 6f en.though.actual.routing.decisio
db6c0 6e 20 69 73 20 6d 61 64 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 6e 65 74 66 69 6c 74 65 72 n.is.made.according.to.netfilter
db6e0 20 6d 61 72 6b 73 2e 20 55 6e 6c 65 73 73 20 72 6f 75 74 65 20 69 6e 73 65 72 74 69 6f 6e 20 69 .marks..Unless.route.insertion.i
db700 73 20 64 69 73 61 62 6c 65 64 20 65 6e 74 69 72 65 6c 79 2c 20 53 74 72 6f 6e 67 53 57 41 4e 20 s.disabled.entirely,.StrongSWAN.
db720 74 68 75 73 20 6d 69 73 74 61 6b 65 6e 6c 79 20 69 6e 73 65 72 74 73 20 61 20 64 65 66 61 75 6c thus.mistakenly.inserts.a.defaul
db740 74 20 72 6f 75 74 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 56 54 49 20 70 65 65 72 20 61 64 64 t.route.through.the.VTI.peer.add
db760 72 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 61 6c 6c 20 74 72 61 66 66 69 63 20 72 6f ress,.which.makes.all.traffic.ro
db780 75 74 65 64 20 74 6f 20 6e 6f 77 68 65 72 65 2e 00 54 68 65 20 72 6f 75 6e 64 2d 72 6f 62 69 6e uted.to.nowhere..The.round-robin
db7a0 20 70 6f 6c 69 63 79 20 69 73 20 61 20 63 6c 61 73 73 66 75 6c 20 73 63 68 65 64 75 6c 65 72 20 .policy.is.a.classful.scheduler.
db7c0 74 68 61 74 20 64 69 76 69 64 65 73 20 74 72 61 66 66 69 63 20 69 6e 20 64 69 66 66 65 72 65 6e that.divides.traffic.in.differen
db7e0 74 20 63 6c 61 73 73 65 73 5f 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 28 75 70 t.classes_.you.can.configure.(up
db800 20 74 6f 20 34 30 39 36 29 2e 20 59 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 61 20 6e 65 77 20 .to.4096)..You.can.embed_.a.new.
db820 70 6f 6c 69 63 79 20 69 6e 74 6f 20 65 61 63 68 20 6f 66 20 74 68 6f 73 65 20 63 6c 61 73 73 65 policy.into.each.of.those.classe
db840 73 20 28 64 65 66 61 75 6c 74 20 69 6e 63 6c 75 64 65 64 29 2e 00 54 68 65 20 72 6f 75 74 65 20 s.(default.included)..The.route.
db860 73 65 6c 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 20 75 73 65 64 20 62 79 20 46 52 52 27 73 20 selection.process.used.by.FRR's.
db880 42 47 50 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 75 73 65 73 20 74 68 65 20 66 6f 6c 6c BGP.implementation.uses.the.foll
db8a0 6f 77 69 6e 67 20 64 65 63 69 73 69 6f 6e 20 63 72 69 74 65 72 69 6f 6e 2c 20 73 74 61 72 74 69 owing.decision.criterion,.starti
db8c0 6e 67 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 65 20 6c 69 73 74 20 61 6e 64 20 67 6f ng.at.the.top.of.the.list.and.go
db8e0 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 62 6f 74 74 6f 6d 20 75 6e 74 69 6c 20 6f 6e 65 ing.towards.the.bottom.until.one
db900 20 6f 66 20 74 68 65 20 66 61 63 74 6f 72 73 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 68 65 .of.the.factors.can.be.used..The
db920 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 73 68 6f 72 74 65 73 74 20 63 6c 75 73 74 65 72 .route.with.the.shortest.cluster
db940 2d 6c 69 73 74 20 6c 65 6e 67 74 68 20 69 73 20 75 73 65 64 2e 20 54 68 65 20 63 6c 75 73 74 65 -list.length.is.used..The.cluste
db960 72 2d 6c 69 73 74 20 72 65 66 6c 65 63 74 73 20 74 68 65 20 69 42 47 50 20 72 65 66 6c 65 63 74 r-list.reflects.the.iBGP.reflect
db980 69 6f 6e 20 70 61 74 68 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 74 61 6b 65 6e 2e 00 54 68 ion.path.the.route.has.taken..Th
db9a0 65 20 72 6f 75 74 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 75 70 64 61 74 65 73 20 6c e.router.automatically.updates.l
db9c0 69 6e 6b 2d 73 74 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 69 74 73 20 6e ink-state.information.with.its.n
db9e0 65 69 67 68 62 6f 72 73 2e 20 4f 6e 6c 79 20 61 6e 20 6f 62 73 6f 6c 65 74 65 20 69 6e 66 6f 72 eighbors..Only.an.obsolete.infor
dba00 6d 61 74 69 6f 6e 20 69 73 20 75 70 64 61 74 65 64 20 77 68 69 63 68 20 61 67 65 20 68 61 73 20 mation.is.updated.which.age.has.
dba20 65 78 63 65 65 64 65 64 20 61 20 73 70 65 63 69 66 69 63 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 exceeded.a.specific.threshold..T
dba40 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 63 68 61 6e 67 65 73 20 61 20 74 68 72 65 73 68 6f 6c his.parameter.changes.a.threshol
dba60 64 20 76 61 6c 75 65 2c 20 77 68 69 63 68 20 62 79 20 64 65 66 61 75 6c 74 20 69 73 20 31 38 30 d.value,.which.by.default.is.180
dba80 30 20 73 65 63 6f 6e 64 73 20 28 68 61 6c 66 20 61 6e 20 68 6f 75 72 29 2e 20 54 68 65 20 76 61 0.seconds.(half.an.hour)..The.va
dbaa0 6c 75 65 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 77 68 6f 6c 65 20 4f 53 50 46 lue.is.applied.to.the.whole.OSPF
dbac0 20 72 6f 75 74 65 72 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 31 30 20 74 .router..The.timer.range.is.10.t
dbae0 6f 20 31 38 30 30 2e 00 54 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 64 69 73 63 61 72 o.1800..The.router.should.discar
dbb00 64 20 44 48 43 50 20 70 61 63 6b 61 67 65 73 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 69 d.DHCP.packages.already.containi
dbb20 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 65 6e ng.relay.agent.information.to.en
dbb40 73 75 72 65 20 74 68 61 74 20 6f 6e 6c 79 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 44 48 43 sure.that.only.requests.from.DHC
dbb60 50 20 63 6c 69 65 6e 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 2e 00 54 68 65 20 73 46 6c P.clients.are.forwarded..The.sFl
dbb80 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 68 73 66 6c 6f 77 64 20 68 ow.accounting.based.on.hsflowd.h
dbba0 74 74 70 73 3a 2f 2f 73 66 6c 6f 77 2e 6e 65 74 2f 00 54 68 65 20 73 61 6d 65 20 63 6f 6e 66 69 ttps://sflow.net/.The.same.confi
dbbc0 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 61 70 70 6c 79 20 77 68 65 6e 20 49 64 65 6e guration.options.apply.when.Iden
dbbe0 74 69 74 79 20 62 61 73 65 64 20 63 6f 6e 66 69 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 tity.based.config.is.configured.
dbc00 69 6e 20 67 72 6f 75 70 20 6d 6f 64 65 20 65 78 63 65 70 74 20 74 68 61 74 20 67 72 6f 75 70 20 in.group.mode.except.that.group.
dbc20 6d 6f 64 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 52 41 44 49 55 mode.can.only.be.used.with.RADIU
dbc40 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 54 68 65 20 73 63 68 65 6d 65 20 61 62 6f S.authentication..The.scheme.abo
dbc60 76 65 20 64 6f 65 73 6e 27 74 20 77 6f 72 6b 20 77 68 65 6e 20 6f 6e 65 20 6f 66 20 74 68 65 20 ve.doesn't.work.when.one.of.the.
dbc80 72 6f 75 74 65 72 73 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 65 78 74 65 72 6e 61 6c 20 61 routers.has.a.dynamic.external.a
dbca0 64 64 72 65 73 73 20 74 68 6f 75 67 68 2e 20 54 68 65 20 63 6c 61 73 73 69 63 20 77 6f 72 6b 61 ddress.though..The.classic.worka
dbcc0 72 6f 75 6e 64 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 6f 20 73 65 74 75 70 20 61 6e 20 61 64 round.for.this.is.to.setup.an.ad
dbce0 64 72 65 73 73 20 6f 6e 20 61 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e dress.on.a.loopback.interface.an
dbd00 64 20 75 73 65 20 69 74 20 61 73 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 d.use.it.as.a.source.address.for
dbd20 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2c 20 74 68 65 6e 20 73 65 74 75 70 20 61 6e 20 49 .the.GRE.tunnel,.then.setup.an.I
dbd40 50 73 65 63 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 74 63 68 20 74 68 6f 73 65 20 6c 6f 6f 70 62 Psec.policy.to.match.those.loopb
dbd60 61 63 6b 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 ack.addresses..The.search.filter
dbd80 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 75 70 20 74 6f 20 31 35 20 6f 63 63 75 72 72 65 6e 63 65 .can.contain.up.to.15.occurrence
dbda0 73 20 6f 66 20 25 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 s.of.%s.which.will.be.replaced.b
dbdc0 79 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2c 20 61 73 20 69 6e 20 22 75 69 64 3d 25 73 22 20 66 y.the.username,.as.in."uid=%s".f
dbde0 6f 72 20 3a 72 66 63 3a 60 32 30 33 37 60 20 64 69 72 65 63 74 6f 72 69 65 73 2e 20 46 6f 72 20 or.:rfc:`2037`.directories..For.
dbe00 61 20 64 65 74 61 69 6c 65 64 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 4c 44 41 50 20 73 a.detailed.description.of.LDAP.s
dbe20 65 61 72 63 68 20 66 69 6c 74 65 72 20 73 79 6e 74 61 78 20 73 65 65 20 3a 72 66 63 3a 60 32 32 earch.filter.syntax.see.:rfc:`22
dbe40 35 34 60 2e 00 54 68 65 20 73 65 63 6f 6e 64 61 72 79 20 44 48 43 50 20 73 65 72 76 65 72 20 75 54`..The.secondary.DHCP.server.u
dbe60 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 33 60 00 54 68 ses.address.`192.168.189.253`.Th
dbe80 65 20 73 65 63 75 72 69 74 79 20 61 70 70 72 6f 61 63 68 20 69 6e 20 53 4e 4d 50 76 33 20 74 61 e.security.approach.in.SNMPv3.ta
dbea0 72 67 65 74 73 3a 00 54 68 65 20 73 65 71 75 65 6e 63 65 20 60 60 5e 45 63 3f 60 60 20 74 72 61 rgets:.The.sequence.``^Ec?``.tra
dbec0 6e 73 6c 61 74 65 73 20 74 6f 3a 20 60 60 43 74 72 6c 2b 45 20 63 20 3f 60 60 2e 20 54 6f 20 71 nslates.to:.``Ctrl+E.c.?``..To.q
dbee0 75 69 74 20 74 68 65 20 73 65 73 73 69 6f 6e 20 75 73 65 3a 20 60 60 43 74 72 6c 2b 45 20 63 20 uit.the.session.use:.``Ctrl+E.c.
dbf00 2e 60 60 00 54 68 65 20 73 65 74 75 70 20 69 73 20 74 68 69 73 3a 20 4c 65 61 66 32 20 2d 20 53 .``.The.setup.is.this:.Leaf2.-.S
dbf20 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 00 54 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6f 6e pine1.-.Leaf3.The.size.of.the.on
dbf40 2d 64 69 73 6b 20 50 72 6f 78 79 20 63 61 63 68 65 20 69 73 20 75 73 65 72 20 63 6f 6e 66 69 67 -disk.Proxy.cache.is.user.config
dbf60 75 72 61 62 6c 65 2e 20 54 68 65 20 50 72 6f 78 69 65 73 20 64 65 66 61 75 6c 74 20 63 61 63 68 urable..The.Proxies.default.cach
dbf80 65 2d 73 69 7a 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 31 30 30 20 4d 42 2e 00 e-size.is.configured.to.100.MB..
dbfa0 54 68 65 20 73 70 65 65 64 20 28 62 61 75 64 72 61 74 65 29 20 6f 66 20 74 68 65 20 63 6f 6e 73 The.speed.(baudrate).of.the.cons
dbfc0 6f 6c 65 20 64 65 76 69 63 65 2e 20 53 75 70 70 6f 72 74 65 64 20 76 61 6c 75 65 73 20 61 72 65 ole.device..Supported.values.are
dbfe0 3a 00 54 68 65 20 73 74 61 6e 64 61 72 64 20 77 61 73 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 :.The.standard.was.developed.by.
dc000 49 45 45 45 20 38 30 32 2e 31 2c 20 61 20 77 6f 72 6b 69 6e 67 20 67 72 6f 75 70 20 6f 66 20 74 IEEE.802.1,.a.working.group.of.t
dc020 68 65 20 49 45 45 45 20 38 30 32 20 73 74 61 6e 64 61 72 64 73 20 63 6f 6d 6d 69 74 74 65 65 2c he.IEEE.802.standards.committee,
dc040 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 62 65 20 61 63 74 69 76 65 6c 79 20 72 65 .and.continues.to.be.actively.re
dc060 76 69 73 65 64 2e 20 4f 6e 65 20 6f 66 20 74 68 65 20 6e 6f 74 61 62 6c 65 20 72 65 76 69 73 69 vised..One.of.the.notable.revisi
dc080 6f 6e 73 20 69 73 20 38 30 32 2e 31 51 2d 32 30 31 34 20 77 68 69 63 68 20 69 6e 63 6f 72 70 6f ons.is.802.1Q-2014.which.incorpo
dc0a0 72 61 74 65 64 20 49 45 45 45 20 38 30 32 2e 31 61 71 20 28 53 68 6f 72 74 65 73 74 20 50 61 74 rated.IEEE.802.1aq.(Shortest.Pat
dc0c0 68 20 42 72 69 64 67 69 6e 67 29 20 61 6e 64 20 6d 75 63 68 20 6f 66 20 74 68 65 20 49 45 45 45 h.Bridging).and.much.of.the.IEEE
dc0e0 20 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e 00 54 68 65 20 73 79 73 74 65 6d 20 4c 43 44 .802.1d.standard..The.system.LCD
dc100 20 3a 61 62 62 72 3a 60 4c 43 44 20 28 4c 69 71 75 69 64 2d 63 72 79 73 74 61 6c 20 64 69 73 70 .:abbr:`LCD.(Liquid-crystal.disp
dc120 6c 61 79 29 60 20 6f 70 74 69 6f 6e 20 69 73 20 66 6f 72 20 75 73 65 72 73 20 72 75 6e 6e 69 6e lay)`.option.is.for.users.runnin
dc140 67 20 56 79 4f 53 20 6f 6e 20 68 61 72 64 77 61 72 65 20 74 68 61 74 20 66 65 61 74 75 72 65 73 g.VyOS.on.hardware.that.features
dc160 20 61 6e 20 4c 43 44 20 64 69 73 70 6c 61 79 2e 20 54 68 69 73 20 69 73 20 74 79 70 69 63 61 6c .an.LCD.display..This.is.typical
dc180 6c 79 20 61 20 73 6d 61 6c 6c 20 64 69 73 70 6c 61 79 20 62 75 69 6c 74 20 69 6e 20 61 6e 20 31 ly.a.small.display.built.in.an.1
dc1a0 39 20 69 6e 63 68 20 72 61 63 6b 2d 6d 6f 75 6e 74 61 62 6c 65 20 61 70 70 6c 69 61 6e 63 65 2e 9.inch.rack-mountable.appliance.
dc1c0 20 54 68 6f 73 65 20 64 69 73 70 6c 61 79 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 73 68 6f 77 .Those.displays.are.used.to.show
dc1e0 20 72 75 6e 74 69 6d 65 20 64 61 74 61 2e 00 54 68 65 20 73 79 73 74 65 6d 20 69 73 20 63 6f 6e .runtime.data..The.system.is.con
dc200 66 69 67 75 72 65 64 20 74 6f 20 61 74 74 65 6d 70 74 20 64 6f 6d 61 69 6e 20 63 6f 6d 70 6c 65 figured.to.attempt.domain.comple
dc220 74 69 6f 6e 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 64 65 72 3a 20 76 79 6f tion.in.the.following.order:.vyo
dc240 73 2e 69 6f 20 28 66 69 72 73 74 29 2c 20 76 79 6f 73 2e 6e 65 74 20 28 73 65 63 6f 6e 64 29 20 s.io.(first),.vyos.net.(second).
dc260 61 6e 64 20 76 79 6f 73 2e 6e 65 74 77 6f 72 6b 20 28 6c 61 73 74 29 3a 00 54 68 65 20 74 61 62 and.vyos.network.(last):.The.tab
dc280 6c 65 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 61 74 61 3a 00 54 le.consists.of.following.data:.T
dc2a0 68 65 20 74 61 73 6b 20 73 63 68 65 64 75 6c 65 72 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 he.task.scheduler.allows.you.to.
dc2c0 65 78 65 63 75 74 65 20 74 61 73 6b 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 73 63 68 65 64 75 6c execute.tasks.on.a.given.schedul
dc2e0 65 2e 20 49 74 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 55 4e 49 58 20 63 72 6f 6e 5f 2e 00 54 e..It.makes.use.of.UNIX.cron_..T
dc300 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 he.translation.address.must.be.s
dc320 65 74 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 61 64 64 72 65 et.to.one.of.the.available.addre
dc340 73 73 65 73 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 60 6f 75 74 62 6f 75 6e 64 sses.on.the.configured.`outbound
dc360 2d 69 6e 74 65 72 66 61 63 65 60 20 6f 72 20 69 74 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f -interface`.or.it.must.be.set.to
dc380 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 77 68 69 63 68 20 77 69 6c 6c 20 75 73 65 20 74 68 65 .`masquerade`.which.will.use.the
dc3a0 20 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 60 6f 75 74 62 .primary.IP.address.of.the.`outb
dc3c0 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 20 61 73 20 69 74 73 20 74 72 61 6e 73 6c 61 74 69 ound-interface`.as.its.translati
dc3e0 6f 6e 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 74 75 6e 6e 65 6c 20 77 69 6c 6c 20 75 73 65 20 on.address..The.tunnel.will.use.
dc400 31 30 2e 32 35 35 2e 31 2e 31 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 49 50 20 61 6e 64 20 10.255.1.1.for.the.local.IP.and.
dc420 31 30 2e 32 35 35 2e 31 2e 32 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 2e 00 54 68 65 20 74 10.255.1.2.for.the.remote..The.t
dc440 79 70 65 20 63 61 6e 20 62 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 20 61 73 62 72 2d 73 ype.can.be.the.following:.asbr-s
dc460 75 6d 6d 61 72 79 2c 20 65 78 74 65 72 6e 61 6c 2c 20 6e 65 74 77 6f 72 6b 2c 20 6e 73 73 61 2d ummary,.external,.network,.nssa-
dc480 65 78 74 65 72 6e 61 6c 2c 20 6f 70 61 71 75 65 2d 61 72 65 61 2c 20 6f 70 61 71 75 65 2d 61 73 external,.opaque-area,.opaque-as
dc4a0 2c 20 6f 70 61 71 75 65 2d 6c 69 6e 6b 2c 20 72 6f 75 74 65 72 2c 20 73 75 6d 6d 61 72 79 2e 00 ,.opaque-link,.router,.summary..
dc4c0 54 68 65 20 75 6c 74 69 6d 61 74 65 20 67 6f 61 6c 20 6f 66 20 63 6c 61 73 73 69 66 79 69 6e 67 The.ultimate.goal.of.classifying
dc4e0 20 74 72 61 66 66 69 63 20 69 73 20 74 6f 20 67 69 76 65 20 65 61 63 68 20 63 6c 61 73 73 20 61 .traffic.is.to.give.each.class.a
dc500 20 64 69 66 66 65 72 65 6e 74 20 74 72 65 61 74 6d 65 6e 74 2e 00 54 68 65 20 75 73 65 20 6f 66 .different.treatment..The.use.of
dc520 20 49 50 6f 45 20 61 64 64 72 65 73 73 65 73 20 74 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 .IPoE.addresses.the.disadvantage
dc540 20 74 68 61 74 20 50 50 50 20 69 73 20 75 6e 73 75 69 74 65 64 20 66 6f 72 20 6d 75 6c 74 69 63 .that.PPP.is.unsuited.for.multic
dc560 61 73 74 20 64 65 6c 69 76 65 72 79 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 2e 20 ast.delivery.to.multiple.users..
dc580 54 79 70 69 63 61 6c 6c 79 2c 20 49 50 6f 45 20 75 73 65 73 20 44 79 6e 61 6d 69 63 20 48 6f 73 Typically,.IPoE.uses.Dynamic.Hos
dc5a0 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 45 78 74 t.Configuration.Protocol.and.Ext
dc5c0 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 ensible.Authentication.Protocol.
dc5e0 74 6f 20 70 72 6f 76 69 64 65 20 74 68 65 20 73 61 6d 65 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 to.provide.the.same.functionalit
dc600 79 20 61 73 20 50 50 50 6f 45 2c 20 62 75 74 20 69 6e 20 61 20 6c 65 73 73 20 72 6f 62 75 73 74 y.as.PPPoE,.but.in.a.less.robust
dc620 20 6d 61 6e 6e 65 72 2e 00 54 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 61 74 74 72 69 62 .manner..The.value.of.the.attrib
dc640 75 74 65 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 60 20 6d 75 73 74 20 62 65 20 6c 65 73 73 ute.``NAS-Port-Id``.must.be.less
dc660 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2c 20 6f 74 68 65 72 77 69 73 65 20 74 .than.16.characters,.otherwise.t
dc680 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 6f 6e 27 74 20 62 65 20 72 65 6e 61 6d 65 64 2e 00 54 he.interface.won't.be.renamed..T
dc6a0 68 65 20 76 65 6e 64 6f 72 2d 63 6c 61 73 73 2d 69 64 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 he.vendor-class-id.option.can.be
dc6c0 20 75 73 65 64 20 74 6f 20 72 65 71 75 65 73 74 20 61 20 73 70 65 63 69 66 69 63 20 63 6c 61 73 .used.to.request.a.specific.clas
dc6e0 73 20 6f 66 20 76 65 6e 64 6f 72 20 6f 70 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 65 20 73 65 72 s.of.vendor.options.from.the.ser
dc700 76 65 72 2e 00 54 68 65 20 76 65 74 68 20 64 65 76 69 63 65 73 20 61 72 65 20 76 69 72 74 75 61 ver..The.veth.devices.are.virtua
dc720 6c 20 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 73 2e 20 54 68 65 79 20 63 61 6e 20 61 63 74 l.Ethernet.devices..They.can.act
dc740 20 61 73 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 65 6e 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 .as.tunnels.between.network.name
dc760 73 70 61 63 65 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 62 72 69 64 67 65 20 74 6f 20 61 20 70 spaces.to.create.a.bridge.to.a.p
dc780 68 79 73 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 69 6e 20 61 6e 6f 74 68 65 hysical.network.device.in.anothe
dc7a0 72 20 6e 61 6d 65 73 70 61 63 65 20 6f 72 20 56 52 46 2c 20 62 75 74 20 63 61 6e 20 61 6c 73 6f r.namespace.or.VRF,.but.can.also
dc7c0 20 62 65 20 75 73 65 64 20 61 73 20 73 74 61 6e 64 61 6c 6f 6e 65 20 6e 65 74 77 6f 72 6b 20 64 .be.used.as.standalone.network.d
dc7e0 65 76 69 63 65 73 2e 00 54 68 65 20 77 69 6e 64 6f 77 20 73 69 7a 65 20 6d 75 73 74 20 62 65 20 evices..The.window.size.must.be.
dc800 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 31 2e 00 54 68 65 20 77 69 72 65 6c 65 73 73 20 63 between.1.and.21..The.wireless.c
dc820 6c 69 65 6e 74 20 28 73 75 70 70 6c 69 63 61 6e 74 29 20 61 75 74 68 65 6e 74 69 63 61 74 65 73 lient.(supplicant).authenticates
dc840 20 61 67 61 69 6e 73 74 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 28 61 75 74 68 .against.the.RADIUS.server.(auth
dc860 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 29 20 75 73 69 6e 67 20 61 6e 20 3a 61 62 62 entication.server).using.an.:abb
dc880 72 3a 60 45 41 50 20 28 45 78 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f r:`EAP.(Extensible.Authenticatio
dc8a0 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 20 6d 65 74 68 6f 64 20 63 6f 6e 66 69 67 75 72 65 64 20 n.Protocol)`..method.configured.
dc8c0 6f 6e 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 54 68 65 20 57 41 50 20 28 61 on.the.RADIUS.server..The.WAP.(a
dc8e0 6c 73 6f 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 lso.referred.to.as.authenticator
dc900 29 20 72 6f 6c 65 20 69 73 20 74 6f 20 73 65 6e 64 20 61 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 ).role.is.to.send.all.authentica
dc920 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 75 70 70 6c 69 tion.messages.between.the.suppli
dc940 63 61 6e 74 20 61 6e 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 75 74 68 65 6e 74 69 cant.and.the.configured.authenti
dc960 63 61 74 69 6f 6e 20 73 65 72 76 65 72 2c 20 74 68 75 73 20 74 68 65 20 52 41 44 49 55 53 20 73 cation.server,.thus.the.RADIUS.s
dc980 65 72 76 65 72 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 61 75 74 68 65 6e 74 erver.is.responsible.for.authent
dc9a0 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 72 73 2e 00 54 68 65 6e 20 61 20 63 6f 72 72 65 73 icating.the.users..Then.a.corres
dc9c0 70 6f 6e 64 69 6e 67 20 53 4e 41 54 20 72 75 6c 65 20 69 73 20 63 72 65 61 74 65 64 20 74 6f 20 ponding.SNAT.rule.is.created.to.
dc9e0 4e 41 54 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 65 20 69 6e 74 NAT.outgoing.traffic.for.the.int
dca00 65 72 6e 61 6c 20 49 50 20 74 6f 20 61 20 72 65 73 65 72 76 65 64 20 65 78 74 65 72 6e 61 6c 20 ernal.IP.to.a.reserved.external.
dca20 49 50 2e 20 54 68 69 73 20 64 65 64 69 63 61 74 65 73 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 IP..This.dedicates.an.external.I
dca40 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 P.address.to.an.internal.IP.addr
dca60 65 73 73 20 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 70 72 6f 74 6f 63 6f 6c 73 20 ess.and.is.useful.for.protocols.
dca80 77 68 69 63 68 20 64 6f 6e 27 74 20 68 61 76 65 20 74 68 65 20 6e 6f 74 69 6f 6e 20 6f 66 20 70 which.don't.have.the.notion.of.p
dcaa0 6f 72 74 73 2c 20 73 75 63 68 20 61 73 20 47 52 45 2e 00 54 68 65 6e 20 77 65 20 6e 65 65 64 20 orts,.such.as.GRE..Then.we.need.
dcac0 74 6f 20 67 65 6e 65 72 61 74 65 2c 20 61 64 64 20 61 6e 64 20 73 70 65 63 69 66 79 20 74 68 65 to.generate,.add.and.specify.the
dcae0 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 6d 61 74 65 .names.of.the.cryptographic.mate
dcb00 72 69 61 6c 73 2e 20 45 61 63 68 20 6f 66 20 74 68 65 20 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 rials..Each.of.the.install.comma
dcb20 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 nd.should.be.applied.to.the.conf
dcb40 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6d 6d 69 74 65 64 20 62 65 66 6f 72 65 20 75 73 iguration.and.commited.before.us
dcb60 69 6e 67 20 75 6e 64 65 72 20 74 68 65 20 6f 70 65 6e 76 70 6e 20 69 6e 74 65 72 66 61 63 65 20 ing.under.the.openvpn.interface.
dcb80 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 configuration..Then.you.need.to.
dcba0 69 6e 73 74 61 6c 6c 20 74 68 65 20 6b 65 79 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f install.the.key.on.the.remote.ro
dcbc0 75 74 65 72 3a 00 54 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 6b uter:.Then.you.need.to.set.the.k
dcbe0 65 79 20 69 6e 20 79 6f 75 72 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 66 61 63 65 20 73 65 74 ey.in.your.OpenVPN.interface.set
dcc00 74 69 6e 67 73 3a 00 54 68 65 72 65 20 61 72 65 20 33 20 64 65 66 61 75 6c 74 20 4e 54 50 20 73 tings:.There.are.3.default.NTP.s
dcc20 65 72 76 65 72 20 73 65 74 2e 20 59 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 63 68 61 6e 67 erver.set..You.are.able.to.chang
dcc40 65 20 74 68 65 6d 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 e.them..There.are.a.lot.of.match
dcc60 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 67 61 69 6e 73 74 20 77 68 69 63 68 20 74 68 65 20 70 ing.criteria.against.which.the.p
dcc80 61 63 6b 61 67 65 20 63 61 6e 20 62 65 20 74 65 73 74 65 64 2e 00 54 68 65 72 65 20 61 72 65 20 ackage.can.be.tested..There.are.
dcca0 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 6f 70 74 69 6f a.lot.of.matching.criteria.optio
dccc0 6e 73 20 61 76 61 69 6c 61 62 6c 65 2c 20 62 6f 74 68 20 66 6f 72 20 60 60 70 6f 6c 69 63 79 20 ns.available,.both.for.``policy.
dcce0 72 6f 75 74 65 60 60 20 61 6e 64 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 65 36 60 60 2e 20 54 route``.and.``policy.route6``..T
dcd00 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 6c 69 73 74 65 64 20 69 6e 20 74 68 69 73 20 hese.options.are.listed.in.this.
dcd20 73 65 63 74 69 6f 6e 2e 00 54 68 65 72 65 20 61 72 65 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 section..There.are.different.par
dcd40 61 6d 65 74 65 72 73 20 66 6f 72 20 67 65 74 74 69 6e 67 20 70 72 65 66 69 78 2d 6c 69 73 74 20 ameters.for.getting.prefix-list.
dcd60 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 54 68 65 72 65 20 61 72 65 20 6c 69 6d 69 74 73 20 6f 6e information:.There.are.limits.on
dcd80 20 77 68 69 63 68 20 63 68 61 6e 6e 65 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 .which.channels.can.be.used.with
dcda0 20 48 54 34 30 2d 20 61 6e 64 20 48 54 34 30 2b 2e 20 46 6f 6c 6c 6f 77 69 6e 67 20 74 61 62 6c .HT40-.and.HT40+..Following.tabl
dcdc0 65 20 73 68 6f 77 73 20 74 68 65 20 63 68 61 6e 6e 65 6c 73 20 74 68 61 74 20 6d 61 79 20 62 65 e.shows.the.channels.that.may.be
dcde0 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 48 54 34 30 2d 20 61 6e 64 20 48 54 34 30 2b 20 75 .available.for.HT40-.and.HT40+.u
dce00 73 65 20 70 65 72 20 49 45 45 45 20 38 30 32 2e 31 31 6e 20 41 6e 6e 65 78 20 4a 3a 00 54 68 65 se.per.IEEE.802.11n.Annex.J:.The
dce20 72 65 20 61 72 65 20 6d 61 6e 79 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 77 69 6c 6c 20 re.are.many.parameters.you.will.
dce40 62 65 20 61 62 6c 65 20 74 6f 20 75 73 65 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 74 63 68 be.able.to.use.in.order.to.match
dce60 20 74 68 65 20 74 72 61 66 66 69 63 20 79 6f 75 20 77 61 6e 74 20 66 6f 72 20 61 20 63 6c 61 73 .the.traffic.you.want.for.a.clas
dce80 73 3a 00 54 68 65 72 65 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 76 65 72 73 69 6f 6e 73 20 61 s:.There.are.multiple.versions.a
dcea0 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 4e 65 74 46 6c 6f 77 20 64 61 74 61 2e 20 54 vailable.for.the.NetFlow.data..T
dcec0 68 65 20 60 3c 76 65 72 73 69 6f 6e 3e 60 20 75 73 65 64 20 69 6e 20 74 68 65 20 65 78 70 6f 72 he.`<version>`.used.in.the.expor
dcee0 74 65 64 20 66 6c 6f 77 20 64 61 74 61 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 ted.flow.data.can.be.configured.
dcf00 68 65 72 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 76 65 72 73 69 6f 6e 73 20 61 72 65 here..The.following.versions.are
dcf20 20 73 75 70 70 6f 72 74 65 64 3a 00 54 68 65 72 65 20 61 72 65 20 72 61 74 65 2d 6c 69 6d 69 74 .supported:.There.are.rate-limit
dcf40 65 64 20 61 6e 64 20 6e 6f 6e 20 72 61 74 65 2d 6c 69 6d 69 74 65 64 20 75 73 65 72 73 20 28 4d ed.and.non.rate-limited.users.(M
dcf60 41 43 73 29 00 54 68 65 72 65 20 61 72 65 20 73 6f 6d 65 20 73 63 65 6e 61 72 69 6f 73 20 77 68 ACs).There.are.some.scenarios.wh
dcf80 65 72 65 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 75 73 65 66 75 6c 2e 20 ere.serial.consoles.are.useful..
dcfa0 53 79 73 74 65 6d 20 61 64 6d 69 6e 69 73 74 72 61 74 69 6f 6e 20 6f 66 20 72 65 6d 6f 74 65 20 System.administration.of.remote.
dcfc0 63 6f 6d 70 75 74 65 72 73 20 69 73 20 75 73 75 61 6c 6c 79 20 64 6f 6e 65 20 75 73 69 6e 67 20 computers.is.usually.done.using.
dcfe0 3a 72 65 66 3a 60 73 73 68 60 2c 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 74 69 6d 65 73 20 :ref:`ssh`,.but.there.are.times.
dd000 77 68 65 6e 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 69 73 20 74 68 when.access.to.the.console.is.th
dd020 65 20 6f 6e 6c 79 20 77 61 79 20 74 6f 20 64 69 61 67 6e 6f 73 65 20 61 6e 64 20 63 6f 72 72 65 e.only.way.to.diagnose.and.corre
dd040 63 74 20 73 6f 66 74 77 61 72 65 20 66 61 69 6c 75 72 65 73 2e 20 4d 61 6a 6f 72 20 75 70 67 72 ct.software.failures..Major.upgr
dd060 61 64 65 73 20 74 6f 20 74 68 65 20 69 6e 73 74 61 6c 6c 65 64 20 64 69 73 74 72 69 62 75 74 69 ades.to.the.installed.distributi
dd080 6f 6e 20 6d 61 79 20 61 6c 73 6f 20 72 65 71 75 69 72 65 20 63 6f 6e 73 6f 6c 65 20 61 63 63 65 on.may.also.require.console.acce
dd0a0 73 73 2e 00 54 68 65 72 65 20 61 72 65 20 74 68 72 65 65 20 6d 6f 64 65 73 20 6f 66 20 6f 70 65 ss..There.are.three.modes.of.ope
dd0c0 72 61 74 69 6f 6e 20 66 6f 72 20 61 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 3a ration.for.a.wireless.interface:
dd0e0 00 54 68 65 72 65 20 61 72 65 20 74 77 6f 20 74 79 70 65 73 20 6f 66 20 4e 65 74 77 6f 72 6b 20 .There.are.two.types.of.Network.
dd100 41 64 6d 69 6e 73 20 77 68 6f 20 64 65 61 6c 20 77 69 74 68 20 42 47 50 2c 20 74 68 6f 73 65 20 Admins.who.deal.with.BGP,.those.
dd120 77 68 6f 20 68 61 76 65 20 63 72 65 61 74 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 74 69 6f 6e 61 who.have.created.an.internationa
dd140 6c 20 69 6e 63 69 64 65 6e 74 20 61 6e 64 2f 6f 72 20 6f 75 74 61 67 65 2c 20 61 6e 64 20 74 68 l.incident.and/or.outage,.and.th
dd160 6f 73 65 20 77 68 6f 20 61 72 65 20 6c 79 69 6e 67 00 54 68 65 72 65 20 61 72 65 20 74 77 6f 20 ose.who.are.lying.There.are.two.
dd180 77 61 79 73 20 74 68 61 74 20 68 65 6c 70 20 75 73 20 74 6f 20 6d 69 74 69 67 61 74 65 20 74 68 ways.that.help.us.to.mitigate.th
dd1a0 65 20 42 47 50 73 20 66 75 6c 6c 2d 6d 65 73 68 20 72 65 71 75 69 72 65 6d 65 6e 74 20 69 6e 20 e.BGPs.full-mesh.requirement.in.
dd1c0 61 20 6e 65 74 77 6f 72 6b 3a 00 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 a.network:.There.can.only.be.one
dd1e0 20 6c 6f 6f 70 62 61 63 6b 20 60 60 6c 6f 60 60 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 .loopback.``lo``.interface.on.th
dd200 65 20 73 79 73 74 65 6d 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 6d 75 6c 74 69 70 6c 65 20 69 e.system..If.you.need.multiple.i
dd220 6e 74 65 72 66 61 63 65 73 2c 20 70 6c 65 61 73 65 20 75 73 65 20 74 68 65 20 3a 72 65 66 3a 60 nterfaces,.please.use.the.:ref:`
dd240 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 2e dummy-interface`.interface.type.
dd260 00 54 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 77 69 64 65 20 72 61 6e 67 65 20 6f 66 20 .There.could.be.a.wide.range.of.
dd280 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 69 65 73 2e 20 53 6f 6d 65 20 65 78 61 6d 70 6c 65 73 20 routing.policies..Some.examples.
dd2a0 61 72 65 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 3a 00 54 68 65 72 65 20 69 73 20 61 20 76 65 72 are.listed.below:.There.is.a.ver
dd2c0 79 20 6e 69 63 65 20 70 69 63 74 75 72 65 2f 65 78 70 6c 61 6e 61 74 69 6f 6e 20 69 6e 20 74 68 y.nice.picture/explanation.in.th
dd2e0 65 20 56 79 61 74 74 61 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 77 68 69 63 68 20 73 68 6f e.Vyatta.documentation.which.sho
dd300 75 6c 64 20 62 65 20 72 65 77 72 69 74 74 65 6e 20 68 65 72 65 2e 00 54 68 65 72 65 20 69 73 20 uld.be.rewritten.here..There.is.
dd320 61 6c 73 6f 20 61 20 47 52 45 20 6f 76 65 72 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 also.a.GRE.over.IPv6.encapsulati
dd340 6f 6e 20 61 76 61 69 6c 61 62 6c 65 2c 20 69 74 20 69 73 20 63 61 6c 6c 65 64 3a 20 60 60 69 70 on.available,.it.is.called:.``ip
dd360 36 67 72 65 60 60 2e 00 54 68 65 72 65 20 69 73 20 61 6e 20 65 6e 74 69 72 65 20 63 68 61 70 74 6gre``..There.is.an.entire.chapt
dd380 65 72 20 61 62 6f 75 74 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 3a 72 65 66 er.about.how.to.configure.a.:ref
dd3a0 3a 60 76 72 66 60 2c 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 69 73 20 66 6f 72 20 61 64 :`vrf`,.please.check.this.for.ad
dd3c0 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 65 72 65 27 73 20 61 20 ditional.information..There's.a.
dd3e0 76 61 72 69 65 74 79 20 6f 66 20 63 6c 69 65 6e 74 20 47 55 49 20 66 72 6f 6e 74 65 6e 64 73 20 variety.of.client.GUI.frontends.
dd400 66 6f 72 20 61 6e 79 20 70 6c 61 74 66 6f 72 6d 00 54 68 65 73 65 20 61 72 65 20 74 68 65 20 63 for.any.platform.These.are.the.c
dd420 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 61 20 62 61 73 69 63 20 73 65 74 75 70 2e 00 54 68 65 73 65 ommands.for.a.basic.setup..These
dd440 20 63 6f 6d 6d 61 6e 64 73 20 61 6c 6c 6f 77 20 74 68 65 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 .commands.allow.the.VLAN10.and.V
dd460 4c 41 4e 31 31 20 68 6f 73 74 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 LAN11.hosts.to.communicate.with.
dd480 65 61 63 68 20 6f 74 68 65 72 20 75 73 69 6e 67 20 74 68 65 20 6d 61 69 6e 20 72 6f 75 74 69 6e each.other.using.the.main.routin
dd4a0 67 20 74 61 62 6c 65 2e 00 54 68 65 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 g.table..These.configuration.is.
dd4c0 6e 6f 74 20 6d 61 6e 64 61 74 6f 72 79 20 61 6e 64 20 69 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 not.mandatory.and.in.most.cases.
dd4e0 74 68 65 72 65 27 73 20 6e 6f 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 74 2e there's.no.need.to.configure.it.
dd500 20 42 75 74 20 69 66 20 6e 65 63 65 73 73 61 72 79 2c 20 47 72 61 74 75 69 74 6f 75 73 20 41 52 .But.if.necessary,.Gratuitous.AR
dd520 50 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 60 60 67 6c 6f 62 61 6c 2d P.can.be.configured.in.``global-
dd540 70 61 72 61 6d 65 74 65 72 73 60 60 20 61 6e 64 2f 6f 72 20 69 6e 20 60 60 67 72 6f 75 70 60 60 parameters``.and/or.in.``group``
dd560 20 73 65 63 74 69 6f 6e 2e 00 54 68 65 73 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 70 .section..These.parameters.are.p
dd580 61 73 73 65 64 20 61 73 2d 69 73 20 74 6f 20 69 73 63 2d 64 68 63 70 27 73 20 64 68 63 70 64 2e assed.as-is.to.isc-dhcp's.dhcpd.
dd5a0 63 6f 6e 66 20 75 6e 64 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 6f 64 conf.under.the.configuration.nod
dd5c0 65 20 74 68 65 79 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 2e 20 54 68 65 79 20 61 72 65 20 e.they.are.defined.in..They.are.
dd5e0 6e 6f 74 20 76 61 6c 69 64 61 74 65 64 20 73 6f 20 61 6e 20 65 72 72 6f 72 20 69 6e 20 74 68 65 not.validated.so.an.error.in.the
dd600 20 72 61 77 20 70 61 72 61 6d 65 74 65 72 73 20 77 6f 6e 27 74 20 62 65 20 63 61 75 67 68 74 20 .raw.parameters.won't.be.caught.
dd620 62 79 20 76 79 6f 73 27 73 20 73 63 72 69 70 74 73 20 61 6e 64 20 77 69 6c 6c 20 63 61 75 73 65 by.vyos's.scripts.and.will.cause
dd640 20 64 68 63 70 64 20 74 6f 20 66 61 69 6c 20 74 6f 20 73 74 61 72 74 2e 20 41 6c 77 61 79 73 20 .dhcpd.to.fail.to.start..Always.
dd660 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 63 verify.that.the.parameters.are.c
dd680 6f 72 72 65 63 74 20 62 65 66 6f 72 65 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e orrect.before.committing.the.con
dd6a0 66 69 67 75 72 61 74 69 6f 6e 2e 20 52 65 66 65 72 20 74 6f 20 69 73 63 2d 64 68 63 70 27 73 20 figuration..Refer.to.isc-dhcp's.
dd6c0 64 68 63 70 64 2e 63 6f 6e 66 20 6d 61 6e 75 61 6c 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 dhcpd.conf.manual.for.more.infor
dd6e0 6d 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 6b 62 2e 69 73 63 2e 6f 72 67 2f 64 6f 63 73 2f mation:.https://kb.isc.org/docs/
dd700 69 73 63 2d 64 68 63 70 2d 34 34 2d 6d 61 6e 75 61 6c 2d 70 61 67 65 73 2d 64 68 63 70 64 63 6f isc-dhcp-44-manual-pages-dhcpdco
dd720 6e 66 00 54 68 65 73 65 20 70 61 72 61 6d 65 74 65 72 73 20 6e 65 65 64 20 74 6f 20 62 65 20 70 nf.These.parameters.need.to.be.p
dd740 61 72 74 20 6f 66 20 74 68 65 20 44 48 43 50 20 67 6c 6f 62 61 6c 20 6f 70 74 69 6f 6e 73 2e 20 art.of.the.DHCP.global.options..
dd760 54 68 65 79 20 73 74 61 79 20 75 6e 63 68 61 6e 67 65 64 2e 00 54 68 65 79 20 63 61 6e 20 62 65 They.stay.unchanged..They.can.be
dd780 20 2a 2a 64 65 63 69 6d 61 6c 2a 2a 20 70 72 65 66 69 78 65 73 2e 00 54 68 69 73 20 61 64 64 72 .**decimal**.prefixes..This.addr
dd7a0 65 73 73 20 6d 75 73 74 20 62 65 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 6c 6f 63 ess.must.be.the.address.of.a.loc
dd7c0 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 al.interface..It.may.be.specifie
dd7e0 64 20 61 73 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 20 d.as.an.IPv4.address.or.an.IPv6.
dd800 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 38 30 32 2e 33 address..This.algorithm.is.802.3
dd820 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 ad.compliant..This.algorithm.is.
dd840 6e 6f 74 20 66 75 6c 6c 79 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2e 20 41 20 73 not.fully.802.3ad.compliant..A.s
dd860 69 6e 67 6c 65 20 54 43 50 20 6f 72 20 55 44 50 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 20 63 6f ingle.TCP.or.UDP.conversation.co
dd880 6e 74 61 69 6e 69 6e 67 20 62 6f 74 68 20 66 72 61 67 6d 65 6e 74 65 64 20 61 6e 64 20 75 6e 66 ntaining.both.fragmented.and.unf
dd8a0 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 65 65 20 70 61 63 6b 65 ragmented.packets.will.see.packe
dd8c0 74 73 20 73 74 72 69 70 65 64 20 61 63 72 6f 73 73 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 ts.striped.across.two.interfaces
dd8e0 2e 20 54 68 69 73 20 6d 61 79 20 72 65 73 75 6c 74 20 69 6e 20 6f 75 74 20 6f 66 20 6f 72 64 65 ..This.may.result.in.out.of.orde
dd900 72 20 64 65 6c 69 76 65 72 79 2e 20 4d 6f 73 74 20 74 72 61 66 66 69 63 20 74 79 70 65 73 20 77 r.delivery..Most.traffic.types.w
dd920 69 6c 6c 20 6e 6f 74 20 6d 65 65 74 20 74 68 65 73 65 20 63 72 69 74 65 72 69 61 2c 20 61 73 20 ill.not.meet.these.criteria,.as.
dd940 54 43 50 20 72 61 72 65 6c 79 20 66 72 61 67 6d 65 6e 74 73 20 74 72 61 66 66 69 63 2c 20 61 6e TCP.rarely.fragments.traffic,.an
dd960 64 20 6d 6f 73 74 20 55 44 50 20 74 72 61 66 66 69 63 20 69 73 20 6e 6f 74 20 69 6e 76 6f 6c 76 d.most.UDP.traffic.is.not.involv
dd980 65 64 20 69 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 2e 20 4f 74 ed.in.extended.conversations..Ot
dd9a0 68 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6f 66 20 38 30 32 2e 33 61 64 20 6d her.implementations.of.802.3ad.m
dd9c0 61 79 20 6f 72 20 6d 61 79 20 6e 6f 74 20 74 6f 6c 65 72 61 74 65 20 74 68 69 73 20 6e 6f 6e 63 ay.or.may.not.tolerate.this.nonc
dd9e0 6f 6d 70 6c 69 61 6e 63 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 77 69 6c 6c 20 70 ompliance..This.algorithm.will.p
dda00 6c 61 63 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 lace.all.traffic.to.a.particular
dda20 20 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 6c 61 76 65 2e .network.peer.on.the.same.slave.
dda40 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 77 69 6c 6c 20 70 6c 61 63 65 20 61 6c 6c 20 74 .This.algorithm.will.place.all.t
dda60 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 74 77 6f 72 6b 20 70 raffic.to.a.particular.network.p
dda80 65 65 72 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 6c 61 76 65 2e 20 46 6f 72 20 6e 6f 6e 2d 49 eer.on.the.same.slave..For.non-I
ddaa0 50 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 20 74 68 65 20 73 61 P.traffic,.the.formula.is.the.sa
ddac0 6d 65 20 61 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 61 6e 73 6d 69 74 20 68 61 me.as.for.the.layer2.transmit.ha
ddae0 73 68 20 70 6f 6c 69 63 79 2e 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 61 76 6f 69 64 69 6e 67 20 sh.policy..This.allows.avoiding.
ddb00 74 68 65 20 74 69 6d 65 72 73 20 64 65 66 69 6e 65 64 20 69 6e 20 42 47 50 20 61 6e 64 20 4f 53 the.timers.defined.in.BGP.and.OS
ddb20 50 46 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 65 78 70 69 72 65 73 2e 00 54 68 69 73 20 61 6c 73 PF.protocol.to.expires..This.als
ddb40 6f 20 77 6f 72 6b 73 20 66 6f 72 20 72 65 76 65 72 73 65 2d 6c 6f 6f 6b 75 70 20 7a 6f 6e 65 73 o.works.for.reverse-lookup.zones
ddb60 20 28 60 60 31 38 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 60 60 29 2e 00 54 68 69 73 .(``18.172.in-addr.arpa``)..This
ddb80 20 61 72 74 69 63 6c 65 20 74 6f 75 63 68 65 73 20 6f 6e 20 27 63 6c 61 73 73 69 63 27 20 49 50 .article.touches.on.'classic'.IP
ddba0 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 54 68 69 73 20 62 6c 75 65 70 .tunneling.protocols..This.bluep
ddbc0 72 69 6e 74 20 75 73 65 73 20 56 79 4f 53 20 61 73 20 74 68 65 20 44 4d 56 50 4e 20 48 75 62 20 rint.uses.VyOS.as.the.DMVPN.Hub.
ddbe0 61 6e 64 20 43 69 73 63 6f 20 28 37 32 30 36 56 58 52 29 20 61 6e 64 20 56 79 4f 53 20 61 73 20 and.Cisco.(7206VXR).and.VyOS.as.
ddc00 6d 75 6c 74 69 70 6c 65 20 73 70 6f 6b 65 20 73 69 74 65 73 2e 20 54 68 65 20 6c 61 62 20 77 61 multiple.spoke.sites..The.lab.wa
ddc20 73 20 62 75 69 6c 64 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 45 56 45 2d 4e 47 20 28 45 6d 75 s.build.using.:abbr:`EVE-NG.(Emu
ddc40 6c 61 74 65 64 20 56 69 72 74 75 61 6c 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 20 4e 47 29 60 2e 00 lated.Virtual.Environment.NG)`..
ddc60 54 68 69 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 72 6d 65 64 20 75 73 69 6e 67 20 74 68 65 20 This.can.be.confirmed.using.the.
ddc80 60 60 73 68 6f 77 20 69 70 20 72 6f 75 74 65 20 74 61 62 6c 65 20 31 30 30 60 60 20 6f 70 65 72 ``show.ip.route.table.100``.oper
ddca0 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 61 6e 20 6f 6e 6c 79 20 62 ational.command..This.can.only.b
ddcc0 65 20 64 6f 6e 65 20 69 66 20 61 6c 6c 20 79 6f 75 72 20 75 73 65 72 73 20 61 72 65 20 6c 6f 63 e.done.if.all.your.users.are.loc
ddce0 61 74 65 64 20 64 69 72 65 63 74 6c 79 20 75 6e 64 65 72 20 74 68 65 20 73 61 6d 65 20 70 6f 73 ated.directly.under.the.same.pos
ddd00 69 74 69 6f 6e 20 69 6e 20 74 68 65 20 4c 44 41 50 20 74 72 65 65 20 61 6e 64 20 74 68 65 20 6c ition.in.the.LDAP.tree.and.the.l
ddd20 6f 67 69 6e 20 6e 61 6d 65 20 69 73 20 75 73 65 64 20 66 6f 72 20 6e 61 6d 69 6e 67 20 65 61 63 ogin.name.is.used.for.naming.eac
ddd40 68 20 75 73 65 72 20 6f 62 6a 65 63 74 2e 20 49 66 20 79 6f 75 72 20 4c 44 41 50 20 74 72 65 65 h.user.object..If.your.LDAP.tree
ddd60 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 73 65 20 63 72 69 74 65 72 69 61 73 20 .does.not.match.these.criterias.
ddd80 6f 72 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 66 69 6c 74 65 72 20 77 68 6f 20 61 72 65 or.if.you.want.to.filter.who.are
ddda0 20 76 61 6c 69 64 20 75 73 65 72 73 20 74 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 .valid.users.then.you.need.to.us
dddc0 65 20 61 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 74 6f 20 73 65 61 72 63 68 20 66 6f 72 20 e.a.search.filter.to.search.for.
ddde0 79 6f 75 72 20 75 73 65 72 73 20 44 4e 20 28 60 66 69 6c 74 65 72 2d 65 78 70 72 65 73 73 69 6f your.users.DN.(`filter-expressio
dde00 6e 60 29 2e 00 54 68 69 73 20 63 68 61 70 65 74 65 72 20 64 65 73 63 72 69 62 65 73 20 68 6f 77 n`)..This.chapeter.describes.how
dde20 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 6b 65 72 6e 65 6c 20 70 61 72 61 6d 65 74 65 72 73 20 .to.configure.kernel.parameters.
dde40 61 74 20 72 75 6e 74 69 6d 65 2e 00 54 68 69 73 20 63 68 61 70 74 65 72 20 64 65 73 63 72 69 62 at.runtime..This.chapter.describ
dde60 65 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 6f 66 20 61 64 76 61 6e 63 65 64 20 e.the.possibilities.of.advanced.
dde80 73 79 73 74 65 6d 20 62 65 68 61 76 69 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 64 20 73 65 74 system.behavior..This.commad.set
ddea0 73 20 6e 65 74 77 6f 72 6b 20 65 6e 74 69 74 79 20 74 69 74 6c 65 20 28 4e 45 54 29 20 70 72 6f s.network.entity.title.(NET).pro
ddec0 76 69 64 65 64 20 69 6e 20 49 53 4f 20 66 6f 72 6d 61 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e vided.in.ISO.format..This.comman
ddee0 64 20 61 63 63 65 70 74 20 69 6e 63 6f 6d 69 6e 67 20 72 6f 75 74 65 73 20 77 69 74 68 20 41 53 d.accept.incoming.routes.with.AS
ddf00 20 70 61 74 68 20 63 6f 6e 74 61 69 6e 69 6e 67 20 41 53 20 6e 75 6d 62 65 72 20 77 69 74 68 20 .path.containing.AS.number.with.
ddf20 74 68 65 20 73 61 6d 65 20 76 61 6c 75 65 20 61 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 79 the.same.value.as.the.current.sy
ddf40 73 74 65 6d 20 41 53 2e 20 54 68 69 73 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 79 6f 75 20 77 stem.AS..This.is.used.when.you.w
ddf60 61 6e 74 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 69 6e ant.to.use.the.same.AS.number.in
ddf80 20 79 6f 75 72 20 73 69 74 65 73 2c 20 62 75 74 20 79 6f 75 20 63 61 6e e2 80 99 74 20 63 6f 6e .your.sites,.but.you.can...t.con
ddfa0 6e 65 63 74 20 74 68 65 6d 20 64 69 72 65 63 74 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 nect.them.directly..This.command
ddfc0 20 61 6c 6c 6f 77 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 72 65 73 75 6c 74 20 6f 66 20 43 61 .allow.override.the.result.of.Ca
ddfe0 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 77 69 74 68 20 6c 6f 63 61 6c 20 pability.Negotiation.with.local.
de000 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 49 67 6e 6f 72 65 20 72 65 6d 6f 74 65 20 70 65 65 configuration..Ignore.remote.pee
de020 72 e2 80 99 73 20 63 61 70 61 62 69 6c 69 74 79 20 76 61 6c 75 65 2e 00 54 68 69 73 20 63 6f 6d r...s.capability.value..This.com
de040 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 70 65 65 72 69 6e 67 73 20 62 65 74 77 65 65 6e 20 64 69 72 mand.allows.peerings.between.dir
de060 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 65 42 47 50 20 70 65 65 72 73 20 75 73 69 6e 67 ectly.connected.eBGP.peers.using
de080 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 20 77 69 74 68 6f 75 74 20 61 64 6a 75 .loopback.addresses.without.adju
de0a0 73 74 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 54 54 4c 20 6f 66 20 31 2e 00 54 68 69 73 sting.the.default.TTL.of.1..This
de0c0 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 73 65 73 73 69 6f 6e 73 20 74 6f 20 62 65 20 65 .command.allows.sessions.to.be.e
de0e0 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 20 65 42 47 50 20 6e 65 69 67 68 62 6f 72 73 20 77 stablished.with.eBGP.neighbors.w
de100 68 65 6e 20 74 68 65 79 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 68 6f 70 73 20 61 77 61 79 2e hen.they.are.multiple.hops.away.
de120 20 57 68 65 6e 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 .When.the.neighbor.is.not.direct
de140 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 61 6e 64 20 74 68 69 73 20 6b 6e 6f 62 20 69 73 20 6e 6f ly.connected.and.this.knob.is.no
de160 74 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 t.enabled,.the.session.will.not.
de180 65 73 74 61 62 6c 69 73 68 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 72 61 establish..The.number.of.hops.ra
de1a0 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 nge.is.1.to.255..This.command.is
de1c0 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 20 77 69 74 68 20 3a 63 66 67 63 6d 64 .mutually.exclusive.with.:cfgcmd
de1e0 3a 60 74 74 6c 2d 73 65 63 75 72 69 74 79 20 68 6f 70 73 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 :`ttl-security.hops`..This.comma
de200 6e 64 20 61 6c 6c 6f 77 73 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f 20 70 72 65 66 65 72 20 72 nd.allows.the.router.to.prefer.r
de220 6f 75 74 65 20 74 6f 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 6c 65 61 72 6e 65 64 oute.to.specified.prefix.learned
de240 20 76 69 61 20 49 47 50 20 74 68 72 6f 75 67 68 20 62 61 63 6b 64 6f 6f 72 20 6c 69 6e 6b 20 69 .via.IGP.through.backdoor.link.i
de260 6e 73 74 65 61 64 20 6f 66 20 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 73 61 6d 65 20 70 72 nstead.of.a.route.to.the.same.pr
de280 65 66 69 78 20 6c 65 61 72 6e 65 64 20 76 69 61 20 45 42 47 50 2e 00 54 68 69 73 20 63 6f 6d 6d efix.learned.via.EBGP..This.comm
de2a0 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 6c 6f 67 20 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a and.allows.to.log.changes.in.adj
de2c0 61 63 65 6e 63 79 2e 20 57 69 74 68 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 3a 63 66 67 63 6d acency..With.the.optional.:cfgcm
de2e0 64 3a 60 64 65 74 61 69 6c 60 20 61 72 67 75 6d 65 6e 74 2c 20 61 6c 6c 20 63 68 61 6e 67 65 73 d:`detail`.argument,.all.changes
de300 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 20 73 74 61 74 75 73 20 61 72 65 20 73 68 6f 77 6e 2e 20 .in.adjacency.status.are.shown..
de320 57 69 74 68 6f 75 74 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 2c 20 6f 6e 6c 79 20 63 Without.:cfgcmd:`detail`,.only.c
de340 68 61 6e 67 65 73 20 74 6f 20 66 75 6c 6c 20 6f 72 20 72 65 67 72 65 73 73 69 6f 6e 73 20 61 72 hanges.to.full.or.regressions.ar
de360 65 20 73 68 6f 77 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 e.shown..This.command.allows.to.
de380 73 70 65 63 69 66 79 20 74 68 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 74 79 70 65 20 66 6f specify.the.distribution.type.fo
de3a0 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 r.the.network.connected.to.this.
de3c0 69 6e 74 65 72 66 61 63 65 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 interface:.This.command.allows.t
de3e0 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 o.use.route.map.to.filter.redist
de400 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 72 6f 75 74 65 20 ributed.routes.from.given.route.
de420 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 source..There.are.five.modes.ava
de440 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f ilable.for.route.source:.bgp,.co
de460 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 nnected,.kernel,.ripng,.static..
de480 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 This.command.allows.to.use.route
de4a0 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 .map.to.filter.redistributed.rou
de4c0 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e tes.from.the.given.route.source.
de4e0 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 .There.are.five.modes.available.
de500 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 for.route.source:.bgp,.connected
de520 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d ,.kernel,.ospf,.static..This.com
de540 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 mand.allows.to.use.route.map.to.
de560 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d filter.redistributed.routes.from
de580 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 .the.given.route.source..There.a
de5a0 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 re.five.modes.available.for.rout
de5c0 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c e.source:.bgp,.connected,.kernel
de5e0 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f ,.rip,.static..This.command.allo
de600 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 ws.to.use.route.map.to.filter.re
de620 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 distributed.routes.from.the.give
de640 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f n.route.source..There.are.six.mo
de660 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 des.available.for.route.source:.
de680 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 bgp,.connected,.kernel,.ospf,.ri
de6a0 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 p,.static..This.command.allows.t
de6c0 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 o.use.route.map.to.filter.redist
de6e0 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f ributed.routes..There.are.six.mo
de700 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 des.available.for.route.source:.
de720 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 connected,.kernel,.ospf,.rip,.st
de740 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 atic,.table..This.command.allows
de760 20 79 6f 75 20 61 70 70 6c 79 20 61 63 63 65 73 73 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f .you.apply.access.lists.to.a.cho
de780 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 sen.interface.to.filter.the.Babe
de7a0 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f l.routes..This.command.allows.yo
de7c0 75 20 61 70 70 6c 79 20 61 63 63 65 73 73 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e u.apply.access.lists.to.a.chosen
de7e0 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 .interface.to.filter.the.RIP.pat
de800 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 h..This.command.allows.you.apply
de820 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 .prefix.lists.to.a.chosen.interf
de840 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 2e 00 ace.to.filter.the.Babel.routes..
de860 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 70 72 This.command.allows.you.apply.pr
de880 65 66 69 78 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 efix.lists.to.a.chosen.interface
de8a0 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 63 6f .to.filter.the.RIP.path..This.co
de8c0 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 73 65 6c 65 63 74 20 61 20 73 70 65 mmand.allows.you.to.select.a.spe
de8e0 63 69 66 69 63 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 77 68 65 6e 20 79 cific.access.concentrator.when.y
de900 6f 75 20 6b 6e 6f 77 20 74 68 65 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 ou.know.the.access.concentrators
de920 20 60 3c 6e 61 6d 65 3e 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 .`<name>`..This.command.applies.
de940 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 73 65 6c 65 63 74 69 76 65 6c 79 20 75 6e 73 75 70 70 72 route-map.to.selectively.unsuppr
de960 65 73 73 20 70 72 65 66 69 78 65 73 20 73 75 70 70 72 65 73 73 65 64 20 62 79 20 73 75 6d 6d 61 ess.prefixes.suppressed.by.summa
de980 72 69 73 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 risation..This.command.applies.t
de9a0 68 65 20 41 53 20 70 61 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e he.AS.path.access.list.filters.n
de9c0 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 amed.in.<name>.to.the.specified.
de9e0 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 BGP.neighbor.to.restrict.the.rou
dea00 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 ting.information.that.BGP.learns
dea20 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 .and/or.advertises..The.argument
dea40 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 s.:cfgcmd:`export`.and.:cfgcmd:`
dea60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e import`.specify.the.direction.in
dea80 20 77 68 69 63 68 20 74 68 65 20 41 53 20 70 61 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 .which.the.AS.path.access.list.a
deaa0 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 re.applied..This.command.applies
deac0 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 .the.access.list.filters.named.i
deae0 6e 20 3c 6e 75 6d 62 65 72 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 n.<number>.to.the.specified.BGP.
deb00 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 neighbor.to.restrict.the.routing
deb20 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 .information.that.BGP.learns.and
deb40 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 /or.advertises..The.arguments.:c
deb60 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f fgcmd:`export`.and.:cfgcmd:`impo
deb80 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 rt`.specify.the.direction.in.whi
deba0 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 ch.the.access.list.are.applied..
debc0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 70 72 66 65 66 69 78 This.command.applies.the.prfefix
debe0 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f .list.filters.named.in.<name>.to
dec00 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 .the.specified.BGP.neighbor.to.r
dec20 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 estrict.the.routing.information.
dec40 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 that.BGP.learns.and/or.advertise
dec60 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 s..The.arguments.:cfgcmd:`export
dec80 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 `.and.:cfgcmd:`import`.specify.t
deca0 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 69 78 he.direction.in.which.the.prefix
decc0 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 .list.are.applied..This.command.
dece0 61 70 70 6c 69 65 73 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 6e 61 6d 65 64 20 69 6e 20 3c applies.the.route.map.named.in.<
ded00 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 name>.to.the.specified.BGP.neigh
ded20 62 6f 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 6f 64 69 66 79 20 72 6f 75 74 69 6e bor.to.control.and.modify.routin
ded40 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 g.information.that.is.exchanged.
ded60 62 65 74 77 65 65 6e 20 70 65 65 72 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 between.peers..The.arguments.:cf
ded80 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 gcmd:`export`.and.:cfgcmd:`impor
deda0 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 t`.specify.the.direction.in.whic
dedc0 68 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 h.the.route.map.are.applied..Thi
dede0 73 20 63 6f 6d 6d 61 6e 64 20 62 69 6e 64 20 73 70 65 63 69 66 69 63 20 70 65 65 72 20 74 6f 20 s.command.bind.specific.peer.to.
dee00 70 65 65 72 20 67 72 6f 75 70 20 77 69 74 68 20 61 20 67 69 76 65 6e 20 6e 61 6d 65 2e 00 54 68 peer.group.with.a.given.name..Th
dee20 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 is.command.can.be.used.to.filter
dee40 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 20 75 73 69 6e 67 20 61 63 63 65 73 73 20 6c .the.Babel.routes.using.access.l
dee60 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 ists..:cfgcmd:`in`.and.:cfgcmd:`
dee80 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 out`.this.is.the.direction.in.wh
deea0 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 ich.the.access.lists.are.applied
deec0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 ..This.command.can.be.used.to.fi
deee0 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 20 75 73 69 6e 67 20 70 72 65 66 lter.the.Babel.routes.using.pref
def00 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 ix.lists..:cfgcmd:`in`.and.:cfgc
def20 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 md:`out`.this.is.the.direction.i
def40 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 n.which.the.prefix.lists.are.app
def60 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 lied..This.command.can.be.used.t
def80 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 20 75 73 69 6e 67 20 61 63 63 65 o.filter.the.RIP.path.using.acce
defa0 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 ss.lists..:cfgcmd:`in`.and.:cfgc
defc0 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 md:`out`.this.is.the.direction.i
defe0 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 n.which.the.access.lists.are.app
df000 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 lied..This.command.can.be.used.t
df020 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 20 75 73 69 6e 67 20 70 72 65 66 o.filter.the.RIP.path.using.pref
df040 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 ix.lists..:cfgcmd:`in`.and.:cfgc
df060 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 md:`out`.this.is.the.direction.i
df080 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 n.which.the.prefix.lists.are.app
df0a0 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 lied..This.command.can.be.used.w
df0c0 69 74 68 20 70 72 65 76 69 6f 75 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 73 20 64 65 66 ith.previous.command.to.sets.def
df0e0 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e 63 65 20 74 6f 20 73 70 65 63 69 66 69 65 64 20 76 ault.RIP.distance.to.specified.v
df100 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 alue.when.the.route.source.IP.ad
df120 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 dress.matches.the.specified.pref
df140 69 78 20 61 6e 64 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 63 63 65 73 73 2d 6c 69 73 74 ix.and.the.specified.access-list
df160 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 ..This.command.change.distance.v
df180 61 6c 75 65 20 6f 66 20 42 47 50 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 alue.of.BGP..The.arguments.are.t
df1a0 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 he.distance.values.for.external.
df1c0 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 20 61 6e 64 20 6c 6f 63 61 routes,.internal.routes.and.loca
df1e0 6c 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 l.routes.respectively..The.dista
df200 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d nce.range.is.1.to.255..This.comm
df220 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 and.change.distance.value.of.OSP
df240 46 20 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 F.globally..The.distance.range.i
df260 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 s.1.to.255..This.command.change.
df280 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 2e 20 54 68 65 20 61 72 67 75 distance.value.of.OSPF..The.argu
df2a0 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 73 20 66 6f ments.are.the.distance.values.fo
df2c0 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f r.external.routes,.inter-area.ro
df2e0 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 72 6f 75 74 65 73 20 72 65 73 70 65 utes.and.intra-area.routes.respe
df300 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 ctively..The.distance.range.is.1
df320 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 .to.255..This.command.change.dis
df340 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 76 33 20 67 6c 6f 62 61 6c 6c 79 2e 20 tance.value.of.OSPFv3.globally..
df360 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 The.distance.range.is.1.to.255..
df380 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c This.command.change.distance.val
df3a0 75 65 20 6f 66 20 4f 53 50 46 76 33 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 ue.of.OSPFv3..The.arguments.are.
df3c0 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c the.distance.values.for.external
df3e0 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 20 69 .routes,.inter-area.routes.and.i
df400 6e 74 72 61 2d 61 72 65 61 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 ntra-area.routes.respectively..T
df420 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 he.distance.range.is.1.to.255..T
df440 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 his.command.change.the.distance.
df460 76 61 6c 75 65 20 6f 66 20 52 49 50 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 value.of.RIP..The.distance.range
df480 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 .is.1.to.255..This.command.chang
df4a0 65 73 20 74 68 65 20 65 42 47 50 20 62 65 68 61 76 69 6f 72 20 6f 66 20 46 52 52 2e 20 42 79 20 es.the.eBGP.behavior.of.FRR..By.
df4c0 64 65 66 61 75 6c 74 20 46 52 52 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 38 32 31 32 60 20 default.FRR.enables.:rfc:`8212`.
df4e0 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 68 69 63 68 20 61 66 66 65 63 74 73 20 68 6f 77 20 functionality.which.affects.how.
df500 65 42 47 50 20 72 6f 75 74 65 73 20 61 72 65 20 61 64 76 65 72 74 69 73 65 64 2c 20 6e 61 6d 65 eBGP.routes.are.advertised,.name
df520 6c 79 20 6e 6f 20 72 6f 75 74 65 73 20 61 72 65 20 61 64 76 65 72 74 69 73 65 64 20 61 63 72 6f ly.no.routes.are.advertised.acro
df540 73 73 20 65 42 47 50 20 73 65 73 73 69 6f 6e 73 20 77 69 74 68 6f 75 74 20 73 6f 6d 65 20 73 6f ss.eBGP.sessions.without.some.so
df560 72 74 20 6f 66 20 65 67 72 65 73 73 20 72 6f 75 74 65 2d 6d 61 70 2f 70 6f 6c 69 63 79 20 69 6e rt.of.egress.route-map/policy.in
df580 20 70 6c 61 63 65 2e 20 49 6e 20 56 79 4f 53 20 68 6f 77 65 76 65 72 20 77 65 20 68 61 76 65 20 .place..In.VyOS.however.we.have.
df5a0 74 68 69 73 20 52 46 43 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 64 69 73 61 62 6c 65 64 20 this.RFC.functionality.disabled.
df5c0 62 79 20 64 65 66 61 75 6c 74 20 73 6f 20 74 68 61 74 20 77 65 20 63 61 6e 20 70 72 65 73 65 72 by.default.so.that.we.can.preser
df5e0 76 65 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 77 69 74 68 20 ve.backwards.compatibility.with.
df600 6f 6c 64 65 72 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 56 79 4f 53 2e 20 57 69 74 68 20 74 68 69 older.versions.of.VyOS..With.thi
df620 73 20 6f 70 74 69 6f 6e 20 6f 6e 65 20 63 61 6e 20 65 6e 61 62 6c 65 20 3a 72 66 63 3a 60 38 32 s.option.one.can.enable.:rfc:`82
df640 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 74 6f 20 6f 70 65 72 61 74 65 2e 00 54 68 12`.functionality.to.operate..Th
df660 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 70 61 64 64 69 6e 67 20 6f 6e is.command.configures.padding.on
df680 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 74 6f 20 61 63 63 6f 6d 6d 6f 64 61 74 65 20 61 73 .hello.packets.to.accommodate.as
df6a0 79 6d 6d 65 74 72 69 63 61 6c 20 6d 61 78 69 6d 75 6d 20 74 72 61 6e 73 66 65 72 20 75 6e 69 74 ymmetrical.maximum.transfer.unit
df6c0 73 20 28 4d 54 55 73 29 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 68 6f 73 74 73 20 61 73 s.(MTUs).from.different.hosts.as
df6e0 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 31 39 60 2e 20 54 68 69 73 20 .described.in.:rfc:`3719`..This.
df700 68 65 6c 70 73 20 74 6f 20 70 72 65 76 65 6e 74 20 61 20 70 72 65 6d 61 74 75 72 65 20 61 64 6a helps.to.prevent.a.premature.adj
df720 61 63 65 6e 63 79 20 55 70 20 73 74 61 74 65 20 77 68 65 6e 20 6f 6e 65 20 72 6f 75 74 69 6e 67 acency.Up.state.when.one.routing
df740 20 64 65 76 69 63 65 73 20 4d 54 55 20 64 6f 65 73 20 6e 6f 74 20 6d 65 65 74 20 74 68 65 20 72 .devices.MTU.does.not.meet.the.r
df760 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 61 64 6a equirements.to.establish.the.adj
df780 61 63 65 6e 63 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 acency..This.command.configures.
df7a0 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 the.authentication.password.for.
df7c0 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 the.interface..This.command.conf
df7e0 69 67 75 72 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 67 65 6e 65 72 igures.the.maximum.size.of.gener
df800 61 74 65 64 20 3a 61 62 62 72 3a 60 4c 53 50 73 20 28 4c 69 6e 6b 20 53 74 61 74 65 20 50 44 55 ated.:abbr:`LSPs.(Link.State.PDU
df820 73 29 60 2c 20 69 6e 20 62 79 74 65 73 2e 20 54 68 65 20 73 69 7a 65 20 72 61 6e 67 65 20 69 73 s)`,.in.bytes..The.size.range.is
df840 20 31 32 38 20 74 6f 20 34 33 35 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 .128.to.4352..This.command.confi
df860 67 75 72 65 73 20 74 68 65 20 70 61 73 73 69 76 65 20 6d 6f 64 65 20 66 6f 72 20 74 68 69 73 20 gures.the.passive.mode.for.this.
df880 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 interface..This.command.creates.
df8a0 61 20 6e 65 77 20 6e 65 69 67 68 62 6f 72 20 77 68 6f 73 65 20 72 65 6d 6f 74 65 2d 61 73 20 69 a.new.neighbor.whose.remote-as.i
df8c0 73 20 3c 6e 61 73 6e 3e 2e 20 54 68 65 20 6e 65 69 67 68 62 6f 72 20 61 64 64 72 65 73 73 20 63 s.<nasn>..The.neighbor.address.c
df8e0 61 6e 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 an.be.an.IPv4.address.or.an.IPv6
df900 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 75 73 65 20 .address.or.an.interface.to.use.
df920 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 20 63 6f 6d 6d 61 6e 64 20 for.the.connection..The.command.
df940 69 73 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 70 65 65 72 20 61 6e 64 20 70 65 65 72 20 is.applicable.for.peer.and.peer.
df960 67 72 6f 75 70 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 group..This.command.creates.a.ne
df980 77 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 w.route-map.policy,.identified.b
df9a0 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 y.<text>..This.command.creates.a
df9c0 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 .new.rule.in.the.IPv6.access.lis
df9e0 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f t.and.defines.an.action..This.co
dfa00 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 mmand.creates.a.new.rule.in.the.
dfa20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 IPv6.prefix-list.and.defines.an.
dfa40 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e action..This.command.creates.a.n
dfa60 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 ew.rule.in.the.access.list.and.d
dfa80 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 efines.an.action..This.command.c
dfaa0 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 70 72 65 66 69 78 2d reates.a.new.rule.in.the.prefix-
dfac0 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 list.and.defines.an.action..This
dfae0 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 49 50 76 36 20 61 63 .command.creates.the.new.IPv6.ac
dfb00 63 65 73 73 20 6c 69 73 74 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 00 cess.list,.identified.by.<text>.
dfb20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 49 50 76 This.command.creates.the.new.IPv
dfb40 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 6.prefix-list.policy,.identified
dfb60 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 .by.<text>..This.command.creates
dfb80 20 74 68 65 20 6e 65 77 20 61 63 63 65 73 73 20 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 77 68 65 .the.new.access.list.policy,.whe
dfba0 72 65 20 3c 61 63 6c 5f 6e 75 6d 62 65 72 3e 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 re.<acl_number>.must.be.a.number
dfbc0 20 66 72 6f 6d 20 31 20 74 6f 20 32 36 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 .from.1.to.2699..This.command.cr
dfbe0 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 eates.the.new.prefix-list.policy
dfc00 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 6f 6d ,.identified.by.<text>..This.com
dfc20 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 6e 65 77 20 70 65 65 72 20 67 72 6f 75 70 2e 20 59 mand.defines.a.new.peer.group..Y
dfc40 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 74 6f 20 74 68 65 20 67 72 6f 75 70 20 74 68 65 20 ou.can.specify.to.the.group.the.
dfc60 73 61 6d 65 20 70 61 72 61 6d 65 74 65 72 73 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 73 70 65 same.parameters.that.you.can.spe
dfc80 63 69 66 79 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 6e 65 69 67 68 62 6f 72 73 2e 00 54 68 69 cify.for.specific.neighbors..Thi
dfca0 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 6d 61 74 63 68 69 6e 67 20 70 61 72 61 6d s.command.defines.matching.param
dfcc0 65 74 65 72 73 20 66 6f 72 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 20 72 75 6c 65 2e eters.for.IPv6.access.list.rule.
dfce0 20 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 6f 75 6c 64 20 62 65 20 61 70 70 6c .Matching.criteria.could.be.appl
dfd00 69 65 64 20 74 6f 20 73 6f 75 72 63 65 20 70 61 72 61 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 ied.to.source.parameters:.This.c
dfd20 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 6d 61 74 63 68 69 6e 67 20 70 61 72 61 6d 65 74 65 ommand.defines.matching.paramete
dfd40 72 73 20 66 6f 72 20 61 63 63 65 73 73 20 6c 69 73 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e rs.for.access.list.rule..Matchin
dfd60 67 20 63 72 69 74 65 72 69 61 20 63 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 64 g.criteria.could.be.applied.to.d
dfd80 65 73 74 69 6e 61 74 69 6f 6e 20 6f 72 20 73 6f 75 72 63 65 20 70 61 72 61 6d 65 74 65 72 73 3a estination.or.source.parameters:
dfda0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 49 53 2d 49 53 20 .This.command.defines.the.IS-IS.
dfdc0 72 6f 75 74 65 72 20 62 65 68 61 76 69 6f 72 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 router.behavior:.This.command.de
dfde0 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 79 20 61 6d fines.the.accumulated.penalty.am
dfe00 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 2d 61 64 ount.at.which.the.route.is.re-ad
dfe20 76 65 72 74 69 73 65 64 2e 20 54 68 65 20 70 65 6e 61 6c 74 79 20 72 61 6e 67 65 20 69 73 20 31 vertised..The.penalty.range.is.1
dfe40 20 74 6f 20 32 30 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 .to.20000..This.command.defines.
dfe60 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 the.accumulated.penalty.amount.a
dfe80 74 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 64 2e t.which.the.route.is.suppressed.
dfea0 20 54 68 65 20 70 65 6e 61 6c 74 79 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 30 .The.penalty.range.is.1.to.20000
dfec0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 6d 6f 75 6e ..This.command.defines.the.amoun
dfee0 74 20 6f 66 20 74 69 6d 65 20 69 6e 20 6d 69 6e 75 74 65 73 20 61 66 74 65 72 20 77 68 69 63 68 t.of.time.in.minutes.after.which
dff00 20 61 20 70 65 6e 61 6c 74 79 20 69 73 20 72 65 64 75 63 65 64 20 62 79 20 68 61 6c 66 2e 20 54 .a.penalty.is.reduced.by.half..T
dff20 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 31 30 20 74 6f 20 34 35 20 6d 69 6e 75 74 he.timer.range.is.10.to.45.minut
dff40 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 es..This.command.defines.the.max
dff60 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 72 61 6c 6c 65 6c 20 72 6f 75 74 65 73 20 74 imum.number.of.parallel.routes.t
dff80 68 61 74 20 74 68 65 20 42 47 50 20 63 61 6e 20 73 75 70 70 6f 72 74 2e 20 49 6e 20 6f 72 64 65 hat.the.BGP.can.support..In.orde
dffa0 72 20 66 6f 72 20 42 47 50 20 74 6f 20 75 73 65 20 74 68 65 20 73 65 63 6f 6e 64 20 70 61 74 68 r.for.BGP.to.use.the.second.path
dffc0 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 61 74 74 72 69 62 75 74 65 73 20 68 61 76 65 20 ,.the.following.attributes.have.
dffe0 74 6f 20 6d 61 74 63 68 3a 20 57 65 69 67 68 74 2c 20 4c 6f 63 61 6c 20 50 72 65 66 65 72 65 6e to.match:.Weight,.Local.Preferen
e0000 63 65 2c 20 41 53 20 50 61 74 68 20 28 62 6f 74 68 20 41 53 20 6e 75 6d 62 65 72 20 61 6e 64 20 ce,.AS.Path.(both.AS.number.and.
e0020 41 53 20 70 61 74 68 20 6c 65 6e 67 74 68 29 2c 20 4f 72 69 67 69 6e 20 63 6f 64 65 2c 20 4d 45 AS.path.length),.Origin.code,.ME
e0040 44 2c 20 49 47 50 20 6d 65 74 72 69 63 2e 20 41 6c 73 6f 2c 20 74 68 65 20 6e 65 78 74 20 68 6f D,.IGP.metric..Also,.the.next.ho
e0060 70 20 61 64 64 72 65 73 73 20 66 6f 72 20 65 61 63 68 20 70 61 74 68 20 6d 75 73 74 20 62 65 20 p.address.for.each.path.must.be.
e0080 64 69 66 66 65 72 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 different..This.command.defines.
e00a0 74 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d 65 20 69 6e 20 6d 69 6e 75 74 65 73 20 74 68 61 74 the.maximum.time.in.minutes.that
e00c0 20 61 20 72 6f 75 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 64 2e 20 54 68 65 20 74 69 6d 65 .a.route.is.suppressed..The.time
e00e0 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 r.range.is.1.to.255.minutes..Thi
e0100 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 s.command.disable.the.peer.or.pe
e0120 65 72 20 67 72 6f 75 70 2e 20 54 6f 20 72 65 65 6e 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 75 er.group..To.reenable.the.peer.u
e0140 73 65 20 74 68 65 20 64 65 6c 65 74 65 20 66 6f 72 6d 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 se.the.delete.form.of.this.comma
e0160 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 49 47 50 2d 4c 44 nd..This.command.disables.IGP-LD
e0180 50 20 73 79 6e 63 20 66 6f 72 20 74 68 69 73 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 P.sync.for.this.specific.interfa
e01a0 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 54 68 72 65 65 2d ce..This.command.disables.Three-
e01c0 57 61 79 20 48 61 6e 64 73 68 61 6b 65 20 66 6f 72 20 50 32 50 20 61 64 6a 61 63 65 6e 63 69 65 Way.Handshake.for.P2P.adjacencie
e01e0 73 20 77 68 69 63 68 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 33 30 33 60 s.which.described.in.:rfc:`5303`
e0200 2e 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e 64 73 68 61 6b 65 20 69 73 20 65 6e 61 62 6c 65 64 ..Three-Way.Handshake.is.enabled
e0220 20 62 79 20 64 65 66 61 75 6c 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c .by.default..This.command.disabl
e0240 65 73 20 63 68 65 63 6b 20 6f 66 20 74 68 65 20 4d 54 55 20 76 61 6c 75 65 20 69 6e 20 74 68 65 es.check.of.the.MTU.value.in.the
e0260 20 4f 53 50 46 20 44 42 44 20 70 61 63 6b 65 74 73 2e 20 54 68 75 73 2c 20 75 73 65 20 6f 66 20 .OSPF.DBD.packets..Thus,.use.of.
e0280 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 68 65 20 4f 53 50 46 20 61 64 6a this.command.allows.the.OSPF.adj
e02a0 61 63 65 6e 63 79 20 74 6f 20 72 65 61 63 68 20 74 68 65 20 46 55 4c 4c 20 73 74 61 74 65 20 65 acency.to.reach.the.FULL.state.e
e02c0 76 65 6e 20 74 68 6f 75 67 68 20 74 68 65 72 65 20 69 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 ven.though.there.is.an.interface
e02e0 20 4d 54 55 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 77 6f 20 4f 53 50 46 20 72 .MTU.mismatch.between.two.OSPF.r
e0300 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 69 74 outers..This.command.disables.it
e0320 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 72 6f 75 74 65 20 72 65 ..This.command.disables.route.re
e0340 66 6c 65 63 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 flection.between.route.reflector
e0360 20 63 6c 69 65 6e 74 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 63 6c 69 65 6e 74 .clients..By.default,.the.client
e0380 73 20 6f 66 20 61 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 61 72 65 20 6e 6f 74 20 72 s.of.a.route.reflector.are.not.r
e03a0 65 71 75 69 72 65 64 20 74 6f 20 62 65 20 66 75 6c 6c 79 20 6d 65 73 68 65 64 20 61 6e 64 20 74 equired.to.be.fully.meshed.and.t
e03c0 68 65 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 61 20 63 6c 69 65 6e 74 20 61 72 65 20 72 65 66 6c he.routes.from.a.client.are.refl
e03e0 65 63 74 65 64 20 74 6f 20 6f 74 68 65 72 20 63 6c 69 65 6e 74 73 2e 20 48 6f 77 65 76 65 72 2c ected.to.other.clients..However,
e0400 20 69 66 20 74 68 65 20 63 6c 69 65 6e 74 73 20 61 72 65 20 66 75 6c 6c 79 20 6d 65 73 68 65 64 .if.the.clients.are.fully.meshed
e0420 2c 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 ,.route.reflection.is.not.requir
e0440 65 64 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 75 73 65 20 74 68 65 20 3a 63 66 67 63 6d ed..In.this.case,.use.the.:cfgcm
e0460 64 3a 60 6e 6f 2d 63 6c 69 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 2d 72 65 66 6c 65 63 74 69 6f d:`no-client-to-client-reflectio
e0480 6e 60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 63 6c 69 65 6e 74 2d 74 6f 2d n`.command.to.disable.client-to-
e04a0 63 6c 69 65 6e 74 20 72 65 66 6c 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 client.reflection..This.command.
e04c0 64 69 73 61 62 6c 65 73 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 65 20 69 6e disables.split-horizon.on.the.in
e04e0 74 65 72 66 61 63 65 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e terface..By.default,.VyOS.does.n
e0500 6f 74 20 61 64 76 65 72 74 69 73 65 20 52 49 50 20 72 6f 75 74 65 73 20 6f 75 74 20 74 68 65 20 ot.advertise.RIP.routes.out.the.
e0520 69 6e 74 65 72 66 61 63 65 20 6f 76 65 72 20 77 68 69 63 68 20 74 68 65 79 20 77 65 72 65 20 6c interface.over.which.they.were.l
e0540 65 61 72 6e 65 64 20 28 73 70 6c 69 74 20 68 6f 72 69 7a 6f 6e 29 2e 33 00 54 68 69 73 20 63 6f earned.(split.horizon).3.This.co
e0560 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 64 61 6d 70 65 6e 65 64 20 72 6f 75 74 mmand.displays.BGP.dampened.rout
e0580 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 65 es..This.command.displays.BGP.re
e05a0 63 65 69 76 65 64 2d 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 61 63 63 65 70 74 65 64 20 ceived-routes.that.are.accepted.
e05c0 61 66 74 65 72 20 66 69 6c 74 65 72 69 6e 67 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 after.filtering..This.command.di
e05e0 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 splays.BGP.routes.advertised.to.
e0600 61 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 a.neighbor..This.command.display
e0620 73 20 42 47 50 20 72 6f 75 74 65 73 20 61 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 73 70 65 63 s.BGP.routes.allowed.by.the.spec
e0640 69 66 69 65 64 20 41 53 20 50 61 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 54 68 69 73 20 ified.AS.Path.access.list..This.
e0660 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 6f 72 69 67 command.displays.BGP.routes.orig
e0680 69 6e 61 74 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e inating.from.the.specified.BGP.n
e06a0 65 69 67 68 62 6f 72 20 62 65 66 6f 72 65 20 69 6e 62 6f 75 6e 64 20 70 6f 6c 69 63 79 20 69 73 eighbor.before.inbound.policy.is
e06c0 20 61 70 70 6c 69 65 64 2e 20 54 6f 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e .applied..To.use.this.command.in
e06e0 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 bound.soft.reconfiguration.must.
e0700 62 65 20 65 6e 61 62 6c 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 be.enabled..This.command.display
e0720 73 20 4c 53 41 73 20 69 6e 20 4d 61 78 41 67 65 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d s.LSAs.in.MaxAge.list..This.comm
e0740 61 6e 64 20 64 69 73 70 6c 61 79 73 20 52 49 50 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f and.displays.RIP.routes..This.co
e0760 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 74 65 6e mmand.displays.a.database.conten
e0780 74 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 6c 69 6e 6b 20 61 64 76 65 72 74 69 73 65 ts.for.a.specific.link.advertise
e07a0 6d 65 6e 74 20 74 79 70 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 ment.type..This.command.displays
e07c0 20 61 20 73 75 6d 6d 61 72 79 20 74 61 62 6c 65 20 77 69 74 68 20 61 20 64 61 74 61 62 61 73 65 .a.summary.table.with.a.database
e07e0 20 63 6f 6e 74 65 6e 74 73 20 28 4c 53 41 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 .contents.(LSA)..This.command.di
e0800 73 70 6c 61 79 73 20 61 20 74 61 62 6c 65 20 6f 66 20 70 61 74 68 73 20 74 6f 20 61 72 65 61 20 splays.a.table.of.paths.to.area.
e0820 62 6f 75 6e 64 61 72 79 20 61 6e 64 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 62 boundary.and.autonomous.system.b
e0840 6f 75 6e 64 61 72 79 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 oundary.routers..This.command.di
e0860 73 70 6c 61 79 73 20 61 6c 6c 20 65 6e 74 72 69 65 73 20 69 6e 20 42 47 50 20 72 6f 75 74 69 6e splays.all.entries.in.BGP.routin
e0880 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 64 g.table..This.command.displays.d
e08a0 61 6d 70 65 6e 65 64 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 42 47 50 ampened.routes.received.from.BGP
e08c0 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 .neighbor..This.command.displays
e08e0 20 65 78 74 65 72 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 64 69 73 74 72 69 62 75 .external.information.redistribu
e0900 74 65 64 20 69 6e 74 6f 20 4f 53 50 46 76 33 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 ted.into.OSPFv3.This.command.dis
e0920 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 42 47 50 20 72 6f 75 74 plays.information.about.BGP.rout
e0940 65 73 20 77 68 6f 73 65 20 41 53 20 70 61 74 68 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 es.whose.AS.path.matches.the.spe
e0960 63 69 66 69 65 64 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 54 68 69 73 20 cified.regular.expression..This.
e0980 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f command.displays.information.abo
e09a0 75 74 20 66 6c 61 70 70 69 6e 67 20 42 47 50 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d ut.flapping.BGP.routes..This.com
e09c0 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 mand.displays.information.about.
e09e0 74 68 65 20 70 61 72 74 69 63 75 6c 61 72 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 42 47 50 20 the.particular.entry.in.the.BGP.
e0a00 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 routing.table..This.command.disp
e0a20 6c 61 79 73 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 20 62 lays.routes.that.are.permitted.b
e0a40 79 20 74 68 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e 00 54 68 69 73 20 63 y.the.BGP.community.list..This.c
e0a60 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 74 68 61 74 20 62 65 6c 6f ommand.displays.routes.that.belo
e0a80 6e 67 20 74 6f 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e ng.to.specified.BGP.communities.
e0aa0 20 56 61 6c 69 64 20 76 61 6c 75 65 20 69 73 20 61 20 63 6f 6d 6d 75 6e 69 74 79 20 6e 75 6d 62 .Valid.value.is.a.community.numb
e0ac0 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 34 32 39 34 39 36 er.in.the.range.from.1.to.429496
e0ae0 37 32 30 30 2c 20 6f 72 20 41 41 3a 4e 4e 20 28 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 7200,.or.AA:NN.(autonomous.syste
e0b00 6d 2d 63 6f 6d 6d 75 6e 69 74 79 20 6e 75 6d 62 65 72 2f 32 2d 62 79 74 65 20 6e 75 6d 62 65 72 m-community.number/2-byte.number
e0b20 29 2c 20 6e 6f 2d 65 78 70 6f 72 74 2c 20 6c 6f 63 61 6c 2d 61 73 2c 20 6f 72 20 6e 6f 2d 61 64 ),.no-export,.local-as,.or.no-ad
e0b40 76 65 72 74 69 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 vertise..This.command.displays.r
e0b60 6f 75 74 65 73 20 77 69 74 68 20 63 6c 61 73 73 6c 65 73 73 20 69 6e 74 65 72 64 6f 6d 61 69 6e outes.with.classless.interdomain
e0b80 20 72 6f 75 74 69 6e 67 20 28 43 49 44 52 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 .routing.(CIDR)..This.command.di
e0ba0 73 70 6c 61 79 73 20 73 74 61 74 65 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f splays.state.and.configuration.o
e0bc0 66 20 4f 53 50 46 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 f.OSPF.the.specified.interface,.
e0be0 6f 72 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 66 20 6e 6f 20 69 6e 74 65 72 66 61 63 or.all.interfaces.if.no.interfac
e0c00 65 20 69 73 20 67 69 76 65 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 e.is.given..This.command.display
e0c20 73 20 73 74 61 74 65 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 50 s.state.and.configuration.of.OSP
e0c40 46 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 61 6c F.the.specified.interface,.or.al
e0c60 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 66 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 l.interfaces.if.no.interface.is.
e0c80 67 69 76 65 6e 2e 20 57 68 69 74 68 20 74 68 65 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d given..Whith.the.argument.:cfgcm
e0ca0 64 3a 60 70 72 65 66 69 78 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 77 73 20 63 6f d:`prefix`.this.command.shows.co
e0cc0 6e 6e 65 63 74 65 64 20 70 72 65 66 69 78 65 73 20 74 6f 20 61 64 76 65 72 74 69 73 65 2e 00 54 nnected.prefixes.to.advertise..T
e0ce0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 4f 53 50 46 20 72 6f his.command.displays.the.OSPF.ro
e0d00 75 74 69 6e 67 20 74 61 62 6c 65 2c 20 61 73 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 74 68 uting.table,.as.determined.by.th
e0d20 65 20 6d 6f 73 74 20 72 65 63 65 6e 74 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 00 54 e.most.recent.SPF.calculation..T
e0d40 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 4f 53 50 46 20 72 6f his.command.displays.the.OSPF.ro
e0d60 75 74 69 6e 67 20 74 61 62 6c 65 2c 20 61 73 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 74 68 uting.table,.as.determined.by.th
e0d80 65 20 6d 6f 73 74 20 72 65 63 65 6e 74 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 57 e.most.recent.SPF.calculation..W
e0da0 69 74 68 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c ith.the.optional.:cfgcmd:`detail
e0dc0 60 20 61 72 67 75 6d 65 6e 74 2c 20 65 61 63 68 20 72 6f 75 74 65 20 69 74 65 6d 27 73 20 61 64 `.argument,.each.route.item's.ad
e0de0 76 65 72 74 69 73 65 72 20 72 6f 75 74 65 72 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 61 74 74 72 vertiser.router.and.network.attr
e0e00 69 62 75 74 65 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ibute.will.be.shown..This.comman
e0e20 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 44 52 20 63 68 6f 69 63 d.displays.the.neighbor.DR.choic
e0e40 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 e.information..This.command.disp
e0e60 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 lays.the.neighbors.information.i
e0e80 6e 20 61 20 64 65 74 61 69 6c 65 64 20 66 6f 72 6d 20 66 6f 72 20 61 20 6e 65 69 67 68 62 6f 72 n.a.detailed.form.for.a.neighbor
e0ea0 20 77 68 6f 73 65 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 00 .whose.IP.address.is.specified..
e0ec0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 This.command.displays.the.neighb
e0ee0 6f 72 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 64 65 74 61 69 6c 65 64 20 66 6f ors.information.in.a.detailed.fo
e0f00 72 6d 2c 20 6e 6f 74 20 6a 75 73 74 20 61 20 73 75 6d 6d 61 72 79 20 74 61 62 6c 65 2e 00 54 68 rm,.not.just.a.summary.table..Th
e0f20 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 is.command.displays.the.neighbor
e0f40 73 20 73 74 61 74 75 73 20 66 6f 72 20 61 20 6e 65 69 67 68 62 6f 72 20 6f 6e 20 74 68 65 20 73 s.status.for.a.neighbor.on.the.s
e0f60 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 pecified.interface..This.command
e0f80 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 75 73 2e 00 .displays.the.neighbors.status..
e0fa0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 73 74 61 74 75 73 This.command.displays.the.status
e0fc0 20 6f 66 20 61 6c 6c 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f .of.all.BGP.connections..This.co
e0fe0 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 6e 65 69 67 68 62 6f 72 20 75 70 mmand.enable.logging.neighbor.up
e1000 2f 64 6f 77 6e 20 63 68 61 6e 67 65 73 20 61 6e 64 20 72 65 73 65 74 20 72 65 61 73 6f 6e 2e 00 /down.changes.and.reset.reason..
e1020 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 73 20 73 75 6d This.command.enable/disables.sum
e1040 6d 61 72 69 73 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 64 marisation.for.the.configured.ad
e1060 64 72 65 73 73 20 72 61 6e 67 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 dress.range..This.command.enable
e1080 73 20 3a 61 62 62 72 3a 60 42 46 44 20 28 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 77 s.:abbr:`BFD.(Bidirectional.Forw
e10a0 61 72 64 69 6e 67 20 44 65 74 65 63 74 69 6f 6e 29 60 20 6f 6e 20 74 68 69 73 20 4f 53 50 46 20 arding.Detection)`.on.this.OSPF.
e10c0 6c 69 6e 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 link.interface..This.command.ena
e10e0 62 6c 65 73 20 3a 72 66 63 3a 60 36 32 33 32 60 20 70 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f bles.:rfc:`6232`.purge.originato
e1100 72 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 2e 20 45 6e 61 62 6c 65 20 70 75 72 67 65 20 6f r.identification..Enable.purge.o
e1120 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 28 50 4f 49 29 20 62 riginator.identification.(POI).b
e1140 79 20 61 64 64 69 6e 67 20 74 68 65 20 74 79 70 65 2c 20 6c 65 6e 67 74 68 20 61 6e 64 20 76 61 y.adding.the.type,.length.and.va
e1160 6c 75 65 20 28 54 4c 56 29 20 77 69 74 68 20 74 68 65 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 lue.(TLV).with.the.Intermediate.
e1180 53 79 73 74 65 6d 20 28 49 53 29 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 74 68 System.(IS).identification.to.th
e11a0 65 20 4c 53 50 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 50 4f 49 20 69 e.LSPs.that.do.not.contain.POI.i
e11c0 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 49 66 20 61 6e 20 49 53 20 67 65 6e 65 72 61 74 65 73 20 61 nformation..If.an.IS.generates.a
e11e0 20 70 75 72 67 65 2c 20 56 79 4f 53 20 61 64 64 73 20 74 68 69 73 20 54 4c 56 20 77 69 74 68 20 .purge,.VyOS.adds.this.TLV.with.
e1200 74 68 65 20 73 79 73 74 65 6d 20 49 44 20 6f 66 20 74 68 65 20 49 53 20 74 6f 20 74 68 65 20 70 the.system.ID.of.the.IS.to.the.p
e1220 75 72 67 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 49 53 2d 49 53 urge..This.command.enables.IS-IS
e1240 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 66 .on.this.interface,.and.allows.f
e1260 6f 72 20 61 64 6a 61 63 65 6e 63 79 20 74 6f 20 6f 63 63 75 72 2e 20 4e 6f 74 65 20 74 68 61 74 or.adjacency.to.occur..Note.that
e1280 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 49 53 2d 49 53 20 69 6e 73 74 61 6e 63 65 20 6d 75 73 74 .the.name.of.IS-IS.instance.must
e12a0 20 62 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 6f 6e 65 20 75 73 65 64 20 74 6f 20 .be.the.same.as.the.one.used.to.
e12c0 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 53 2d 49 53 20 70 72 6f 63 65 73 73 2e 00 54 68 69 configure.the.IS-IS.process..Thi
e12e0 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 52 49 50 20 61 6e 64 20 73 65 74 73 20 74 s.command.enables.RIP.and.sets.t
e1300 68 65 20 52 49 50 20 65 6e 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 4e 45 54 57 4f he.RIP.enable.interface.by.NETWO
e1320 52 4b 2e 20 54 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 68 61 76 65 20 61 64 RK..The.interfaces.which.have.ad
e1340 64 72 65 73 73 65 73 20 6d 61 74 63 68 69 6e 67 20 77 69 74 68 20 4e 45 54 57 4f 52 4b 20 61 72 dresses.matching.with.NETWORK.ar
e1360 65 20 65 6e 61 62 6c 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 e.enabled..This.command.enables.
e1380 70 6f 69 73 6f 6e 2d 72 65 76 65 72 73 65 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e poison-reverse.on.the.interface.
e13a0 20 49 66 20 62 6f 74 68 20 70 6f 69 73 6f 6e 20 72 65 76 65 72 73 65 20 61 6e 64 20 73 70 6c 69 .If.both.poison.reverse.and.spli
e13c0 74 20 68 6f 72 69 7a 6f 6e 20 61 72 65 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 56 79 4f 53 t.horizon.are.enabled,.then.VyOS
e13e0 20 61 64 76 65 72 74 69 73 65 73 20 74 68 65 20 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 61 .advertises.the.learned.routes.a
e1400 73 20 75 6e 72 65 61 63 68 61 62 6c 65 20 6f 76 65 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 s.unreachable.over.the.interface
e1420 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 6c 65 61 72 6e 65 64 2e .on.which.the.route.was.learned.
e1440 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 72 6f 75 74 69 6e 67 20 75 73 .This.command.enables.routing.us
e1460 69 6e 67 20 72 61 64 69 6f 20 66 72 65 71 75 65 6e 63 79 20 64 69 76 65 72 73 69 74 79 2e 20 54 ing.radio.frequency.diversity..T
e1480 68 69 73 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 69 6e 20 6e 65 74 his.is.highly.recommended.in.net
e14a0 77 6f 72 6b 73 20 77 69 74 68 20 6d 61 6e 79 20 77 69 72 65 6c 65 73 73 20 6e 6f 64 65 73 2e 00 works.with.many.wireless.nodes..
e14c0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 73 65 6e 64 69 6e 67 20 74 69 6d This.command.enables.sending.tim
e14e0 65 73 74 61 6d 70 73 20 77 69 74 68 20 65 61 63 68 20 48 65 6c 6c 6f 20 61 6e 64 20 49 48 55 20 estamps.with.each.Hello.and.IHU.
e1500 6d 65 73 73 61 67 65 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6d 70 75 74 65 20 52 54 54 20 message.in.order.to.compute.RTT.
e1520 76 61 6c 75 65 73 2e 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 65 6e 61 values..It.is.recommended.to.ena
e1540 62 6c 65 20 74 69 6d 65 73 74 61 6d 70 73 20 6f 6e 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 ble.timestamps.on.tunnel.interfa
e1560 63 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 ces..This.command.enables.suppor
e1580 74 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 68 6f 73 74 6e 61 6d 65 20 54 4c 56 2e 20 44 79 6e 61 t.for.dynamic.hostname.TLV..Dyna
e15a0 6d 69 63 20 68 6f 73 74 6e 61 6d 65 20 6d 61 70 70 69 6e 67 20 64 65 74 65 72 6d 69 6e 65 64 20 mic.hostname.mapping.determined.
e15c0 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 37 36 33 60 2c 20 44 79 6e as.described.in.:rfc:`2763`,.Dyn
e15e0 61 6d 69 63 20 48 6f 73 74 6e 61 6d 65 20 45 78 63 68 61 6e 67 65 20 4d 65 63 68 61 6e 69 73 6d amic.Hostname.Exchange.Mechanism
e1600 20 66 6f 72 20 49 53 2d 49 53 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 .for.IS-IS..This.command.enables
e1620 20 74 68 65 20 4f 52 46 20 63 61 70 61 62 69 6c 69 74 79 20 28 64 65 73 63 72 69 62 65 64 20 69 .the.ORF.capability.(described.i
e1640 6e 20 3a 72 66 63 3a 60 35 32 39 31 60 29 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 n.:rfc:`5291`).on.the.local.rout
e1660 65 72 2c 20 61 6e 64 20 65 6e 61 62 6c 65 73 20 4f 52 46 20 63 61 70 61 62 69 6c 69 74 79 20 61 er,.and.enables.ORF.capability.a
e1680 64 76 65 72 74 69 73 65 6d 65 6e 74 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 dvertisement.to.the.specified.BG
e16a0 50 20 70 65 65 72 2e 20 54 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 63 65 69 76 65 60 20 6b 65 P.peer..The.:cfgcmd:`receive`.ke
e16c0 79 77 6f 72 64 20 63 6f 6e 66 69 67 75 72 65 73 20 61 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 yword.configures.a.router.to.adv
e16e0 65 72 74 69 73 65 20 4f 52 46 20 72 65 63 65 69 76 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e ertise.ORF.receive.capabilities.
e1700 20 54 68 65 20 3a 63 66 67 63 6d 64 3a 60 73 65 6e 64 60 20 6b 65 79 77 6f 72 64 20 63 6f 6e 66 .The.:cfgcmd:`send`.keyword.conf
e1720 69 67 75 72 65 73 20 61 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 4f 52 46 igures.a.router.to.advertise.ORF
e1740 20 73 65 6e 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 54 6f 20 61 64 76 65 72 74 69 73 65 .send.capabilities..To.advertise
e1760 20 61 20 66 69 6c 74 65 72 20 66 72 6f 6d 20 61 20 73 65 6e 64 65 72 2c 20 79 6f 75 20 6d 75 73 .a.filter.from.a.sender,.you.mus
e1780 74 20 63 72 65 61 74 65 20 61 6e 20 49 50 20 70 72 65 66 69 78 20 6c 69 73 74 20 66 6f 72 20 74 t.create.an.IP.prefix.list.for.t
e17a0 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 70 65 65 72 20 61 70 70 6c 69 65 64 20 69 6e he.specified.BGP.peer.applied.in
e17c0 20 69 6e 62 6f 75 6e 64 20 64 65 72 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .inbound.derection..This.command
e17e0 20 65 6e 66 6f 72 63 65 73 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 54 54 4c 20 53 65 63 75 72 69 .enforces.Generalized.TTL.Securi
e1800 74 79 20 4d 65 63 68 61 6e 69 73 6d 20 28 47 54 53 4d 29 2c 20 61 73 20 73 70 65 63 69 66 69 65 ty.Mechanism.(GTSM),.as.specifie
e1820 64 20 69 6e 20 3a 72 66 63 3a 60 35 30 38 32 60 2e 20 57 69 74 68 20 74 68 69 73 20 63 6f 6d 6d d.in.:rfc:`5082`..With.this.comm
e1840 61 6e 64 2c 20 6f 6e 6c 79 20 6e 65 69 67 68 62 6f 72 73 20 74 68 61 74 20 61 72 65 20 73 70 65 and,.only.neighbors.that.are.spe
e1860 63 69 66 69 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 61 77 61 79 20 77 69 6c 6c 20 cified.number.of.hops.away.will.
e1880 62 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 62 65 63 6f 6d 65 20 6e 65 69 67 68 62 6f 72 73 2e 20 be.allowed.to.become.neighbors..
e18a0 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f The.number.of.hops.range.is.1.to
e18c0 20 32 35 34 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 .254..This.command.is.mutually.e
e18e0 78 63 6c 75 73 69 76 65 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 65 62 67 70 2d 6d 75 6c 74 xclusive.with.:cfgcmd:`ebgp-mult
e1900 69 68 6f 70 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 63 65 73 20 73 74 72 69 63 ihop`..This.command.forces.stric
e1920 74 6c 79 20 63 6f 6d 70 61 72 65 20 72 65 6d 6f 74 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 tly.compare.remote.capabilities.
e1940 61 6e 64 20 6c 6f 63 61 6c 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 63 61 70 61 62 and.local.capabilities..If.capab
e1960 69 6c 69 74 69 65 73 20 61 72 65 20 64 69 66 66 65 72 65 6e 74 2c 20 73 65 6e 64 20 55 6e 73 75 ilities.are.different,.send.Unsu
e1980 70 70 6f 72 74 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 65 72 72 6f 72 20 74 68 65 6e 20 72 65 pported.Capability.error.then.re
e19a0 73 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 set.connection..This.command.for
e19c0 63 65 73 20 74 68 65 20 42 47 50 20 73 70 65 61 6b 65 72 20 74 6f 20 72 65 70 6f 72 74 20 69 74 ces.the.BGP.speaker.to.report.it
e19e0 73 65 6c 66 20 61 73 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 66 6f 72 20 61 6e 20 61 64 76 65 self.as.the.next.hop.for.an.adve
e1a00 72 74 69 73 65 64 20 72 6f 75 74 65 20 69 74 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 61 20 rtised.route.it.advertised.to.a.
e1a20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 65 6e 65 72 61 74 65 20 neighbor..This.command.generate.
e1a40 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 6e 74 6f 20 74 68 65 20 52 49 50 2e 00 54 68 a.default.route.into.the.RIP..Th
e1a60 69 73 20 63 6f 6d 6d 61 6e 64 20 67 69 76 65 73 20 61 20 62 72 69 65 66 20 73 74 61 74 75 73 20 is.command.gives.a.brief.status.
e1a80 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 73 70 65 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 73 overview.of.a.specified.wireless
e1aa0 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 .interface..The.wireless.interfa
e1ac0 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 ce.identifier.can.range.from.wla
e1ae0 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 6f 65 73 n0.to.wlan999..This.command.goes
e1b00 20 68 61 6e 64 20 69 6e 20 68 61 6e 64 20 77 69 74 68 20 74 68 65 20 6c 69 73 74 65 6e 20 72 61 .hand.in.hand.with.the.listen.ra
e1b20 6e 67 65 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 nge.command.to.limit.the.amount.
e1b40 6f 66 20 42 47 50 20 6e 65 69 67 68 62 6f 72 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 of.BGP.neighbors.that.are.allowe
e1b60 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 d.to.connect.to.the.local.router
e1b80 2e 20 54 68 65 20 6c 69 6d 69 74 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 35 30 30 30 2e 00 ..The.limit.range.is.1.to.5000..
e1ba0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 6f 74 20 61 64 64 65 64 20 69 6e 20 56 79 4f 53 20 31 This.command.got.added.in.VyOS.1
e1bc0 2e 34 20 61 6e 64 20 69 6e 76 65 72 74 73 20 74 68 65 20 6c 6f 67 69 63 20 66 72 6f 6d 20 74 68 .4.and.inverts.the.logic.from.th
e1be0 65 20 6f 6c 64 20 60 60 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 60 60 20 43 4c 49 20 6f 70 74 69 e.old.``default-route``.CLI.opti
e1c00 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 73 74 65 61 64 20 6f 66 20 73 75 6d 6d on..This.command.instead.of.summ
e1c20 61 72 69 7a 69 6e 67 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 69 6c 74 65 72 20 arizing.intra.area.paths.filter.
e1c40 74 68 65 6d 20 2d 20 69 2e 65 2e 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f them.-.i.e..intra.area.paths.fro
e1c60 6d 20 74 68 69 73 20 72 61 6e 67 65 20 61 72 65 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 64 20 m.this.range.are.not.advertised.
e1c80 69 6e 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d into.other.areas..This.command.m
e1ca0 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d akes.sense.in.ABR.only..This.com
e1cc0 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 mand.is.also.used.to.enable.the.
e1ce0 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 61 OSPF.process..The.area.number.ca
e1d00 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 n.be.specified.in.decimal.notati
e1d20 6f 6e 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 36 on.in.the.range.from.0.to.429496
e1d40 37 32 39 35 2e 20 4f 72 20 69 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 7295..Or.it.can.be.specified.in.
e1d60 64 6f 74 74 65 64 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 dotted.decimal.notation.similar.
e1d80 74 6f 20 69 70 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f to.ip.address..This.command.is.o
e1da0 6e 6c 79 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 65 42 47 50 20 70 65 65 72 73 2e 00 54 68 69 73 nly.allowed.for.eBGP.peers..This
e1dc0 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 65 42 47 .command.is.only.allowed.for.eBG
e1de0 50 20 70 65 65 72 73 2e 20 49 74 20 69 73 20 6e 6f 74 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f P.peers..It.is.not.applicable.fo
e1e00 72 20 70 65 65 72 20 67 72 6f 75 70 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 73 r.peer.groups..This.command.is.s
e1e20 70 65 63 69 66 69 63 20 74 6f 20 46 52 52 20 61 6e 64 20 56 79 4f 53 2e 20 54 68 65 20 72 6f 75 pecific.to.FRR.and.VyOS..The.rou
e1e40 74 65 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 te.command.makes.a.static.route.
e1e60 6f 6e 6c 79 20 69 6e 73 69 64 65 20 52 49 50 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 only.inside.RIP..This.command.sh
e1e80 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 62 79 20 61 64 76 61 6e 63 65 64 20 75 73 ould.be.used.only.by.advanced.us
e1ea0 65 72 73 20 77 68 6f 20 61 72 65 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 6b 6e 6f 77 6c 65 64 ers.who.are.particularly.knowled
e1ec0 67 65 61 62 6c 65 20 61 62 6f 75 74 20 74 68 65 20 52 49 50 20 70 72 6f 74 6f 63 6f 6c 2e 20 49 geable.about.the.RIP.protocol..I
e1ee0 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 63 72 65 61 74 n.most.cases,.we.recommend.creat
e1f00 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 69 6e 20 56 79 4f 53 20 61 6e 64 20 72 ing.a.static.route.in.VyOS.and.r
e1f20 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 69 74 20 69 6e 20 52 49 50 20 75 73 69 6e 67 20 3a 63 edistributing.it.in.RIP.using.:c
e1f40 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 73 74 61 74 69 63 60 2e 00 54 68 69 fgcmd:`redistribute.static`..Thi
e1f60 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 64 76 65 72 74 69 73 69 6e s.command.is.used.for.advertisin
e1f80 67 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 63 6f g.IPv4.or.IPv6.networks..This.co
e1fa0 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 74 72 69 65 76 65 20 69 6e 66 6f 72 6d mmand.is.used.to.retrieve.inform
e1fc0 61 74 69 6f 6e 20 61 62 6f 75 74 20 57 41 50 20 77 69 74 68 69 6e 20 74 68 65 20 72 61 6e 67 65 ation.about.WAP.within.the.range
e1fe0 20 6f 66 20 79 6f 75 72 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 .of.your.wireless.interface..Thi
e2000 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 s.command.is.useful.on.wireless.
e2020 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 73 74 61 74 69 6f 6e interfaces.configured.in.station
e2040 20 6d 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 69 66 .mode..This.command.is.useful.if
e2060 20 6f 6e 65 20 64 65 73 69 72 65 73 20 74 6f 20 6c 6f 6f 73 65 6e 20 74 68 65 20 72 65 71 75 69 .one.desires.to.loosen.the.requi
e2080 72 65 6d 65 6e 74 20 66 6f 72 20 42 47 50 20 74 6f 20 68 61 76 65 20 73 74 72 69 63 74 6c 79 20 rement.for.BGP.to.have.strictly.
e20a0 64 65 66 69 6e 65 64 20 6e 65 69 67 68 62 6f 72 73 2e 20 53 70 65 63 69 66 69 63 61 6c 6c 79 20 defined.neighbors..Specifically.
e20c0 77 68 61 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 69 73 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c what.is.allowed.is.for.the.local
e20e0 20 72 6f 75 74 65 72 20 74 6f 20 6c 69 73 74 65 6e 20 74 6f 20 61 20 72 61 6e 67 65 20 6f 66 20 .router.to.listen.to.a.range.of.
e2100 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 64 65 66 69 6e 65 64 20 62 IPv4.or.IPv6.addresses.defined.b
e2120 79 20 61 20 70 72 65 66 69 78 20 61 6e 64 20 74 6f 20 61 63 63 65 70 74 20 42 47 50 20 6f 70 65 y.a.prefix.and.to.accept.BGP.ope
e2140 6e 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 61 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f n.messages..When.a.TCP.connectio
e2160 6e 20 28 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 6c 79 20 61 20 42 47 50 20 6f 70 65 6e 20 6d n.(and.subsequently.a.BGP.open.m
e2180 65 73 73 61 67 65 29 20 66 72 6f 6d 20 77 69 74 68 69 6e 20 74 68 69 73 20 72 61 6e 67 65 20 74 essage).from.within.this.range.t
e21a0 72 69 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 ries.to.connect.the.local.router
e21c0 20 74 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 72 65 73 70 .then.the.local.router.will.resp
e21e0 6f 6e 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 74 68 65 20 70 61 72 61 6d 65 74 ond.and.connect.with.the.paramet
e2200 65 72 73 20 74 68 61 74 20 61 72 65 20 64 65 66 69 6e 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 ers.that.are.defined.within.the.
e2220 70 65 65 72 20 67 72 6f 75 70 2e 20 4f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 61 20 70 65 peer.group..One.must.define.a.pe
e2240 65 72 2d 67 72 6f 75 70 20 66 6f 72 20 65 61 63 68 20 72 61 6e 67 65 20 74 68 61 74 20 69 73 20 er-group.for.each.range.that.is.
e2260 6c 69 73 74 65 64 2e 20 49 66 20 6e 6f 20 70 65 65 72 2d 67 72 6f 75 70 20 69 73 20 64 65 66 69 listed..If.no.peer-group.is.defi
e2280 6e 65 64 20 74 68 65 6e 20 61 6e 20 65 72 72 6f 72 20 77 69 6c 6c 20 6b 65 65 70 20 79 6f 75 20 ned.then.an.error.will.keep.you.
e22a0 66 72 6f 6d 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f from.committing.the.configuratio
e22c0 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 64 65 66 n..This.command.modifies.the.def
e22e0 61 75 6c 74 20 6d 65 74 72 69 63 20 28 68 6f 70 20 63 6f 75 6e 74 29 20 76 61 6c 75 65 20 66 6f ault.metric.(hop.count).value.fo
e2300 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 74 72 r.redistributed.routes..The.metr
e2320 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e 20 54 68 65 20 64 65 66 61 75 6c 74 ic.range.is.1.to.16..The.default
e2340 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 6f 65 73 20 6e .value.is.1..This.command.does.n
e2360 6f 74 20 61 66 66 65 63 74 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 20 65 76 65 6e 20 69 ot.affect.connected.route.even.i
e2380 66 20 69 74 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 3a 63 66 67 63 6d 64 f.it.is.redistributed.by.:cfgcmd
e23a0 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 60 2e 20 54 6f 20 6d 6f :`redistribute.connected`..To.mo
e23c0 64 69 66 79 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 73 20 6d 65 74 72 69 63 20 76 61 6c dify.connected.routes.metric.val
e23e0 75 65 2c 20 70 6c 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 ue,.please.use.:cfgcmd:`redistri
e2400 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 20 6d 65 74 72 69 63 60 2e 00 54 68 69 73 20 63 6f 6d bute.connected.metric`..This.com
e2420 6d 61 6e 64 20 6f 76 65 72 72 69 64 65 20 41 53 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 6f mand.override.AS.number.of.the.o
e2440 72 69 67 69 6e 61 74 69 6e 67 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 6c 6f 63 61 6c riginating.router.with.the.local
e2460 20 41 53 20 6e 75 6d 62 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 65 76 65 6e 74 .AS.number..This.command.prevent
e2480 73 20 66 72 6f 6d 20 73 65 6e 64 69 6e 67 20 62 61 63 6b 20 70 72 65 66 69 78 65 73 20 6c 65 61 s.from.sending.back.prefixes.lea
e24a0 72 6e 65 64 20 66 72 6f 6d 20 74 68 65 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d rned.from.the.neighbor..This.com
e24c0 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f 6d 70 61 72 65 20 64 69 66 66 65 72 65 mand.provides.to.compare.differe
e24e0 6e 74 20 4d 45 44 20 76 61 6c 75 65 73 20 74 68 61 74 20 61 64 76 65 72 74 69 73 65 64 20 62 79 nt.MED.values.that.advertised.by
e2500 20 6e 65 69 67 68 62 6f 75 72 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 41 53 20 66 6f 72 20 72 .neighbours.in.the.same.AS.for.r
e2520 6f 75 74 65 73 20 73 65 6c 65 63 74 69 6f 6e 2e 20 57 68 65 6e 20 74 68 69 73 20 63 6f 6d 6d 61 outes.selection..When.this.comma
e2540 6e 64 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 73 nd.is.enabled,.routes.from.the.s
e2560 61 6d 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 61 72 65 20 67 72 6f 75 70 65 ame.autonomous.system.are.groupe
e2580 64 20 74 6f 67 65 74 68 65 72 2c 20 61 6e 64 20 74 68 65 20 62 65 73 74 20 65 6e 74 72 69 65 73 d.together,.and.the.best.entries
e25a0 20 6f 66 20 65 61 63 68 20 67 72 6f 75 70 20 61 72 65 20 63 6f 6d 70 61 72 65 64 2e 00 54 68 69 .of.each.group.are.compared..Thi
e25c0 73 20 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f 6d 70 61 72 65 20 74 68 s.command.provides.to.compare.th
e25e0 65 20 4d 45 44 20 6f 6e 20 72 6f 75 74 65 73 2c 20 65 76 65 6e 20 77 68 65 6e 20 74 68 65 79 20 e.MED.on.routes,.even.when.they.
e2600 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 6e 65 69 were.received.from.different.nei
e2620 67 68 62 6f 75 72 69 6e 67 20 41 53 65 73 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 6f 70 74 ghbouring.ASes..Setting.this.opt
e2640 69 6f 6e 20 6d 61 6b 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 6e 63 ion.makes.the.order.of.preferenc
e2660 65 20 6f 66 20 72 6f 75 74 65 73 20 6d 6f 72 65 20 64 65 66 69 6e 65 64 2c 20 61 6e 64 20 73 68 e.of.routes.more.defined,.and.sh
e2680 6f 75 6c 64 20 65 6c 69 6d 69 6e 61 74 65 20 4d 45 44 20 69 6e 64 75 63 65 64 20 6f 73 63 69 6c ould.eliminate.MED.induced.oscil
e26a0 6c 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 lations..This.command.redistribu
e26c0 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 tes.routing.information.from.the
e26e0 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 49 53 49 .given.route.source.into.the.ISI
e2700 53 20 64 61 74 61 62 61 73 65 20 61 73 20 4c 65 76 65 6c 2d 31 2e 20 54 68 65 72 65 20 61 72 65 S.database.as.Level-1..There.are
e2720 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 .six.modes.available.for.route.s
e2740 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f ource:.bgp,.connected,.kernel,.o
e2760 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 spf,.rip,.static..This.command.r
e2780 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e edistributes.routing.information
e27a0 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 .from.the.given.route.source.int
e27c0 6f 20 74 68 65 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 61 73 20 4c 65 76 65 6c 2d 32 2e 20 o.the.ISIS.database.as.Level-2..
e27e0 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f There.are.six.modes.available.fo
e2800 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 r.route.source:.bgp,.connected,.
e2820 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 kernel,.ospf,.rip,.static..This.
e2840 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e command.redistributes.routing.in
e2860 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 formation.from.the.given.route.s
e2880 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 52 49 50 20 74 61 62 6c 65 73 2e 20 54 68 65 72 65 ource.into.the.RIP.tables..There
e28a0 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f .are.five.modes.available.for.ro
e28c0 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e ute.source:.bgp,.connected,.kern
e28e0 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 el,.ospf,.static..This.command.r
e2900 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e edistributes.routing.information
e2920 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 .from.the.given.route.source.to.
e2940 74 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d the.BGP.process..There.are.six.m
e2960 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a odes.available.for.route.source:
e2980 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 .connected,.kernel,.ospf,.rip,.s
e29a0 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 tatic,.table..This.command.redis
e29c0 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f tributes.routing.information.fro
e29e0 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 m.the.given.route.source.to.the.
e2a00 42 61 62 65 6c 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 Babel.process..This.command.redi
e2a20 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 stributes.routing.information.fr
e2a40 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 om.the.given.route.source.to.the
e2a60 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f .OSPF.process..There.are.five.mo
e2a80 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 des.available.for.route.source:.
e2aa0 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 bgp,.connected,.kernel,.rip,.sta
e2ac0 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 tic..This.command.redistributes.
e2ae0 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 routing.information.from.the.giv
e2b00 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 4f 53 50 46 76 33 20 70 72 en.route.source.to.the.OSPFv3.pr
e2b20 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 ocess..There.are.five.modes.avai
e2b40 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e lable.for.route.source:.bgp,.con
e2b60 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 54 nected,.kernel,.ripng,.static..T
e2b80 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 6d 6f 76 65 73 20 74 68 65 20 70 72 69 76 61 74 65 20 his.command.removes.the.private.
e2ba0 41 53 4e 20 6f 66 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 61 64 76 65 72 74 69 73 65 ASN.of.routes.that.are.advertise
e2bc0 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 65 72 2e 20 49 74 20 72 65 6d d.to.the.configured.peer..It.rem
e2be0 6f 76 65 73 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 41 53 4e 73 20 6f 6e 20 72 6f 75 74 65 73 oves.only.private.ASNs.on.routes
e2c00 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 45 42 47 50 20 70 65 65 72 73 2e 00 54 68 69 73 20 .advertised.to.EBGP.peers..This.
e2c20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 command.resets.BGP.connections.t
e2c40 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6e 65 69 67 68 62 6f 72 20 49 50 20 61 64 64 72 o.the.specified.neighbor.IP.addr
e2c60 65 73 73 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 73 6f 66 74 ess..With.argument.:cfgcmd:`soft
e2c80 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 61 74 65 73 20 61 20 73 6f 66 74 20 `.this.command.initiates.a.soft.
e2ca0 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 74 68 65 reset..If.you.do.not.specify.the
e2cc0 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 6f .:cfgcmd:`in`.or.:cfgcmd:`out`.o
e2ce0 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e ptions,.both.inbound.and.outboun
e2d00 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 20 74 72 69 67 67 d.soft.reconfiguration.are.trigg
e2d20 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 42 47 50 20 63 6f ered..This.command.resets.BGP.co
e2d40 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 65 65 72 20 nnections.to.the.specified.peer.
e2d60 67 72 6f 75 70 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 73 6f group..With.argument.:cfgcmd:`so
e2d80 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 61 74 65 73 20 61 20 73 6f 66 ft`.this.command.initiates.a.sof
e2da0 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 74 t.reset..If.you.do.not.specify.t
e2dc0 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 he.:cfgcmd:`in`.or.:cfgcmd:`out`
e2de0 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f .options,.both.inbound.and.outbo
e2e00 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 20 74 72 69 und.soft.reconfiguration.are.tri
e2e20 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 61 6c 6c 20 ggered..This.command.resets.all.
e2e40 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 66 20 67 69 76 65 6e 20 72 6f 75 74 65 72 2e BGP.connections.of.given.router.
e2e60 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 61 6c 6c 20 65 78 74 65 72 6e 61 .This.command.resets.all.externa
e2e80 6c 20 42 47 50 20 70 65 65 72 73 20 6f 66 20 67 69 76 65 6e 20 72 6f 75 74 65 72 2e 00 54 68 69 l.BGP.peers.of.given.router..Thi
e2ea0 73 20 63 6f 6d 6d 61 6e 64 20 73 65 6c 65 63 74 73 20 41 42 52 20 6d 6f 64 65 6c 2e 20 4f 53 50 s.command.selects.ABR.model..OSP
e2ec0 46 20 72 6f 75 74 65 72 20 73 75 70 70 6f 72 74 73 20 66 6f 75 72 20 41 42 52 20 6d 6f 64 65 6c F.router.supports.four.ABR.model
e2ee0 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 20 64 65 66 61 75 6c 74 20 6d 65 74 72 s:.This.command.set.default.metr
e2f00 69 63 20 66 6f 72 20 63 69 72 63 75 69 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 ic.for.circuit..This.command.set
e2f20 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 74 68 61 74 20 64 69 76 65 72 73 69 .the.channel.number.that.diversi
e2f40 74 79 20 72 6f 75 74 69 6e 67 20 75 73 65 73 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 ty.routing.uses.for.this.interfa
e2f60 63 65 20 28 73 65 65 20 64 69 76 65 72 73 69 74 79 20 6f 70 74 69 6f 6e 20 61 62 6f 76 65 29 2e ce.(see.diversity.option.above).
e2f80 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 41 54 54 20 62 69 74 20 74 6f 20 31 20 .This.command.sets.ATT.bit.to.1.
e2fa0 69 6e 20 4c 65 76 65 6c 31 20 4c 53 50 73 2e 20 49 74 20 69 73 20 64 65 73 63 72 69 62 65 64 20 in.Level1.LSPs..It.is.described.
e2fc0 69 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 in.:rfc:`3787`..This.command.set
e2fe0 73 20 4c 53 50 20 6d 61 78 69 6d 75 6d 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 s.LSP.maximum.LSP.lifetime.in.se
e3000 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 33 35 30 conds..The.interval.range.is.350
e3020 20 74 6f 20 36 35 35 33 35 2e 20 4c 53 50 73 20 72 65 6d 61 69 6e 20 69 6e 20 61 20 64 61 74 61 .to.65535..LSPs.remain.in.a.data
e3040 62 61 73 65 20 66 6f 72 20 31 32 30 30 20 73 65 63 6f 6e 64 73 20 62 79 20 64 65 66 61 75 6c 74 base.for.1200.seconds.by.default
e3060 2e 20 49 66 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 72 65 66 72 65 73 68 65 64 20 62 79 20 74 ..If.they.are.not.refreshed.by.t
e3080 68 61 74 20 74 69 6d 65 2c 20 74 68 65 79 20 61 72 65 20 64 65 6c 65 74 65 64 2e 20 59 6f 75 20 hat.time,.they.are.deleted..You.
e30a0 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 can.change.the.LSP.refresh.inter
e30c0 76 61 6c 20 6f 72 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 2e 20 54 68 65 20 4c 53 50 val.or.the.LSP.lifetime..The.LSP
e30e0 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 73 68 6f 75 6c 64 20 62 65 20 6c 65 73 73 .refresh.interval.should.be.less
e3100 20 74 68 61 6e 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 20 6f 72 20 65 6c 73 65 20 4c .than.the.LSP.lifetime.or.else.L
e3120 53 50 73 20 77 69 6c 6c 20 74 69 6d 65 20 6f 75 74 20 62 65 66 6f 72 65 20 74 68 65 79 20 61 72 SPs.will.time.out.before.they.ar
e3140 65 20 72 65 66 72 65 73 68 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4c e.refreshed..This.command.sets.L
e3160 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 SP.refresh.interval.in.seconds..
e3180 49 53 2d 49 53 20 67 65 6e 65 72 61 74 65 73 20 4c 53 50 73 20 77 68 65 6e 20 74 68 65 20 73 74 IS-IS.generates.LSPs.when.the.st
e31a0 61 74 65 20 6f 66 20 61 20 6c 69 6e 6b 20 63 68 61 6e 67 65 73 2e 20 48 6f 77 65 76 65 72 2c 20 ate.of.a.link.changes..However,.
e31c0 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 6f 75 74 69 6e 67 20 64 61 74 61 62 61 73 65 73 to.ensure.that.routing.databases
e31e0 20 6f 6e 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 72 65 6d 61 69 6e 20 63 6f 6e 76 65 72 67 65 64 .on.all.routers.remain.converged
e3200 2c 20 4c 53 50 73 20 69 6e 20 73 74 61 62 6c 65 20 6e 65 74 77 6f 72 6b 73 20 61 72 65 20 67 65 ,.LSPs.in.stable.networks.are.ge
e3220 6e 65 72 61 74 65 64 20 6f 6e 20 61 20 72 65 67 75 6c 61 72 20 62 61 73 69 73 20 65 76 65 6e 20 nerated.on.a.regular.basis.even.
e3240 74 68 6f 75 67 68 20 74 68 65 72 65 20 68 61 73 20 62 65 65 6e 20 6e 6f 20 63 68 61 6e 67 65 20 though.there.has.been.no.change.
e3260 74 6f 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 6c 69 6e 6b 73 2e 20 54 68 65 20 69 to.the.state.of.the.links..The.i
e3280 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 32 33 35 2e 20 54 68 65 nterval.range.is.1.to.65235..The
e32a0 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 39 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 .default.value.is.900.seconds..T
e32c0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4f 53 50 46 20 61 75 74 68 65 6e 74 69 63 61 his.command.sets.OSPF.authentica
e32e0 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 2e 20 41 tion.key.to.a.simple.password..A
e3300 66 74 65 72 20 73 65 74 74 69 6e 67 2c 20 61 6c 6c 20 4f 53 50 46 20 70 61 63 6b 65 74 73 20 61 fter.setting,.all.OSPF.packets.a
e3320 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 4b 65 79 20 68 61 73 20 6c 65 6e 67 74 68 re.authenticated..Key.has.length
e3340 20 75 70 20 74 6f 20 38 20 63 68 61 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 .up.to.8.chars..This.command.set
e3360 73 20 50 53 4e 50 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 s.PSNP.interval.in.seconds..The.
e3380 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 32 37 2e 00 54 68 69 73 interval.range.is.0.to.127..This
e33a0 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 52 6f 75 74 65 72 20 50 72 69 6f 72 69 74 79 20 69 6e .command.sets.Router.Priority.in
e33c0 74 65 67 65 72 20 76 61 6c 75 65 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 teger.value..The.router.with.the
e33e0 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 20 6d 6f 72 65 20 65 .highest.priority.will.be.more.e
e3400 6c 69 67 69 62 6c 65 20 74 6f 20 62 65 63 6f 6d 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 ligible.to.become.Designated.Rou
e3420 74 65 72 2e 20 53 65 74 74 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 74 6f 20 30 2c 20 6d 61 6b ter..Setting.the.value.to.0,.mak
e3440 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 6e 65 6c 69 67 69 62 6c 65 20 74 6f 20 62 65 63 6f es.the.router.ineligible.to.beco
e3460 6d 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c me.Designated.Router..The.defaul
e3480 74 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 t.value.is.1..The.interval.range
e34a0 20 69 73 20 30 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 .is.0.to.255..This.command.sets.
e34c0 64 65 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e 63 65 20 74 6f 20 61 20 73 70 65 63 69 66 default.RIP.distance.to.a.specif
e34e0 69 65 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 6f 75 74 65 73 20 73 6f 75 72 63 65 ied.value.when.the.routes.source
e3500 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 .IP.address.matches.the.specifie
e3520 64 20 70 72 65 66 69 78 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 68 65 6c 6c d.prefix..This.command.sets.hell
e3540 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 6f 6e 20 61 20 67 69 76 65 6e o.interval.in.seconds.on.a.given
e3560 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 30 .interface..The.range.is.1.to.60
e3580 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6c 69 6e 6b 20 63 6f 73 74 20 66 0..This.command.sets.link.cost.f
e35a0 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 or.the.specified.interface..The.
e35c0 63 6f 73 74 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f 20 72 6f 75 74 65 72 2d 4c 53 41 e2 cost.value.is.set.to.router-LSA.
e35e0 80 99 73 20 6d 65 74 72 69 63 20 66 69 65 6c 64 20 61 6e 64 20 75 73 65 64 20 66 6f 72 20 53 50 ..s.metric.field.and.used.for.SP
e3600 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 F.calculation..The.cost.range.is
e3620 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d .1.to.65535..This.command.sets.m
e3640 69 6e 69 6d 75 6d 20 69 6e 74 65 72 76 61 6c 20 62 65 74 77 65 65 6e 20 63 6f 6e 73 65 63 75 74 inimum.interval.between.consecut
e3660 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 73 65 63 6f 6e 64 73 2e ive.SPF.calculations.in.seconds.
e3680 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 32 30 2e 00 The.interval.range.is.1.to.120..
e36a0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 6e 74 65 72 76 This.command.sets.minimum.interv
e36c0 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 72 65 67 65 6e 65 72 61 74 69 al.in.seconds.between.regenerati
e36e0 6e 67 20 73 61 6d 65 20 4c 53 50 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 ng.same.LSP..The.interval.range.
e3700 69 73 20 31 20 74 6f 20 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d is.1.to.120..This.command.sets.m
e3720 75 6c 74 69 70 6c 69 65 72 20 66 6f 72 20 68 65 6c 6c 6f 20 68 6f 6c 64 69 6e 67 20 74 69 6d 65 ultiplier.for.hello.holding.time
e3740 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 61 6e 67 65 .on.a.given.interface..The.range
e3760 20 69 73 20 32 20 74 6f 20 31 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 .is.2.to.100..This.command.sets.
e3780 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 49 6e 66 54 72 61 6e 73 44 65 number.of.seconds.for.InfTransDe
e37a0 6c 61 79 20 76 61 6c 75 65 2e 20 49 74 20 61 6c 6c 6f 77 73 20 74 6f 20 73 65 74 20 61 6e 64 20 lay.value..It.allows.to.set.and.
e37c0 61 64 6a 75 73 74 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 64 65 adjust.for.each.interface.the.de
e37e0 6c 61 79 20 69 6e 74 65 72 76 61 6c 20 62 65 66 6f 72 65 20 73 74 61 72 74 69 6e 67 20 74 68 65 lay.interval.before.starting.the
e3800 20 73 79 6e 63 68 72 6f 6e 69 7a 69 6e 67 20 70 72 6f 63 65 73 73 20 6f 66 20 74 68 65 20 72 6f .synchronizing.process.of.the.ro
e3820 75 74 65 72 27 73 20 64 61 74 61 62 61 73 65 20 77 69 74 68 20 61 6c 6c 20 6e 65 69 67 68 62 6f uter's.database.with.all.neighbo
e3840 72 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 20 73 65 63 6f 6e rs..The.default.value.is.1.secon
e3860 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 33 20 74 6f 20 36 ds..The.interval.range.is.3.to.6
e3880 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6e 75 6d 62 65 72 20 6f 5535..This.command.sets.number.o
e38a0 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 52 78 6d 74 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 f.seconds.for.RxmtInterval.timer
e38c0 20 76 61 6c 75 65 2e 20 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 .value..This.value.is.used.when.
e38e0 72 65 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 44 61 74 61 62 61 73 65 20 44 65 73 63 72 69 70 74 retransmitting.Database.Descript
e3900 69 6f 6e 20 61 6e 64 20 4c 69 6e 6b 20 53 74 61 74 65 20 52 65 71 75 65 73 74 20 70 61 63 6b 65 ion.and.Link.State.Request.packe
e3920 74 73 20 69 66 20 61 63 6b 6e 6f 77 6c 65 64 67 65 20 77 61 73 20 6e 6f 74 20 72 65 63 65 69 76 ts.if.acknowledge.was.not.receiv
e3940 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 35 20 73 65 63 6f 6e ed..The.default.value.is.5.secon
e3960 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 33 20 74 6f 20 36 ds..The.interval.range.is.3.to.6
e3980 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f 6c 64 2d 73 74 79 6c 5535..This.command.sets.old-styl
e39a0 65 20 28 49 53 4f 20 31 30 35 38 39 29 20 6f 72 20 6e 65 77 20 73 74 79 6c 65 20 70 61 63 6b 65 e.(ISO.10589).or.new.style.packe
e39c0 74 20 66 6f 72 6d 61 74 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f 74 68 t.formats:.This.command.sets.oth
e39e0 65 72 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 73 20 3c 6e 73 75 62 61 73 6e 3e 20 61 73 20 6d er.confederations.<nsubasn>.as.m
e3a00 65 6d 62 65 72 73 20 6f 66 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 73 70 65 63 embers.of.autonomous.system.spec
e3a20 69 66 69 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 ified.by.:cfgcmd:`confederation.
e3a40 69 64 65 6e 74 69 66 69 65 72 20 3c 61 73 6e 3e 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 identifier.<asn>`..This.command.
e3a60 73 65 74 73 20 6f 76 65 72 6c 6f 61 64 20 62 69 74 20 74 6f 20 61 76 6f 69 64 20 61 6e 79 20 74 sets.overload.bit.to.avoid.any.t
e3a80 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 69 73 20 72 6f 75 74 ransit.traffic.through.this.rout
e3aa0 65 72 2e 20 49 74 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 38 er..It.is.described.in.:rfc:`378
e3ac0 37 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 70 72 69 6f 72 69 74 79 20 66 7`..This.command.sets.priority.f
e3ae0 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 3a 61 62 62 72 3a 60 44 49 53 20 or.the.interface.for.:abbr:`DIS.
e3b00 28 44 65 73 69 67 6e 61 74 65 64 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 29 (Designated.Intermediate.System)
e3b20 60 20 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 70 72 69 6f 72 69 74 79 20 72 61 6e 67 65 20 69 `.election..The.priority.range.i
e3b40 73 20 30 20 74 6f 20 31 32 37 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 s.0.to.127..This.command.sets.th
e3b60 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 61 20 e.administrative.distance.for.a.
e3b80 70 61 72 74 69 63 75 6c 61 72 20 72 6f 75 74 65 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 particular.route..The.distance.r
e3ba0 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ange.is.1.to.255..This.command.s
e3bc0 65 74 73 20 74 68 65 20 63 6f 73 74 20 6f 66 20 64 65 66 61 75 6c 74 2d 73 75 6d 6d 61 72 79 20 ets.the.cost.of.default-summary.
e3be0 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 73 74 75 62 62 79 20 61 72 65 61 73 2e 20 LSAs.announced.to.stubby.areas..
e3c00 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 35 2e The.cost.range.is.0.to.16777215.
e3c20 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 .This.command.sets.the.default.c
e3c40 6f 73 74 20 6f 66 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 4e 53 53 41 20 61 72 ost.of.LSAs.announced.to.NSSA.ar
e3c60 65 61 73 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 eas..The.cost.range.is.0.to.1677
e3c80 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 69 74 7215..This.command.sets.the.init
e3ca0 69 61 6c 20 64 65 6c 61 79 2c 20 74 68 65 20 69 6e 69 74 69 61 6c 2d 68 6f 6c 64 74 69 6d 65 20 ial.delay,.the.initial-holdtime.
e3cc0 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 2d 68 6f 6c 64 74 69 6d 65 20 62 65 74 77 65 65 6e and.the.maximum-holdtime.between
e3ce0 20 77 68 65 6e 20 53 50 46 20 69 73 20 63 61 6c 63 75 6c 61 74 65 64 20 61 6e 64 20 74 68 65 20 .when.SPF.is.calculated.and.the.
e3d00 65 76 65 6e 74 20 77 68 69 63 68 20 74 72 69 67 67 65 72 65 64 20 74 68 65 20 63 61 6c 63 75 6c event.which.triggered.the.calcul
e3d20 61 74 69 6f 6e 2e 20 54 68 65 20 74 69 6d 65 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 69 ation..The.times.are.specified.i
e3d40 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 61 6e 64 20 6d 75 73 74 20 62 65 20 69 6e 20 74 68 n.milliseconds.and.must.be.in.th
e3d60 65 20 72 61 6e 67 65 20 6f 66 20 30 20 74 6f 20 36 30 30 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f e.range.of.0.to.600000.milliseco
e3d80 6e 64 73 2e 20 3a 63 66 67 63 6d 64 3a 60 64 65 6c 61 79 60 20 73 65 74 73 20 74 68 65 20 69 6e nds..:cfgcmd:`delay`.sets.the.in
e3da0 69 74 69 61 6c 20 53 50 46 20 73 63 68 65 64 75 6c 65 20 64 65 6c 61 79 20 69 6e 20 6d 69 6c 6c itial.SPF.schedule.delay.in.mill
e3dc0 69 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 iseconds..The.default.value.is.2
e3de0 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 69 74 69 61 6c 2d 68 6f 6c 64 74 69 6d 65 00.ms..:cfgcmd:`initial-holdtime
e3e00 60 20 73 65 74 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 68 6f 6c 64 20 74 69 6d 65 20 62 65 74 `.sets.the.minimum.hold.time.bet
e3e20 77 65 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 ween.two.consecutive.SPF.calcula
e3e40 74 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 tions..The.default.value.is.1000
e3e60 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 6d 61 78 2d 68 6f 6c 64 74 69 6d 65 60 20 73 65 74 73 .ms..:cfgcmd:`max-holdtime`.sets
e3e80 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 77 61 69 74 20 74 69 6d 65 20 62 65 74 77 65 65 6e 20 74 .the.maximum.wait.time.between.t
e3ea0 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2e wo.consecutive.SPF.calculations.
e3ec0 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 30 20 6d 73 2e 00 .The.default.value.is.10000.ms..
e3ee0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 This.command.sets.the.interface.
e3f00 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2c bandwidth.for.cost.calculations,
e3f20 20 77 68 65 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 20 62 65 20 69 6e 20 72 61 6e 67 65 .where.bandwidth.can.be.in.range
e3f40 20 66 72 6f 6d 20 31 20 74 6f 20 31 30 30 30 30 30 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 .from.1.to.100000,.specified.in.
e3f60 4d 62 69 74 73 2f 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 Mbits/s..This.command.sets.the.i
e3f80 6e 74 65 72 66 61 63 65 20 74 79 70 65 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 nterface.type:.This.command.sets
e3fa0 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 52 49 50 20 4d 44 35 20 61 75 74 68 .the.interface.with.RIP.MD5.auth
e3fc0 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 73 65 entication..This.command.also.se
e3fe0 74 73 20 4d 44 35 20 4b 65 79 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 73 68 6f 72 ts.MD5.Key..The.key.must.be.shor
e4000 74 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d ter.than.16.characters..This.com
e4020 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 52 49 50 mand.sets.the.interface.with.RIP
e4040 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e .simple.password.authentication.
e4060 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 73 65 74 73 20 61 75 74 68 65 6e 74 69 .This.command.also.sets.authenti
e4080 63 61 74 69 6f 6e 20 73 74 72 69 6e 67 2e 20 54 68 65 20 73 74 72 69 6e 67 20 6d 75 73 74 20 62 cation.string..The.string.must.b
e40a0 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 e.shorter.than.16.characters..Th
e40c0 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 69 63 61 74 69 is.command.sets.the.multiplicati
e40e0 76 65 20 66 61 63 74 6f 72 20 75 73 65 64 20 66 6f 72 20 64 69 76 65 72 73 69 74 79 20 72 6f 75 ve.factor.used.for.diversity.rou
e4100 74 69 6e 67 2c 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 31 2f 32 35 36 3b 20 6c 6f 77 65 72 20 76 ting,.in.units.of.1/256;.lower.v
e4120 61 6c 75 65 73 20 63 61 75 73 65 20 64 69 76 65 72 73 69 74 79 20 74 6f 20 70 6c 61 79 20 61 20 alues.cause.diversity.to.play.a.
e4140 6d 6f 72 65 20 69 6d 70 6f 72 74 61 6e 74 20 72 6f 6c 65 20 69 6e 20 72 6f 75 74 65 20 73 65 6c more.important.role.in.route.sel
e4160 65 63 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 74 20 32 35 36 2c 20 77 68 69 63 ection..The.default.it.256,.whic
e4180 68 20 6d 65 61 6e 73 20 74 68 61 74 20 64 69 76 65 72 73 69 74 79 20 70 6c 61 79 73 20 6e 6f 20 h.means.that.diversity.plays.no.
e41a0 72 6f 6c 65 20 69 6e 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 3b 20 79 6f 75 20 77 69 6c role.in.route.selection;.you.wil
e41c0 6c 20 70 72 6f 62 61 62 6c 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 74 68 61 74 20 74 6f 20 31 l.probably.want.to.set.that.to.1
e41e0 32 38 20 6f 72 20 6c 65 73 73 20 6f 6e 20 6e 6f 64 65 73 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 28.or.less.on.nodes.with.multipl
e4200 65 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 72 61 64 69 6f 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 e.independent.radios..This.comma
e4220 6e 64 20 73 65 74 73 20 74 68 65 20 72 65 66 65 72 65 6e 63 65 20 62 61 6e 64 77 69 64 74 68 20 nd.sets.the.reference.bandwidth.
e4240 66 6f 72 20 63 6f 73 74 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2c 20 77 68 65 72 65 20 62 61 6e for.cost.calculations,.where.ban
e4260 64 77 69 64 74 68 20 63 61 6e 20 62 65 20 69 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f dwidth.can.be.in.range.from.1.to
e4280 20 34 32 39 34 39 36 37 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 4d 62 69 74 73 2f 73 2e 20 .4294967,.specified.in.Mbits/s..
e42a0 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 30 4d 62 69 74 2f 73 20 28 69 2e 65 2e 20 61 The.default.is.100Mbit/s.(i.e..a
e42c0 20 6c 69 6e 6b 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 31 30 30 4d 62 69 74 2f 73 20 6f 72 20 .link.of.bandwidth.100Mbit/s.or.
e42e0 68 69 67 68 65 72 20 77 69 6c 6c 20 68 61 76 65 20 61 20 63 6f 73 74 20 6f 66 20 31 2e 20 43 6f higher.will.have.a.cost.of.1..Co
e4300 73 74 20 6f 66 20 6c 6f 77 65 72 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6e 6b 73 20 77 69 6c 6c st.of.lower.bandwidth.links.will
e4320 20 62 65 20 73 63 61 6c 65 64 20 77 69 74 68 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 69 .be.scaled.with.reference.to.thi
e4340 73 20 63 6f 73 74 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 s.cost)..This.command.sets.the.r
e4360 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 outer-ID.of.the.OSPF.process..Th
e4380 65 20 72 6f 75 74 65 72 2d 49 44 20 6d 61 79 20 62 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 e.router-ID.may.be.an.IP.address
e43a0 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 75 74 20 6e 65 65 64 20 6e 6f 74 20 62 65 20 .of.the.router,.but.need.not.be.
e43c0 e2 80 93 20 69 74 20 63 61 6e 20 62 65 20 61 6e 79 20 61 72 62 69 74 72 61 72 79 20 33 32 62 69 ....it.can.be.any.arbitrary.32bi
e43e0 74 20 6e 75 6d 62 65 72 2e 20 48 6f 77 65 76 65 72 20 69 74 20 4d 55 53 54 20 62 65 20 75 6e 69 t.number..However.it.MUST.be.uni
e4400 71 75 65 20 77 69 74 68 69 6e 20 74 68 65 20 65 6e 74 69 72 65 20 4f 53 50 46 20 64 6f 6d 61 69 que.within.the.entire.OSPF.domai
e4420 6e 20 74 6f 20 74 68 65 20 4f 53 50 46 20 73 70 65 61 6b 65 72 20 e2 80 93 20 62 61 64 20 74 68 n.to.the.OSPF.speaker.....bad.th
e4440 69 6e 67 73 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 4f 53 50 ings.will.happen.if.multiple.OSP
e4460 46 20 73 70 65 61 6b 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 F.speakers.are.configured.with.t
e4480 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2d 49 44 21 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 he.same.router-ID!.This.command.
e44a0 73 65 74 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 4f 53 50 46 76 33 sets.the.router-ID.of.the.OSPFv3
e44c0 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6d 61 79 20 62 65 20 61 .process..The.router-ID.may.be.a
e44e0 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 75 74 20 n.IP.address.of.the.router,.but.
e4500 6e 65 65 64 20 6e 6f 74 20 62 65 20 e2 80 93 20 69 74 20 63 61 6e 20 62 65 20 61 6e 79 20 61 72 need.not.be.....it.can.be.any.ar
e4520 62 69 74 72 61 72 79 20 33 32 62 69 74 20 6e 75 6d 62 65 72 2e 20 48 6f 77 65 76 65 72 20 69 74 bitrary.32bit.number..However.it
e4540 20 4d 55 53 54 20 62 65 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e 20 74 68 65 20 65 6e 74 69 72 .MUST.be.unique.within.the.entir
e4560 65 20 4f 53 50 46 76 33 20 64 6f 6d 61 69 6e 20 74 6f 20 74 68 65 20 4f 53 50 46 76 33 20 73 70 e.OSPFv3.domain.to.the.OSPFv3.sp
e4580 65 61 6b 65 72 20 e2 80 93 20 62 61 64 20 74 68 69 6e 67 73 20 77 69 6c 6c 20 68 61 70 70 65 6e eaker.....bad.things.will.happen
e45a0 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 4f 53 50 46 76 33 20 73 70 65 61 6b 65 72 73 20 61 72 65 .if.multiple.OSPFv3.speakers.are
e45c0 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 .configured.with.the.same.router
e45e0 2d 49 44 21 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 73 70 65 63 69 -ID!.This.command.sets.the.speci
e4600 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 61 73 73 69 76 65 20 6d 6f 64 65 2e 20 fied.interface.to.passive.mode..
e4620 4f 6e 20 70 61 73 73 69 76 65 20 6d 6f 64 65 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6c 6c 20 72 On.passive.mode.interface,.all.r
e4640 65 63 65 69 76 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 61 eceiving.packets.are.processed.a
e4660 73 20 6e 6f 72 6d 61 6c 20 61 6e 64 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 73 65 6e 64 20 s.normal.and.VyOS.does.not.send.
e4680 65 69 74 68 65 72 20 6d 75 6c 74 69 63 61 73 74 20 6f 72 20 75 6e 69 63 61 73 74 20 52 49 50 20 either.multicast.or.unicast.RIP.
e46a0 70 61 63 6b 65 74 73 20 65 78 63 65 70 74 20 74 6f 20 52 49 50 20 6e 65 69 67 68 62 6f 72 73 20 packets.except.to.RIP.neighbors.
e46c0 73 70 65 63 69 66 69 65 64 20 77 69 74 68 20 6e 65 69 67 68 62 6f 72 20 63 6f 6d 6d 61 6e 64 2e specified.with.neighbor.command.
e46e0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 4e 4f 54 20 62 65 20 73 65 74 20 .This.command.should.NOT.be.set.
e4700 6e 6f 72 6d 61 6c 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 77 73 20 62 6f 74 normally..This.command.shows.bot
e4720 68 20 73 74 61 74 75 73 20 61 6e 64 20 73 74 61 74 69 73 74 69 63 73 20 6f 6e 20 74 68 65 20 73 h.status.and.statistics.on.the.s
e4740 70 65 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 pecified.wireless.interface..The
e4760 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 .wireless.interface.identifier.c
e4780 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 2e 00 an.range.from.wlan0.to.wlan999..
e47a0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 42 47 50 20 63 6f 6e This.command.specifies.a.BGP.con
e47c0 66 65 64 65 72 61 74 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 72 2e 20 3c 61 73 6e 3e 20 69 73 20 federation.identifier..<asn>.is.
e47e0 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 the.number.of.the.autonomous.sys
e4800 74 65 6d 20 74 68 61 74 20 69 6e 74 65 72 6e 61 6c 6c 79 20 69 6e 63 6c 75 64 65 73 20 6d 75 6c tem.that.internally.includes.mul
e4820 74 69 70 6c 65 20 73 75 62 2d 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 73 20 28 61 20 tiple.sub-autonomous.systems.(a.
e4840 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 confederation)..This.command.spe
e4860 63 69 66 69 65 73 20 61 20 42 61 62 65 6c 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 cifies.a.Babel.enabled.interface
e4880 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 20 42 6f 74 68 20 74 68 65 20 73 65 6e .by.interface.name..Both.the.sen
e48a0 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 6f 66 20 42 61 62 65 6c 20 70 61 63 6b ding.and.receiving.of.Babel.pack
e48c0 65 74 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 ets.will.be.enabled.on.the.inter
e48e0 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 face.specified.in.this.command..
e4900 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 4d 44 35 20 70 61 73 This.command.specifies.a.MD5.pas
e4920 73 77 6f 72 64 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 74 68 65 20 74 63 70 20 73 6f sword.to.be.used.with.the.tcp.so
e4940 63 6b 65 74 20 74 68 61 74 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 cket.that.is.being.used.to.conne
e4960 63 74 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d ct.to.the.remote.peer..This.comm
e4980 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 52 49 50 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 and.specifies.a.RIP.enabled.inte
e49a0 72 66 61 63 65 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 20 42 6f 74 68 20 74 68 rface.by.interface.name..Both.th
e49c0 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 6f 66 20 52 49 50 20 70 e.sending.and.receiving.of.RIP.p
e49e0 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 74 68 65 20 70 6f ackets.will.be.enabled.on.the.po
e4a00 72 74 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 rt.specified.in.this.command..Th
e4a20 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 52 49 50 20 6e 65 69 67 68 is.command.specifies.a.RIP.neigh
e4a40 62 6f 72 2e 20 57 68 65 6e 20 61 20 6e 65 69 67 68 62 6f 72 20 64 6f 65 73 6e e2 80 99 74 20 75 bor..When.a.neighbor.doesn...t.u
e4a60 6e 64 65 72 73 74 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 69 73 20 63 6f 6d 6d 61 6e nderstand.multicast,.this.comman
e4a80 64 20 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 6e 65 69 67 68 62 6f 72 73 2e 20 d.is.used.to.specify.neighbors..
e4aa0 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 6e 6f 74 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 77 In.some.cases,.not.all.routers.w
e4ac0 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 6e 64 65 72 73 74 61 6e 64 20 6d 75 6c 74 69 63 ill.be.able.to.understand.multic
e4ae0 61 73 74 69 6e 67 2c 20 77 68 65 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 73 65 6e 74 20 74 asting,.where.packets.are.sent.t
e4b00 6f 20 61 20 6e 65 74 77 6f 72 6b 20 6f 72 20 61 20 67 72 6f 75 70 20 6f 66 20 61 64 64 72 65 73 o.a.network.or.a.group.of.addres
e4b20 73 65 73 2e 20 49 6e 20 61 20 73 69 74 75 61 74 69 6f 6e 20 77 68 65 72 65 20 61 20 6e 65 69 67 ses..In.a.situation.where.a.neig
e4b40 68 62 6f 72 20 63 61 6e 6e 6f 74 20 70 72 6f 63 65 73 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 hbor.cannot.process.multicast.pa
e4b60 63 6b 65 74 73 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 65 73 74 61 62 6c ckets,.it.is.necessary.to.establ
e4b80 69 73 68 20 61 20 64 69 72 65 63 74 20 6c 69 6e 6b 20 62 65 74 77 65 65 6e 20 72 6f 75 74 65 72 ish.a.direct.link.between.router
e4ba0 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 64 65 66 61 s..This.command.specifies.a.defa
e4bc0 75 6c 74 20 77 65 69 67 68 74 20 76 61 6c 75 65 20 66 6f 72 20 74 68 65 20 6e 65 69 67 68 62 6f ult.weight.value.for.the.neighbo
e4be0 72 e2 80 99 73 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 69 r...s.routes..The.number.range.i
e4c00 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 s.1.to.65535..This.command.speci
e4c20 66 69 65 73 20 61 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 72 65 66 69 78 65 fies.a.maximum.number.of.prefixe
e4c40 73 20 77 65 20 63 61 6e 20 72 65 63 65 69 76 65 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 70 65 s.we.can.receive.from.a.given.pe
e4c60 65 72 2e 20 49 66 20 74 68 69 73 20 6e 75 6d 62 65 72 20 69 73 20 65 78 63 65 65 64 65 64 2c 20 er..If.this.number.is.exceeded,.
e4c80 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 73 74 72 6f 79 65 the.BGP.session.will.be.destroye
e4ca0 64 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 34 32 39 34 d..The.number.range.is.1.to.4294
e4cc0 39 36 37 32 39 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 967295..This.command.specifies.a
e4ce0 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 70 61 73 73 69 76 65 20 62 79 20 64 65 66 61 ll.interfaces.as.passive.by.defa
e4d00 75 6c 74 2e 20 42 65 63 61 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 ult..Because.this.command.change
e4d20 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 6f 67 69 63 20 74 6f 20 61 20 64 s.the.configuration.logic.to.a.d
e4d40 65 66 61 75 6c 74 20 70 61 73 73 69 76 65 3b 20 74 68 65 72 65 66 6f 72 65 2c 20 69 6e 74 65 72 efault.passive;.therefore,.inter
e4d60 66 61 63 65 73 20 77 68 65 72 65 20 72 6f 75 74 65 72 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 faces.where.router.adjacencies.a
e4d80 72 65 20 65 78 70 65 63 74 65 64 20 6e 65 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 re.expected.need.to.be.configure
e4da0 64 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 61 73 73 69 76 65 2d 69 6e 74 65 d.with.the.:cfgcmd:`passive-inte
e4dc0 72 66 61 63 65 2d 65 78 63 6c 75 64 65 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d rface-exclude`.command..This.com
e4de0 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f mand.specifies.all.interfaces.to
e4e00 20 70 61 73 73 69 76 65 20 6d 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 .passive.mode..This.command.spec
e4e20 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 ifies.an.aggregate.address.and.p
e4e40 72 6f 76 69 64 65 73 20 74 68 61 74 20 6c 6f 6e 67 65 72 2d 70 72 65 66 69 78 65 73 20 69 6e 73 rovides.that.longer-prefixes.ins
e4e60 69 64 65 20 6f 66 20 74 68 65 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 20 61 72 65 ide.of.the.aggregate.address.are
e4e80 20 73 75 70 70 72 65 73 73 65 64 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 42 47 50 20 75 .suppressed.before.sending.BGP.u
e4ea0 70 64 61 74 65 73 20 6f 75 74 20 74 6f 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e pdates.out.to.peers..This.comman
e4ec0 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 d.specifies.an.aggregate.address
e4ee0 20 77 69 74 68 20 61 20 6d 61 74 68 65 6d 61 74 69 63 61 6c 20 73 65 74 20 6f 66 20 61 75 74 6f .with.a.mathematical.set.of.auto
e4f00 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 75 6d nomous.systems..This.command.sum
e4f20 6d 61 72 69 7a 65 73 20 74 68 65 20 41 53 5f 50 41 54 48 20 61 74 74 72 69 62 75 74 65 73 20 6f marizes.the.AS_PATH.attributes.o
e4f40 66 20 61 6c 6c 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 f.all.the.individual.routes..Thi
e4f60 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 s.command.specifies.an.aggregate
e4f80 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 6c 73 6f 20 61 .address..The.router.will.also.a
e4fa0 6e 6e 6f 75 6e 63 65 20 6c 6f 6e 67 65 72 2d 70 72 65 66 69 78 65 73 20 69 6e 73 69 64 65 20 6f nnounce.longer-prefixes.inside.o
e4fc0 66 20 74 68 65 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f f.the.aggregate.address..This.co
e4fe0 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 62 65 mmand.specifies.attributes.to.be
e5000 20 6c 65 66 74 20 75 6e 63 68 61 6e 67 65 64 20 66 6f 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e .left.unchanged.for.advertisemen
e5020 74 73 20 73 65 6e 74 20 74 6f 20 61 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e ts.sent.to.a.peer.or.peer.group.
e5040 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 63 69 72 63 75 69 74 20 .This.command.specifies.circuit.
e5060 74 79 70 65 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 type.for.interface:.This.command
e5080 20 73 70 65 63 69 66 69 65 73 20 63 6c 75 73 74 65 72 20 49 44 20 77 68 69 63 68 20 69 64 65 6e .specifies.cluster.ID.which.iden
e50a0 74 69 66 69 65 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 72 6f 75 74 65 20 72 65 66 tifies.a.collection.of.route.ref
e50c0 6c 65 63 74 6f 72 73 20 61 6e 64 20 74 68 65 69 72 20 63 6c 69 65 6e 74 73 2c 20 61 6e 64 20 69 lectors.and.their.clients,.and.i
e50e0 73 20 75 73 65 64 20 62 79 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 74 6f 20 61 76 s.used.by.route.reflectors.to.av
e5100 6f 69 64 20 6c 6f 6f 70 69 6e 67 2e 20 42 79 20 64 65 66 61 75 6c 74 20 63 6c 75 73 74 65 72 20 oid.looping..By.default.cluster.
e5120 49 44 20 69 73 20 73 65 74 20 74 6f 20 74 68 65 20 42 47 50 20 72 6f 75 74 65 72 20 69 64 20 76 ID.is.set.to.the.BGP.router.id.v
e5140 61 6c 75 65 2c 20 62 75 74 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 61 6e 20 61 72 62 69 74 alue,.but.can.be.set.to.an.arbit
e5160 72 61 72 79 20 33 32 2d 62 69 74 20 76 61 6c 75 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 rary.32-bit.value..This.command.
e5180 73 70 65 63 69 66 69 65 73 20 68 6f 6c 64 2d 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 specifies.hold-time.in.seconds..
e51a0 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 34 20 74 6f 20 36 35 35 33 35 2e 20 54 The.timer.range.is.4.to.65535..T
e51c0 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 38 30 20 73 65 63 6f 6e 64 2e 20 he.default.value.is.180.second..
e51e0 49 66 20 79 6f 75 20 73 65 74 20 76 61 6c 75 65 20 74 6f 20 30 20 56 79 4f 53 20 77 69 6c 6c 20 If.you.set.value.to.0.VyOS.will.
e5200 6e 6f 74 20 68 6f 6c 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 not.hold.routes..This.command.sp
e5220 65 63 69 66 69 65 73 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 70 61 73 73 69 76 65 2e 20 50 61 ecifies.interface.as.passive..Pa
e5240 73 73 69 76 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 76 65 72 74 69 73 65 73 20 69 74 73 20 61 ssive.interface.advertises.its.a
e5260 64 64 72 65 73 73 2c 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 20 72 75 6e 20 74 68 65 20 4f 53 50 ddress,.but.does.not.run.the.OSP
e5280 46 20 70 72 6f 74 6f 63 6f 6c 20 28 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 6e 6f 74 20 F.protocol.(adjacencies.are.not.
e52a0 66 6f 72 6d 65 64 20 61 6e 64 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 74 formed.and.hello.packets.are.not
e52c0 20 67 65 6e 65 72 61 74 65 64 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 .generated)..This.command.specif
e52e0 69 65 73 20 6b 65 65 70 2d 61 6c 69 76 65 20 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 ies.keep-alive.time.in.seconds..
e5300 54 68 65 20 74 69 6d 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 34 20 74 6f 20 36 35 The.timer.can.range.from.4.to.65
e5320 35 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 30 20 73 65 63 535..The.default.value.is.60.sec
e5340 6f 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 ond..This.command.specifies.metr
e5360 69 63 20 28 4d 45 44 29 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 ic.(MED).for.redistributed.route
e5380 73 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 34 32 39 34 s..The.metric.range.is.0.to.4294
e53a0 39 36 37 32 39 35 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 967295..There.are.six.modes.avai
e53c0 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 lable.for.route.source:.connecte
e53e0 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 d,.kernel,.ospf,.rip,.static,.ta
e5400 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 ble..This.command.specifies.metr
e5420 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d ic.for.redistributed.routes.from
e5440 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 .the.given.route.source..There.a
e5460 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 re.five.modes.available.for.rout
e5480 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c e.source:.bgp,.connected,.kernel
e54a0 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 ,.ospf,.static..The.metric.range
e54c0 20 69 73 20 31 20 74 6f 20 31 36 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 .is.1.to.16..This.command.specif
e54e0 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 ies.metric.for.redistributed.rou
e5500 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e tes.from.the.given.route.source.
e5520 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 .There.are.five.modes.available.
e5540 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 for.route.source:.bgp,.connected
e5560 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 ,.kernel,.rip,.static..The.metri
e5580 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 34 2e 00 54 68 69 73 20 63 c.range.is.1.to.16777214..This.c
e55a0 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 ommand.specifies.metric.for.redi
e55c0 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 stributed.routes.from.the.given.
e55e0 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 route.source..There.are.six.mode
e5600 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 s.available.for.route.source:.bg
e5620 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c p,.connected,.kernel,.ospf,.rip,
e5640 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 .static..The.metric.range.is.1.t
e5660 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 o.16777215..This.command.specifi
e5680 65 73 20 6d 65 74 72 69 63 20 74 79 70 65 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 es.metric.type.for.redistributed
e56a0 20 72 6f 75 74 65 73 2e 20 44 69 66 66 65 72 65 6e 63 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 .routes..Difference.between.two.
e56c0 6d 65 74 72 69 63 20 74 79 70 65 73 20 74 68 61 74 20 6d 65 74 72 69 63 20 74 79 70 65 20 31 20 metric.types.that.metric.type.1.
e56e0 69 73 20 61 20 6d 65 74 72 69 63 20 77 68 69 63 68 20 69 73 20 22 63 6f 6d 6d 65 6e 73 75 72 61 is.a.metric.which.is."commensura
e5700 62 6c 65 22 20 77 69 74 68 20 69 6e 6e 65 72 20 4f 53 50 46 20 6c 69 6e 6b 73 2e 20 57 68 65 6e ble".with.inner.OSPF.links..When
e5720 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 61 20 6d 65 74 72 69 63 20 74 6f 20 74 68 65 20 65 78 74 .calculating.a.metric.to.the.ext
e5740 65 72 6e 61 6c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 ernal.destination,.the.full.path
e5760 20 6d 65 74 72 69 63 20 69 73 20 63 61 6c 63 75 6c 61 74 65 64 20 61 73 20 61 20 6d 65 74 72 69 .metric.is.calculated.as.a.metri
e5780 63 20 73 75 6d 20 70 61 74 68 20 6f 66 20 61 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 68 61 64 c.sum.path.of.a.router.which.had
e57a0 20 61 64 76 65 72 74 69 73 65 64 20 74 68 69 73 20 6c 69 6e 6b 20 70 6c 75 73 20 74 68 65 20 6c .advertised.this.link.plus.the.l
e57c0 69 6e 6b 20 6d 65 74 72 69 63 2e 20 54 68 75 73 2c 20 61 20 72 6f 75 74 65 20 77 69 74 68 20 74 ink.metric..Thus,.a.route.with.t
e57e0 68 65 20 6c 65 61 73 74 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 62 65 20 he.least.summary.metric.will.be.
e5800 73 65 6c 65 63 74 65 64 2e 20 49 66 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 69 73 20 61 64 selected..If.external.link.is.ad
e5820 76 65 72 74 69 73 65 64 20 77 69 74 68 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 20 74 68 65 20 vertised.with.metric.type.2.the.
e5840 70 61 74 68 20 69 73 20 73 65 6c 65 63 74 65 64 20 77 68 69 63 68 20 6c 69 65 73 20 74 68 72 6f path.is.selected.which.lies.thro
e5860 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 61 64 76 65 72 74 69 73 65 64 20 ugh.the.router.which.advertised.
e5880 74 68 69 73 20 6c 69 6e 6b 20 77 69 74 68 20 74 68 65 20 6c 65 61 73 74 20 6d 65 74 72 69 63 20 this.link.with.the.least.metric.
e58a0 64 65 73 70 69 74 65 20 6f 66 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 69 6e 74 65 72 6e 61 despite.of.the.fact.that.interna
e58c0 6c 20 70 61 74 68 20 74 6f 20 74 68 69 73 20 72 6f 75 74 65 72 20 69 73 20 6c 6f 6e 67 65 72 20 l.path.to.this.router.is.longer.
e58e0 28 77 69 74 68 20 6d 6f 72 65 20 63 6f 73 74 29 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 74 77 (with.more.cost)..However,.if.tw
e5900 6f 20 72 6f 75 74 65 72 73 20 61 64 76 65 72 74 69 73 65 64 20 61 6e 20 65 78 74 65 72 6e 61 6c o.routers.advertised.an.external
e5920 20 6c 69 6e 6b 20 61 6e 64 20 77 69 74 68 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 20 74 68 65 .link.and.with.metric.type.2.the
e5940 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 20 67 69 76 65 6e 20 74 6f 20 74 68 65 20 70 61 74 68 .preference.is.given.to.the.path
e5960 20 77 68 69 63 68 20 6c 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 .which.lies.through.the.router.w
e5980 69 74 68 20 61 20 73 68 6f 72 74 65 72 20 69 6e 74 65 72 6e 61 6c 20 70 61 74 68 2e 20 49 66 20 ith.a.shorter.internal.path..If.
e59a0 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 65 72 73 20 61 64 76 65 72 74 69 73 65 64 two.different.routers.advertised
e59c0 20 74 77 6f 20 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 73 61 6d 65 20 65 78 74 65 72 6e 61 6c 20 .two.links.to.the.same.external.
e59e0 64 65 73 74 69 6d 61 74 69 6f 6e 20 62 75 74 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 6d destimation.but.with.different.m
e5a00 65 74 72 69 63 20 74 79 70 65 2c 20 6d 65 74 72 69 63 20 74 79 70 65 20 31 20 69 73 20 70 72 65 etric.type,.metric.type.1.is.pre
e5a20 66 65 72 72 65 64 2e 20 49 66 20 74 79 70 65 20 6f 66 20 61 20 6d 65 74 72 69 63 20 6c 65 66 74 ferred..If.type.of.a.metric.left
e5a40 20 75 6e 64 65 66 69 6e 65 64 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 63 6f 6e 73 69 .undefined.the.router.will.consi
e5a60 64 65 72 20 74 68 65 73 65 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 73 20 74 6f 20 68 61 76 65 der.these.external.links.to.have
e5a80 20 61 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 2e 00 54 68 69 73 20 63 .a.default.metric.type.2..This.c
e5aa0 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 20 74 6f ommand.specifies.network.type.to
e5ac0 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 6e 65 74 .Point-to-Point..The.default.net
e5ae0 77 6f 72 6b 20 74 79 70 65 20 69 73 20 62 72 6f 61 64 63 61 73 74 2e 00 54 68 69 73 20 63 6f 6d work.type.is.broadcast..This.com
e5b00 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 42 47 50 20 63 6f 6e 73 69 64 65 72 mand.specifies.that.BGP.consider
e5b20 73 20 74 68 65 20 4d 45 44 20 77 68 65 6e 20 63 6f 6d 70 61 72 69 6e 67 20 72 6f 75 74 65 73 20 s.the.MED.when.comparing.routes.
e5b40 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 73 75 62 2d 41 53 originated.from.different.sub-AS
e5b60 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 74 6f 20 77 68 s.within.the.confederation.to.wh
e5b80 69 63 68 20 74 68 69 73 20 42 47 50 20 73 70 65 61 6b 65 72 20 62 65 6c 6f 6e 67 73 2e 20 54 68 ich.this.BGP.speaker.belongs..Th
e5ba0 65 20 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 72 65 20 74 68 65 20 4d 45 44 20 61 e.default.state,.where.the.MED.a
e5bc0 74 74 72 69 62 75 74 65 20 69 73 20 6e 6f 74 20 63 6f 6e 73 69 64 65 72 65 64 2e 00 54 68 69 73 ttribute.is.not.considered..This
e5be0 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 42 47 50 20 64 65 63 69 .command.specifies.that.BGP.deci
e5c00 73 69 6f 6e 20 70 72 6f 63 65 73 73 20 73 68 6f 75 6c 64 20 63 6f 6e 73 69 64 65 72 20 70 61 74 sion.process.should.consider.pat
e5c20 68 73 20 6f 66 20 65 71 75 61 6c 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 20 63 61 6e 64 69 hs.of.equal.AS_PATH.length.candi
e5c40 64 61 74 65 73 20 66 6f 72 20 6d 75 6c 74 69 70 61 74 68 20 63 6f 6d 70 75 74 61 74 69 6f 6e 2e dates.for.multipath.computation.
e5c60 20 57 69 74 68 6f 75 74 20 74 68 65 20 6b 6e 6f 62 2c 20 74 68 65 20 65 6e 74 69 72 65 20 41 53 .Without.the.knob,.the.entire.AS
e5c80 5f 50 41 54 48 20 6d 75 73 74 20 6d 61 74 63 68 20 66 6f 72 20 6d 75 6c 74 69 70 61 74 68 20 63 _PATH.must.match.for.multipath.c
e5ca0 6f 6d 70 75 74 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 omputation..This.command.specifi
e5cc0 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 77 69 74 68 20 61 20 4d 45 44 20 69 73 20 61 6c es.that.a.route.with.a.MED.is.al
e5ce0 77 61 79 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 20 62 65 74 74 65 72 20 74 68 61 ways.considered.to.be.better.tha
e5d00 6e 20 61 20 72 6f 75 74 65 20 77 69 74 68 6f 75 74 20 61 20 4d 45 44 20 62 79 20 63 61 75 73 69 n.a.route.without.a.MED.by.causi
e5d20 6e 67 20 74 68 65 20 6d 69 73 73 69 6e 67 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 74 6f 20 ng.the.missing.MED.attribute.to.
e5d40 68 61 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 69 6e 66 69 6e 69 74 79 2e 20 54 68 65 20 64 65 have.a.value.of.infinity..The.de
e5d60 66 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 72 65 20 74 68 65 20 6d 69 73 73 69 6e 67 20 4d fault.state,.where.the.missing.M
e5d80 45 44 20 61 74 74 72 69 62 75 74 65 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 68 61 ED.attribute.is.considered.to.ha
e5da0 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 7a 65 72 6f 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 ve.a.value.of.zero..This.command
e5dc0 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 72 65 .specifies.that.route.updates.re
e5de0 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 69 73 20 6e 65 69 67 68 62 6f 72 20 77 69 6c 6c 20 62 ceived.from.this.neighbor.will.b
e5e00 65 20 73 74 6f 72 65 64 20 75 6e 6d 6f 64 69 66 69 65 64 2c 20 72 65 67 61 72 64 6c 65 73 73 20 e.stored.unmodified,.regardless.
e5e20 6f 66 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 70 6f 6c 69 63 79 2e 20 57 68 65 6e 20 69 6e 62 6f of.the.inbound.policy..When.inbo
e5e40 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 65 6e 61 62 und.soft.reconfiguration.is.enab
e5e60 6c 65 64 2c 20 74 68 65 20 73 74 6f 72 65 64 20 75 70 64 61 74 65 73 20 61 72 65 20 70 72 6f 63 led,.the.stored.updates.are.proc
e5e80 65 73 73 65 64 20 62 79 20 74 68 65 20 6e 65 77 20 70 6f 6c 69 63 79 20 63 6f 6e 66 69 67 75 72 essed.by.the.new.policy.configur
e5ea0 61 74 69 6f 6e 20 74 6f 20 63 72 65 61 74 65 20 6e 65 77 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 ation.to.create.new.inbound.upda
e5ec0 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 tes..This.command.specifies.that
e5ee0 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 .simple.password.authentication.
e5f00 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 61 72 65 should.be.used.for.the.given.are
e5f20 61 2e 20 54 68 65 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e a..The.password.must.also.be.con
e5f40 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 figured.on.a.per-interface.basis
e5f60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 ..This.command.specifies.that.th
e5f80 65 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 73 68 6f 75 6c 64 20 6e 6f 74 e.community.attribute.should.not
e5fa0 20 62 65 20 73 65 6e 74 20 69 6e 20 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 74 6f 20 61 20 70 .be.sent.in.route.updates.to.a.p
e5fc0 65 65 72 2e 20 42 79 20 64 65 66 61 75 6c 74 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 eer..By.default.community.attrib
e5fe0 75 74 65 20 69 73 20 73 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 ute.is.sent..This.command.specif
e6000 69 65 73 20 74 68 61 74 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 63 6f 6e 66 65 64 65 72 61 ies.that.the.length.of.confedera
e6020 74 69 6f 6e 20 70 61 74 68 20 73 65 74 73 20 61 6e 64 20 73 65 71 75 65 6e 63 65 73 20 73 68 6f tion.path.sets.and.sequences.sho
e6040 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 64 75 72 69 6e 67 uld.be.taken.into.account.during
e6060 20 74 68 65 20 42 47 50 20 62 65 73 74 20 70 61 74 68 20 64 65 63 69 73 69 6f 6e 20 70 72 6f 63 .the.BGP.best.path.decision.proc
e6080 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 ess..This.command.specifies.the.
e60a0 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 64 65 IP.address.of.the.neighboring.de
e60c0 76 69 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 vice..This.command.specifies.the
e60e0 20 4f 53 50 46 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 28 73 29 2e 20 49 66 20 74 .OSPF.enabled.interface(s)..If.t
e6100 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d he.interface.has.an.address.from
e6120 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 20 74 68 65 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 .defined.range.then.the.command.
e6140 65 6e 61 62 6c 65 73 20 4f 53 50 46 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 73 enables.OSPF.on.this.interface.s
e6160 6f 20 72 6f 75 74 65 72 20 63 61 6e 20 70 72 6f 76 69 64 65 20 6e 65 74 77 6f 72 6b 20 69 6e 66 o.router.can.provide.network.inf
e6180 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 6f 74 68 65 72 20 6f 73 70 66 20 72 6f 75 74 65 ormation.to.the.other.ospf.route
e61a0 72 73 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d rs.via.this.interface..This.comm
e61c0 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 4f 53 50 46 76 33 20 65 6e 61 62 6c 65 64 and.specifies.the.OSPFv3.enabled
e61e0 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f .interface..This.command.is.also
e6200 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 .used.to.enable.the.OSPF.process
e6220 2e 20 54 68 65 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 ..The.area.number.can.be.specifi
e6240 65 64 20 69 6e 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 72 61 ed.in.decimal.notation.in.the.ra
e6260 6e 67 65 20 66 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f 72 20 69 74 20 nge.from.0.to.4294967295..Or.it.
e6280 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 6f 74 74 65 64 20 64 65 63 69 6d can.be.specified.in.dotted.decim
e62a0 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 74 6f 20 69 70 20 61 64 64 72 65 73 al.notation.similar.to.ip.addres
e62c0 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 s..This.command.specifies.the.ar
e62e0 65 61 20 74 6f 20 62 65 20 61 20 4e 53 53 41 20 54 6f 74 61 6c 6c 79 20 53 74 75 62 20 41 72 65 ea.to.be.a.NSSA.Totally.Stub.Are
e6300 61 2e 20 41 42 52 73 20 66 6f 72 20 73 75 63 68 20 61 6e 20 61 72 65 61 20 64 6f 20 6e 6f 74 20 a..ABRs.for.such.an.area.do.not.
e6320 6e 65 65 64 20 74 6f 20 70 61 73 73 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 need.to.pass.Network-Summary.(ty
e6340 70 65 2d 33 29 20 4c 53 41 73 20 28 65 78 63 65 70 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 pe-3).LSAs.(except.the.default.s
e6360 75 6d 6d 61 72 79 20 72 6f 75 74 65 29 2c 20 41 53 42 52 2d 53 75 6d 6d 61 72 79 20 4c 53 41 73 ummary.route),.ASBR-Summary.LSAs
e6380 20 28 74 79 70 65 2d 34 29 20 61 6e 64 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 .(type-4).and.AS-External.LSAs.(
e63a0 74 79 70 65 2d 35 29 20 69 6e 74 6f 20 74 68 65 20 61 72 65 61 2e 20 42 75 74 20 54 79 70 65 2d type-5).into.the.area..But.Type-
e63c0 37 20 4c 53 41 73 20 74 68 61 74 20 63 6f 6e 76 65 72 74 20 74 6f 20 54 79 70 65 2d 35 20 61 74 7.LSAs.that.convert.to.Type-5.at
e63e0 20 74 68 65 20 4e 53 53 41 20 41 42 52 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 00 54 68 69 73 20 .the.NSSA.ABR.are.allowed..This.
e6400 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 command.specifies.the.area.to.be
e6420 20 61 20 4e 6f 74 20 53 6f 20 53 74 75 62 62 79 20 41 72 65 61 2e 20 45 78 74 65 72 6e 61 6c 20 .a.Not.So.Stubby.Area..External.
e6440 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 69 6d 70 6f 72 74 65 64 20 routing.information.is.imported.
e6460 69 6e 74 6f 20 61 6e 20 4e 53 53 41 20 69 6e 20 54 79 70 65 2d 37 20 4c 53 41 73 2e 20 54 79 70 into.an.NSSA.in.Type-7.LSAs..Typ
e6480 65 2d 37 20 4c 53 41 73 20 61 72 65 20 73 69 6d 69 6c 61 72 20 74 6f 20 54 79 70 65 2d 35 20 41 e-7.LSAs.are.similar.to.Type-5.A
e64a0 53 2d 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 74 68 65 S-external.LSAs,.except.that.the
e64c0 79 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 66 6c 6f 6f 64 65 64 20 69 6e 74 6f 20 74 68 65 20 4e y.can.only.be.flooded.into.the.N
e64e0 53 53 41 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 66 75 72 74 68 65 72 20 70 72 6f 70 61 67 61 SSA..In.order.to.further.propaga
e6500 74 65 20 74 68 65 20 4e 53 53 41 20 65 78 74 65 72 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e te.the.NSSA.external.information
e6520 2c 20 74 68 65 20 54 79 70 65 2d 37 20 4c 53 41 20 6d 75 73 74 20 62 65 20 74 72 61 6e 73 6c 61 ,.the.Type-7.LSA.must.be.transla
e6540 74 65 64 20 74 6f 20 61 20 54 79 70 65 2d 35 20 41 53 2d 65 78 74 65 72 6e 61 6c 2d 4c 53 41 20 ted.to.a.Type-5.AS-external-LSA.
e6560 62 79 20 74 68 65 20 4e 53 53 41 20 41 42 52 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 by.the.NSSA.ABR..This.command.sp
e6580 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 53 74 75 62 20 41 72 ecifies.the.area.to.be.a.Stub.Ar
e65a0 65 61 2e 20 54 68 61 74 20 69 73 2c 20 61 6e 20 61 72 65 61 20 77 68 65 72 65 20 6e 6f 20 72 6f ea..That.is,.an.area.where.no.ro
e65c0 75 74 65 72 20 6f 72 69 67 69 6e 61 74 65 73 20 72 6f 75 74 65 73 20 65 78 74 65 72 6e 61 6c 20 uter.originates.routes.external.
e65e0 74 6f 20 4f 53 50 46 20 61 6e 64 20 68 65 6e 63 65 20 61 6e 20 61 72 65 61 20 77 68 65 72 65 20 to.OSPF.and.hence.an.area.where.
e6600 61 6c 6c 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 20 61 72 65 20 76 69 61 20 74 68 65 20 all.external.routes.are.via.the.
e6620 41 42 52 28 73 29 2e 20 48 65 6e 63 65 2c 20 41 42 52 73 20 66 6f 72 20 73 75 63 68 20 61 6e 20 ABR(s)..Hence,.ABRs.for.such.an.
e6640 61 72 65 61 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 70 61 73 73 20 41 53 2d 45 78 74 65 area.do.not.need.to.pass.AS-Exte
e6660 72 6e 61 6c 20 4c 53 41 73 20 28 74 79 70 65 2d 35 29 20 6f 72 20 41 53 42 52 2d 53 75 6d 6d 61 rnal.LSAs.(type-5).or.ASBR-Summa
e6680 72 79 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 69 6e 74 6f 20 74 68 65 20 61 72 65 61 2e 20 ry.LSAs.(type-4).into.the.area..
e66a0 54 68 65 79 20 6e 65 65 64 20 6f 6e 6c 79 20 70 61 73 73 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d They.need.only.pass.Network-Summ
e66c0 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 69 6e 74 6f 20 73 75 63 68 20 61 6e 20 61 ary.(type-3).LSAs.into.such.an.a
e66e0 72 65 61 2c 20 61 6c 6f 6e 67 20 77 69 74 68 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 rea,.along.with.a.default-route.
e6700 73 75 6d 6d 61 72 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 summary..This.command.specifies.
e6720 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 54 6f 74 61 6c 6c 79 20 53 74 75 62 20 41 72 the.area.to.be.a.Totally.Stub.Ar
e6740 65 61 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 73 74 75 62 20 61 72 65 61 20 6c 69 6d ea..In.addition.to.stub.area.lim
e6760 69 74 61 74 69 6f 6e 73 20 74 68 69 73 20 61 72 65 61 20 74 79 70 65 20 70 72 65 76 65 6e 74 73 itations.this.area.type.prevents
e6780 20 61 6e 20 41 42 52 20 66 72 6f 6d 20 69 6e 6a 65 63 74 69 6e 67 20 4e 65 74 77 6f 72 6b 2d 53 .an.ABR.from.injecting.Network-S
e67a0 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 69 6e 74 6f 20 74 68 65 20 73 70 ummary.(type-3).LSAs.into.the.sp
e67c0 65 63 69 66 69 65 64 20 73 74 75 62 20 61 72 65 61 2e 20 4f 6e 6c 79 20 64 65 66 61 75 6c 74 20 ecified.stub.area..Only.default.
e67e0 73 75 6d 6d 61 72 79 20 72 6f 75 74 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 54 68 69 73 20 63 summary.route.is.allowed..This.c
e6800 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 62 61 73 65 20 72 65 63 65 69 76 ommand.specifies.the.base.receiv
e6820 65 20 63 6f 73 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 46 6f 72 20 77 e.cost.for.this.interface..For.w
e6840 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 73 70 65 63 69 66 69 65 73 ireless.interfaces,.it.specifies
e6860 20 74 68 65 20 6d 75 6c 74 69 70 6c 69 65 72 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 70 75 74 69 .the.multiplier.used.for.computi
e6880 6e 67 20 74 68 65 20 45 54 58 20 72 65 63 65 70 74 69 6f 6e 20 63 6f 73 74 20 28 64 65 66 61 75 ng.the.ETX.reception.cost.(defau
e68a0 6c 74 20 32 35 36 29 3b 20 66 6f 72 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 lt.256);.for.wired.interfaces,.i
e68c0 74 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6f 73 74 20 74 68 61 74 20 77 69 6c 6c 20 62 t.specifies.the.cost.that.will.b
e68e0 65 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 6e 65 69 67 68 62 6f 75 72 73 2e 00 54 68 69 73 e.advertised.to.neighbours..This
e6900 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 63 61 79 20 66 61 63 .command.specifies.the.decay.fac
e6920 74 6f 72 20 66 6f 72 20 74 68 65 20 65 78 70 6f 6e 65 6e 74 69 61 6c 20 6d 6f 76 69 6e 67 20 61 tor.for.the.exponential.moving.a
e6940 76 65 72 61 67 65 20 6f 66 20 52 54 54 20 73 61 6d 70 6c 65 73 2c 20 69 6e 20 75 6e 69 74 73 20 verage.of.RTT.samples,.in.units.
e6960 6f 66 20 31 2f 32 35 36 2e 20 48 69 67 68 65 72 20 76 61 6c 75 65 73 20 64 69 73 63 61 72 64 20 of.1/256..Higher.values.discard.
e6980 6f 6c 64 20 73 61 6d 70 6c 65 73 20 66 61 73 74 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 old.samples.faster..The.default.
e69a0 69 73 20 34 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 is.42..This.command.specifies.th
e69c0 65 20 64 65 66 61 75 6c 74 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 e.default.local.preference.value
e69e0 2e 20 54 68 65 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 72 61 6e 67 65 20 69 73 20 ..The.local.preference.range.is.
e6a00 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 0.to.4294967295..This.command.sp
e6a20 65 63 69 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 76 61 6c 75 65 ecifies.the.default.metric.value
e6a40 20 6f 66 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 .of.redistributed.routes..The.me
e6a60 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 34 2e 00 54 68 69 tric.range.is.0.to.16777214..Thi
e6a80 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 67 61 72 62 61 67 65 2d s.command.specifies.the.garbage-
e6aa0 63 6f 6c 6c 65 63 74 69 6f 6e 20 74 69 6d 65 72 2e 20 55 70 6f 6e 20 65 78 70 69 72 61 74 69 6f collection.timer..Upon.expiratio
e6ac0 6e 20 6f 66 20 74 68 65 20 67 61 72 62 61 67 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 20 74 69 6d 65 n.of.the.garbage-collection.time
e6ae0 72 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 66 69 6e 61 6c 6c 79 20 72 65 6d 6f 76 65 64 20 r,.the.route.is.finally.removed.
e6b00 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 65 20 74 69 6d 65 from.the.routing.table..The.time
e6b20 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 .range.is.5.to.2147483647..The.d
e6b40 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 32 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 efault.value.is.120.seconds..Thi
e6b60 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 67 69 76 65 6e 20 6e 65 s.command.specifies.the.given.ne
e6b80 69 67 68 62 6f 72 20 61 73 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 63 6c 69 65 6e 74 ighbor.as.route.reflector.client
e6ba0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6c 65 6e ..This.command.specifies.the.len
e6bc0 67 74 68 20 6f 66 20 74 69 6d 65 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 62 65 66 6f 72 65 20 gth.of.time,.in.seconds,.before.
e6be0 74 68 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 20 73 65 6e 64 73 20 68 65 6c 6c 6f 20 70 the.routing.device.sends.hello.p
e6c00 61 63 6b 65 74 73 20 6f 75 74 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 62 65 66 6f ackets.out.of.the.interface.befo
e6c20 72 65 20 69 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 64 6a 61 63 65 6e 63 79 20 77 69 74 68 re.it.establishes.adjacency.with
e6c40 20 61 20 6e 65 69 67 68 62 6f 72 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 .a.neighbor..The.range.is.1.to.6
e6c60 35 35 33 35 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 5535.seconds..The.default.value.
e6c80 69 73 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 is.60.seconds..This.command.spec
e6ca0 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 52 54 54 2c 20 69 6e 20 6d 69 6c 6c 69 73 ifies.the.maximum.RTT,.in.millis
e6cc0 65 63 6f 6e 64 73 2c 20 61 62 6f 76 65 20 77 68 69 63 68 20 77 65 20 64 6f 6e 27 74 20 69 6e 63 econds,.above.which.we.don't.inc
e6ce0 72 65 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 2e 20 54 rease.the.cost.to.a.neighbour..T
e6d00 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 he.default.is.120.ms..This.comma
e6d20 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 63 6f 73 74 20 61 64 nd.specifies.the.maximum.cost.ad
e6d40 64 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 20 62 65 63 61 75 73 65 20 6f 66 20 52 54 ded.to.a.neighbour.because.of.RT
e6d60 54 2c 20 69 2e 65 2e 20 77 68 65 6e 20 74 68 65 20 52 54 54 20 69 73 20 68 69 67 68 65 72 20 6f T,.i.e..when.the.RTT.is.higher.o
e6d80 72 20 65 71 75 61 6c 20 74 68 61 6e 20 72 74 74 2d 6d 61 78 2e 20 54 68 65 20 64 65 66 61 75 6c r.equal.than.rtt-max..The.defaul
e6da0 74 20 69 73 20 31 35 30 2e 20 53 65 74 74 69 6e 67 20 69 74 20 74 6f 20 30 20 65 66 66 65 63 74 t.is.150..Setting.it.to.0.effect
e6dc0 69 76 65 6c 79 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 52 54 54 2d ively.disables.the.use.of.a.RTT-
e6de0 62 61 73 65 64 20 63 6f 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 based.cost..This.command.specifi
e6e00 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 52 54 54 2c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f es.the.minimum.RTT,.in.milliseco
e6e20 6e 64 73 2c 20 73 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 77 68 69 63 68 20 77 65 20 69 6e 63 72 nds,.starting.from.which.we.incr
e6e40 65 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 2e 20 54 68 ease.the.cost.to.a.neighbour..Th
e6e60 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 6f 73 74 20 69 73 20 6c 69 6e 65 61 72 20 69 6e 20 28 e.additional.cost.is.linear.in.(
e6e80 72 74 74 20 2d 20 72 74 74 2d 6d 69 6e 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 rtt.-.rtt-min)..The.default.is.1
e6ea0 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 0.ms..This.command.specifies.the
e6ec0 20 6d 69 6e 69 6d 75 6d 20 72 6f 75 74 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 .minimum.route.advertisement.int
e6ee0 65 72 76 61 6c 20 66 6f 72 20 74 68 65 20 70 65 65 72 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c erval.for.the.peer..The.interval
e6f00 20 76 61 6c 75 65 20 69 73 20 30 20 74 6f 20 36 30 30 20 73 65 63 6f 6e 64 73 2c 20 77 69 74 68 .value.is.0.to.600.seconds,.with
e6f20 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 .the.default.advertisement.inter
e6f40 76 61 6c 20 62 65 69 6e 67 20 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 val.being.0..This.command.specif
e6f60 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 6f 66 ies.the.router.priority.value.of
e6f80 20 74 68 65 20 6e 6f 6e 62 72 6f 61 64 63 61 73 74 20 6e 65 69 67 68 62 6f 72 20 61 73 73 6f 63 .the.nonbroadcast.neighbor.assoc
e6fa0 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 65 63 69 66 iated.with.the.IP.address.specif
e6fc0 69 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 30 2e 20 54 68 69 73 20 6b 65 79 77 ied..The.default.is.0..This.keyw
e6fe0 6f 72 64 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 70 6f 69 6e 74 2d 74 6f 2d 6d ord.does.not.apply.to.point-to-m
e7000 75 6c 74 69 70 6f 69 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ultipoint.interfaces..This.comma
e7020 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 2e 20 49 66 20 72 nd.specifies.the.router-ID..If.r
e7040 6f 75 74 65 72 20 49 44 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 74 20 77 69 6c outer.ID.is.not.specified.it.wil
e7060 6c 20 75 73 65 20 74 68 65 20 68 69 67 68 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 61 l.use.the.highest.interface.IP.a
e7080 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 ddress..This.command.specifies.t
e70a0 68 65 20 74 69 6d 65 20 63 6f 6e 73 74 61 6e 74 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 6f 66 he.time.constant,.in.seconds,.of
e70c0 20 74 68 65 20 73 6d 6f 6f 74 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 75 73 65 64 20 66 6f .the.smoothing.algorithm.used.fo
e70e0 72 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 68 79 73 74 65 72 65 73 69 73 2e 20 4c 61 72 67 65 r.implementing.hysteresis..Large
e7100 72 20 76 61 6c 75 65 73 20 72 65 64 75 63 65 20 72 6f 75 74 65 20 6f 73 63 69 6c 6c 61 74 69 6f r.values.reduce.route.oscillatio
e7120 6e 20 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 20 76 65 72 79 20 73 6c 69 67 68 74 6c 79 20 69 n.at.the.cost.of.very.slightly.i
e7140 6e 63 72 65 61 73 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 69 6d 65 2e 20 54 68 65 20 ncreasing.convergence.time..The.
e7160 76 61 6c 75 65 20 30 20 64 69 73 61 62 6c 65 73 20 68 79 73 74 65 72 65 73 69 73 2c 20 61 6e 64 value.0.disables.hysteresis,.and
e7180 20 69 73 20 73 75 69 74 61 62 6c 65 20 66 6f 72 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b 73 2e .is.suitable.for.wired.networks.
e71a0 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 20 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .The.default.is.4.s..This.comman
e71c0 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 d.specifies.the.time.in.millisec
e71e0 6f 6e 64 73 20 61 66 74 65 72 20 77 68 69 63 68 20 61 6e 20 27 69 6d 70 6f 72 74 61 6e 74 27 20 onds.after.which.an.'important'.
e7200 72 65 71 75 65 73 74 20 6f 72 20 75 70 64 61 74 65 20 77 69 6c 6c 20 62 65 20 72 65 73 65 6e 74 request.or.update.will.be.resent
e7220 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 ..The.default.is.2000.ms..This.c
e7240 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 6c ommand.specifies.the.time.in.mil
e7260 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 73 63 68 65 64 75 6c 65 64 20 liseconds.between.two.scheduled.
e7280 68 65 6c 6c 6f 73 2e 20 4f 6e 20 77 69 72 65 64 20 6c 69 6e 6b 73 2c 20 42 61 62 65 6c 20 6e 6f hellos..On.wired.links,.Babel.no
e72a0 74 69 63 65 73 20 61 20 6c 69 6e 6b 20 66 61 69 6c 75 72 65 20 77 69 74 68 69 6e 20 74 77 6f 20 tices.a.link.failure.within.two.
e72c0 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 73 3b 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 6c 69 6e hello.intervals;.on.wireless.lin
e72e0 6b 73 2c 20 74 68 65 20 6c 69 6e 6b 20 71 75 61 6c 69 74 79 20 76 61 6c 75 65 20 69 73 20 72 65 ks,.the.link.quality.value.is.re
e7300 65 73 74 69 6d 61 74 65 64 20 61 74 20 65 76 65 72 79 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 estimated.at.every.hello.interva
e7320 6c 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 30 30 30 20 6d 73 2e 00 54 68 69 73 20 l..The.default.is.4000.ms..This.
e7340 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 command.specifies.the.time.in.mi
e7360 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 73 63 68 65 64 75 6c 65 64 lliseconds.between.two.scheduled
e7380 20 75 70 64 61 74 65 73 2e 20 53 69 6e 63 65 20 42 61 62 65 6c 20 6d 61 6b 65 73 20 65 78 74 65 .updates..Since.Babel.makes.exte
e73a0 6e 73 69 76 65 20 75 73 65 20 6f 66 20 74 72 69 67 67 65 72 65 64 20 75 70 64 61 74 65 73 2c 20 nsive.use.of.triggered.updates,.
e73c0 74 68 69 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 66 61 69 72 6c 79 20 68 69 67 68 20 76 this.can.be.set.to.fairly.high.v
e73e0 61 6c 75 65 73 20 6f 6e 20 6c 69 6e 6b 73 20 77 69 74 68 20 6c 69 74 74 6c 65 20 70 61 63 6b 65 alues.on.links.with.little.packe
e7400 74 20 6c 6f 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 30 20 6d 73 2e t.loss..The.default.is.20000.ms.
e7420 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 .This.command.specifies.the.time
e7440 6f 75 74 20 74 69 6d 65 72 2e 20 55 70 6f 6e 20 65 78 70 69 72 61 74 69 6f 6e 20 6f 66 20 74 68 out.timer..Upon.expiration.of.th
e7460 65 20 74 69 6d 65 6f 75 74 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 e.timeout,.the.route.is.no.longe
e7480 72 20 76 61 6c 69 64 3b 20 68 6f 77 65 76 65 72 2c 20 69 74 20 69 73 20 72 65 74 61 69 6e 65 64 r.valid;.however,.it.is.retained
e74a0 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 61 20 73 68 6f 72 .in.the.routing.table.for.a.shor
e74c0 74 20 74 69 6d 65 20 73 6f 20 74 68 61 74 20 6e 65 69 67 68 62 6f 72 73 20 63 61 6e 20 62 65 20 t.time.so.that.neighbors.can.be.
e74e0 6e 6f 74 69 66 69 65 64 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 62 65 65 6e notified.that.the.route.has.been
e7500 20 64 72 6f 70 70 65 64 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f .dropped..The.time.range.is.5.to
e7520 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 .2147483647..The.default.value.i
e7540 73 20 31 38 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 s.180.seconds..This.command.spec
e7560 69 66 69 65 73 20 74 68 65 20 75 70 64 61 74 65 20 74 69 6d 65 72 2e 20 45 76 65 72 79 20 75 70 ifies.the.update.timer..Every.up
e7580 64 61 74 65 20 74 69 6d 65 72 20 73 65 63 6f 6e 64 73 2c 20 74 68 65 20 52 49 50 20 70 72 6f 63 date.timer.seconds,.the.RIP.proc
e75a0 65 73 73 20 69 73 20 61 77 61 6b 65 6e 65 64 20 74 6f 20 73 65 6e 64 20 61 6e 20 75 6e 73 6f 6c ess.is.awakened.to.send.an.unsol
e75c0 69 63 69 74 65 64 20 72 65 73 70 6f 6e 73 65 20 6d 65 73 73 61 67 65 20 63 6f 6e 74 61 69 6e 69 icited.response.message.containi
e75e0 6e 67 20 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 74 6f ng.the.complete.routing.table.to
e7600 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 52 49 50 20 72 6f 75 74 65 72 73 2e 20 54 68 .all.neighboring.RIP.routers..Th
e7620 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e e.time.range.is.5.to.2147483647.
e7640 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 30 20 73 65 63 6f 6e 64 73 .The.default.value.is.30.seconds
e7660 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 ..This.command.specifies.whether
e7680 20 74 6f 20 70 65 72 66 6f 72 6d 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 65 .to.perform.split-horizon.on.the
e76a0 20 69 6e 74 65 72 66 61 63 65 2e 20 53 70 65 63 69 66 79 69 6e 67 20 6e 6f 20 62 61 62 65 6c 20 .interface..Specifying.no.babel.
e76c0 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 63 6f 72 72 65 63 74 2c split-horizon.is.always.correct,
e76e0 20 77 68 69 6c 65 20 62 61 62 65 6c 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 69 73 20 61 6e .while.babel.split-horizon.is.an
e7700 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 20 74 68 61 74 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 .optimisation.that.should.only.b
e7720 65 20 75 73 65 64 20 6f 6e 20 73 79 6d 6d 65 74 72 69 63 20 61 6e 64 20 74 72 61 6e 73 69 74 69 e.used.on.symmetric.and.transiti
e7740 76 65 20 28 77 69 72 65 64 29 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ve.(wired).networks..This.comman
e7760 64 20 73 70 65 63 69 66 79 20 74 68 61 74 20 4f 53 50 46 20 70 61 63 6b 65 74 73 20 6d 75 73 74 d.specify.that.OSPF.packets.must
e7780 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 69 74 68 20 4d 44 35 20 48 4d 41 43 73 .be.authenticated.with.MD5.HMACs
e77a0 20 77 69 74 68 69 6e 20 74 68 65 20 67 69 76 65 6e 20 61 72 65 61 2e 20 4b 65 79 69 6e 67 20 6d .within.the.given.area..Keying.m
e77c0 61 74 65 72 69 61 6c 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 aterial.must.also.be.configured.
e77e0 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 00 54 68 69 73 20 63 on.a.per-interface.basis..This.c
e7800 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 79 73 20 74 68 61 74 20 4d 44 35 20 48 4d 41 43 20 61 75 ommand.specifys.that.MD5.HMAC.au
e7820 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 6f 6e 20 74 68 69 thentication.must.be.used.on.thi
e7840 73 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 73 65 74 73 20 4f 53 50 46 20 61 75 74 68 65 6e s.interface..It.sets.OSPF.authen
e7860 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 tication.key.to.a.cryptographic.
e7880 70 61 73 73 77 6f 72 64 2e 20 4b 65 79 2d 69 64 20 69 64 65 6e 74 69 66 69 65 73 20 73 65 63 72 password..Key-id.identifies.secr
e78a0 65 74 20 6b 65 79 20 75 73 65 64 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 6d 65 73 73 61 67 et.key.used.to.create.the.messag
e78c0 65 20 64 69 67 65 73 74 2e 20 54 68 69 73 20 49 44 20 69 73 20 70 61 72 74 20 6f 66 20 74 68 65 e.digest..This.ID.is.part.of.the
e78e0 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6d 75 73 74 20 62 65 20 63 6f 6e 73 69 73 74 65 6e 74 .protocol.and.must.be.consistent
e7900 20 61 63 72 6f 73 73 20 72 6f 75 74 65 72 73 20 6f 6e 20 61 20 6c 69 6e 6b 2e 20 54 68 65 20 6b .across.routers.on.a.link..The.k
e7920 65 79 20 63 61 6e 20 62 65 20 6c 6f 6e 67 20 75 70 20 74 6f 20 31 36 20 63 68 61 72 73 20 28 6c ey.can.be.long.up.to.16.chars.(l
e7940 61 72 67 65 72 20 73 74 72 69 6e 67 73 20 77 69 6c 6c 20 62 65 20 74 72 75 6e 63 61 74 65 64 29 arger.strings.will.be.truncated)
e7960 2c 20 61 6e 64 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 67 69 76 ,.and.is.associated.with.the.giv
e7980 65 6e 20 6b 65 79 2d 69 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 75 6d 6d 61 72 69 7a en.key-id..This.command.summariz
e79a0 65 73 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 es.intra.area.paths.from.specifi
e79c0 65 64 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 54 79 70 65 2d 33 20 49 6e 74 65 72 2d 41 72 ed.area.into.one.Type-3.Inter-Ar
e79e0 65 61 20 50 72 65 66 69 78 20 4c 53 41 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 ea.Prefix.LSA.announced.to.other
e7a00 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 .areas..This.command.can.be.used
e7a20 20 6f 6e 6c 79 20 69 6e 20 41 42 52 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 75 6d 6d 61 .only.in.ABR..This.command.summa
e7a40 72 69 7a 65 73 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 65 63 rizes.intra.area.paths.from.spec
e7a60 69 66 69 65 64 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 73 75 6d 6d 61 72 79 2d 4c 53 41 20 ified.area.into.one.summary-LSA.
e7a80 28 54 79 70 65 2d 33 29 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 20 61 72 65 61 (Type-3).announced.to.other.area
e7aa0 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 s..This.command.can.be.used.only
e7ac0 20 69 6e 20 41 42 52 20 61 6e 64 20 4f 4e 4c 59 20 72 6f 75 74 65 72 2d 4c 53 41 73 20 28 54 79 .in.ABR.and.ONLY.router-LSAs.(Ty
e7ae0 70 65 2d 31 29 20 61 6e 64 20 6e 65 74 77 6f 72 6b 2d 4c 53 41 73 20 28 54 79 70 65 2d 32 29 20 pe-1).and.network-LSAs.(Type-2).
e7b00 28 69 2e 65 2e 20 4c 53 41 73 20 77 69 74 68 20 73 63 6f 70 65 20 61 72 65 61 29 20 63 61 6e 20 (i.e..LSAs.with.scope.area).can.
e7b20 62 65 20 73 75 6d 6d 61 72 69 7a 65 64 2e 20 41 53 2d 65 78 74 65 72 6e 61 6c 2d 4c 53 41 73 20 be.summarized..AS-external-LSAs.
e7b40 28 54 79 70 65 2d 35 29 20 63 61 6e e2 80 99 74 20 62 65 20 73 75 6d 6d 61 72 69 7a 65 64 20 2d (Type-5).can...t.be.summarized.-
e7b60 20 74 68 65 69 72 20 73 63 6f 70 65 20 69 73 20 41 53 2e 20 54 68 65 20 6f 70 74 69 6f 6e 61 6c .their.scope.is.AS..The.optional
e7b80 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 63 6f 73 74 60 20 73 70 65 63 69 66 69 .argument.:cfgcmd:`cost`.specifi
e7ba0 65 73 20 74 68 65 20 61 67 67 72 65 67 61 74 65 64 20 6c 69 6e 6b 20 6d 65 74 72 69 63 2e 20 54 es.the.aggregated.link.metric..T
e7bc0 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 35 he.metric.range.is.0.to.16777215
e7be0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 73 75 72 65 20 6e 6f 74 20 61 64 76 ..This.command.to.ensure.not.adv
e7c00 65 72 74 69 73 65 20 74 68 65 20 73 75 6d 6d 61 72 79 20 6c 73 61 20 66 6f 72 20 74 68 65 20 6d ertise.the.summary.lsa.for.the.m
e7c20 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 atched.external.LSAs..This.comma
e7c40 6e 64 20 75 73 65 73 20 74 6f 20 63 6c 65 61 72 20 42 47 50 20 72 6f 75 74 65 20 64 61 6d 70 65 nd.uses.to.clear.BGP.route.dampe
e7c60 6e 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 74 6f 20 75 6e 73 75 70 70 72 65 ning.information.and.to.unsuppre
e7c80 73 73 20 73 75 70 70 72 65 73 73 65 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ss.suppressed.routes..This.comma
e7ca0 6e 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 2d 20 nd.was.introduced.in.VyOS.1.4.-.
e7cc0 69 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 61 6c 6c 65 64 3a 20 60 60 73 65 74 20 it.was.previously.called:.``set.
e7ce0 66 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e 74 65 72 66 61 63 65 20 3c 6e 61 6d 65 firewall.options.interface.<name
e7d00 3e 20 61 64 6a 75 73 74 2d 6d 73 73 20 3c 76 61 6c 75 65 3e 60 60 00 54 68 69 73 20 63 6f 6d 6d >.adjust-mss.<value>``.This.comm
e7d20 61 6e 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 2d and.was.introduced.in.VyOS.1.4.-
e7d40 20 69 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 61 6c 6c 65 64 3a 20 60 60 73 65 74 .it.was.previously.called:.``set
e7d60 20 66 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e 74 65 72 66 61 63 65 20 3c 6e 61 6d .firewall.options.interface.<nam
e7d80 65 3e 20 61 64 6a 75 73 74 2d 6d 73 73 36 20 3c 76 61 6c 75 65 3e 60 60 00 54 68 69 73 20 63 6f e>.adjust-mss6.<value>``.This.co
e7da0 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 74 68 65 20 68 6f 6c 64 20 64 6f 77 6e 20 mmand.will.change.the.hold.down.
e7dc0 76 61 6c 75 65 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f value.for.IGP-LDP.synchronizatio
e7de0 6e 20 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 2f 69 6e 74 65 72 66 61 63 65 20 66 n.during.convergence/interface.f
e7e00 6c 61 70 20 65 76 65 6e 74 73 2c 20 62 75 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 lap.events,.but.for.this.interfa
e7e20 63 65 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 68 61 6e 67 ce.only..This.command.will.chang
e7e40 65 20 74 68 65 20 68 6f 6c 64 20 64 6f 77 6e 20 76 61 6c 75 65 20 67 6c 6f 62 61 6c 6c 79 20 66 e.the.hold.down.value.globally.f
e7e60 6f 72 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 64 75 72 69 6e or.IGP-LDP.synchronization.durin
e7e80 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 2f 69 6e 74 65 72 66 61 63 65 20 66 6c 61 70 20 65 76 65 g.convergence/interface.flap.eve
e7ea0 6e 74 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 49 47 nts..This.command.will.enable.IG
e7ec0 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f 62 61 6c 6c 79 20 66 P-LDP.synchronization.globally.f
e7ee0 6f 72 20 49 53 49 53 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 66 6f 72 20 4c 44 50 20 74 or.ISIS..This.requires.for.LDP.t
e7f00 6f 20 62 65 20 66 75 6e 63 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 69 73 20 64 65 73 63 72 69 62 o.be.functional..This.is.describ
e7f20 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 6c ed.in.:rfc:`5443`..By.default.al
e7f40 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 69 6e 20 49 53 2d 49 l.interfaces.operational.in.IS-I
e7f60 53 20 61 72 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f S.are.enabled.for.synchronizatio
e7f80 6e 2e 20 4c 6f 6f 70 62 61 63 6b 73 20 61 72 65 20 65 78 65 6d 70 74 2e 00 54 68 69 73 20 63 6f n..Loopbacks.are.exempt..This.co
e7fa0 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 mmand.will.enable.IGP-LDP.synchr
e7fc0 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 4f 53 50 46 2e 20 54 68 69 onization.globally.for.OSPF..Thi
e7fe0 73 20 72 65 71 75 69 72 65 73 20 66 6f 72 20 4c 44 50 20 74 6f 20 62 65 20 66 75 6e 63 74 69 6f s.requires.for.LDP.to.be.functio
e8000 6e 61 6c 2e 20 54 68 69 73 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 nal..This.is.described.in.:rfc:`
e8020 35 34 34 33 60 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 5443`..By.default.all.interfaces
e8040 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 69 6e 20 4f 53 50 46 20 61 72 65 20 65 6e 61 62 6c 65 64 .operational.in.OSPF.are.enabled
e8060 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 2e 20 4c 6f 6f 70 62 61 63 6b 73 20 .for.synchronization..Loopbacks.
e8080 61 72 65 20 65 78 65 6d 70 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 65 are.exempt..This.command.will.ge
e80a0 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 69 6e 20 4c 31 20 64 61 74 nerate.a.default-route.in.L1.dat
e80c0 61 62 61 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 abase..This.command.will.generat
e80e0 65 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 69 6e 20 4c 32 20 64 61 74 61 62 61 73 65 e.a.default-route.in.L2.database
e8100 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 ..This.command.will.give.an.over
e8120 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d view.of.a.rule.in.a.single.rule-
e8140 73 65 74 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 set.This.command.will.give.an.ov
e8160 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c erview.of.a.rule.in.a.single.rul
e8180 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e e-set..This.command.will.give.an
e81a0 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 2e 00 .overview.of.a.single.rule-set..
e81c0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 74 68 65 20 64 79 6e This.command.would.allow.the.dyn
e81e0 61 6d 69 63 20 75 70 64 61 74 65 20 6f 66 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f 76 65 72 amic.update.of.capabilities.over
e8200 20 61 6e 20 65 73 74 61 62 6c 69 73 68 65 64 20 42 47 50 20 73 65 73 73 69 6f 6e 2e 00 54 68 69 .an.established.BGP.session..Thi
e8220 73 20 63 6f 6d 6d 61 6e 64 73 20 63 72 65 61 74 65 73 20 61 20 62 72 69 64 67 65 20 74 68 61 74 s.commands.creates.a.bridge.that
e8240 20 69 73 20 75 73 65 64 20 74 6f 20 62 69 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 74 68 31 .is.used.to.bind.traffic.on.eth1
e8260 20 76 6c 61 6e 20 32 34 31 20 77 69 74 68 20 74 68 65 20 76 78 6c 61 6e 32 34 31 2d 69 6e 74 65 .vlan.241.with.the.vxlan241-inte
e8280 72 66 61 63 65 2e 20 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 72 65 71 rface..The.IP.address.is.not.req
e82a0 75 69 72 65 64 2e 20 49 74 20 6d 61 79 20 68 6f 77 65 76 65 72 20 62 65 20 75 73 65 64 20 61 73 uired..It.may.however.be.used.as
e82c0 20 61 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 66 6f 72 20 65 61 63 68 20 4c 65 61 66 .a.default.gateway.for.each.Leaf
e82e0 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 64 65 76 69 63 65 73 20 6f 6e 20 74 68 65 20 76 6c 61 .which.allows.devices.on.the.vla
e8300 6e 20 74 6f 20 72 65 61 63 68 20 6f 74 68 65 72 20 73 75 62 6e 65 74 73 2e 20 54 68 69 73 20 72 n.to.reach.other.subnets..This.r
e8320 65 71 75 69 72 65 73 20 74 68 61 74 20 74 68 65 20 73 75 62 6e 65 74 73 20 61 72 65 20 72 65 64 equires.that.the.subnets.are.red
e8340 69 73 74 72 69 62 75 74 65 64 20 62 79 20 4f 53 50 46 20 73 6f 20 74 68 61 74 20 74 68 65 20 53 istributed.by.OSPF.so.that.the.S
e8360 70 69 6e 65 20 77 69 6c 6c 20 6c 65 61 72 6e 20 68 6f 77 20 74 6f 20 72 65 61 63 68 20 69 74 2e pine.will.learn.how.to.reach.it.
e8380 20 54 6f 20 64 6f 20 74 68 69 73 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 68 61 6e 67 65 20 74 .To.do.this.you.need.to.change.t
e83a0 68 65 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 66 72 6f 6d 20 27 31 30 2e 30 2e 30 2e 30 2f 38 he.OSPF.network.from.'10.0.0.0/8
e83c0 27 20 74 6f 20 27 30 2e 30 2e 30 2e 30 2f 30 27 20 74 6f 20 61 6c 6c 6f 77 20 31 37 32 2e 31 36 '.to.'0.0.0.0/0'.to.allow.172.16
e83e0 2f 31 32 2d 6e 65 74 77 6f 72 6b 73 20 74 6f 20 62 65 20 61 64 76 65 72 74 69 73 65 64 2e 00 54 /12-networks.to.be.advertised..T
e8400 68 69 73 20 63 6f 6d 6d 61 6e 64 73 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 46 69 6e 69 74 his.commands.specifies.the.Finit
e8420 65 20 53 74 61 74 65 20 4d 61 63 68 69 6e 65 20 28 46 53 4d 29 20 69 6e 74 65 6e 64 65 64 20 74 e.State.Machine.(FSM).intended.t
e8440 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 74 69 6d 69 6e 67 20 6f 66 20 74 68 65 20 65 78 65 63 o.control.the.timing.of.the.exec
e8460 75 74 69 6f 6e 20 6f 66 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 72 65 73 ution.of.SPF.calculations.in.res
e8480 70 6f 6e 73 65 20 74 6f 20 49 47 50 20 65 76 65 6e 74 73 2e 20 54 68 65 20 70 72 6f 63 65 73 73 ponse.to.IGP.events..The.process
e84a0 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 34 30 35 60 2e 00 54 68 69 73 20 .described.in.:rfc:`8405`..This.
e84c0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 74 68 65 20 54 43 50 20 72 65 configuration.enables.the.TCP.re
e84e0 76 65 72 73 65 20 70 72 6f 78 79 20 66 6f 72 20 74 68 65 20 22 6d 79 2d 74 63 70 2d 61 70 69 22 verse.proxy.for.the."my-tcp-api"
e8500 20 73 65 72 76 69 63 65 2e 20 49 6e 63 6f 6d 69 6e 67 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f .service..Incoming.TCP.connectio
e8520 6e 73 20 6f 6e 20 70 6f 72 74 20 38 38 38 38 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 20 62 61 6c ns.on.port.8888.will.be.load.bal
e8540 61 6e 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 73 anced.across.the.backend.servers
e8560 20 28 73 72 76 30 31 20 61 6e 64 20 73 72 76 30 32 29 20 75 73 69 6e 67 20 74 68 65 20 72 6f 75 .(srv01.and.srv02).using.the.rou
e8580 6e 64 2d 72 6f 62 69 6e 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 69 74 68 nd-robin.load-balancing.algorith
e85a0 6d 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 69 73 74 65 6e 20 6f 6e 20 m..This.configuration.listen.on.
e85c0 70 6f 72 74 20 38 30 20 61 6e 64 20 72 65 64 69 72 65 63 74 20 69 6e 63 6f 6d 69 6e 67 20 72 65 port.80.and.redirect.incoming.re
e85e0 71 75 65 73 74 73 20 74 6f 20 48 54 54 50 53 3a 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 quests.to.HTTPS:.This.configurat
e8600 69 6f 6e 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 ion.modifies.the.behavior.of.the
e8620 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 .network.statement..If.you.have.
e8640 74 68 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 6e this.configured.the.underlying.n
e8660 65 74 77 6f 72 6b 20 6d 75 73 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 etwork.must.exist.in.the.routing
e8680 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d .table..This.configuration.param
e86a0 65 74 65 72 20 6c 65 74 73 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 6c 69 73 eter.lets.the.DHCP.server.to.lis
e86c0 74 65 6e 20 66 6f 72 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 73 65 6e 74 20 74 6f 20 74 68 ten.for.DHCP.requests.sent.to.th
e86e0 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2c 20 69 74 20 69 73 20 6f 6e 6c 79 20 e.specified.address,.it.is.only.
e8700 72 65 61 6c 69 73 74 69 63 61 6c 6c 79 20 75 73 65 66 75 6c 20 66 6f 72 20 61 20 73 65 72 76 65 realistically.useful.for.a.serve
e8720 72 20 77 68 6f 73 65 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 73 20 61 72 65 20 72 65 61 63 68 65 64 r.whose.only.clients.are.reached
e8740 20 76 69 61 20 75 6e 69 63 61 73 74 73 2c 20 73 75 63 68 20 61 73 20 76 69 61 20 44 48 43 50 20 .via.unicasts,.such.as.via.DHCP.
e8760 72 65 6c 61 79 20 61 67 65 6e 74 73 2e 00 54 68 69 73 20 63 6f 75 6c 64 20 62 65 20 68 65 6c 70 relay.agents..This.could.be.help
e8780 66 75 6c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 74 65 73 74 20 68 6f 77 20 61 6e 20 61 ful.if.you.want.to.test.how.an.a
e87a0 70 70 6c 69 63 61 74 69 6f 6e 20 62 65 68 61 76 65 73 20 75 6e 64 65 72 20 63 65 72 74 61 69 6e pplication.behaves.under.certain
e87c0 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 72 65 61 74 65 .network.conditions..This.create
e87e0 73 20 61 20 72 6f 75 74 65 20 70 6f 6c 69 63 79 20 63 61 6c 6c 65 64 20 46 49 4c 54 45 52 2d 57 s.a.route.policy.called.FILTER-W
e8800 45 42 20 77 69 74 68 20 6f 6e 65 20 72 75 6c 65 20 74 6f 20 73 65 74 20 74 68 65 20 72 6f 75 74 EB.with.one.rule.to.set.the.rout
e8820 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 28 ing.table.for.matching.traffic.(
e8840 54 43 50 20 70 6f 72 74 20 38 30 29 20 74 6f 20 74 61 62 6c 65 20 49 44 20 31 30 30 20 69 6e 73 TCP.port.80).to.table.ID.100.ins
e8860 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c tead.of.the.default.routing.tabl
e8880 65 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 30 30 30 30 2e 00 54 68 69 73 20 e..This.defaults.to.10000..This.
e88a0 64 65 66 61 75 6c 74 73 20 74 6f 20 31 38 31 32 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 defaults.to.1812..This.defaults.
e88c0 74 6f 20 32 30 30 37 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 30 20 73 65 63 to.2007..This.defaults.to.30.sec
e88e0 6f 6e 64 73 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 30 30 20 73 65 63 6f 6e onds..This.defaults.to.300.secon
e8900 64 73 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 34 39 2e 00 54 68 69 73 20 64 65 ds..This.defaults.to.49..This.de
e8920 66 61 75 6c 74 73 20 74 6f 20 35 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 55 44 faults.to.5..This.defaults.to.UD
e8940 50 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 70 68 79 30 2e 00 54 68 69 73 20 64 65 P.This.defaults.to.phy0..This.de
e8960 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 64 72 69 76 65 72 20 63 61 70 61 62 69 6c 69 74 69 65 73 pends.on.the.driver.capabilities
e8980 20 61 6e 64 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 77 69 74 68 20 61 .and.may.not.be.available.with.a
e89a0 6c 6c 20 64 72 69 76 65 72 73 2e 00 54 68 69 73 20 64 69 61 62 6c 65 20 74 68 65 20 65 78 74 65 ll.drivers..This.diable.the.exte
e89c0 72 6e 61 6c 20 63 61 63 68 65 20 61 6e 64 20 64 69 72 65 63 74 6c 79 20 69 6e 6a 65 63 74 73 20 rnal.cache.and.directly.injects.
e89e0 74 68 65 20 66 6c 6f 77 2d 73 74 61 74 65 73 20 69 6e 74 6f 20 74 68 65 20 69 6e 2d 6b 65 72 6e the.flow-states.into.the.in-kern
e8a00 65 6c 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 54 72 61 63 6b 69 6e 67 20 53 79 73 74 65 6d 20 6f 66 el.Connection.Tracking.System.of
e8a20 20 74 68 65 20 62 61 63 6b 75 70 20 66 69 72 65 77 61 6c 6c 2e 00 54 68 69 73 20 64 69 61 67 72 .the.backup.firewall..This.diagr
e8a40 61 6d 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 77 69 74 68 20 74 68 65 20 65 78 61 6d 70 6c 65 20 am.corresponds.with.the.example.
e8a60 73 69 74 65 20 74 6f 20 73 69 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 6f 77 site.to.site.configuration.below
e8a80 2e 00 54 68 69 73 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 33 31 33 37 60 20 73 75 70 70 6f ..This.enables.:rfc:`3137`.suppo
e8aa0 72 74 2c 20 77 68 65 72 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 20 64 65 73 63 72 rt,.where.the.OSPF.process.descr
e8ac0 69 62 65 73 20 69 74 73 20 74 72 61 6e 73 69 74 20 6c 69 6e 6b 73 20 69 6e 20 69 74 73 20 72 6f ibes.its.transit.links.in.its.ro
e8ae0 75 74 65 72 2d 4c 53 41 20 61 73 20 68 61 76 69 6e 67 20 69 6e 66 69 6e 69 74 65 20 64 69 73 74 uter-LSA.as.having.infinite.dist
e8b00 61 6e 63 65 20 73 6f 20 74 68 61 74 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 20 77 69 6c 6c 20 ance.so.that.other.routers.will.
e8b20 61 76 6f 69 64 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 72 61 6e 73 69 74 20 70 61 74 68 73 20 avoid.calculating.transit.paths.
e8b40 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 6c 65 20 73 74 69 6c 6c 20 62 through.the.router.while.still.b
e8b60 65 69 6e 67 20 61 62 6c 65 20 74 6f 20 72 65 61 63 68 20 6e 65 74 77 6f 72 6b 73 20 74 68 72 6f eing.able.to.reach.networks.thro
e8b80 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 2e 00 54 68 69 73 20 65 6e 61 62 6c 65 73 20 74 68 65 ugh.the.router..This.enables.the
e8ba0 20 67 72 65 65 6e 66 69 65 6c 64 20 6f 70 74 69 6f 6e 20 77 68 69 63 68 20 73 65 74 73 20 74 68 .greenfield.option.which.sets.th
e8bc0 65 20 60 60 5b 47 46 5d 60 60 20 6f 70 74 69 6f 6e 00 54 68 69 73 20 65 73 74 61 62 6c 69 73 68 e.``[GF]``.option.This.establish
e8be0 65 73 20 6f 75 72 20 50 6f 72 74 20 46 6f 72 77 61 72 64 20 72 75 6c 65 2c 20 62 75 74 20 69 66 es.our.Port.Forward.rule,.but.if
e8c00 20 77 65 20 63 72 65 61 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 69 74 .we.created.a.firewall.policy.it
e8c20 20 77 69 6c 6c 20 6c 69 6b 65 6c 79 20 62 6c 6f 63 6b 20 74 68 65 20 74 72 61 66 66 69 63 2e 00 .will.likely.block.the.traffic..
e8c40 54 68 69 73 20 65 78 61 6d 70 6c 65 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 74 61 72 67 65 74 This.example.shows.how.to.target
e8c60 20 61 6e 20 4d 53 53 20 63 6c 61 6d 70 20 28 69 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 20 74 6f .an.MSS.clamp.(in.our.example.to
e8c80 20 31 33 36 30 20 62 79 74 65 73 29 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 .1360.bytes).to.a.specific.desti
e8ca0 6e 61 74 69 6f 6e 20 49 50 2e 00 54 68 69 73 20 66 65 61 74 75 72 65 20 73 75 6d 6d 61 72 69 73 nation.IP..This.feature.summaris
e8cc0 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 54 79 70 es.originated.external.LSAs.(Typ
e8ce0 65 2d 35 20 61 6e 64 20 54 79 70 65 2d 37 29 2e 20 53 75 6d 6d 61 72 79 20 52 6f 75 74 65 20 77 e-5.and.Type-7)..Summary.Route.w
e8d00 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 74 65 64 20 6f 6e 2d 62 65 68 61 6c 66 20 6f 66 20 61 ill.be.originated.on-behalf.of.a
e8d20 6c 6c 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2e 00 54 68 69 73 20 66 ll.matched.external.LSAs..This.f
e8d40 75 6e 63 74 69 6f 6e 73 20 66 6f 72 20 62 6f 74 68 20 69 6e 64 69 76 69 64 75 61 6c 20 61 64 64 unctions.for.both.individual.add
e8d60 72 65 73 73 65 73 20 61 6e 64 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 73 2e 00 54 68 69 73 20 resses.and.address.groups..This.
e8d80 67 69 76 65 73 20 75 73 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e gives.us.IGP-LDP.synchronization
e8da0 20 66 6f 72 20 61 6c 6c 20 6e 6f 6e 2d 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 .for.all.non-loopback.interfaces
e8dc0 20 77 69 74 68 20 61 20 68 6f 6c 64 64 6f 77 6e 20 74 69 6d 65 72 20 6f 66 20 7a 65 72 6f 20 73 .with.a.holddown.timer.of.zero.s
e8de0 65 63 6f 6e 64 73 3a 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 4d 50 4c 53 20 73 65 67 6d 65 econds:.This.gives.us.MPLS.segme
e8e00 6e 74 20 72 6f 75 74 69 6e 67 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 6c 61 62 65 6c 73 20 66 6f nt.routing.enabled.and.labels.fo
e8e20 72 20 66 61 72 20 65 6e 64 20 6c 6f 6f 70 62 61 63 6b 73 3a 00 54 68 69 73 20 67 69 76 65 73 20 r.far.end.loopbacks:.This.gives.
e8e40 75 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6e 65 69 67 68 62 6f 72 73 68 69 70 73 2c 20 us.the.following.neighborships,.
e8e60 4c 65 76 65 6c 20 31 20 61 6e 64 20 4c 65 76 65 6c 20 32 3a 00 54 68 69 73 20 69 6e 73 74 72 75 Level.1.and.Level.2:.This.instru
e8e80 63 74 73 20 6f 70 65 6e 6e 68 72 70 20 74 6f 20 72 65 70 6c 79 20 77 69 74 68 20 61 75 74 68 6f cts.opennhrp.to.reply.with.autho
e8ea0 72 61 74 69 76 65 20 61 6e 73 77 65 72 73 20 6f 6e 20 4e 48 52 50 20 52 65 73 6f 6c 75 74 69 6f rative.answers.on.NHRP.Resolutio
e8ec0 6e 20 52 65 71 75 65 73 74 73 20 64 65 73 74 69 6e 69 65 64 20 74 6f 20 61 64 64 72 65 73 73 65 n.Requests.destinied.to.addresse
e8ee0 73 20 69 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 28 69 6e 73 74 65 61 64 20 6f 66 20 s.in.this.interface.(instead.of.
e8f00 66 6f 72 77 61 72 64 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 73 29 2e 20 54 68 69 73 20 65 66 forwarding.the.packets)..This.ef
e8f20 66 65 63 74 69 76 65 6c 79 20 61 6c 6c 6f 77 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 fectively.allows.the.creation.of
e8f40 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 73 20 74 6f 20 73 75 62 6e 65 74 73 20 6c 6f 63 61 .shortcut.routes.to.subnets.loca
e8f60 74 65 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 69 73 20 61 20 ted.on.the.interface..This.is.a.
e8f80 63 6f 6d 6d 6f 6e 20 73 63 65 6e 61 72 69 6f 20 77 68 65 72 65 20 62 6f 74 68 20 3a 72 65 66 3a common.scenario.where.both.:ref:
e8fa0 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 `source-nat`.and.:ref:`destinati
e8fc0 6f 6e 2d 6e 61 74 60 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 74 20 74 68 65 20 73 61 on-nat`.are.configured.at.the.sa
e8fe0 6d 65 20 74 69 6d 65 2e 20 49 74 27 73 20 63 6f 6d 6d 6f 6e 6c 79 20 75 73 65 64 20 77 68 65 6e me.time..It's.commonly.used.when
e9000 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 73 20 6e 65 65 64 20 74 .internal.(private).hosts.need.t
e9020 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 65 78 o.establish.a.connection.with.ex
e9040 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 65 73 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 73 79 ternal.resources.and.external.sy
e9060 73 74 65 6d 73 20 6e 65 65 64 20 74 6f 20 61 63 63 65 73 73 20 69 6e 74 65 72 6e 61 6c 20 28 70 stems.need.to.access.internal.(p
e9080 72 69 76 61 74 65 29 20 72 65 73 6f 75 72 63 65 73 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6e rivate).resources..This.is.a.con
e90a0 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 60 3c 73 figuration.parameter.for.the.`<s
e90c0 75 62 6e 65 74 3e 60 2c 20 73 61 79 69 6e 67 20 74 68 61 74 20 61 73 20 70 61 72 74 20 6f 66 20 ubnet>`,.saying.that.as.part.of.
e90e0 74 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 74 65 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 74 68 the.response,.tell.the.client.th
e9100 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 63 61 6e 20 62 65 20 72 65 at.the.default.gateway.can.be.re
e9120 61 63 68 65 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 54 68 69 73 20 69 73 20 61 20 ached.at.`<address>`..This.is.a.
e9140 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 configuration.parameter.for.the.
e9160 73 75 62 6e 65 74 2c 20 73 61 79 69 6e 67 20 74 68 61 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 subnet,.saying.that.as.part.of.t
e9180 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 74 65 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 74 68 61 he.response,.tell.the.client.tha
e91a0 74 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 t.the.DNS.server.can.be.found.at
e91c0 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 .`<address>`..This.is.a.mandator
e91e0 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 74 73 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 y.command..Sets.regular.expressi
e9200 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 6c 6f 67 20 73 74 72 69 6e 67 20 6d on.to.match.against.log.string.m
e9220 65 73 73 61 67 65 2e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 63 6f 6d 6d essage..This.is.a.mandatory.comm
e9240 61 6e 64 2e 20 53 65 74 73 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 73 and..Sets.the.full.path.to.the.s
e9260 63 72 69 70 74 2e 20 54 68 65 20 73 63 72 69 70 74 20 66 69 6c 65 20 6d 75 73 74 20 62 65 20 65 cript..The.script.file.must.be.e
e9280 78 65 63 75 74 61 62 6c 65 2e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 73 xecutable..This.is.a.mandatory.s
e92a0 65 74 74 69 6e 67 2e 00 54 68 69 73 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 20 75 73 69 6e etting..This.is.achieved.by.usin
e92c0 67 20 74 68 65 20 66 69 72 73 74 20 74 68 72 65 65 20 62 69 74 73 20 6f 66 20 74 68 65 20 54 6f g.the.first.three.bits.of.the.To
e92e0 53 20 28 54 79 70 65 20 6f 66 20 53 65 72 76 69 63 65 29 20 66 69 65 6c 64 20 74 6f 20 63 61 74 S.(Type.of.Service).field.to.cat
e9300 65 67 6f 72 69 7a 65 20 64 61 74 61 20 73 74 72 65 61 6d 73 20 61 6e 64 2c 20 69 6e 20 61 63 63 egorize.data.streams.and,.in.acc
e9320 6f 72 64 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 64 65 66 69 6e 65 64 20 70 72 65 63 65 64 65 ordance.with.the.defined.precede
e9340 6e 63 65 20 70 61 72 61 6d 65 74 65 72 73 2c 20 61 20 64 65 63 69 73 69 6f 6e 20 69 73 20 6d 61 nce.parameters,.a.decision.is.ma
e9360 64 65 2e 00 54 68 69 73 20 69 73 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 74 68 65 20 48 55 de..This.is.also.known.as.the.HU
e9380 42 73 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 54 68 69 73 20 69 73 20 61 Bs.IP.address.or.FQDN..This.is.a
e93a0 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 62 65 63 61 75 73 65 20 74 68 65 20 65 n.optional.command.because.the.e
e93c0 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c vent.handler.will.be.automatical
e93e0 6c 79 20 63 72 65 61 74 65 64 20 61 66 74 65 72 20 61 6e 79 20 6f 66 20 74 68 65 20 6e 65 78 74 ly.created.after.any.of.the.next
e9400 20 63 6f 6d 6d 61 6e 64 73 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 .commands..This.is.an.optional.c
e9420 6f 6d 6d 61 6e 64 2e 20 41 64 64 73 20 61 72 67 75 6d 65 6e 74 73 20 74 6f 20 74 68 65 20 73 63 ommand..Adds.arguments.to.the.sc
e9440 72 69 70 74 2e 20 41 72 67 75 6d 65 6e 74 73 20 6d 75 73 74 20 62 65 20 73 65 70 61 72 61 74 65 ript..Arguments.must.be.separate
e9460 64 20 62 79 20 73 70 61 63 65 73 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c d.by.spaces..This.is.an.optional
e9480 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 64 73 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 61 6e 64 20 69 .command..Adds.environment.and.i
e94a0 74 73 20 76 61 6c 75 65 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 55 73 65 20 73 65 70 61 ts.value.to.the.script..Use.sepa
e94c0 72 61 74 65 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 65 61 63 68 20 65 6e 76 69 72 6f 6e 6d 65 rate.commands.for.each.environme
e94e0 6e 74 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e nt..This.is.an.optional.command.
e9500 20 46 69 6c 74 65 72 73 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 62 79 20 73 79 73 6c 6f 67 2d .Filters.log.messages.by.syslog-
e9520 69 64 65 6e 74 69 66 69 65 72 2e 00 54 68 69 73 20 69 73 20 64 6f 6e 65 20 74 6f 20 73 75 70 70 identifier..This.is.done.to.supp
e9540 6f 72 74 20 28 65 74 68 65 72 6e 65 74 29 20 73 77 69 74 63 68 20 66 65 61 74 75 72 65 73 2c 20 ort.(ethernet).switch.features,.
e9560 6c 69 6b 65 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 77 68 65 72 65 20 74 68 65 20 69 6e 64 69 like.:rfc:`3069`,.where.the.indi
e9580 76 69 64 75 61 6c 20 70 6f 72 74 73 20 61 72 65 20 4e 4f 54 20 61 6c 6c 6f 77 65 64 20 74 6f 20 vidual.ports.are.NOT.allowed.to.
e95a0 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 65 61 63 68 20 6f 74 68 65 72 2c 20 62 75 74 communicate.with.each.other,.but
e95c0 20 74 68 65 79 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 74 61 6c 6b 20 74 6f 20 74 68 65 .they.are.allowed.to.talk.to.the
e95e0 20 75 70 73 74 72 65 61 6d 20 72 6f 75 74 65 72 2e 20 41 73 20 64 65 73 63 72 69 62 65 64 20 69 .upstream.router..As.described.i
e9600 6e 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f n.:rfc:`3069`,.it.is.possible.to
e9620 20 61 6c 6c 6f 77 20 74 68 65 73 65 20 68 6f 73 74 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 .allow.these.hosts.to.communicat
e9640 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 72 6f 75 74 65 72 20 62 79 e.through.the.upstream.router.by
e9660 20 70 72 6f 78 79 5f 61 72 70 27 69 6e 67 2e 00 54 68 69 73 20 69 73 20 65 73 70 65 63 69 61 6c .proxy_arp'ing..This.is.especial
e9680 6c 79 20 75 73 65 66 75 6c 20 66 6f 72 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 ly.useful.for.the.upstream.inter
e96a0 66 61 63 65 2c 20 73 69 6e 63 65 20 74 68 65 20 73 6f 75 72 63 65 20 66 6f 72 20 6d 75 6c 74 69 face,.since.the.source.for.multi
e96c0 63 61 73 74 20 74 72 61 66 66 69 63 20 69 73 20 6f 66 74 65 6e 20 66 72 6f 6d 20 61 20 72 65 6d cast.traffic.is.often.from.a.rem
e96e0 6f 74 65 20 6c 6f 63 61 74 69 6f 6e 2e 00 54 68 69 73 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 ote.location..This.is.one.of.the
e9700 20 73 69 6d 70 6c 65 73 74 20 74 79 70 65 73 20 6f 66 20 74 75 6e 6e 65 6c 73 2c 20 61 73 20 64 .simplest.types.of.tunnels,.as.d
e9720 65 66 69 6e 65 64 20 62 79 20 3a 72 66 63 3a 60 32 30 30 33 60 2e 20 49 74 20 74 61 6b 65 73 20 efined.by.:rfc:`2003`..It.takes.
e9740 61 6e 20 49 50 76 34 20 70 61 63 6b 65 74 20 61 6e 64 20 73 65 6e 64 73 20 69 74 20 61 73 20 61 an.IPv4.packet.and.sends.it.as.a
e9760 20 70 61 79 6c 6f 61 64 20 6f 66 20 61 6e 6f 74 68 65 72 20 49 50 76 34 20 70 61 63 6b 65 74 2e .payload.of.another.IPv4.packet.
e9780 20 46 6f 72 20 74 68 69 73 20 72 65 61 73 6f 6e 2c 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 6f .For.this.reason,.there.are.no.o
e97a0 74 68 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 74 ther.configuration.options.for.t
e97c0 68 69 73 20 6b 69 6e 64 20 6f 66 20 74 75 6e 6e 65 6c 2e 00 54 68 69 73 20 69 73 20 6f 70 74 69 his.kind.of.tunnel..This.is.opti
e97e0 6f 6e 61 6c 2e 00 54 68 69 73 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6e 65 74 onal..This.is.similar.to.the.net
e9800 77 6f 72 6b 20 67 72 6f 75 70 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 72 65 20 79 6f 75 20 61 work.groups.part,.but.here.you.a
e9820 72 65 20 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 61 re.able.to.negate.the.matching.a
e9840 64 64 72 65 73 73 65 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 36 20 63 6f 75 6e 74 ddresses..This.is.the.IPv6.count
e9860 65 72 70 61 72 74 20 6f 66 20 49 50 49 50 2e 20 49 27 6d 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 erpart.of.IPIP..I'm.not.aware.of
e9880 20 61 6e 20 52 46 43 20 74 68 61 74 20 64 65 66 69 6e 65 73 20 74 68 69 73 20 65 6e 63 61 70 73 .an.RFC.that.defines.this.encaps
e98a0 75 6c 61 74 69 6f 6e 20 73 70 65 63 69 66 69 63 61 6c 6c 79 2c 20 62 75 74 20 69 74 27 73 20 61 ulation.specifically,.but.it's.a
e98c0 20 6e 61 74 75 72 61 6c 20 73 70 65 63 69 66 69 63 20 63 61 73 65 20 6f 66 20 49 50 76 36 20 65 .natural.specific.case.of.IPv6.e
e98e0 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 73 20 64 65 73 63 72 69 62 65 ncapsulation.mechanisms.describe
e9900 64 20 69 6e 20 3a 72 66 63 3a 32 34 37 33 60 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 4c 41 4e d.in.:rfc:2473`..This.is.the.LAN
e9920 20 65 78 74 65 6e 73 69 6f 6e 20 75 73 65 20 63 61 73 65 2e 20 54 68 65 20 65 74 68 30 20 70 6f .extension.use.case..The.eth0.po
e9940 72 74 20 6f 66 20 74 68 65 20 64 69 73 74 61 6e 74 20 56 50 4e 20 70 65 65 72 73 20 77 69 6c 6c rt.of.the.distant.VPN.peers.will
e9960 20 62 65 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 6c 69 6b 65 20 69 66 20 74 .be.directly.connected.like.if.t
e9980 68 65 72 65 20 77 61 73 20 61 20 73 77 69 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 6d 2e 00 here.was.a.switch.between.them..
e99a0 54 68 69 73 20 69 73 20 74 68 65 20 4c 43 44 20 6d 6f 64 65 6c 20 75 73 65 64 20 69 6e 20 79 6f This.is.the.LCD.model.used.in.yo
e99c0 75 72 20 73 79 73 74 65 6d 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 ur.system..This.is.the.configura
e99e0 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 68 tion.parameter.for.the.entire.sh
e9a00 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 ared.network.definition..All.sub
e9a20 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 nets.will.inherit.this.configura
e9a40 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c tion.item.if.not.specified.local
e9a60 6c 79 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 74 68 ly..This.is.the.equivalent.of.th
e9a80 65 20 68 6f 73 74 20 62 6c 6f 63 6b 20 69 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 6f 66 20 69 73 e.host.block.in.dhcpd.conf.of.is
e9aa0 63 2d 64 68 63 70 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 c-dhcpd..This.is.the.name.of.the
e9ac0 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e .physical.interface.used.to.conn
e9ae0 65 63 74 20 74 6f 20 79 6f 75 72 20 4c 43 44 20 64 69 73 70 6c 61 79 2e 20 54 61 62 20 63 6f 6d ect.to.your.LCD.display..Tab.com
e9b00 70 6c 65 74 69 6f 6e 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 61 6e 64 20 69 74 20 77 69 6c 6c pletion.is.supported.and.it.will
e9b20 20 6c 69 73 74 20 79 6f 75 20 61 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 73 65 72 69 61 6c 20 69 .list.you.all.available.serial.i
e9b40 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 70 6f 6c 69 63 79 20 74 68 61 nterface..This.is.the.policy.tha
e9b60 74 20 72 65 71 75 69 65 72 65 73 20 74 68 65 20 6c 6f 77 65 73 74 20 72 65 73 6f 75 72 63 65 73 t.requieres.the.lowest.resources
e9b80 20 66 6f 72 20 74 68 65 20 73 61 6d 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 66 66 69 63 2e .for.the.same.amount.of.traffic.
e9ba0 20 42 75 74 20 2a 2a 76 65 72 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6e 65 .But.**very.likely.you.do.not.ne
e9bc0 65 64 20 69 74 20 61 73 20 79 6f 75 20 63 61 6e 6e 6f 74 20 67 65 74 20 6d 75 63 68 20 66 72 6f ed.it.as.you.cannot.get.much.fro
e9be0 6d 20 69 74 2e 20 53 6f 6d 65 74 69 6d 65 73 20 69 74 20 69 73 20 75 73 65 64 20 6a 75 73 74 20 m.it..Sometimes.it.is.used.just.
e9c00 74 6f 20 65 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 2e 2a 2a 00 54 68 69 73 20 69 73 20 75 73 65 to.enable.logging.**.This.is.use
e9c20 66 75 6c 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e ful,.for.example,.in.combination
e9c40 20 77 69 74 68 20 68 6f 73 74 66 69 6c 65 20 75 70 64 61 74 65 2e 00 54 68 69 73 20 69 73 20 77 .with.hostfile.update..This.is.w
e9c60 68 65 72 65 20 22 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 22 20 63 6f 6d 65 73 here."UDP.broadcast.relay".comes
e9c80 20 69 6e 74 6f 20 70 6c 61 79 21 20 49 74 20 77 69 6c 6c 20 66 6f 72 77 61 72 64 20 72 65 63 65 .into.play!.It.will.forward.rece
e9ca0 69 76 65 64 20 62 72 6f 61 64 63 61 73 74 73 20 74 6f 20 6f 74 68 65 72 20 63 6f 6e 66 69 67 75 ived.broadcasts.to.other.configu
e9cc0 72 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 6d 61 6b 65 73 20 74 68 65 20 73 65 72 red.networks..This.makes.the.ser
e9ce0 76 65 72 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 6c 79 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 ver.authoritatively.not.aware.of
e9d00 3a 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 :.10.in-addr.arpa,.168.192.in-ad
e9d20 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c dr.arpa,.16-31.172.in-addr.arpa,
e9d40 20 77 68 69 63 68 20 65 6e 61 62 6c 69 6e 67 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 .which.enabling.upstream.DNS.ser
e9d60 76 65 72 28 73 29 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 72 65 76 65 72 73 65 20 6c 6f ver(s).to.be.used.for.reverse.lo
e9d80 6f 6b 75 70 73 20 6f 66 20 74 68 65 73 65 20 7a 6f 6e 65 73 2e 00 54 68 69 73 20 6d 65 74 68 6f okups.of.these.zones..This.metho
e9da0 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 69 73 61 62 6c 65 73 20 49 50 76 36 20 74 72 d.automatically.disables.IPv6.tr
e9dc0 61 66 66 69 63 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 affic.forwarding.on.the.interfac
e9de0 65 20 69 6e 20 71 75 65 73 74 69 6f 6e 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 e.in.question..This.mode.provide
e9e00 73 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f s.fault.tolerance..This.mode.pro
e9e20 76 69 64 65 73 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 20 54 68 65 20 3a 63 66 67 63 vides.fault.tolerance..The.:cfgc
e9e40 6d 64 3a 60 70 72 69 6d 61 72 79 60 20 6f 70 74 69 6f 6e 2c 20 64 6f 63 75 6d 65 6e 74 65 64 20 md:`primary`.option,.documented.
e9e60 62 65 6c 6f 77 2c 20 61 66 66 65 63 74 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 below,.affects.the.behavior.of.t
e9e80 68 69 73 20 6d 6f 64 65 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 6c 6f 61 his.mode..This.mode.provides.loa
e9ea0 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 6e 64 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e d.balancing.and.fault.tolerance.
e9ec0 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 61 64 64 73 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 .This.option.adds.Power.Constrai
e9ee0 6e 74 20 65 6c 65 6d 65 6e 74 20 77 68 65 6e 20 61 70 70 6c 69 63 61 62 6c 65 20 61 6e 64 20 43 nt.element.when.applicable.and.C
e9f00 6f 75 6e 74 72 79 20 65 6c 65 6d 65 6e 74 20 69 73 20 61 64 64 65 64 2e 20 50 6f 77 65 72 20 43 ountry.element.is.added..Power.C
e9f20 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 onstraint.element.is.required.by
e9f40 20 54 72 61 6e 73 6d 69 74 20 50 6f 77 65 72 20 43 6f 6e 74 72 6f 6c 2e 00 54 68 69 73 20 6f 70 .Transmit.Power.Control..This.op
e9f60 74 69 6f 6e 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 tion.can.be.specified.multiple.t
e9f80 69 6d 65 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 73 75 70 70 6c 69 65 imes..This.option.can.be.supplie
e9fa0 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 d.multiple.times..This.option.is
e9fc0 20 6d 61 6e 64 61 74 6f 72 79 20 69 6e 20 41 63 63 65 73 73 2d 50 6f 69 6e 74 20 6d 6f 64 65 2e .mandatory.in.Access-Point.mode.
e9fe0 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 20 77 68 65 6e 20 72 75 .This.option.is.required.when.ru
ea000 6e 6e 69 6e 67 20 61 20 44 4d 56 50 4e 20 73 70 6f 6b 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e nning.a.DMVPN.spoke..This.option
ea020 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 60 60 74 69 6d 65 6f 75 74 60 60 20 6f .must.be.used.with.``timeout``.o
ea040 70 74 69 6f 6e 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 20 ption..This.option.only.affects.
ea060 38 30 32 2e 33 61 64 20 6d 6f 64 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 802.3ad.mode..This.option.specif
ea080 69 65 73 20 61 20 64 65 6c 61 79 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 66 6f 72 65 20 76 72 ies.a.delay.in.seconds.before.vr
ea0a0 72 70 20 69 6e 73 74 61 6e 63 65 73 20 73 74 61 72 74 20 75 70 20 61 66 74 65 72 20 6b 65 65 70 rp.instances.start.up.after.keep
ea0c0 61 6c 69 76 65 64 20 73 74 61 72 74 73 2e 00 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 61 6c alived.starts..This.parameter.al
ea0e0 6c 6f 77 73 20 74 6f 20 22 73 68 6f 72 74 63 75 74 22 20 72 6f 75 74 65 73 20 28 6e 6f 6e 2d 62 lows.to."shortcut".routes.(non-b
ea100 61 63 6b 62 6f 6e 65 29 20 66 6f 72 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 2e 20 ackbone).for.inter-area.routes..
ea120 54 68 65 72 65 20 61 72 65 20 74 68 72 65 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 There.are.three.modes.available.
ea140 66 6f 72 20 72 6f 75 74 65 73 20 73 68 6f 72 74 63 75 74 74 69 6e 67 3a 00 54 68 69 73 20 70 6f for.routes.shortcutting:.This.po
ea160 6c 69 63 79 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 61 20 6d 6f licy.is.intended.to.provide.a.mo
ea180 72 65 20 62 61 6c 61 6e 63 65 64 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6f 66 20 74 72 61 66 re.balanced.distribution.of.traf
ea1a0 66 69 63 20 74 68 61 6e 20 6c 61 79 65 72 32 20 61 6c 6f 6e 65 2c 20 65 73 70 65 63 69 61 6c 6c fic.than.layer2.alone,.especiall
ea1c0 79 20 69 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 77 68 65 72 65 20 61 20 6c 61 79 65 72 33 y.in.environments.where.a.layer3
ea1e0 20 67 61 74 65 77 61 79 20 64 65 76 69 63 65 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 72 .gateway.device.is.required.to.r
ea200 65 61 63 68 20 6d 6f 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 70 72 6f each.most.destinations..This.pro
ea220 6d 70 74 65 64 20 73 6f 6d 65 20 49 53 50 73 20 74 6f 20 64 65 76 65 6c 6f 70 20 61 20 70 6f 6c mpted.some.ISPs.to.develop.a.pol
ea240 69 63 79 20 77 69 74 68 69 6e 20 74 68 65 20 3a 61 62 62 72 3a 60 41 52 49 4e 20 28 41 6d 65 72 icy.within.the.:abbr:`ARIN.(Amer
ea260 69 63 61 6e 20 52 65 67 69 73 74 72 79 20 66 6f 72 20 49 6e 74 65 72 6e 65 74 20 4e 75 6d 62 65 ican.Registry.for.Internet.Numbe
ea280 72 73 29 60 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 6e 65 77 20 70 72 69 76 61 74 65 20 61 64 64 rs)`.to.allocate.new.private.add
ea2a0 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 43 47 4e 73 2c 20 62 75 74 20 41 52 49 4e 20 64 65 ress.space.for.CGNs,.but.ARIN.de
ea2c0 66 65 72 72 65 64 20 74 6f 20 74 68 65 20 49 45 54 46 20 62 65 66 6f 72 65 20 69 6d 70 6c 65 6d ferred.to.the.IETF.before.implem
ea2e0 65 6e 74 69 6e 67 20 74 68 65 20 70 6f 6c 69 63 79 20 69 6e 64 69 63 61 74 69 6e 67 20 74 68 61 enting.the.policy.indicating.tha
ea300 74 20 74 68 65 20 6d 61 74 74 65 72 20 77 61 73 20 6e 6f 74 20 61 20 74 79 70 69 63 61 6c 20 61 t.the.matter.was.not.a.typical.a
ea320 6c 6c 6f 63 61 74 69 6f 6e 20 69 73 73 75 65 20 62 75 74 20 61 20 72 65 73 65 72 76 61 74 69 6f llocation.issue.but.a.reservatio
ea340 6e 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 65 63 68 6e 69 63 61 6c 20 70 75 72 n.of.addresses.for.technical.pur
ea360 70 6f 73 65 73 20 28 70 65 72 20 3a 72 66 63 3a 60 32 38 36 30 60 29 2e 00 54 68 69 73 20 72 65 poses.(per.:rfc:`2860`)..This.re
ea380 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f quired.setting.defines.the.actio
ea3a0 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 72 75 6c 65 2e 20 49 66 20 61 63 74 69 6f 6e n.of.the.current.rule..If.action
ea3c0 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 6a 75 6d 70 .is.set.to.``jump``,.then.``jump
ea3e0 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 72 -target``.is.also.needed..This.r
ea400 65 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 equired.setting.defines.the.acti
ea420 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 72 75 6c 65 2e 20 49 66 20 61 63 74 69 6f on.of.the.current.rule..If.actio
ea440 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2c 20 74 68 65 6e 20 6a 75 6d 70 2d 74 61 72 67 n.is.set.to.jump,.then.jump-targ
ea460 65 74 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 73 et.is.also.needed..This.requires
ea480 20 74 77 6f 20 66 69 6c 65 73 2c 20 6f 6e 65 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 64 65 .two.files,.one.to.create.the.de
ea4a0 76 69 63 65 20 28 58 58 58 2e 6e 65 74 64 65 76 29 20 61 6e 64 20 6f 6e 65 20 74 6f 20 63 6f 6e vice.(XXX.netdev).and.one.to.con
ea4c0 66 69 67 75 72 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 figure.the.network.on.the.device
ea4e0 20 28 58 58 58 2e 6e 65 74 77 6f 72 6b 29 00 54 68 69 73 20 72 65 73 75 6c 74 73 20 69 6e 20 74 .(XXX.network).This.results.in.t
ea500 68 65 20 61 63 74 69 76 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 69 73 20 73 61 he.active.configuration:.This.sa
ea520 79 73 20 74 68 61 74 20 74 68 69 73 20 64 65 76 69 63 65 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 ys.that.this.device.is.the.only.
ea540 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 2e 20 49 66 DHCP.server.for.this.network..If
ea560 20 6f 74 68 65 72 20 64 65 76 69 63 65 73 20 61 72 65 20 74 72 79 69 6e 67 20 74 6f 20 6f 66 66 .other.devices.are.trying.to.off
ea580 65 72 20 44 48 43 50 20 6c 65 61 73 65 73 2c 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 77 69 6c er.DHCP.leases,.this.machine.wil
ea5a0 6c 20 73 65 6e 64 20 27 44 48 43 50 4e 41 4b 27 20 74 6f 20 61 6e 79 20 64 65 76 69 63 65 20 74 l.send.'DHCPNAK'.to.any.device.t
ea5c0 72 79 69 6e 67 20 74 6f 20 72 65 71 75 65 73 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 rying.to.request.an.IP.address.t
ea5e0 68 61 74 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 66 6f 72 20 74 68 69 73 20 6e 65 74 77 6f 72 hat.is.not.valid.for.this.networ
ea600 6b 2e 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 64 65 73 63 72 69 62 65 73 20 63 6f 6e 66 69 67 k..This.section.describes.config
ea620 75 72 69 6e 67 20 44 4e 53 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2c 20 6e 61 6d 65 6c 79 3a uring.DNS.on.the.system,.namely:
ea640 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 64 65 73 63 72 69 62 65 73 20 74 68 65 20 73 79 73 74 .This.section.describes.the.syst
ea660 65 6d 27 73 20 68 6f 73 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 68 6f 77 20 74 6f em's.host.information.and.how.to
ea680 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 2c 20 69 74 20 63 6f 76 65 72 73 20 74 68 65 20 66 .configure.them,.it.covers.the.f
ea6a0 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 69 63 73 3a 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 6e 65 ollowing.topics:.This.section.ne
ea6c0 65 64 73 20 69 6d 70 72 6f 76 65 6d 65 6e 74 73 2c 20 65 78 61 6d 70 6c 65 73 20 61 6e 64 20 65 eds.improvements,.examples.and.e
ea6e0 78 70 6c 61 6e 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c xplanations..This.set.the.defaul
ea700 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 t.action.of.the.rule-set.if.no.r
ea720 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 ule.matched.a.packet.criteria..I
ea740 66 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 f.defacult-action.is.set.to.``ju
ea760 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 mp``,.then.``default-jump-target
ea780 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 ``.is.also.needed..This.set.the.
ea7a0 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 default.action.of.the.rule-set.i
ea7c0 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 f.no.rule.matched.a.packet.crite
ea7e0 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 ria..If.defacult-action.is.set.t
ea800 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d o.``jump``,.then.``default-jump-
ea820 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 20 74 68 target``.is.also.needed..Note.th
ea840 61 74 20 66 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 64 65 66 61 75 6c 74 20 61 63 74 69 at.for.base.chains,.default.acti
ea860 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 60 61 63 63 65 70 74 60 60 on.can.only.be.set.to.``accept``
ea880 20 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 .or.``drop``,.while.on.custom.ch
ea8a0 61 69 6e 2c 20 6d 6f 72 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e ain,.more.actions.are.available.
ea8c0 00 54 68 69 73 20 73 65 74 73 20 74 68 65 20 61 63 63 65 70 74 65 64 20 63 69 70 68 65 72 73 20 .This.sets.the.accepted.ciphers.
ea8e0 74 6f 20 75 73 65 20 77 68 65 6e 20 76 65 72 73 69 6f 6e 20 3d 3e 20 32 2e 34 2e 30 20 61 6e 64 to.use.when.version.=>.2.4.0.and
ea900 20 4e 43 50 20 69 73 20 65 6e 61 62 6c 65 64 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 .NCP.is.enabled.(which.is.the.de
ea920 66 61 75 6c 74 29 2e 20 44 65 66 61 75 6c 74 20 4e 43 50 20 63 69 70 68 65 72 20 66 6f 72 20 76 fault)..Default.NCP.cipher.for.v
ea940 65 72 73 69 6f 6e 73 20 3e 3d 20 32 2e 34 2e 30 20 69 73 20 61 65 73 32 35 36 67 63 6d 2e 20 54 ersions.>=.2.4.0.is.aes256gcm..T
ea960 68 65 20 66 69 72 73 74 20 63 69 70 68 65 72 20 69 6e 20 74 68 69 73 20 6c 69 73 74 20 69 73 20 he.first.cipher.in.this.list.is.
ea980 77 68 61 74 20 73 65 72 76 65 72 20 70 75 73 68 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 54 what.server.pushes.to.clients..T
ea9a0 68 69 73 20 73 65 74 73 20 74 68 65 20 63 69 70 68 65 72 20 77 68 65 6e 20 4e 43 50 20 28 4e 65 his.sets.the.cipher.when.NCP.(Ne
ea9c0 67 6f 74 69 61 62 6c 65 20 43 72 79 70 74 6f 20 50 61 72 61 6d 65 74 65 72 73 29 20 69 73 20 64 gotiable.Crypto.Parameters).is.d
ea9e0 69 73 61 62 6c 65 64 20 6f 72 20 4f 70 65 6e 56 50 4e 20 76 65 72 73 69 6f 6e 20 3c 20 32 2e 34 isabled.or.OpenVPN.version.<.2.4
eaa00 2e 30 2e 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 35 30 .0..This.setting.defaults.to.150
eaa20 30 20 61 6e 64 20 69 73 20 76 61 6c 69 64 20 62 65 74 77 65 65 6e 20 31 30 20 61 6e 64 20 36 30 0.and.is.valid.between.10.and.60
eaa40 30 30 30 2e 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 000..This.setting.enable.or.disa
eaa60 62 6c 65 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 6f 66 20 69 63 6d 70 20 62 72 6f 61 64 63 61 ble.the.response.of.icmp.broadca
eaa80 73 74 20 6d 65 73 73 61 67 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 st.messages..The.following.syste
eaaa0 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 54 68 69 m.parameter.will.be.altered:.Thi
eaac0 73 20 73 65 74 74 69 6e 67 20 68 61 6e 64 6c 65 20 69 66 20 56 79 4f 53 20 61 63 63 65 70 74 20 s.setting.handle.if.VyOS.accept.
eaae0 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 20 73 6f 75 72 63 65 20 72 6f 75 74 65 20 6f 70 74 69 packets.with.a.source.route.opti
eab00 6f 6e 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 on..The.following.system.paramet
eab20 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 er.will.be.altered:.This.setting
eab40 2c 20 77 68 69 63 68 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 36 30 30 20 73 65 63 6f 6e 64 73 ,.which.defaults.to.3600.seconds
eab60 2c 20 70 75 74 73 20 61 20 6d 61 78 69 6d 75 6d 20 6f 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f ,.puts.a.maximum.on.the.amount.o
eab80 66 20 74 69 6d 65 20 6e 65 67 61 74 69 76 65 20 65 6e 74 72 69 65 73 20 61 72 65 20 63 61 63 68 f.time.negative.entries.are.cach
eaba0 65 64 2e 00 54 68 69 73 20 73 65 74 75 70 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 ed..This.setup.will.make.the.VRR
eabc0 50 20 70 72 6f 63 65 73 73 20 65 78 65 63 75 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f P.process.execute.the.``/config/
eabe0 73 63 72 69 70 74 73 2f 76 72 72 70 2d 63 68 65 63 6b 2e 73 68 20 73 63 72 69 70 74 60 60 20 65 scripts/vrrp-check.sh.script``.e
eac00 76 65 72 79 20 36 30 20 73 65 63 6f 6e 64 73 2c 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 very.60.seconds,.and.transition.
eac20 74 68 65 20 67 72 6f 75 70 20 74 6f 20 74 68 65 20 66 61 75 6c 74 20 73 74 61 74 65 20 69 66 20 the.group.to.the.fault.state.if.
eac40 69 74 20 66 61 69 6c 73 20 28 69 2e 65 2e 20 65 78 69 74 73 20 77 69 74 68 20 6e 6f 6e 2d 7a 65 it.fails.(i.e..exits.with.non-ze
eac60 72 6f 20 73 74 61 74 75 73 29 20 74 68 72 65 65 20 74 69 6d 65 73 3a 00 54 68 69 73 20 73 74 61 ro.status).three.times:.This.sta
eac80 74 65 6d 65 6e 74 20 73 70 65 63 69 66 69 65 73 20 64 68 63 70 36 63 20 74 6f 20 6f 6e 6c 79 20 tement.specifies.dhcp6c.to.only.
eaca0 65 78 63 68 61 6e 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 63 6f 6e 66 69 67 75 72 61 exchange.informational.configura
eacc0 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 20 77 69 74 68 20 73 65 72 76 65 72 73 2e 20 41 20 tion.parameters.with.servers..A.
eace0 6c 69 73 74 20 6f 66 20 44 4e 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 65 73 20 69 73 20 list.of.DNS.server.addresses.is.
ead00 61 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 73 75 63 68 20 70 61 72 61 6d 65 74 65 72 73 2e 20 54 an.example.of.such.parameters..T
ead20 68 69 73 20 73 74 61 74 65 6d 65 6e 74 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 his.statement.is.useful.when.the
ead40 20 63 6c 69 65 6e 74 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 73 74 61 74 65 66 75 6c 20 63 .client.does.not.need.stateful.c
ead60 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 20 73 75 63 68 20 61 73 20 onfiguration.parameters.such.as.
ead80 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 70 72 65 66 69 78 65 73 2e 00 54 68 69 73 IPv6.addresses.or.prefixes..This
eada0 20 73 75 70 70 6f 72 74 20 6d 61 79 20 62 65 20 65 6e 61 62 6c 65 64 20 61 64 6d 69 6e 69 73 74 .support.may.be.enabled.administ
eadc0 72 61 74 69 76 65 6c 79 20 28 61 6e 64 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 29 20 77 69 74 68 ratively.(and.indefinitely).with
eade0 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 60 20 63 6f .the.:cfgcmd:`administrative`.co
eae00 6d 6d 61 6e 64 2e 20 49 74 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 65 6e 61 62 6c 65 64 20 63 6f mmand..It.may.also.be.enabled.co
eae20 6e 64 69 74 69 6f 6e 61 6c 6c 79 2e 20 43 6f 6e 64 69 74 69 6f 6e 61 6c 20 65 6e 61 62 6c 69 6e nditionally..Conditional.enablin
eae40 67 20 6f 66 20 6d 61 78 2d 6d 65 74 72 69 63 20 72 6f 75 74 65 72 2d 6c 73 61 73 20 63 61 6e 20 g.of.max-metric.router-lsas.can.
eae60 62 65 20 66 6f 72 20 61 20 70 65 72 69 6f 64 20 6f 66 20 73 65 63 6f 6e 64 73 20 61 66 74 65 72 be.for.a.period.of.seconds.after
eae80 20 73 74 61 72 74 75 70 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 74 .startup.with.the.:cfgcmd:`on-st
eaea0 61 72 74 75 70 20 3c 73 65 63 6f 6e 64 73 3e 60 20 63 6f 6d 6d 61 6e 64 20 61 6e 64 2f 6f 72 20 artup.<seconds>`.command.and/or.
eaec0 66 6f 72 20 61 20 70 65 72 69 6f 64 20 6f 66 20 73 65 63 6f 6e 64 73 20 70 72 69 6f 72 20 74 6f for.a.period.of.seconds.prior.to
eaee0 20 73 68 75 74 64 6f 77 6e 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 .shutdown.with.the.:cfgcmd:`on-s
eaf00 68 75 74 64 6f 77 6e 20 3c 73 65 63 6f 6e 64 73 3e 60 20 63 6f 6d 6d 61 6e 64 2e 20 54 68 65 20 hutdown.<seconds>`.command..The.
eaf20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 38 36 34 30 30 2e 00 54 68 69 73 20 74 time.range.is.5.to.86400..This.t
eaf40 65 63 68 6e 69 71 75 65 20 69 73 20 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f echnique.is.commonly.referred.to
eaf60 20 61 73 20 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 20 6f 72 20 48 61 69 72 70 69 6e 20 4e 41 .as.NAT.Reflection.or.Hairpin.NA
eaf80 54 2e 00 54 68 69 73 20 74 65 63 68 6e 6f 6c 6f 67 79 20 69 73 20 6b 6e 6f 77 6e 20 62 79 20 64 T..This.technology.is.known.by.d
eafa0 69 66 66 65 72 65 6e 74 20 6e 61 6d 65 73 3a 00 54 68 69 73 20 74 68 65 20 73 69 6d 70 6c 65 73 ifferent.names:.This.the.simples
eafc0 74 20 71 75 65 75 65 20 70 6f 73 73 69 62 6c 65 20 79 6f 75 20 63 61 6e 20 61 70 70 6c 79 20 74 t.queue.possible.you.can.apply.t
eafe0 6f 20 79 6f 75 72 20 74 72 61 66 66 69 63 2e 20 54 72 61 66 66 69 63 20 6d 75 73 74 20 67 6f 20 o.your.traffic..Traffic.must.go.
eb000 74 68 72 6f 75 67 68 20 61 20 66 69 6e 69 74 65 20 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 through.a.finite.queue.before.it
eb020 20 69 73 20 61 63 74 75 61 6c 6c 79 20 73 65 6e 74 2e 20 59 6f 75 20 6d 75 73 74 20 64 65 66 69 .is.actually.sent..You.must.defi
eb040 6e 65 20 68 6f 77 20 6d 61 6e 79 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 71 75 65 75 65 20 63 ne.how.many.packets.that.queue.c
eb060 61 6e 20 63 6f 6e 74 61 69 6e 2e 00 54 68 69 73 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 an.contain..This.topology.was.bu
eb080 69 6c 74 20 75 73 69 6e 67 20 47 4e 53 33 2e 00 54 68 69 73 20 77 69 6c 6c 20 62 65 20 74 68 65 ilt.using.GNS3..This.will.be.the
eb0a0 20 6d 6f 73 74 20 77 69 64 65 6c 79 20 75 73 65 64 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 61 .most.widely.used.interface.on.a
eb0c0 20 72 6f 75 74 65 72 20 63 61 72 72 79 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 .router.carrying.traffic.to.the.
eb0e0 72 65 61 6c 20 77 6f 72 6c 64 2e 00 54 68 69 73 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 real.world..This.will.configure.
eb100 61 20 73 74 61 74 69 63 20 41 52 50 20 65 6e 74 72 79 20 61 6c 77 61 79 73 20 72 65 73 6f 6c 76 a.static.ARP.entry.always.resolv
eb120 69 6e 67 20 60 3c 61 64 64 72 65 73 73 3e 60 20 74 6f 20 60 3c 6d 61 63 3e 60 20 66 6f 72 20 69 ing.`<address>`.to.`<mac>`.for.i
eb140 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 54 68 69 73 20 77 69 6c nterface.`<interface>`..This.wil
eb160 6c 20 6d 61 74 63 68 20 54 43 50 20 74 72 61 66 66 69 63 20 77 69 74 68 20 73 6f 75 72 63 65 20 l.match.TCP.traffic.with.source.
eb180 70 6f 72 74 20 38 30 2e 00 54 68 69 73 20 77 69 6c 6c 20 72 65 6e 64 65 72 20 74 68 65 20 66 6f port.80..This.will.render.the.fo
eb1a0 6c 6c 6f 77 69 6e 67 20 64 64 63 6c 69 65 6e 74 5f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 llowing.ddclient_.configuration.
eb1c0 65 6e 74 72 79 3a 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 entry:.This.will.show.you.a.basi
eb1e0 63 20 66 69 72 65 77 61 6c 6c 20 6f 76 65 72 76 69 65 77 00 54 68 69 73 20 77 69 6c 6c 20 73 68 c.firewall.overview.This.will.sh
eb200 6f 77 20 79 6f 75 20 61 20 72 75 6c 65 2d 73 65 74 20 73 74 61 74 69 73 74 69 63 20 73 69 6e 63 ow.you.a.rule-set.statistic.sinc
eb220 65 20 74 68 65 20 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 e.the.last.boot..This.will.show.
eb240 79 6f 75 20 61 20 73 74 61 74 69 73 74 69 63 20 6f 66 20 61 6c 6c 20 72 75 6c 65 2d 73 65 74 73 you.a.statistic.of.all.rule-sets
eb260 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c 6c 20 .since.the.last.boot..This.will.
eb280 73 68 6f 77 20 79 6f 75 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 72 75 6c 65 2d 73 65 74 73 20 show.you.a.summary.of.rule-sets.
eb2a0 61 6e 64 20 67 72 6f 75 70 73 00 54 68 69 73 20 77 6f 72 6b 61 72 6f 75 6e 64 20 6c 65 74 73 20 and.groups.This.workaround.lets.
eb2c0 79 6f 75 20 61 70 70 6c 79 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 74 68 you.apply.a.shaping.policy.to.th
eb2e0 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 62 79 20 66 69 72 73 74 20 72 65 64 69 72 e.ingress.traffic.by.first.redir
eb300 65 63 74 69 6e 67 20 69 74 20 74 6f 20 61 6e 20 69 6e 2d 62 65 74 77 65 65 6e 20 76 69 72 74 75 ecting.it.to.an.in-between.virtu
eb320 61 6c 20 69 6e 74 65 72 66 61 63 65 20 28 60 49 6e 74 65 72 6d 65 64 69 61 74 65 20 46 75 6e 63 al.interface.(`Intermediate.Func
eb340 74 69 6f 6e 61 6c 20 42 6c 6f 63 6b 60 5f 29 2e 20 54 68 65 72 65 2c 20 69 6e 20 74 68 61 74 20 tional.Block`_)..There,.in.that.
eb360 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 virtual.interface,.you.will.be.a
eb380 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 61 6e 79 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 69 65 73 ble.to.apply.any.of.the.policies
eb3a0 20 74 68 61 74 20 77 6f 72 6b 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2c .that.work.for.outbound.traffic,
eb3c0 20 66 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 61 20 73 68 61 70 69 6e 67 20 6f 6e 65 2e 00 54 68 .for.instance,.a.shaping.one..Th
eb3e0 69 73 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 is.would.generate.the.following.
eb400 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 72 65 65 20 73 69 67 6e 69 66 69 63 61 6e 74 configuration:.Three.significant
eb420 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 53 4e 4d 50 20 68 61 76 65 20 62 65 65 6e 20 64 65 76 65 .versions.of.SNMP.have.been.deve
eb440 6c 6f 70 65 64 20 61 6e 64 20 64 65 70 6c 6f 79 65 64 2e 20 53 4e 4d 50 76 31 20 69 73 20 74 68 loped.and.deployed..SNMPv1.is.th
eb460 65 20 6f 72 69 67 69 6e 61 6c 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 e.original.version.of.the.protoc
eb480 6f 6c 2e 20 4d 6f 72 65 20 72 65 63 65 6e 74 20 76 65 72 73 69 6f 6e 73 2c 20 53 4e 4d 50 76 32 ol..More.recent.versions,.SNMPv2
eb4a0 63 20 61 6e 64 20 53 4e 4d 50 76 33 2c 20 66 65 61 74 75 72 65 20 69 6d 70 72 6f 76 65 6d 65 6e c.and.SNMPv3,.feature.improvemen
eb4c0 74 73 20 69 6e 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 66 6c 65 78 69 62 69 6c 69 74 79 20 61 ts.in.performance,.flexibility.a
eb4e0 6e 64 20 73 65 63 75 72 69 74 79 2e 00 54 69 6d 65 20 5a 6f 6e 65 00 54 69 6d 65 20 5a 6f 6e 65 nd.security..Time.Zone.Time.Zone
eb500 20 73 65 74 74 69 6e 67 20 69 73 20 76 65 72 79 20 69 6d 70 6f 72 74 61 6e 74 20 61 73 20 65 2e .setting.is.very.important.as.e.
eb520 67 20 61 6c 6c 20 79 6f 75 72 20 6c 6f 67 66 69 6c 65 20 65 6e 74 72 69 65 73 20 77 69 6c 6c 20 g.all.your.logfile.entries.will.
eb540 62 65 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 7a 6f 6e 65 2e be.based.on.the.configured.zone.
eb560 20 57 69 74 68 6f 75 74 20 70 72 6f 70 65 72 20 74 69 6d 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 .Without.proper.time.zone.config
eb580 75 72 61 74 69 6f 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 76 65 72 79 20 64 69 66 66 69 63 75 6c uration.it.will.be.very.difficul
eb5a0 74 20 74 6f 20 63 6f 6d 70 61 72 65 20 6c 6f 67 66 69 6c 65 73 20 66 72 6f 6d 20 64 69 66 66 65 t.to.compare.logfiles.from.diffe
eb5c0 72 65 6e 74 20 73 79 73 74 65 6d 73 2e 00 54 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e rent.systems..Time.in.millisecon
eb5e0 64 73 20 62 65 74 77 65 65 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 65 64 20 4e 65 69 67 68 62 6f ds.between.retransmitted.Neighbo
eb600 72 20 53 6f 6c 69 63 69 74 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 00 54 69 6d 65 20 69 6e 20 r.Solicitation.messages.Time.in.
eb620 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d seconds.that.the.prefix.will.rem
eb640 61 69 6e 20 70 72 65 66 65 72 72 65 64 20 28 64 65 66 61 75 6c 74 20 34 20 68 6f 75 72 73 29 00 ain.preferred.(default.4.hours).
eb660 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 Time.in.seconds.that.the.prefix.
eb680 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 28 64 65 66 61 75 6c 74 3a 20 33 30 20 64 will.remain.valid.(default:.30.d
eb6a0 61 79 73 29 00 54 69 6d 65 20 69 73 20 69 6e 20 6d 69 6e 75 74 65 73 20 61 6e 64 20 64 65 66 61 ays).Time.is.in.minutes.and.defa
eb6c0 75 6c 74 73 20 74 6f 20 36 30 2e 00 54 69 6d 65 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 64 65 ults.to.60..Time.to.match.the.de
eb6e0 66 69 6e 65 64 20 72 75 6c 65 2e 00 54 69 6d 65 2c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 fined.rule..Time,.in.millisecond
eb700 73 2c 20 74 68 61 74 20 61 20 6e 6f 64 65 20 61 73 73 75 6d 65 73 20 61 20 6e 65 69 67 68 62 6f s,.that.a.node.assumes.a.neighbo
eb720 72 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 61 66 74 65 72 20 68 61 76 69 6e 67 20 72 65 63 65 r.is.reachable.after.having.rece
eb740 69 76 65 64 20 61 20 72 65 61 63 68 61 62 69 6c 69 74 79 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e ived.a.reachability.confirmation
eb760 00 54 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 68 65 61 6c .Timeout.in.seconds.between.heal
eb780 74 68 20 74 61 72 67 65 74 20 63 68 65 63 6b 73 2e 00 54 69 6d 65 6f 75 74 20 74 6f 20 77 61 69 th.target.checks..Timeout.to.wai
eb7a0 74 20 72 65 70 6c 79 20 66 6f 72 20 49 6e 74 65 72 69 6d 2d 55 70 64 61 74 65 20 70 61 63 6b 65 t.reply.for.Interim-Update.packe
eb7c0 74 73 2e 20 28 64 65 66 61 75 6c 74 20 33 20 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 6f 75 74 20 ts..(default.3.seconds).Timeout.
eb7e0 74 6f 20 77 61 69 74 20 72 65 73 70 6f 6e 73 65 20 66 72 6f 6d 20 73 65 72 76 65 72 20 28 73 65 to.wait.response.from.server.(se
eb800 63 6f 6e 64 73 29 00 54 69 6d 65 72 73 00 54 6f 20 61 63 74 69 76 61 74 65 20 74 68 65 20 56 4c conds).Timers.To.activate.the.VL
eb820 41 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 2c 20 79 6f 75 20 6d 75 73 74 20 61 63 74 69 76 61 AN.aware.bridge,.you.must.activa
eb840 74 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 74 6f 20 75 73 65 20 56 4c 41 4e 20 73 65 74 74 te.this.setting.to.use.VLAN.sett
eb860 69 6e 67 73 20 66 6f 72 20 74 68 65 20 62 72 69 64 67 65 00 54 6f 20 61 6c 6c 6f 77 20 56 50 4e ings.for.the.bridge.To.allow.VPN
eb880 2d 63 6c 69 65 6e 74 73 20 61 63 63 65 73 73 20 76 69 61 20 79 6f 75 72 20 65 78 74 65 72 6e 61 -clients.access.via.your.externa
eb8a0 6c 20 61 64 64 72 65 73 73 2c 20 61 20 4e 41 54 20 72 75 6c 65 20 69 73 20 72 65 71 75 69 72 65 l.address,.a.NAT.rule.is.require
eb8c0 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f d:.To.allow.traffic.to.pass.thro
eb8e0 75 67 68 20 74 6f 20 63 6c 69 65 6e 74 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 ugh.to.clients,.you.need.to.add.
eb900 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 75 6c 65 73 2e 20 28 69 66 20 79 6f 75 20 75 73 65 the.following.rules..(if.you.use
eb920 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 74 d.the.default.configuration.at.t
eb940 68 65 20 74 6f 70 20 6f 66 20 74 68 69 73 20 70 61 67 65 29 00 54 6f 20 61 70 70 6c 79 20 74 68 he.top.of.this.page).To.apply.th
eb960 69 73 20 70 6f 6c 69 63 79 20 74 6f 20 74 68 65 20 63 6f 72 72 65 63 74 20 69 6e 74 65 72 66 61 is.policy.to.the.correct.interfa
eb980 63 65 2c 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 ce,.configure.it.on.the.interfac
eb9a0 65 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 6c 6f 63 61 6c 20 68 6f 73 74 20 77 69 6c 6c 20 73 65 e.the.inbound.local.host.will.se
eb9c0 6e 64 20 74 68 72 6f 75 67 68 20 74 6f 20 72 65 61 63 68 20 6f 75 72 20 64 65 73 74 69 6e 65 64 nd.through.to.reach.our.destined
eb9e0 20 74 61 72 67 65 74 20 68 6f 73 74 20 28 69 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 20 65 74 68 .target.host.(in.our.example.eth
eba00 31 29 2e 00 54 6f 20 61 75 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 62 6c 61 63 6b 6c 69 73 74 1)..To.auto.update.the.blacklist
eba20 20 66 69 6c 65 73 00 54 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 74 .files.To.automatically.assign.t
eba40 68 65 20 63 6c 69 65 6e 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 75 6e 6e 65 he.client.an.IP.address.as.tunne
eba60 6c 20 65 6e 64 70 6f 69 6e 74 2c 20 61 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 69 73 20 l.endpoint,.a.client.IP.pool.is.
eba80 6e 65 65 64 65 64 2e 20 54 68 65 20 73 6f 75 72 63 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 needed..The.source.can.be.either
ebaa0 20 52 41 44 49 55 53 20 6f 72 20 61 20 6c 6f 63 61 6c 20 73 75 62 6e 65 74 20 6f 72 20 49 50 20 .RADIUS.or.a.local.subnet.or.IP.
ebac0 72 61 6e 67 65 20 64 65 66 69 6e 69 74 69 6f 6e 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c range.definition..To.be.used.onl
ebae0 79 20 77 68 65 6e 20 60 60 61 63 74 69 6f 6e 60 60 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 y.when.``action``.is.set.to.``ju
ebb00 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 mp``..Use.this.command.to.specif
ebb20 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 y.jump.target..To.be.used.only.w
ebb40 68 65 6e 20 60 60 64 65 66 75 6c 74 2d 61 63 74 69 6f 6e 60 60 20 69 73 20 73 65 74 20 74 6f 20 hen.``defult-action``.is.set.to.
ebb60 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 ``jump``..Use.this.command.to.sp
ebb80 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 20 66 6f 72 20 64 65 66 61 75 6c 74 20 72 75 ecify.jump.target.for.default.ru
ebba0 6c 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 le..To.be.used.only.when.action.
ebbc0 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 is.set.to.jump..Use.this.command
ebbe0 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 79 70 61 .to.specify.jump.target..To.bypa
ebc00 73 73 20 74 68 65 20 70 72 6f 78 79 20 66 6f 72 20 65 76 65 72 79 20 72 65 71 75 65 73 74 20 74 ss.the.proxy.for.every.request.t
ebc20 68 61 74 20 69 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 61 20 73 70 65 63 69 66 69 63 20 73 6f hat.is.coming.from.a.specific.so
ebc40 75 72 63 65 3a 00 54 6f 20 62 79 70 61 73 73 20 74 68 65 20 70 72 6f 78 79 20 66 6f 72 20 65 76 urce:.To.bypass.the.proxy.for.ev
ebc60 65 72 79 20 72 65 71 75 65 73 74 20 74 68 61 74 20 69 73 20 64 69 72 65 63 74 65 64 20 74 6f 20 ery.request.that.is.directed.to.
ebc80 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 3a 00 54 6f 20 63 6f 6e 66 69 a.specific.destination:.To.confi
ebca0 67 75 72 65 20 49 50 76 36 20 61 73 73 69 67 6e 6d 65 6e 74 73 20 66 6f 72 20 63 6c 69 65 6e 74 gure.IPv6.assignments.for.client
ebcc0 73 2c 20 74 77 6f 20 6f 70 74 69 6f 6e 73 20 6e 65 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 s,.two.options.need.to.be.config
ebce0 75 72 65 64 2e 20 41 20 67 6c 6f 62 61 6c 20 70 72 65 66 69 78 20 77 68 69 63 68 20 69 73 20 74 ured..A.global.prefix.which.is.t
ebd00 65 72 6d 69 6e 61 74 65 64 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 20 63 70 65 20 61 6e 64 erminated.on.the.clients.cpe.and
ebd20 20 61 20 64 65 6c 65 67 61 74 65 64 20 70 72 65 66 69 78 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 .a.delegated.prefix,.the.client.
ebd40 63 61 6e 20 75 73 65 20 66 6f 72 20 64 65 76 69 63 65 73 20 72 6f 75 74 65 64 20 76 69 61 20 74 can.use.for.devices.routed.via.t
ebd60 68 65 20 63 6c 69 65 6e 74 73 20 63 70 65 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f he.clients.cpe..To.configure.VyO
ebd80 53 20 77 69 74 68 20 74 68 65 20 3a 64 6f 63 3a 60 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c S.with.the.:doc:`legacy.firewall
ebda0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 .configuration.</configuration/f
ebdc0 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 67 61 63 79 3e 60 00 54 6f 20 63 6f 6e 66 irewall/general-legacy>`.To.conf
ebde0 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 3a 64 6f 63 3a 60 7a 6f 6e 65 2d 62 igure.VyOS.with.the.:doc:`zone-b
ebe00 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f ased.firewall.configuration.</co
ebe20 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 7a 6f 6e 65 3e 60 00 54 6f 20 63 nfiguration/firewall/zone>`.To.c
ebe40 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 6e 65 77 20 3a 64 6f 63 3a onfigure.VyOS.with.the.new.:doc:
ebe60 60 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 `firewall.configuration.</config
ebe80 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 3e 60 00 54 6f 20 63 6f uration/firewall/general>`.To.co
ebea0 6e 66 69 67 75 72 65 20 62 6c 6f 63 6b 69 6e 67 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 nfigure.blocking.add.the.followi
ebec0 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 54 6f 20 63 6f 6e 66 69 ng.to.the.configuration.To.confi
ebee0 67 75 72 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 79 6f 75 gure.site-to-site.connection.you
ebf00 20 6e 65 65 64 20 74 6f 20 61 64 64 20 70 65 65 72 73 20 77 69 74 68 20 74 68 65 20 60 60 73 65 .need.to.add.peers.with.the.``se
ebf20 74 20 76 70 6e 20 69 70 73 65 63 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 70 65 65 72 20 3c 6e t.vpn.ipsec.site-to-site.peer.<n
ebf40 61 6d 65 3e 60 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 73 79 73 ame>``.command..To.configure.sys
ebf60 6c 6f 67 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 77 69 74 63 68 20 69 6e 74 6f 20 63 6f 6e log,.you.need.to.switch.into.con
ebf80 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f figuration.mode..To.configure.yo
ebfa0 75 72 20 4c 43 44 20 64 69 73 70 6c 61 79 20 79 6f 75 20 6d 75 73 74 20 66 69 72 73 74 20 69 64 ur.LCD.display.you.must.first.id
ebfc0 65 6e 74 69 66 79 20 74 68 65 20 75 73 65 64 20 68 61 72 64 77 61 72 65 2c 20 61 6e 64 20 63 6f entify.the.used.hardware,.and.co
ebfe0 6e 6e 65 63 74 69 76 69 74 79 20 6f 66 20 74 68 65 20 64 69 73 70 6c 61 79 20 74 6f 20 79 6f 75 nnectivity.of.the.display.to.you
ec000 72 20 73 79 73 74 65 6d 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 61 6e 79 20 73 65 72 69 61 6c r.system..This.can.be.any.serial
ec020 20 70 6f 72 74 20 28 60 74 74 79 53 78 78 60 29 20 6f 72 20 73 65 72 69 61 6c 20 76 69 61 20 55 .port.(`ttySxx`).or.serial.via.U
ec040 53 42 20 6f 72 20 65 76 65 6e 20 6f 6c 64 20 70 61 72 61 6c 6c 65 6c 20 70 6f 72 74 20 69 6e 74 SB.or.even.old.parallel.port.int
ec060 65 72 66 61 63 65 73 2e 00 54 6f 20 63 72 65 61 74 65 20 56 4c 41 4e 73 20 70 65 72 20 75 73 65 erfaces..To.create.VLANs.per.use
ec080 72 20 64 75 72 69 6e 67 20 72 75 6e 74 69 6d 65 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 r.during.runtime,.the.following.
ec0a0 73 65 74 74 69 6e 67 73 20 61 72 65 20 72 65 71 75 69 72 65 64 20 6f 6e 20 61 20 70 65 72 20 69 settings.are.required.on.a.per.i
ec0c0 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 20 56 4c 41 4e 20 49 44 20 61 6e 64 20 56 4c 41 4e nterface.basis..VLAN.ID.and.VLAN
ec0e0 20 72 61 6e 67 65 20 63 61 6e 20 62 65 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 63 6f 6e .range.can.be.present.in.the.con
ec100 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 00 54 6f 20 figuration.at.the.same.time..To.
ec120 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 69 6e 65 20 69 6e 20 79 6f 75 72 20 6c 6f 67 69 6e 20 create.a.new.line.in.your.login.
ec140 6d 65 73 73 61 67 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 73 63 61 70 65 20 74 68 65 20 6e message.you.need.to.escape.the.n
ec160 65 77 20 6c 69 6e 65 20 63 68 61 72 61 63 74 65 72 20 62 79 20 75 73 69 6e 67 20 60 60 5c 5c 6e ew.line.character.by.using.``\\n
ec180 60 60 2e 00 54 6f 20 63 72 65 61 74 65 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 74 75 6e 6e ``..To.create.more.than.one.tunn
ec1a0 65 6c 2c 20 75 73 65 20 64 69 73 74 69 6e 63 74 20 55 44 50 20 70 6f 72 74 73 2e 00 54 6f 20 63 el,.use.distinct.UDP.ports..To.c
ec1c0 72 65 61 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 31 30 30 20 61 6e 64 20 61 64 64 20 reate.routing.table.100.and.add.
ec1e0 61 20 6e 65 77 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 74 6f 20 62 65 20 75 73 65 64 a.new.default.gateway.to.be.used
ec200 20 62 79 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 6f 75 72 20 72 6f 75 74 65 20 70 .by.traffic.matching.our.route.p
ec220 6f 6c 69 63 79 3a 00 54 6f 20 64 65 66 69 6e 65 20 61 20 7a 6f 6e 65 20 73 65 74 75 70 20 65 69 olicy:.To.define.a.zone.setup.ei
ec240 74 68 65 72 20 6f 6e 65 20 77 69 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6f 72 20 61 20 6c 6f ther.one.with.interfaces.or.a.lo
ec260 63 61 6c 20 7a 6f 6e 65 2e 00 54 6f 20 64 69 73 61 62 6c 65 20 61 64 76 65 72 74 69 73 65 6d 65 cal.zone..To.disable.advertiseme
ec280 6e 74 73 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 nts.without.deleting.the.configu
ec2a0 72 61 74 69 6f 6e 3a 00 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 ration:.To.display.the.configure
ec2c0 64 20 4f 54 50 20 75 73 65 72 20 6b 65 79 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a d.OTP.user.key,.use.the.command:
ec2e0 00 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 4f 54 50 20 75 .To.display.the.configured.OTP.u
ec300 73 65 72 20 73 65 74 74 69 6e 67 73 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 ser.settings,.use.the.command:.T
ec320 6f 20 65 6e 61 62 6c 65 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f o.enable.MLD.reports.and.query.o
ec340 6e 20 69 6e 74 65 72 66 61 63 65 73 20 60 65 74 68 30 60 20 61 6e 64 20 60 65 74 68 31 60 3a 00 n.interfaces.`eth0`.and.`eth1`:.
ec360 54 6f 20 65 6e 61 62 6c 65 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 To.enable.RADIUS.based.authentic
ec380 61 74 69 6f 6e 2c 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 6e ation,.the.authentication.mode.n
ec3a0 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f eeds.to.be.changed.within.the.co
ec3c0 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 72 65 76 69 6f 75 73 20 73 65 74 74 69 6e 67 73 20 6c nfiguration..Previous.settings.l
ec3e0 69 6b 65 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 73 2c 20 73 74 69 6c 6c 20 65 78 69 73 74 ike.the.local.users,.still.exist
ec400 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 68 6f 77 65 s.within.the.configuration,.howe
ec420 76 65 72 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 75 73 65 64 20 69 66 20 74 68 65 20 6d 6f 64 ver.they.are.not.used.if.the.mod
ec440 65 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 6c 6f 63 61 6c 20 74 6f e.has.been.changed.from.local.to
ec460 20 72 61 64 69 75 73 2e 20 4f 6e 63 65 20 63 68 61 6e 67 65 64 20 62 61 63 6b 20 74 6f 20 6c 6f .radius..Once.changed.back.to.lo
ec480 63 61 6c 2c 20 69 74 20 77 69 6c 6c 20 75 73 65 20 61 6c 6c 20 6c 6f 63 61 6c 20 61 63 63 6f 75 cal,.it.will.use.all.local.accou
ec4a0 6e 74 73 20 61 67 61 69 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 73 nts.again..To.enable.bandwidth.s
ec4c0 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2c 20 74 68 65 20 6f 70 74 69 6f 6e 20 72 61 haping.via.RADIUS,.the.option.ra
ec4e0 74 65 2d 6c 69 6d 69 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 54 6f te-limit.needs.to.be.enabled..To
ec500 20 65 6e 61 62 6c 65 20 64 65 62 75 67 20 6d 65 73 73 61 67 65 73 2e 20 41 76 61 69 6c 61 62 6c .enable.debug.messages..Availabl
ec520 65 20 76 69 61 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 6c 6f 67 60 20 6f 72 20 3a 6f 70 63 6d e.via.:opcmd:`show.log`.or.:opcm
ec540 64 3a 60 6d 6f 6e 69 74 6f 72 20 6c 6f 67 60 00 54 6f 20 65 6e 61 62 6c 65 20 6d 44 4e 53 20 72 d:`monitor.log`.To.enable.mDNS.r
ec560 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 74 epeater.you.need.to.configure.at
ec580 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 6f 20 72 65 2d 62 72 6f .least.two.interfaces..To.re-bro
ec5a0 61 64 63 61 73 74 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 adcast.all.incoming.mDNS.packets
ec5c0 20 66 72 6f 6d 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 .from.any.interface.configured.h
ec5e0 65 72 65 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 ere.to.any.other.interface.confi
ec600 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 65 6e 61 gured.under.this.section..To.ena
ec620 62 6c 65 2f 64 69 73 61 62 6c 65 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 ble/disable.helper.support.for.a
ec640 20 73 70 65 63 69 66 69 63 20 6e 65 69 67 68 62 6f 75 72 2c 20 74 68 65 20 72 6f 75 74 65 72 2d .specific.neighbour,.the.router-
ec660 69 64 20 28 41 2e 42 2e 43 2e 44 29 20 68 61 73 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 id.(A.B.C.D).has.to.be.specified
ec680 2e 00 54 6f 20 65 78 63 6c 75 64 65 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 6c 6f 61 64 20 62 ..To.exclude.traffic.from.load.b
ec6a0 61 6c 61 6e 63 69 6e 67 2c 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 61 6e 20 65 78 alancing,.traffic.matching.an.ex
ec6c0 63 6c 75 64 65 20 72 75 6c 65 20 69 73 20 6e 6f 74 20 62 61 6c 61 6e 63 65 64 20 62 75 74 20 72 clude.rule.is.not.balanced.but.r
ec6e0 6f 75 74 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 outed.through.the.system.routing
ec700 20 74 61 62 6c 65 20 69 6e 73 74 65 61 64 3a 00 54 6f 20 65 78 74 65 6e 64 20 53 4e 4d 50 20 61 .table.instead:.To.extend.SNMP.a
ec720 67 65 6e 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2c 20 63 75 73 74 6f 6d 20 73 63 72 69 70 gent.functionality,.custom.scrip
ec740 74 73 20 63 61 6e 20 62 65 20 65 78 65 63 75 74 65 64 20 65 76 65 72 79 20 74 69 6d 65 20 74 68 ts.can.be.executed.every.time.th
ec760 65 20 61 67 65 6e 74 20 69 73 20 62 65 69 6e 67 20 63 61 6c 6c 65 64 2e 20 54 68 69 73 20 63 61 e.agent.is.being.called..This.ca
ec780 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 75 73 69 6e 67 20 60 60 61 72 62 69 74 72 61 n.be.achieved.by.using.``arbitra
ec7a0 72 79 20 65 78 74 65 6e 73 69 6f 6e 63 6f 6d 6d 61 6e 64 73 60 60 2e 20 54 68 65 20 66 69 72 73 ry.extensioncommands``..The.firs
ec7c0 74 20 73 74 65 70 20 69 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 66 75 6e 63 74 69 6f 6e 61 6c t.step.is.to.create.a.functional
ec7e0 20 73 63 72 69 70 74 20 6f 66 20 63 6f 75 72 73 65 2c 20 74 68 65 6e 20 75 70 6c 6f 61 64 20 69 .script.of.course,.then.upload.i
ec800 74 20 74 6f 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 20 76 69 61 20 74 68 65 20 t.to.your.VyOS.instance.via.the.
ec820 63 6f 6d 6d 61 6e 64 20 60 60 73 63 70 20 79 6f 75 72 5f 73 63 72 69 70 74 2e 73 68 20 76 79 6f command.``scp.your_script.sh.vyo
ec840 73 40 79 6f 75 72 5f 72 6f 75 74 65 72 3a 2f 63 6f 6e 66 69 67 2f 75 73 65 72 2d 64 61 74 61 60 s@your_router:/config/user-data`
ec860 60 2e 20 4f 6e 63 65 20 74 68 65 20 73 63 72 69 70 74 20 69 73 20 75 70 6c 6f 61 64 65 64 2c 20 `..Once.the.script.is.uploaded,.
ec880 69 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 76 69 61 20 74 68 it.needs.to.be.configured.via.th
ec8a0 65 20 63 6f 6d 6d 61 6e 64 20 62 65 6c 6f 77 2e 00 54 6f 20 66 6f 72 77 61 72 64 20 61 6c 6c 20 e.command.below..To.forward.all.
ec8c0 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 60 55 broadcast.packets.received.on.`U
ec8e0 44 50 20 70 6f 72 74 20 31 39 30 30 60 20 6f 6e 20 60 65 74 68 33 60 2c 20 60 65 74 68 34 60 20 DP.port.1900`.on.`eth3`,.`eth4`.
ec900 6f 72 20 60 65 74 68 35 60 20 74 6f 20 61 6c 6c 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 or.`eth5`.to.all.other.interface
ec920 73 20 69 6e 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 6f 20 67 65 6e 65 s.in.this.configuration..To.gene
ec940 72 61 74 65 20 74 68 65 20 43 41 2c 20 74 68 65 20 73 65 72 76 65 72 20 70 72 69 76 61 74 65 20 rate.the.CA,.the.server.private.
ec960 6b 65 79 20 61 6e 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 key.and.certificates.the.followi
ec980 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 6f 20 67 65 74 20 ng.commands.can.be.used..To.get.
ec9a0 69 74 20 74 6f 20 77 6f 72 6b 20 61 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f 69 6e 74 20 77 69 it.to.work.as.an.access.point.wi
ec9c0 74 68 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 6e th.this.configuration.you.will.n
ec9e0 65 65 64 20 74 6f 20 73 65 74 20 75 70 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 77 eed.to.set.up.a.DHCP.server.to.w
eca00 6f 72 6b 20 77 69 74 68 20 74 68 61 74 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 63 61 6e 20 2d ork.with.that.network..You.can.-
eca20 20 6f 66 20 63 6f 75 72 73 65 20 2d 20 61 6c 73 6f 20 62 72 69 64 67 65 20 74 68 65 20 57 69 72 .of.course.-.also.bridge.the.Wir
eca40 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 6e 79 20 63 6f 6e 66 69 67 75 eless.interface.with.any.configu
eca60 72 65 64 20 62 72 69 64 67 65 20 28 3a 72 65 66 3a 60 62 72 69 64 67 65 2d 69 6e 74 65 72 66 61 red.bridge.(:ref:`bridge-interfa
eca80 63 65 60 29 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 6f 20 68 61 6e 64 20 6f 75 74 20 ce`).on.the.system..To.hand.out.
ecaa0 69 6e 64 69 76 69 64 75 61 6c 20 70 72 65 66 69 78 65 73 20 74 6f 20 79 6f 75 72 20 63 6c 69 65 individual.prefixes.to.your.clie
ecac0 6e 74 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 nts.the.following.configuration.
ecae0 69 73 20 75 73 65 64 3a 00 54 6f 20 6b 6e 6f 77 20 6d 6f 72 65 20 61 62 6f 75 74 20 73 63 72 69 is.used:.To.know.more.about.scri
ecb00 70 74 69 6e 67 2c 20 63 68 65 63 6b 20 74 68 65 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 pting,.check.the.:ref:`command-s
ecb20 63 72 69 70 74 69 6e 67 60 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 6c 69 73 74 65 6e 20 6f 6e 20 cripting`.section..To.listen.on.
ecb40 62 6f 74 68 20 60 65 74 68 30 60 20 61 6e 64 20 60 65 74 68 31 60 20 6d 44 4e 53 20 70 61 63 6b both.`eth0`.and.`eth1`.mDNS.pack
ecb60 65 74 73 20 61 6e 64 20 61 6c 73 6f 20 72 65 70 65 61 74 20 70 61 63 6b 65 74 73 20 72 65 63 65 ets.and.also.repeat.packets.rece
ecb80 69 76 65 64 20 6f 6e 20 60 65 74 68 30 60 20 74 6f 20 60 65 74 68 31 60 20 28 61 6e 64 20 76 69 ived.on.`eth0`.to.`eth1`.(and.vi
ecba0 63 65 2d 76 65 72 73 61 29 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d ce-versa).use.the.following.comm
ecbc0 61 6e 64 73 3a 00 54 6f 20 6d 61 6e 69 70 75 6c 61 74 65 20 6f 72 20 64 69 73 70 6c 61 79 20 41 ands:.To.manipulate.or.display.A
ecbe0 52 50 5f 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 RP_.table.entries,.the.following
ecc00 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2e 00 54 6f 20 70 65 .commands.are.implemented..To.pe
ecc20 72 66 6f 72 6d 20 61 20 67 72 61 63 65 66 75 6c 20 73 68 75 74 64 6f 77 6e 2c 20 74 68 65 20 46 rform.a.graceful.shutdown,.the.F
ecc40 52 52 20 60 60 67 72 61 63 65 66 75 6c 2d 72 65 73 74 61 72 74 20 70 72 65 70 61 72 65 20 69 70 RR.``graceful-restart.prepare.ip
ecc60 20 6f 73 70 66 60 60 20 45 58 45 43 2d 6c 65 76 65 6c 20 63 6f 6d 6d 61 6e 64 20 6e 65 65 64 73 .ospf``.EXEC-level.command.needs
ecc80 20 74 6f 20 62 65 20 69 73 73 75 65 64 20 62 65 66 6f 72 65 20 72 65 73 74 61 72 74 69 6e 67 20 .to.be.issued.before.restarting.
ecca0 74 68 65 20 6f 73 70 66 64 20 64 61 65 6d 6f 6e 2e 00 54 6f 20 72 65 71 75 65 73 74 20 61 20 2f the.ospfd.daemon..To.request.a./
eccc0 35 36 20 70 72 65 66 69 78 20 66 72 6f 6d 20 79 6f 75 72 20 49 53 50 20 75 73 65 3a 00 54 6f 20 56.prefix.from.your.ISP.use:.To.
ecce0 72 65 73 74 61 72 74 20 74 68 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 00 54 6f 20 73 65 74 restart.the.DHCPv6.server.To.set
ecd00 75 70 20 53 4e 41 54 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 6b 6e 6f 77 3a 00 54 6f 20 73 65 74 up.SNAT,.we.need.to.know:.To.set
ecd20 75 70 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 72 75 6c 65 20 77 65 20 6e 65 65 up.a.destination.NAT.rule.we.nee
ecd40 64 20 74 6f 20 67 61 74 68 65 72 3a 00 54 6f 20 75 70 64 61 74 65 20 74 68 65 20 66 69 72 6d 77 d.to.gather:.To.update.the.firmw
ecd60 61 72 65 2c 20 56 79 4f 53 20 61 6c 73 6f 20 73 68 69 70 73 20 74 68 65 20 60 71 6d 69 2d 66 69 are,.VyOS.also.ships.the.`qmi-fi
ecd80 72 6d 77 61 72 65 2d 75 70 64 61 74 65 60 20 62 69 6e 61 72 79 2e 20 54 6f 20 75 70 67 72 61 64 rmware-update`.binary..To.upgrad
ecda0 65 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 6f 66 20 61 6e 20 65 2e 67 2e 20 53 69 65 72 72 61 e.the.firmware.of.an.e.g..Sierra
ecdc0 20 57 69 72 65 6c 65 73 73 20 4d 43 37 37 31 30 20 6d 6f 64 75 6c 65 20 74 6f 20 74 68 65 20 66 .Wireless.MC7710.module.to.the.f
ecde0 69 72 6d 77 61 72 65 20 70 72 6f 76 69 64 65 64 20 69 6e 20 74 68 65 20 66 69 6c 65 20 60 60 39 irmware.provided.in.the.file.``9
ece00 39 39 39 39 39 39 5f 39 39 39 39 39 39 39 5f 39 32 30 30 5f 30 33 2e 30 35 2e 31 34 2e 30 30 5f 999999_9999999_9200_03.05.14.00_
ece20 30 30 5f 67 65 6e 65 72 69 63 5f 30 30 30 2e 30 30 30 5f 30 30 31 5f 53 50 4b 47 5f 4d 43 2e 63 00_generic_000.000_001_SPKG_MC.c
ece40 77 65 60 60 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 we``.use.the.following.command:.
ece60 54 6f 20 75 73 65 20 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 66 6f 72 20 61 75 74 68 65 To.use.a.RADIUS.server.for.authe
ece80 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 62 61 6e 64 77 69 64 74 68 2d 73 68 61 70 69 6e 67 2c ntication.and.bandwidth-shaping,
ecea0 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 .the.following.example.configura
ecec0 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 6f 20 75 73 65 20 61 20 72 61 64 69 75 tion.can.be.used..To.use.a.radiu
ecee0 73 20 73 65 72 76 65 72 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 77 69 74 63 68 20 74 6f 20 s.server,.you.need.to.switch.to.
ecf00 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 52 41 44 49 55 53 20 61 6e 64 20 74 authentication.mode.RADIUS.and.t
ecf20 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 20 69 74 2e 00 54 6f 20 75 73 65 20 73 75 63 68 20 61 20 hen.configure.it..To.use.such.a.
ecf40 73 65 72 76 69 63 65 2c 20 6f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 61 20 6c 6f 67 69 6e service,.one.must.define.a.login
ecf60 2c 20 70 61 73 73 77 6f 72 64 2c 20 6f 6e 65 20 6f 72 20 6d 75 6c 74 69 70 6c 65 20 68 6f 73 74 ,.password,.one.or.multiple.host
ecf80 6e 61 6d 65 73 2c 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 73 65 72 76 65 72 2e 00 54 6f 20 75 names,.protocol.and.server..To.u
ecfa0 73 65 20 74 68 65 20 53 61 6c 74 2d 4d 69 6e 69 6f 6e 2c 20 61 20 72 75 6e 6e 69 6e 67 20 53 61 se.the.Salt-Minion,.a.running.Sa
ecfc0 6c 74 2d 4d 61 73 74 65 72 20 69 73 20 72 65 71 75 69 72 65 64 2e 20 59 6f 75 20 63 61 6e 20 66 lt-Master.is.required..You.can.f
ecfe0 69 6e 64 20 6d 6f 72 65 20 69 6e 20 74 68 65 20 60 53 61 6c 74 20 50 6f 6a 65 63 74 20 44 6f 63 ind.more.in.the.`Salt.Poject.Doc
ed000 75 6d 65 6e 74 61 69 6f 6e 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 73 61 6c 74 70 72 6f 6a umentaion.<https://docs.saltproj
ed020 65 63 74 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 74 65 6e 74 73 2e 68 74 6d 6c 3e 60 ect.io/en/latest/contents.html>`
ed040 5f 00 54 6f 20 75 73 65 20 74 68 69 73 20 66 75 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e _.To.use.this.full.configuration
ed060 20 77 65 20 61 73 75 6d 65 20 61 20 70 75 62 6c 69 63 20 61 63 63 65 73 73 69 62 6c 65 20 68 6f .we.asume.a.public.accessible.ho
ed080 73 74 6e 61 6d 65 2e 00 54 6f 70 6f 6c 6f 67 79 3a 00 54 6f 70 6f 6c 6f 67 79 3a 20 50 43 34 20 stname..Topology:.Topology:.PC4.
ed0a0 2d 20 4c 65 61 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 20 2d 20 50 43 35 00 54 -.Leaf2.-.Spine1.-.Leaf3.-.PC5.T
ed0c0 72 61 63 6b 00 54 72 61 63 6b 20 6f 70 74 69 6f 6e 20 74 6f 20 74 72 61 63 6b 20 6e 6f 6e 20 56 rack.Track.option.to.track.non.V
ed0e0 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 73 2e 20 56 52 52 50 20 63 68 61 6e 67 RRP.interface.states..VRRP.chang
ed100 65 73 20 73 74 61 74 75 73 20 74 6f 20 60 60 46 41 55 4c 54 60 60 20 69 66 20 6f 6e 65 20 6f 66 es.status.to.``FAULT``.if.one.of
ed120 20 74 68 65 20 74 72 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 73 74 61 74 65 20 60 .the.track.interfaces.in.state.`
ed140 60 64 6f 77 6e 60 60 2e 00 54 72 61 64 69 74 69 6f 6e 61 6c 20 42 47 50 20 64 69 64 20 6e 6f 74 `down``..Traditional.BGP.did.not
ed160 20 68 61 76 65 20 74 68 65 20 66 65 61 74 75 72 65 20 74 6f 20 64 65 74 65 63 74 20 61 20 72 65 .have.the.feature.to.detect.a.re
ed180 6d 6f 74 65 20 70 65 65 72 27 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 65 2e 67 2e 20 77 mote.peer's.capabilities,.e.g..w
ed1a0 68 65 74 68 65 72 20 69 74 20 63 61 6e 20 68 61 6e 64 6c 65 20 70 72 65 66 69 78 20 74 79 70 65 hether.it.can.handle.prefix.type
ed1c0 73 20 6f 74 68 65 72 20 74 68 61 6e 20 49 50 76 34 20 75 6e 69 63 61 73 74 20 72 6f 75 74 65 73 s.other.than.IPv4.unicast.routes
ed1e0 2e 20 54 68 69 73 20 77 61 73 20 61 20 62 69 67 20 70 72 6f 62 6c 65 6d 20 75 73 69 6e 67 20 4d ..This.was.a.big.problem.using.M
ed200 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 20 69 ultiprotocol.Extension.for.BGP.i
ed220 6e 20 61 6e 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 3a 72 66 63 3a 60 n.an.operational.network..:rfc:`
ed240 32 38 34 32 60 20 61 64 6f 70 74 65 64 20 61 20 66 65 61 74 75 72 65 20 63 61 6c 6c 65 64 20 43 2842`.adopted.a.feature.called.C
ed260 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 2a 62 67 70 64 2a 20 75 73 apability.Negotiation..*bgpd*.us
ed280 65 20 74 68 69 73 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 74 6f e.this.Capability.Negotiation.to
ed2a0 20 64 65 74 65 63 74 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 27 73 20 63 61 70 61 62 69 .detect.the.remote.peer's.capabi
ed2c0 6c 69 74 69 65 73 2e 20 49 66 20 61 20 70 65 65 72 20 69 73 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 lities..If.a.peer.is.only.config
ed2e0 75 72 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 75 6e 69 63 61 73 74 20 6e 65 69 67 68 62 6f 72 ured.as.an.IPv4.unicast.neighbor
ed300 2c 20 2a 62 67 70 64 2a 20 64 6f 65 73 20 6e 6f 74 20 73 65 6e 64 20 74 68 65 73 65 20 43 61 70 ,.*bgpd*.does.not.send.these.Cap
ed320 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 70 61 63 6b 65 74 73 20 28 61 74 20 ability.Negotiation.packets.(at.
ed340 6c 65 61 73 74 20 6e 6f 74 20 75 6e 6c 65 73 73 20 6f 74 68 65 72 20 6f 70 74 69 6f 6e 61 6c 20 least.not.unless.other.optional.
ed360 42 47 50 20 66 65 61 74 75 72 65 73 20 72 65 71 75 69 72 65 20 63 61 70 61 62 69 6c 69 74 79 20 BGP.features.require.capability.
ed380 6e 65 67 6f 74 69 61 74 69 6f 6e 29 2e 00 54 72 61 64 69 74 69 6f 6e 61 6c 6c 79 20 66 69 72 65 negotiation)..Traditionally.fire
ed3a0 77 61 6c 6c 73 20 77 65 65 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 walls.weere.configured.with.the.
ed3c0 63 6f 6e 63 65 70 74 20 6f 66 20 64 61 74 61 20 67 6f 69 6e 67 20 69 6e 20 61 6e 64 20 6f 75 74 concept.of.data.going.in.and.out
ed3e0 20 6f 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 6f 75 74 65 72 20 6a 75 73 .of.an.interface..The.router.jus
ed400 74 20 6c 69 73 74 65 6e 65 64 20 74 6f 20 74 68 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 74 t.listened.to.the.data.flowing.t
ed420 68 72 6f 75 67 68 20 61 6e 64 20 72 65 73 70 6f 6e 64 69 6e 67 20 61 73 20 72 65 71 75 69 72 65 hrough.and.responding.as.require
ed440 64 20 69 66 20 69 74 20 77 61 73 20 64 69 72 65 63 74 65 64 20 61 74 20 74 68 65 20 72 6f 75 74 d.if.it.was.directed.at.the.rout
ed460 65 72 20 69 74 73 65 6c 66 2e 00 54 72 61 64 69 74 69 6f 6e 61 6c 6c 79 20 68 61 72 64 77 61 72 er.itself..Traditionally.hardwar
ed480 65 20 72 6f 75 74 65 72 73 20 69 6d 70 6c 65 6d 65 6e 74 20 49 50 73 65 63 20 65 78 63 6c 75 73 e.routers.implement.IPsec.exclus
ed4a0 69 76 65 6c 79 20 64 75 65 20 74 6f 20 72 65 6c 61 74 69 76 65 20 65 61 73 65 20 6f 66 20 69 6d ively.due.to.relative.ease.of.im
ed4c0 70 6c 65 6d 65 6e 74 69 6e 67 20 69 74 20 69 6e 20 68 61 72 64 77 61 72 65 20 61 6e 64 20 69 6e plementing.it.in.hardware.and.in
ed4e0 73 75 66 66 69 63 69 65 6e 74 20 43 50 55 20 70 6f 77 65 72 20 66 6f 72 20 64 6f 69 6e 67 20 65 sufficient.CPU.power.for.doing.e
ed500 6e 63 72 79 70 74 69 6f 6e 20 69 6e 20 73 6f 66 74 77 61 72 65 2e 20 53 69 6e 63 65 20 56 79 4f ncryption.in.software..Since.VyO
ed520 53 20 69 73 20 61 20 73 6f 66 74 77 61 72 65 20 72 6f 75 74 65 72 2c 20 74 68 69 73 20 69 73 20 S.is.a.software.router,.this.is.
ed540 6c 65 73 73 20 6f 66 20 61 20 63 6f 6e 63 65 72 6e 2e 20 4f 70 65 6e 56 50 4e 20 68 61 73 20 62 less.of.a.concern..OpenVPN.has.b
ed560 65 65 6e 20 77 69 64 65 6c 79 20 75 73 65 64 20 6f 6e 20 55 4e 49 58 20 70 6c 61 74 66 6f 72 6d een.widely.used.on.UNIX.platform
ed580 20 66 6f 72 20 61 20 6c 6f 6e 67 20 74 69 6d 65 20 61 6e 64 20 69 73 20 61 20 70 6f 70 75 6c 61 .for.a.long.time.and.is.a.popula
ed5a0 72 20 6f 70 74 69 6f 6e 20 66 6f 72 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 56 50 4e 2c 20 r.option.for.remote.access.VPN,.
ed5c0 74 68 6f 75 67 68 20 69 74 27 73 20 61 6c 73 6f 20 63 61 70 61 62 6c 65 20 6f 66 20 73 69 74 65 though.it's.also.capable.of.site
ed5e0 2d 74 6f 2d 73 69 74 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 72 61 66 66 69 63 20 46 69 -to-site.connections..Traffic.Fi
ed600 6c 74 65 72 73 00 54 72 61 66 66 69 63 20 46 69 6c 74 65 72 73 20 61 72 65 20 75 73 65 64 20 74 lters.Traffic.Filters.are.used.t
ed620 6f 20 63 6f 6e 74 72 6f 6c 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 o.control.which.packets.will.hav
ed640 65 20 74 68 65 20 64 65 66 69 6e 65 64 20 4e 41 54 20 72 75 6c 65 73 20 61 70 70 6c 69 65 64 2e e.the.defined.NAT.rules.applied.
ed660 20 46 69 76 65 20 64 69 66 66 65 72 65 6e 74 20 66 69 6c 74 65 72 73 20 63 61 6e 20 62 65 20 61 .Five.different.filters.can.be.a
ed680 70 70 6c 69 65 64 20 77 69 74 68 69 6e 20 61 20 4e 41 54 20 72 75 6c 65 2e 00 54 72 61 66 66 69 pplied.within.a.NAT.rule..Traffi
ed6a0 63 20 50 6f 6c 69 63 79 00 54 72 61 66 66 69 63 20 63 61 6e 6e 6f 74 20 66 6c 6f 77 20 62 65 74 c.Policy.Traffic.cannot.flow.bet
ed6c0 77 65 65 6e 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 ween.zone.member.interface.and.a
ed6e0 6e 79 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 69 73 20 6e 6f 74 20 61 20 7a 6f 6e 65 20 ny.interface.that.is.not.a.zone.
ed700 6d 65 6d 62 65 72 2e 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 member..Traffic.from.multicast.s
ed720 6f 75 72 63 65 73 20 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 ources.will.go.to.the.Rendezvous
ed740 20 50 6f 69 6e 74 2c 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 .Point,.and.receivers.will.pull.
ed760 69 74 20 66 72 6f 6d 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 49 47 4d 50 it.from.a.shared.tree.using.IGMP
ed780 20 28 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 .(Internet.Group.Management.Prot
ed7a0 6f 63 6f 6c 29 2e 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f ocol)..Traffic.from.multicast.so
ed7c0 75 72 63 65 73 20 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 urces.will.go.to.the.Rendezvous.
ed7e0 50 6f 69 6e 74 2c 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 Point,.and.receivers.will.pull.i
ed800 74 20 66 72 6f 6d 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 4d 4c 44 20 28 t.from.a.shared.tree.using.MLD.(
ed820 4d 75 6c 74 69 63 61 73 74 20 4c 69 73 74 65 6e 65 72 20 44 69 73 63 6f 76 65 72 79 29 2e 00 54 Multicast.Listener.Discovery)..T
ed840 72 61 66 66 69 63 20 6d 75 73 74 20 62 65 20 73 79 6d 6d 65 74 72 69 63 00 54 72 61 6e 73 69 74 raffic.must.be.symmetric.Transit
ed860 69 6f 6e 20 73 63 72 69 70 74 73 00 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 20 63 ion.scripts.Transition.scripts.c
ed880 61 6e 20 68 65 6c 70 20 79 6f 75 20 69 6d 70 6c 65 6d 65 6e 74 20 76 61 72 69 6f 75 73 20 66 69 an.help.you.implement.various.fi
ed8a0 78 75 70 73 2c 20 73 75 63 68 20 61 73 20 73 74 61 72 74 69 6e 67 20 61 6e 64 20 73 74 6f 70 70 xups,.such.as.starting.and.stopp
ed8c0 69 6e 67 20 73 65 72 76 69 63 65 73 2c 20 6f 72 20 65 76 65 6e 20 6d 6f 64 69 66 79 69 6e 67 20 ing.services,.or.even.modifying.
ed8e0 74 68 65 20 56 79 4f 53 20 63 6f 6e 66 69 67 20 6f 6e 20 56 52 52 50 20 74 72 61 6e 73 69 74 69 the.VyOS.config.on.VRRP.transiti
ed900 6f 6e 2e 20 54 68 69 73 20 73 65 74 75 70 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 on..This.setup.will.make.the.VRR
ed920 50 20 70 72 6f 63 65 73 73 20 65 78 65 63 75 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f P.process.execute.the.``/config/
ed940 73 63 72 69 70 74 73 2f 76 72 72 70 2d 66 61 69 6c 2e 73 68 60 60 20 77 69 74 68 20 61 72 67 75 scripts/vrrp-fail.sh``.with.argu
ed960 6d 65 6e 74 20 60 60 46 6f 6f 60 60 20 77 68 65 6e 20 56 52 52 50 20 66 61 69 6c 73 2c 20 61 6e ment.``Foo``.when.VRRP.fails,.an
ed980 64 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 6d 61 73 d.the.``/config/scripts/vrrp-mas
ed9a0 74 65 72 2e 73 68 60 60 20 77 68 65 6e 20 74 68 65 20 72 6f 75 74 65 72 20 62 65 63 6f 6d 65 73 ter.sh``.when.the.router.becomes
ed9c0 20 74 68 65 20 6d 61 73 74 65 72 3a 00 54 72 61 6e 73 70 61 72 65 6e 74 20 50 72 6f 78 79 00 54 .the.master:.Transparent.Proxy.T
ed9e0 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 00 54 75 6e 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 00 54 roubleshooting.Tuning.commands.T
eda00 75 6e 6e 65 6c 00 54 75 6e 6e 65 6c 20 6b 65 79 73 00 54 77 6f 20 65 6e 76 69 72 6f 6e 6d 65 6e unnel.Tunnel.keys.Two.environmen
eda20 74 20 76 61 72 69 61 62 6c 65 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 3a 00 54 77 6f 20 6e t.variables.are.available:.Two.n
eda40 65 77 20 66 69 6c 65 73 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 ew.files.``/config/auth/id_rsa_r
eda60 70 6b 69 60 60 20 61 6e 64 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f pki``.and.``/config/auth/id_rsa_
eda80 72 70 6b 69 2e 70 75 62 60 60 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 2e 00 54 77 6f 20 rpki.pub``.will.be.created..Two.
edaa0 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 62 6f 74 68 20 76 69 61 20 65 74 68 31 20 routers.connected.both.via.eth1.
edac0 74 68 72 6f 75 67 68 20 61 6e 20 75 6e 74 72 75 73 74 65 64 20 73 77 69 74 63 68 00 54 79 70 65 through.an.untrusted.switch.Type
edae0 20 6f 66 20 6d 65 74 72 69 63 73 20 67 72 6f 75 70 69 6e 67 20 77 68 65 6e 20 70 75 73 68 20 74 .of.metrics.grouping.when.push.t
edb00 6f 20 41 7a 75 72 65 20 44 61 74 61 20 45 78 70 6c 6f 72 65 72 2e 20 54 68 65 20 64 65 66 61 75 o.Azure.Data.Explorer..The.defau
edb20 6c 74 20 69 73 20 60 60 74 61 62 6c 65 2d 70 65 72 2d 6d 65 74 72 69 63 60 60 2e 00 54 79 70 69 lt.is.``table-per-metric``..Typi
edb40 63 61 6c 6c 79 2c 20 61 20 31 2d 74 6f 2d 31 20 4e 41 54 20 72 75 6c 65 20 6f 6d 69 74 73 20 74 cally,.a.1-to-1.NAT.rule.omits.t
edb60 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 28 61 6c 6c 20 70 6f 72 74 73 29 20 he.destination.port.(all.ports).
edb80 61 6e 64 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 77 69 74 68 20 65 and.replaces.the.protocol.with.e
edba0 69 74 68 65 72 20 2a 2a 61 6c 6c 2a 2a 20 6f 72 20 2a 2a 69 70 2a 2a 2e 00 55 44 50 20 42 72 6f ither.**all**.or.**ip**..UDP.Bro
edbc0 61 64 63 61 73 74 20 52 65 6c 61 79 00 55 44 50 20 6d 6f 64 65 20 77 6f 72 6b 73 20 62 65 74 74 adcast.Relay.UDP.mode.works.bett
edbe0 65 72 20 77 69 74 68 20 4e 41 54 3a 00 55 44 50 20 70 6f 72 74 20 31 37 30 31 20 66 6f 72 20 49 er.with.NAT:.UDP.port.1701.for.I
edc00 50 73 65 63 00 55 44 50 20 70 6f 72 74 20 34 35 30 30 20 28 4e 41 54 2d 54 29 00 55 44 50 20 70 Psec.UDP.port.4500.(NAT-T).UDP.p
edc20 6f 72 74 20 35 30 30 20 28 49 4b 45 29 00 55 52 4c 20 46 69 6c 74 65 72 69 6e 67 20 69 73 20 70 ort.500.(IKE).URL.Filtering.is.p
edc40 72 6f 76 69 64 65 64 20 62 79 20 53 71 75 69 64 47 75 61 72 64 5f 2e 00 55 52 4c 20 66 69 6c 74 rovided.by.SquidGuard_..URL.filt
edc60 65 72 69 6e 67 00 55 52 4c 20 77 69 74 68 20 73 69 67 6e 61 74 75 72 65 20 6f 66 20 6d 61 73 74 ering.URL.with.signature.of.mast
edc80 65 72 20 66 6f 72 20 61 75 74 68 20 72 65 70 6c 79 20 76 65 72 69 66 69 63 61 74 69 6f 6e 00 55 er.for.auth.reply.verification.U
edca0 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 73 20 77 69 6c 6c 20 68 61 6e SB.to.serial.converters.will.han
edcc0 64 6c 65 20 6d 6f 73 74 20 6f 66 20 74 68 65 69 72 20 77 6f 72 6b 20 69 6e 20 73 6f 66 74 77 61 dle.most.of.their.work.in.softwa
edce0 72 65 20 73 6f 20 79 6f 75 20 73 68 6f 75 6c 64 20 62 65 20 63 61 72 65 66 75 6c 6c 20 77 69 74 re.so.you.should.be.carefull.wit
edd00 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 62 61 75 64 72 61 74 65 20 61 73 20 73 6f 6d 65 20 h.the.selected.baudrate.as.some.
edd20 74 69 6d 65 73 20 74 68 65 79 20 63 61 6e 27 74 20 63 6f 70 65 20 77 69 74 68 20 74 68 65 20 65 times.they.can't.cope.with.the.e
edd40 78 70 65 63 74 65 64 20 73 70 65 65 64 2e 00 55 55 43 50 20 73 75 62 73 79 73 74 65 6d 00 55 6e xpected.speed..UUCP.subsystem.Un
edd60 69 63 61 73 74 00 55 6e 69 63 61 73 74 20 56 52 52 50 00 55 6e 69 63 61 73 74 20 56 58 4c 41 4e icast.Unicast.VRRP.Unicast.VXLAN
edd80 00 55 6e 69 74 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 4d 42 2e 00 55 6e 69 .Unit.of.this.command.is.MB..Uni
edda0 74 73 00 55 6e 74 69 6c 20 56 79 4f 53 20 31 2e 34 2c 20 74 68 65 20 6f 6e 6c 79 20 6f 70 74 69 ts.Until.VyOS.1.4,.the.only.opti
eddc0 6f 6e 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 20 77 69 74 68 on.for.site-to-site.OpenVPN.with
edde0 6f 75 74 20 50 4b 49 20 77 61 73 20 74 6f 20 75 73 65 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 out.PKI.was.to.use.pre-shared.ke
ede00 79 73 2e 20 54 68 61 74 20 6f 70 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 ys..That.option.is.still.availab
ede20 6c 65 20 62 75 74 20 69 74 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c le.but.it.is.deprecated.and.will
ede40 20 62 65 20 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 2e 20 48 6f 77 65 76 .be.removed.in.the.future..Howev
ede60 65 72 2c 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 65 74 20 75 70 20 61 20 74 75 6e 6e er,.if.you.need.to.set.up.a.tunn
ede80 65 6c 20 74 6f 20 61 6e 20 6f 6c 64 65 72 20 56 79 4f 53 20 76 65 72 73 69 6f 6e 20 6f 72 20 61 el.to.an.older.VyOS.version.or.a
edea0 20 73 79 73 74 65 6d 20 77 69 74 68 20 6f 6c 64 65 72 20 4f 70 65 6e 56 50 4e 2c 20 79 6f 75 20 .system.with.older.OpenVPN,.you.
edec0 6e 65 65 64 20 74 6f 20 73 74 69 6c 6c 20 6e 65 65 64 20 74 6f 20 6b 6e 6f 77 20 68 6f 77 20 74 need.to.still.need.to.know.how.t
edee0 6f 20 75 73 65 20 69 74 2e 00 55 70 20 74 6f 20 73 65 76 65 6e 20 71 75 65 75 65 73 20 2d 64 65 o.use.it..Up.to.seven.queues.-de
edf00 66 69 6e 65 64 20 61 73 20 63 6c 61 73 73 65 73 5f 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 fined.as.classes_.with.different
edf20 20 70 72 69 6f 72 69 74 69 65 73 2d 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 .priorities-.can.be.configured..
edf40 50 61 63 6b 65 74 73 20 61 72 65 20 70 6c 61 63 65 64 20 69 6e 74 6f 20 71 75 65 75 65 73 20 62 Packets.are.placed.into.queues.b
edf60 61 73 65 64 20 6f 6e 20 61 73 73 6f 63 69 61 74 65 64 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 ased.on.associated.match.criteri
edf80 61 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 66 72 6f 6d 20 a..Packets.are.transmitted.from.
edfa0 74 68 65 20 71 75 65 75 65 73 20 69 6e 20 70 72 69 6f 72 69 74 79 20 6f 72 64 65 72 2e 20 49 66 the.queues.in.priority.order..If
edfc0 20 63 6c 61 73 73 65 73 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 .classes.with.a.higher.priority.
edfe0 61 72 65 20 62 65 69 6e 67 20 66 69 6c 6c 65 64 20 77 69 74 68 20 70 61 63 6b 65 74 73 20 63 6f are.being.filled.with.packets.co
ee000 6e 74 69 6e 75 6f 75 73 6c 79 2c 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6c 6f 77 65 72 20 70 ntinuously,.packets.from.lower.p
ee020 72 69 6f 72 69 74 79 20 63 6c 61 73 73 65 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 74 72 61 riority.classes.will.only.be.tra
ee040 6e 73 6d 69 74 74 65 64 20 61 66 74 65 72 20 74 72 61 66 66 69 63 20 76 6f 6c 75 6d 65 20 66 72 nsmitted.after.traffic.volume.fr
ee060 6f 6d 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 63 6c 61 73 73 65 73 20 64 65 63 72 65 om.higher.priority.classes.decre
ee080 61 73 65 73 2e 00 55 70 64 61 74 65 00 55 70 64 61 74 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d ases..Update.Update.container.im
ee0a0 61 67 65 00 55 70 64 61 74 65 20 67 65 6f 69 70 20 64 61 74 61 62 61 73 65 00 55 70 64 61 74 65 age.Update.geoip.database.Update
ee0c0 73 20 66 72 6f 6d 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 73 20 61 72 s.from.the.RPKI.cache.servers.ar
ee0e0 65 20 64 69 72 65 63 74 6c 79 20 61 70 70 6c 69 65 64 20 61 6e 64 20 70 61 74 68 20 73 65 6c 65 e.directly.applied.and.path.sele
ee100 63 74 69 6f 6e 20 69 73 20 75 70 64 61 74 65 64 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 28 53 ction.is.updated.accordingly..(S
ee120 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 oft.reconfiguration.must.be.enab
ee140 6c 65 64 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 29 2e 00 55 70 6c 6f 61 64 20 62 61 led.for.this.to.work)..Upload.ba
ee160 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 60 3c 75 73 ndwidth.limit.in.kbit/s.for.`<us
ee180 65 72 3e 60 2e 00 55 70 6f 6e 20 72 65 63 65 70 74 69 6f 6e 20 6f 66 20 61 6e 20 69 6e 63 6f 6d er>`..Upon.reception.of.an.incom
ee1a0 69 6e 67 20 70 61 63 6b 65 74 2c 20 77 68 65 6e 20 61 20 72 65 73 70 6f 6e 73 65 20 69 73 20 73 ing.packet,.when.a.response.is.s
ee1c0 65 6e 74 2c 20 69 74 20 6d 69 67 68 74 20 62 65 20 64 65 73 69 72 65 64 20 74 6f 20 65 6e 73 75 ent,.it.might.be.desired.to.ensu
ee1e0 72 65 20 74 68 61 74 20 69 74 20 6c 65 61 76 65 73 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 re.that.it.leaves.from.the.same.
ee200 69 6e 74 65 72 66 61 63 65 20 61 73 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 6f 6e 65 2e 20 54 68 interface.as.the.inbound.one..Th
ee220 69 73 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 65 6e 61 62 6c 69 6e 67 20 73 is.can.be.achieved.by.enabling.s
ee240 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 6c 6f 61 64 20 62 61 ticky.connections.in.the.load.ba
ee260 6c 61 6e 63 69 6e 67 3a 00 55 70 6f 6e 20 73 68 75 74 64 6f 77 6e 2c 20 74 68 69 73 20 6f 70 74 lancing:.Upon.shutdown,.this.opt
ee280 69 6f 6e 20 77 69 6c 6c 20 64 65 70 72 65 63 61 74 65 20 74 68 65 20 70 72 65 66 69 78 20 62 79 ion.will.deprecate.the.prefix.by
ee2a0 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 69 74 20 69 6e 20 74 68 65 20 73 68 75 74 64 6f 77 6e 20 52 .announcing.it.in.the.shutdown.R
ee2c0 41 00 55 73 65 20 38 30 32 2e 31 31 6e 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 44 79 6e 44 4e A.Use.802.11n.protocol.Use.DynDN
ee2e0 53 20 61 73 20 79 6f 75 72 20 70 72 65 66 65 72 72 65 64 20 70 72 6f 76 69 64 65 72 3a 00 55 73 S.as.your.preferred.provider:.Us
ee300 65 20 54 4c 53 20 62 75 74 20 73 6b 69 70 20 68 6f 73 74 20 76 61 6c 69 64 61 74 69 6f 6e 00 55 e.TLS.but.skip.host.validation.U
ee320 73 65 20 54 4c 53 20 65 6e 63 72 79 70 74 69 6f 6e 2e 00 55 73 65 20 60 3c 73 75 62 6e 65 74 3e se.TLS.encryption..Use.`<subnet>
ee340 60 20 61 73 20 74 68 65 20 49 50 20 70 6f 6f 6c 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 `.as.the.IP.pool.for.all.connect
ee360 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 60 60 73 68 6f 77 20 6c 6f 67 20 7c 20 73 74 ing.clients..Use.``show.log.|.st
ee380 72 69 70 2d 70 72 69 76 61 74 65 60 60 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 69 64 rip-private``.if.you.want.to.hid
ee3a0 65 20 70 72 69 76 61 74 65 20 64 61 74 61 20 77 68 65 6e 20 73 68 61 72 69 6e 67 20 79 6f 75 72 e.private.data.when.sharing.your
ee3c0 20 6c 6f 67 73 2e 00 55 73 65 20 60 64 65 6c 65 74 65 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 .logs..Use.`delete.system.conntr
ee3e0 61 63 6b 20 6d 6f 64 75 6c 65 73 60 20 74 6f 20 64 65 61 63 74 69 76 65 20 61 6c 6c 20 6d 6f 64 ack.modules`.to.deactive.all.mod
ee400 75 6c 65 73 2e 00 55 73 65 20 61 20 70 65 72 73 69 73 74 65 6e 74 20 4c 44 41 50 20 63 6f 6e 6e ules..Use.a.persistent.LDAP.conn
ee420 65 63 74 69 6f 6e 2e 20 4e 6f 72 6d 61 6c 6c 79 20 74 68 65 20 4c 44 41 50 20 63 6f 6e 6e 65 63 ection..Normally.the.LDAP.connec
ee440 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 6f 70 65 6e 20 77 68 69 6c 65 20 76 61 6c 69 64 61 74 69 tion.is.only.open.while.validati
ee460 6e 67 20 61 20 75 73 65 72 6e 61 6d 65 20 74 6f 20 70 72 65 73 65 72 76 65 20 72 65 73 6f 75 72 ng.a.username.to.preserve.resour
ee480 63 65 73 20 61 74 20 74 68 65 20 4c 44 41 50 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 6f 70 74 ces.at.the.LDAP.server..This.opt
ee4a0 69 6f 6e 20 63 61 75 73 65 73 20 74 68 65 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 ion.causes.the.LDAP.connection.t
ee4c0 6f 20 62 65 20 6b 65 70 74 20 6f 70 65 6e 2c 20 61 6c 6c 6f 77 69 6e 67 20 69 74 20 74 6f 20 62 o.be.kept.open,.allowing.it.to.b
ee4e0 65 20 72 65 75 73 65 64 20 66 6f 72 20 66 75 72 74 68 65 72 20 75 73 65 72 20 76 61 6c 69 64 61 e.reused.for.further.user.valida
ee500 74 69 6f 6e 73 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 2d 67 72 tions..Use.a.specific.address-gr
ee520 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 oup..Prepend.character.``!``.for
ee540 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 .inverted.matching.criteria..Use
ee560 20 61 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e .a.specific.domain-group..Prepen
ee580 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d d.character.``!``.for.inverted.m
ee5a0 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 atching.criteria..Use.a.specific
ee5c0 20 6d 61 63 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 .mac-group..Prepend.character.``
ee5e0 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 !``.for.inverted.matching.criter
ee600 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 2d 67 72 6f 75 70 ia..Use.a.specific.network-group
ee620 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e ..Prepend.character.``!``.for.in
ee640 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 verted.matching.criteria..Use.a.
ee660 73 70 65 63 69 66 69 63 20 70 6f 72 74 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 specific.port-group..Prepend.cha
ee680 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 racter.``!``.for.inverted.matchi
ee6a0 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 64 64 72 65 73 73 20 60 6d 61 73 71 75 65 ng.criteria..Use.address.`masque
ee6c0 72 61 64 65 60 20 28 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 70 72 69 6d 61 72 79 20 61 64 rade`.(the.interfaces.primary.ad
ee6e0 64 72 65 73 73 29 20 6f 6e 20 72 75 6c 65 20 33 30 00 55 73 65 20 61 6e 20 61 75 74 6f 6d 61 74 dress).on.rule.30.Use.an.automat
ee700 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 ically.generated.self-signed.cer
ee720 74 69 66 69 63 61 74 65 00 55 73 65 20 61 6e 79 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 2c 20 tificate.Use.any.local.address,.
ee740 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 69 66 20 74 configured.on.any.interface.if.t
ee760 68 69 73 20 69 73 20 6e 6f 74 20 73 65 74 2e 00 55 73 65 20 61 75 74 68 20 6b 65 79 20 66 69 6c his.is.not.set..Use.auth.key.fil
ee780 65 20 61 74 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 6d 79 2e 6b 65 79 60 60 00 55 73 65 e.at.``/config/auth/my.key``.Use
ee7a0 20 63 6f 6e 66 69 67 75 72 65 64 20 60 3c 75 72 6c 3e 60 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 .configured.`<url>`.to.determine
ee7c0 20 79 6f 75 72 20 49 50 20 61 64 64 72 65 73 73 2e 20 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c .your.IP.address..ddclient_.will
ee7e0 20 6c 6f 61 64 20 60 3c 75 72 6c 3e 60 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 65 78 74 72 61 .load.`<url>`.and.tries.to.extra
ee800 63 74 20 79 6f 75 72 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 72 65 73 70 ct.your.IP.address.from.the.resp
ee820 6f 6e 73 65 2e 00 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 74 63 68 onse..Use.inverse-match.to.match
ee840 20 61 6e 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f 75 6e 74 .anything.except.the.given.count
ee860 72 79 2d 63 6f 64 65 73 2e 00 55 73 65 20 6c 6f 63 61 6c 20 73 6f 63 6b 65 74 20 66 6f 72 20 41 ry-codes..Use.local.socket.for.A
ee880 50 49 00 55 73 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 60 66 6f 6f 60 20 77 69 74 68 20 70 61 73 PI.Use.local.user.`foo`.with.pas
ee8a0 73 77 6f 72 64 20 60 62 61 72 60 00 55 73 65 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 74 sword.`bar`.Use.tab.completion.t
ee8c0 6f 20 67 65 74 20 61 20 6c 69 73 74 20 6f 66 20 63 61 74 65 67 6f 72 69 65 73 2e 00 55 73 65 20 o.get.a.list.of.categories..Use.
ee8e0 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 the.address.of.the.specified.int
ee900 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 61 73 20 74 erface.on.the.local.machine.as.t
ee920 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 he.source.address.of.the.connect
ee940 69 6f 6e 2e 00 55 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 20 ion..Use.the.following.topology.
ee960 74 6f 20 62 75 69 6c 64 20 61 20 6e 61 74 36 36 20 62 61 73 65 64 20 69 73 6f 6c 61 74 65 64 20 to.build.a.nat66.based.isolated.
ee980 6e 65 74 77 6f 72 6b 20 62 65 74 77 65 65 6e 20 69 6e 74 65 72 6e 61 6c 20 61 6e 64 20 65 78 74 network.between.internal.and.ext
ee9a0 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 20 28 64 79 6e 61 6d 69 63 20 70 72 65 66 69 78 20 69 ernal.networks.(dynamic.prefix.i
ee9c0 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 29 3a 00 55 73 65 20 74 68 65 20 73 70 65 63 69 66 s.not.supported):.Use.the.specif
ee9e0 69 65 64 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 ied.address.on.the.local.machine
eea00 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f .as.the.source.address.of.the.co
eea20 6e 6e 65 63 74 69 6f 6e 2e 20 4f 6e 6c 79 20 75 73 65 66 75 6c 20 6f 6e 20 73 79 73 74 65 6d 73 nnection..Only.useful.on.systems
eea40 20 77 69 74 68 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 61 64 64 72 65 73 73 2e 00 55 73 65 .with.more.than.one.address..Use
eea60 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b .these.commands.if.you.would.lik
eea80 65 20 74 6f 20 73 65 74 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e 64 e.to.set.the.discovery.hello.and
eeaa0 20 68 6f 6c 64 20 74 69 6d 65 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 74 68 65 20 74 61 .hold.time.parameters.for.the.ta
eeac0 72 67 65 74 65 64 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 rgeted.LDP.neighbors..Use.these.
eeae0 63 6f 6d 6d 61 6e 64 73 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 commands.if.you.would.like.to.se
eeb00 74 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 74 t.the.discovery.hello.and.hold.t
eeb20 69 6d 65 20 70 61 72 61 6d 65 74 65 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e ime.parameters..Use.these.comman
eeb40 64 73 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 65 78 70 6f 72 74 69 6e 67 20 6f 66 20 66 ds.to.control.the.exporting.of.f
eeb60 6f 72 77 61 72 64 69 6e 67 20 65 71 75 69 76 61 6c 65 6e 63 65 20 63 6c 61 73 73 65 73 20 28 46 orwarding.equivalence.classes.(F
eeb80 45 43 73 29 20 66 6f 72 20 4c 44 50 20 74 6f 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 ECs).for.LDP.to.neighbors..This.
eeba0 77 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 6f 6e 20 6f would.be.useful.for.example.on.o
eebc0 6e 6c 79 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 74 68 65 20 6c 61 62 65 6c 65 64 20 72 6f 75 74 65 nly.announcing.the.labeled.route
eebe0 73 20 74 68 61 74 20 61 72 65 20 6e 65 65 64 65 64 20 61 6e 64 20 6e 6f 74 20 6f 6e 65 73 20 74 s.that.are.needed.and.not.ones.t
eec00 68 61 74 20 61 72 65 20 6e 6f 74 20 6e 65 65 64 65 64 2c 20 73 75 63 68 20 61 73 20 61 6e 6e 6f hat.are.not.needed,.such.as.anno
eec20 75 6e 63 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 6e uncing.loopback.interfaces.and.n
eec40 6f 20 6f 74 68 65 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 o.others..Use.these.commands.to.
eec60 63 6f 6e 74 72 6f 6c 20 74 68 65 20 69 6d 70 6f 72 74 69 6e 67 20 6f 66 20 66 6f 72 77 61 72 64 control.the.importing.of.forward
eec80 69 6e 67 20 65 71 75 69 76 61 6c 65 6e 63 65 20 63 6c 61 73 73 65 73 20 28 46 45 43 73 29 20 66 ing.equivalence.classes.(FECs).f
eeca0 6f 72 20 4c 44 50 20 66 72 6f 6d 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 77 6f 75 6c or.LDP.from.neighbors..This.woul
eecc0 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 d.be.useful.for.example.on.only.
eece0 61 63 63 65 70 74 69 6e 67 20 74 68 65 20 6c 61 62 65 6c 65 64 20 72 6f 75 74 65 73 20 74 68 61 accepting.the.labeled.routes.tha
eed00 74 20 61 72 65 20 6e 65 65 64 65 64 20 61 6e 64 20 6e 6f 74 20 6f 6e 65 73 20 74 68 61 74 20 61 t.are.needed.and.not.ones.that.a
eed20 72 65 20 6e 6f 74 20 6e 65 65 64 65 64 2c 20 73 75 63 68 20 61 73 20 61 63 63 65 70 74 69 6e 67 re.not.needed,.such.as.accepting
eed40 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 72 65 6a 65 63 74 69 .loopback.interfaces.and.rejecti
eed60 6e 67 20 61 6c 6c 20 6f 74 68 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d 6d ng.all.others..Use.this.PIM.comm
eed80 61 6e 64 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f and.in.the.selected.interface.to
eeda0 20 73 65 74 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 28 31 2d 34 32 39 34 39 36 37 32 39 35 29 .set.the.priority.(1-4294967295)
eedc0 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 69 6e 20 74 68 65 20 65 6c .you.want.to.influence.in.the.el
eede0 65 63 74 69 6f 6e 20 6f 66 20 61 20 6e 6f 64 65 20 74 6f 20 62 65 63 6f 6d 65 20 74 68 65 20 44 ection.of.a.node.to.become.the.D
eee00 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 20 66 6f 72 20 61 20 4c 41 4e 20 73 65 67 6d 65 esignated.Router.for.a.LAN.segme
eee20 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 72 69 6f 72 69 74 79 20 69 73 20 31 2c 20 73 nt..The.default.priority.is.1,.s
eee40 65 74 20 61 20 20 68 69 67 68 65 72 20 76 61 6c 75 65 20 74 6f 20 67 69 76 65 20 74 68 65 20 72 et.a..higher.value.to.give.the.r
eee60 6f 75 74 65 72 20 6d 6f 72 65 20 70 72 65 66 65 72 65 6e 63 65 20 69 6e 20 74 68 65 20 44 52 20 outer.more.preference.in.the.DR.
eee80 65 6c 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 50 49 4d 20 63 election.process..Use.this.PIM.c
eeea0 6f 6d 6d 61 6e 64 20 74 6f 20 6d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 ommand.to.modify.the.time.out.va
eeec0 6c 75 65 20 28 33 31 2d 36 30 30 30 30 20 73 65 63 6f 6e 64 73 29 20 66 6f 72 20 61 6e 20 60 28 lue.(31-60000.seconds).for.an.`(
eeee0 53 2c 47 29 20 3c 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d S,G).<https://tools.ietf.org/htm
eef00 6c 2f 72 66 63 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 3e 60 5f 20 66 6c 6f 77 2e 20 33 l/rfc7761#section-4.1>`_.flow..3
eef20 31 20 73 65 63 6f 6e 64 73 20 69 73 20 63 68 6f 73 65 6e 20 66 6f 72 20 61 20 6c 6f 77 65 72 20 1.seconds.is.chosen.for.a.lower.
eef40 62 6f 75 6e 64 20 61 73 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 bound.as.some.hardware.platforms
eef60 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 .cannot.see.data.flowing.in.bett
eef80 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 73 20 63 68 75 6e 6b 73 2e 00 55 73 65 20 74 er.than.30.seconds.chunks..Use.t
eefa0 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 his.comand.to.set.the.IPv6.addre
eefc0 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 20 50 50 50 6f 45 20 63 6c 69 65 6e ss.pool.from.which.a.PPPoE.clien
eefe0 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 t.will.get.an.IPv6.prefix.of.you
ef000 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 r.defined.length.(mask).to.termi
ef020 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 nate.the.PPPoE.endpoint.at.their
ef040 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 .side..The.mask.length.can.be.se
ef060 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 t.from.48.to.128.bit.long,.the.d
ef080 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d efault.value.is.64..Use.this.com
ef0a0 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c and.to.set.the.IPv6.address.pool
ef0c0 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 53 53 54 50 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 .from.which.an.SSTP.client.will.
ef0e0 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e get.an.IPv6.prefix.of.your.defin
ef100 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 ed.length.(mask).to.terminate.th
ef120 65 20 53 53 54 50 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 e.SSTP.endpoint.at.their.side..T
ef140 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 he.mask.length.can.be.set.from.4
ef160 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 8.to.128.bit.long,.the.default.v
ef180 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 alue.is.64..Use.this.command.for
ef1a0 20 65 76 65 72 79 20 70 6f 6f 6c 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 .every.pool.of.client.IP.address
ef1c0 65 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 66 69 6e 65 2e 20 54 68 65 20 61 64 64 72 65 es.you.want.to.define..The.addre
ef1e0 73 73 65 73 20 6f 66 20 74 68 69 73 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 sses.of.this.pool.will.be.given.
ef200 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 6d 75 73 74 20 75 73 65 20 43 to.PPPoE.clients..You.must.use.C
ef220 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 61 6e 64 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 IDR.notation.and.it.must.be.with
ef240 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e in.a./24.subnet..Use.this.comman
ef260 64 20 66 6f 72 20 65 76 65 72 79 20 70 6f 6f 6c 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 20 61 64 d.for.every.pool.of.client.IP.ad
ef280 64 72 65 73 73 65 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 66 69 6e 65 2e 20 54 68 65 20 dresses.you.want.to.define..The.
ef2a0 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 69 73 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 67 addresses.of.this.pool.will.be.g
ef2c0 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 6d 75 73 74 20 iven.to.PPPoE.clients..You.must.
ef2e0 75 73 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d use.CIDR.notation..Use.this.comm
ef300 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 66 6f 72 20 74 68 65 20 72 6f and.if.you.would.like.for.the.ro
ef320 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 46 45 43 73 20 77 69 74 68 20 61 20 6c 61 uter.to.advertise.FECs.with.a.la
ef340 62 65 6c 20 6f 66 20 30 20 66 6f 72 20 65 78 70 6c 69 63 69 74 20 6e 75 6c 6c 20 6f 70 65 72 61 bel.of.0.for.explicit.null.opera
ef360 74 69 6f 6e 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 tions..Use.this.command.if.you.w
ef380 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6c 6f 63 61 6c 20 46 ould.like.to.control.the.local.F
ef3a0 45 43 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 20 66 6f 72 20 4c 44 50 2e 20 41 20 67 6f 6f 64 20 65 EC.allocations.for.LDP..A.good.e
ef3c0 78 61 6d 70 6c 65 20 77 6f 75 6c 64 20 62 65 20 66 6f 72 20 79 6f 75 72 20 6c 6f 63 61 6c 20 72 xample.would.be.for.your.local.r
ef3e0 6f 75 74 65 72 20 74 6f 20 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 61 20 6c 61 62 65 6c 20 66 6f outer.to.not.allocate.a.label.fo
ef400 72 20 65 76 65 72 79 74 68 69 6e 67 2e 20 4a 75 73 74 20 61 20 6c 61 62 65 6c 20 66 6f 72 20 77 r.everything..Just.a.label.for.w
ef420 68 61 74 20 69 74 27 73 20 75 73 65 66 75 6c 2e 20 41 20 67 6f 6f 64 20 65 78 61 6d 70 6c 65 20 hat.it's.useful..A.good.example.
ef440 77 6f 75 6c 64 20 62 65 20 6a 75 73 74 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6c 61 62 65 6c 2e 00 would.be.just.a.loopback.label..
ef460 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 Use.this.command.if.you.would.li
ef480 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 54 43 50 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 ke.to.set.the.TCP.session.hold.t
ef4a0 69 6d 65 20 69 6e 74 65 72 76 61 6c 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ime.intervals..Use.this.command.
ef4c0 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 to.allow.the.selected.interface.
ef4e0 74 6f 20 6a 6f 69 6e 20 61 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 64 65 66 69 6e 69 to.join.a.multicast.group.defini
ef500 6e 67 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 61 64 64 72 65 73 73 20 79 6f 75 20 77 61 6e ng.the.multicast.address.you.wan
ef520 74 20 74 6f 20 6a 6f 69 6e 20 61 6e 64 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 t.to.join.and.the.source.IP.addr
ef540 65 73 73 20 74 6f 6f 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c ess.too..Use.this.command.to.all
ef560 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 ow.the.selected.interface.to.joi
ef580 6e 20 61 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f n.a.multicast.group..Use.this.co
ef5a0 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 mmand.to.allow.the.selected.inte
ef5c0 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 rface.to.join.a.source-specific.
ef5e0 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e multicast.group..Use.this.comman
ef600 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 d.to.check.the.tunnel.status.for
ef620 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 .OpenVPN.client.interfaces..Use.
ef640 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c this.command.to.check.the.tunnel
ef660 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 69 6e 74 65 72 .status.for.OpenVPN.server.inter
ef680 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b faces..Use.this.command.to.check
ef6a0 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 73 .the.tunnel.status.for.OpenVPN.s
ef6c0 69 74 65 2d 74 6f 2d 73 69 74 65 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 ite-to-site.interfaces..Use.this
ef6e0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6c 65 61 72 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 .command.to.clear.Border.Gateway
ef700 20 50 72 6f 74 6f 63 6f 6c 20 73 74 61 74 69 73 74 69 63 73 20 6f 72 20 73 74 61 74 75 73 2e 00 .Protocol.statistics.or.status..
ef720 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 Use.this.command.to.configure.DH
ef740 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 CPv6.Prefix.Delegation.(RFC3633)
ef760 20 6f 6e 20 53 53 54 50 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 .on.SSTP..You.will.have.to.set.y
ef780 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 our.IPv6.pool.and.the.length.of.
ef7a0 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 the.delegation.prefix..From.the.
ef7c0 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 defined.IPv6.pool.you.will.be.ha
ef7e0 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 nding.out.networks.of.the.define
ef800 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 d.length.(delegation-prefix)..Th
ef820 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 e.length.of.the.delegation.prefi
ef840 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c x.can.be.set.from.32.to.64.bit.l
ef860 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 ong..Use.this.command.to.configu
ef880 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 re.DHCPv6.Prefix.Delegation.(RFC
ef8a0 33 36 33 33 29 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 3633)..You.will.have.to.set.your
ef8c0 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 .IPv6.pool.and.the.length.of.the
ef8e0 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 .delegation.prefix..From.the.def
ef900 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 ined.IPv6.pool.you.will.be.handi
ef920 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c ng.out.networks.of.the.defined.l
ef940 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c ength.(delegation-prefix)..The.l
ef960 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 ength.of.the.delegation.prefix.c
ef980 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 an.be.set.from.32.to.64.bit.long
ef9a0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 ..Use.this.command.to.configure.
ef9c0 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 73 Dynamic.Authorization.Extensions
ef9e0 20 74 6f 20 52 41 44 49 55 53 20 73 6f 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 72 65 6d 6f 74 .to.RADIUS.so.that.you.can.remot
efa00 65 6c 79 20 64 69 73 63 6f 6e 6e 65 63 74 20 73 65 73 73 69 6f 6e 73 20 61 6e 64 20 63 68 61 6e ely.disconnect.sessions.and.chan
efa20 67 65 20 73 6f 6d 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 ge.some.authentication.parameter
efa40 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 s..Use.this.command.to.configure
efa60 20 61 20 22 62 6c 61 63 6b 2d 68 6f 6c 65 22 20 72 6f 75 74 65 20 6f 6e 20 74 68 65 20 72 6f 75 .a."black-hole".route.on.the.rou
efa80 74 65 72 2e 20 41 20 62 6c 61 63 6b 2d 68 6f 6c 65 20 72 6f 75 74 65 20 69 73 20 61 20 72 6f 75 ter..A.black-hole.route.is.a.rou
efaa0 74 65 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 73 79 73 74 65 6d 20 73 69 6c 65 6e 74 6c 79 te.for.which.the.system.silently
efac0 20 64 69 73 63 61 72 64 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 6d 61 74 63 68 65 .discard.packets.that.are.matche
efae0 64 2e 20 54 68 69 73 20 70 72 65 76 65 6e 74 73 20 6e 65 74 77 6f 72 6b 73 20 6c 65 61 6b 69 6e d..This.prevents.networks.leakin
efb00 67 20 6f 75 74 20 70 75 62 6c 69 63 20 69 6e 74 65 72 66 61 63 65 73 2c 20 62 75 74 20 69 74 20 g.out.public.interfaces,.but.it.
efb20 64 6f 65 73 20 6e 6f 74 20 70 72 65 76 65 6e 74 20 74 68 65 6d 20 66 72 6f 6d 20 62 65 69 6e 67 does.not.prevent.them.from.being
efb40 20 75 73 65 64 20 61 73 20 61 20 6d 6f 72 65 20 73 70 65 63 69 66 69 63 20 72 6f 75 74 65 20 69 .used.as.a.more.specific.route.i
efb60 6e 73 69 64 65 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d nside.your.network..Use.this.com
efb80 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c mand.to.configure.a.Network.Emul
efba0 61 74 6f 72 20 70 6f 6c 69 63 79 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e ator.policy.defining.its.name.an
efbc0 64 20 74 68 65 20 66 69 78 65 64 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 79 6f 75 20 77 d.the.fixed.amount.of.time.you.w
efbe0 61 6e 74 20 74 6f 20 61 64 64 20 74 6f 20 61 6c 6c 20 70 61 63 6b 65 74 20 67 6f 69 6e 67 20 6f ant.to.add.to.all.packet.going.o
efc00 75 74 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 6c 61 74 65 6e 63 79 ut.of.the.interface..The.latency
efc20 20 77 69 6c 6c 20 62 65 20 61 64 64 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 54 6f 6b 65 6e .will.be.added.through.the.Token
efc40 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 20 71 64 69 73 63 2e 20 49 74 20 77 69 6c 6c 20 6f 6e .Bucket.Filter.qdisc..It.will.on
efc60 6c 79 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 ly.take.effect.if.you.have.confi
efc80 67 75 72 65 64 20 69 74 73 20 62 61 6e 64 77 69 64 74 68 20 74 6f 6f 2e 20 59 6f 75 20 63 61 6e gured.its.bandwidth.too..You.can
efca0 20 75 73 65 20 73 65 63 73 2c 20 6d 73 20 61 6e 64 20 75 73 2e 20 44 65 66 61 75 6c 74 3a 20 35 .use.secs,.ms.and.us..Default:.5
efcc0 30 6d 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 0ms..Use.this.command.to.configu
efce0 72 65 20 61 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 re.a.Priority.Queue.policy,.set.
efd00 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 20 63 6c 61 73 73 20 77 69 74 68 20 61 20 70 72 69 its.name,.set.a.class.with.a.pri
efd20 6f 72 69 74 79 20 66 72 6f 6d 20 31 20 74 6f 20 37 20 61 6e 64 20 64 65 66 69 6e 65 20 61 20 68 ority.from.1.to.7.and.define.a.h
efd40 61 72 64 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 72 65 61 6c 20 71 75 65 75 65 20 73 69 7a 65 ard.limit.on.the.real.queue.size
efd60 2e 20 57 68 65 6e 20 74 68 69 73 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 2c 20 6e 65 ..When.this.limit.is.reached,.ne
efd80 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 w.packets.are.dropped..Use.this.
efda0 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 command.to.configure.a.Random-De
efdc0 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 tect.policy.and.set.its.name,.th
efde0 65 6e 20 6e 61 6d 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 en.name.the.IP.Precedence.for.th
efe00 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 e.virtual.queue.you.are.configur
efe20 69 6e 67 20 61 6e 64 20 77 68 61 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 ing.and.what.the.maximum.size.of
efe40 20 69 74 73 20 71 75 65 75 65 20 77 69 6c 6c 20 62 65 20 28 66 72 6f 6d 20 31 20 74 6f 20 31 2d .its.queue.will.be.(from.1.to.1-
efe60 34 32 39 34 39 36 37 32 39 35 20 70 61 63 6b 65 74 73 29 2e 20 50 61 63 6b 65 74 73 20 61 72 65 4294967295.packets)..Packets.are
efe80 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 71 75 65 75 65 20 .dropped.when.the.current.queue.
efea0 6c 65 6e 67 74 68 20 72 65 61 63 68 65 73 20 74 68 69 73 20 76 61 6c 75 65 2e 00 55 73 65 20 74 length.reaches.this.value..Use.t
efec0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f his.command.to.configure.a.Rando
efee0 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 m-Detect.policy.and.set.its.name
eff00 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 ,.then.state.the.IP.Precedence.f
eff20 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e or.the.virtual.queue.you.are.con
eff40 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 61 72 6b 20 28 64 72 6f 70 figuring.and.what.its.mark.(drop
eff60 29 20 70 72 6f 62 61 62 69 6c 69 74 79 20 77 69 6c 6c 20 62 65 2e 20 53 65 74 20 74 68 65 20 70 ).probability.will.be..Set.the.p
eff80 72 6f 62 61 62 69 6c 69 74 79 20 62 79 20 67 69 76 69 6e 67 20 74 68 65 20 4e 20 76 61 6c 75 65 robability.by.giving.the.N.value
effa0 20 6f 66 20 74 68 65 20 66 72 61 63 74 69 6f 6e 20 31 2f 4e 20 28 64 65 66 61 75 6c 74 3a 20 31 .of.the.fraction.1/N.(default:.1
effc0 30 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 0)..Use.this.command.to.configur
effe0 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 e.a.Random-Detect.policy.and.set
f0000 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 .its.name,.then.state.the.IP.Pre
f0020 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f cedence.for.the.virtual.queue.yo
f0040 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d u.are.configuring.and.what.its.m
f0060 61 78 69 6d 75 6d 20 74 68 72 65 73 68 6f 6c 64 20 66 6f 72 20 72 61 6e 64 6f 6d 20 64 65 74 65 aximum.threshold.for.random.dete
f0080 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 28 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 36 20 70 61 ction.will.be.(from.0.to.4096.pa
f00a0 63 6b 65 74 73 2c 20 64 65 66 61 75 6c 74 3a 20 31 38 29 2e 20 41 74 20 74 68 69 73 20 73 69 7a ckets,.default:.18)..At.this.siz
f00c0 65 2c 20 74 68 65 20 6d 61 72 6b 69 6e 67 20 28 64 72 6f 70 29 20 70 72 6f 62 61 62 69 6c 69 74 e,.the.marking.(drop).probabilit
f00e0 79 20 69 73 20 6d 61 78 69 6d 61 6c 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 y.is.maximal..Use.this.command.t
f0100 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 o.configure.a.Random-Detect.poli
f0120 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 cy.and.set.its.name,.then.state.
f0140 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 the.IP.Precedence.for.the.virtua
f0160 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 l.queue.you.are.configuring.and.
f0180 77 68 61 74 20 69 74 73 20 6d 69 6e 69 6d 75 6d 20 74 68 72 65 73 68 6f 6c 64 20 66 6f 72 20 72 what.its.minimum.threshold.for.r
f01a0 61 6e 64 6f 6d 20 64 65 74 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 28 66 72 6f 6d 20 30 20 andom.detection.will.be.(from.0.
f01c0 74 6f 20 34 30 39 36 20 70 61 63 6b 65 74 73 29 2e 20 20 49 66 20 74 68 69 73 20 76 61 6c 75 65 to.4096.packets)...If.this.value
f01e0 20 69 73 20 65 78 63 65 65 64 65 64 2c 20 70 61 63 6b 65 74 73 20 73 74 61 72 74 20 62 65 69 6e .is.exceeded,.packets.start.bein
f0200 67 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 62 65 69 6e 67 20 64 72 6f 70 70 65 64 2e 00 55 73 g.eligible.for.being.dropped..Us
f0220 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 e.this.command.to.configure.a.Ra
f0240 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e ndom-Detect.policy.and.set.its.n
f0260 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 ame,.then.state.the.IP.Precedenc
f0280 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 e.for.the.virtual.queue.you.are.
f02a0 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 74 68 65 20 73 69 7a 65 20 6f 66 configuring.and.what.the.size.of
f02c0 20 69 74 73 20 61 76 65 72 61 67 65 2d 70 61 63 6b 65 74 20 73 68 6f 75 6c 64 20 62 65 20 28 69 .its.average-packet.should.be.(i
f02e0 6e 20 62 79 74 65 73 2c 20 64 65 66 61 75 6c 74 3a 20 31 30 32 34 29 2e 00 55 73 65 20 74 68 69 n.bytes,.default:.1024)..Use.thi
f0300 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d s.command.to.configure.a.Random-
f0320 44 65 74 65 63 74 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 Detect.policy,.set.its.name.and.
f0340 73 65 74 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 set.the.available.bandwidth.for.
f0360 74 68 69 73 20 70 6f 6c 69 63 79 2e 20 49 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 63 61 6c 63 this.policy..It.is.used.for.calc
f0380 75 6c 61 74 69 6e 67 20 74 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 61 ulating.the.average.queue.size.a
f03a0 66 74 65 72 20 73 6f 6d 65 20 69 64 6c 65 20 74 69 6d 65 2e 20 49 74 20 73 68 6f 75 6c 64 20 62 fter.some.idle.time..It.should.b
f03c0 65 20 73 65 74 20 74 6f 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 6f 66 20 79 6f 75 72 20 69 e.set.to.the.bandwidth.of.your.i
f03e0 6e 74 65 72 66 61 63 65 2e 20 52 61 6e 64 6f 6d 20 44 65 74 65 63 74 20 69 73 20 6e 6f 74 20 61 nterface..Random.Detect.is.not.a
f0400 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 2c 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 .shaping.policy,.this.command.wi
f0420 6c 6c 20 6e 6f 74 20 73 68 61 70 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 ll.not.shape..Use.this.command.t
f0440 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 o.configure.a.Rate-Control.polic
f0460 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 y,.set.its.name.and.the.maximum.
f0480 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 61 20 70 61 63 6b 65 74 20 63 61 6e 20 62 65 20 71 amount.of.time.a.packet.can.be.q
f04a0 75 65 75 65 64 20 28 64 65 66 61 75 6c 74 3a 20 35 30 20 6d 73 29 2e 00 55 73 65 20 74 68 69 73 ueued.(default:.50.ms)..Use.this
f04c0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e .command.to.configure.a.Rate-Con
f04e0 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 trol.policy,.set.its.name.and.th
f0500 65 20 72 61 74 65 20 6c 69 6d 69 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 61 76 65 2e 00 55 e.rate.limit.you.want.to.have..U
f0520 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 se.this.command.to.configure.a.R
f0540 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 ate-Control.policy,.set.its.name
f0560 20 61 6e 64 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 62 75 63 6b 65 74 20 69 6e 20 62 .and.the.size.of.the.bucket.in.b
f0580 79 74 65 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 ytes.which.will.be.available.for
f05a0 20 62 75 72 73 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 .burst..Use.this.command.to.conf
f05c0 69 67 75 72 65 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 igure.a.Round-Robin.policy,.set.
f05e0 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 20 63 6c 61 73 73 20 49 44 2c 20 61 6e 64 20 74 68 its.name,.set.a.class.ID,.and.th
f0600 65 20 71 75 61 6e 74 75 6d 20 66 6f 72 20 74 68 61 74 20 63 6c 61 73 73 2e 20 54 68 65 20 64 65 e.quantum.for.that.class..The.de
f0620 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 77 69 6c 6c 20 61 64 64 20 74 68 61 74 20 76 61 6c 75 ficit.counter.will.add.that.valu
f0640 65 20 65 61 63 68 20 72 6f 75 6e 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 e.each.round..Use.this.command.t
f0660 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 o.configure.a.Round-Robin.policy
f0680 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 20 63 6c 61 73 73 20 49 44 2c 20 ,.set.its.name,.set.a.class.ID,.
f06a0 61 6e 64 20 74 68 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 6e 20 70 61 63 6b 65 74 73 2e 00 55 and.the.queue.size.in.packets..U
f06c0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 se.this.command.to.configure.a.S
f06e0 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 haper.policy,.set.its.name.and.t
f0700 68 65 20 6d 61 78 69 6d 75 6d 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 61 6c 6c 20 63 6f 6d he.maximum.bandwidth.for.all.com
f0720 62 69 6e 65 64 20 74 72 61 66 66 69 63 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 bined.traffic..Use.this.command.
f0740 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 to.configure.a.Shaper.policy,.se
f0760 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 t.its.name,.define.a.class.and.s
f0780 65 74 20 74 68 65 20 67 75 61 72 61 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 79 6f 75 20 77 61 et.the.guaranteed.traffic.you.wa
f07a0 6e 74 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 74 6f 20 74 68 61 74 20 63 6c 61 73 73 2e 00 55 73 nt.to.allocate.to.that.class..Us
f07c0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 e.this.command.to.configure.a.Sh
f07e0 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e aper.policy,.set.its.name,.defin
f0800 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 70 e.a.class.and.set.the.maximum.sp
f0820 65 65 64 20 70 6f 73 73 69 62 6c 65 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 73 2e 20 54 68 65 eed.possible.for.this.class..The
f0840 20 64 65 66 61 75 6c 74 20 63 65 69 6c 69 6e 67 20 76 61 6c 75 65 20 69 73 20 74 68 65 20 62 61 .default.ceiling.value.is.the.ba
f0860 6e 64 77 69 64 74 68 20 76 61 6c 75 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ndwidth.value..Use.this.command.
f0880 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 to.configure.a.Shaper.policy,.se
f08a0 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 t.its.name,.define.a.class.and.s
f08c0 65 74 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 75 73 61 67 65 20 6f 66 20 61 76 61 et.the.priority.for.usage.of.ava
f08e0 69 6c 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 6f 6e 63 65 20 67 75 61 72 61 6e 74 65 65 73 ilable.bandwidth.once.guarantees
f0900 20 68 61 76 65 20 62 65 65 6e 20 6d 65 74 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 70 72 .have.been.met..The.lower.the.pr
f0920 69 6f 72 69 74 79 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 iority.number,.the.higher.the.pr
f0940 69 6f 72 69 74 79 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 72 69 6f 72 69 74 79 20 76 61 6c iority..The.default.priority.val
f0960 75 65 20 69 73 20 30 2c 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 2e 00 55 ue.is.0,.the.highest.priority..U
f0980 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 se.this.command.to.configure.a.S
f09a0 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 haper.policy,.set.its.name,.defi
f09c0 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 ne.a.class.and.set.the.size.of.t
f09e0 68 65 20 60 74 6f 63 6b 65 6e 20 62 75 63 6b 65 74 60 5f 20 69 6e 20 62 79 74 65 73 2c 20 77 68 he.`tocken.bucket`_.in.bytes,.wh
f0a00 69 63 68 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 62 65 20 73 65 6e 74 ich.will.be.available.to.be.sent
f0a20 20 61 74 20 63 65 69 6c 69 6e 67 20 73 70 65 65 64 20 28 64 65 66 61 75 6c 74 3a 20 31 35 4b 62 .at.ceiling.speed.(default:.15Kb
f0a40 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 )..Use.this.command.to.configure
f0a60 20 61 20 64 61 74 61 2d 72 61 74 65 20 6c 69 6d 69 74 20 74 6f 20 50 50 50 4f 6f 45 20 63 6c 69 .a.data-rate.limit.to.PPPOoE.cli
f0a80 65 6e 74 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 64 6f 77 6e 6c 6f 61 64 20 6f 72 20 75 70 6c ents.for.traffic.download.or.upl
f0aa0 6f 61 64 2e 20 54 68 65 20 72 61 74 65 2d 6c 69 6d 69 74 20 69 73 20 73 65 74 20 69 6e 20 6b 62 oad..The.rate-limit.is.set.in.kb
f0ac0 69 74 2f 73 65 63 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 it/sec..Use.this.command.to.conf
f0ae0 69 67 75 72 65 20 61 20 64 72 6f 70 2d 74 61 69 6c 20 70 6f 6c 69 63 79 20 28 50 46 49 46 4f 29 igure.a.drop-tail.policy.(PFIFO)
f0b00 2e 20 43 68 6f 6f 73 65 20 61 20 75 6e 69 71 75 65 20 6e 61 6d 65 20 66 6f 72 20 74 68 69 73 20 ..Choose.a.unique.name.for.this.
f0b20 70 6f 6c 69 63 79 20 61 6e 64 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 71 75 65 75 65 policy.and.the.size.of.the.queue
f0b40 20 62 79 20 73 65 74 74 69 6e 67 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 .by.setting.the.number.of.packet
f0b60 73 20 69 74 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 28 6d 61 78 69 6d 75 6d 20 34 32 39 34 39 36 s.it.can.contain.(maximum.429496
f0b80 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 7295)..Use.this.command.to.confi
f0ba0 67 75 72 65 20 61 20 73 70 65 63 69 66 69 63 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d gure.a.specific.session.hold.tim
f0bc0 65 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 e.for.LDP.peers..Set.the.IP.addr
f0be0 65 73 73 20 6f 66 20 74 68 65 20 4c 44 50 20 70 65 65 72 20 61 6e 64 20 61 20 73 65 73 73 69 6f ess.of.the.LDP.peer.and.a.sessio
f0c00 6e 20 68 6f 6c 64 20 74 69 6d 65 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 n.hold.time.that.should.be.confi
f0c20 67 75 72 65 64 20 66 6f 72 20 69 74 2e 20 59 6f 75 20 6d 61 79 20 68 61 76 65 20 74 6f 20 72 65 gured.for.it..You.may.have.to.re
f0c40 73 65 74 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 set.the.neighbor.for.this.to.wor
f0c60 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 k..Use.this.command.to.configure
f0c80 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 .an.Ingress.Policer,.defining.it
f0ca0 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 69 6e 20 62 79 74 s.name.and.the.burst.size.in.byt
f0cc0 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 20 66 6f 72 20 69 74 73 20 64 65 66 61 75 6c 74 es.(default:.15).for.its.default
f0ce0 20 70 6f 6c 69 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e .policy..Use.this.command.to.con
f0d00 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e figure.an.Ingress.Policer,.defin
f0d20 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6c 6c ing.its.name.and.the.maximum.all
f0d40 6f 77 65 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 owed.bandwidth.for.its.default.p
f0d60 6f 6c 69 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 olicy..Use.this.command.to.confi
f0d80 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e gure.an.Ingress.Policer,.definin
f0da0 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 g.its.name,.a.class.identifier.(
f0dc0 31 2d 34 30 39 30 29 20 61 6e 64 20 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 69 6e 20 62 79 1-4090).and.the.burst.size.in.by
f0de0 74 65 73 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 tes.for.this.class.(default:.15)
f0e00 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 ..Use.this.command.to.configure.
f0e20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 an.Ingress.Policer,.defining.its
f0e40 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 .name,.a.class.identifier.(1-409
f0e60 30 29 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 61 6e 64 77 0).and.the.maximum.allowed.bandw
f0e80 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f idth.for.this.class..Use.this.co
f0ea0 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f mmand.to.configure.an.Ingress.Po
f0ec0 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 licer,.defining.its.name,.a.clas
f0ee0 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 2c 20 61 20 63 6c 61 73 73 20 6d s.identifier.(1-4090),.a.class.m
f0f00 61 74 63 68 69 6e 67 20 72 75 6c 65 20 6e 61 6d 65 20 61 6e 64 20 69 74 73 20 64 65 73 63 72 69 atching.rule.name.and.its.descri
f0f20 70 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 ption..Use.this.command.to.confi
f0f40 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e gure.an.Ingress.Policer,.definin
f0f60 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 g.its.name,.a.class.identifier.(
f0f80 31 2d 34 30 39 30 29 2c 20 61 6e 64 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 28 30 2d 32 30 2c 1-4090),.and.the.priority.(0-20,
f0fa0 20 64 65 66 61 75 6c 74 20 32 30 29 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 72 75 6c 65 20 69 .default.20).in.which.the.rule.i
f0fc0 73 20 65 76 61 6c 75 61 74 65 64 20 28 74 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 s.evaluated.(the.lower.the.numbe
f0fe0 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 29 2e 00 55 73 65 r,.the.higher.the.priority)..Use
f1000 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 .this.command.to.configure.an.fq
f1020 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 -codel.policy,.set.its.name.and.
f1040 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 28 64 65 66 the.maximum.number.of.bytes.(def
f1060 61 75 6c 74 3a 20 31 35 31 34 29 20 74 6f 20 62 65 20 64 65 71 75 65 75 65 64 20 66 72 6f 6d 20 ault:.1514).to.be.dequeued.from.
f1080 61 20 71 75 65 75 65 20 61 74 20 6f 6e 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e a.queue.at.once..Use.this.comman
f10a0 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 d.to.configure.an.fq-codel.polic
f10c0 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6e 75 6d 62 65 72 20 6f y,.set.its.name.and.the.number.o
f10e0 66 20 73 75 62 2d 71 75 65 75 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 30 32 34 29 20 69 6e 74 f.sub-queues.(default:.1024).int
f1100 6f 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 61 72 65 20 63 6c 61 73 73 69 66 69 65 64 2e 00 o.which.packets.are.classified..
f1120 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e Use.this.command.to.configure.an
f1140 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 .fq-codel.policy,.set.its.name.a
f1160 6e 64 20 74 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 75 73 65 64 20 62 79 20 74 68 65 20 63 nd.the.time.period.used.by.the.c
f1180 6f 6e 74 72 6f 6c 20 6c 6f 6f 70 20 6f 66 20 43 6f 44 65 6c 20 74 6f 20 64 65 74 65 63 74 20 77 ontrol.loop.of.CoDel.to.detect.w
f11a0 68 65 6e 20 61 20 70 65 72 73 69 73 74 65 6e 74 20 71 75 65 75 65 20 69 73 20 64 65 76 65 6c 6f hen.a.persistent.queue.is.develo
f11c0 70 69 6e 67 2c 20 65 6e 73 75 72 69 6e 67 20 74 68 61 74 20 74 68 65 20 6d 65 61 73 75 72 65 64 ping,.ensuring.that.the.measured
f11e0 20 6d 69 6e 69 6d 75 6d 20 64 65 6c 61 79 20 64 6f 65 73 20 6e 6f 74 20 62 65 63 6f 6d 65 20 74 .minimum.delay.does.not.become.t
f1200 6f 6f 20 73 74 61 6c 65 20 28 64 65 66 61 75 6c 74 3a 20 31 30 30 6d 73 29 2e 00 55 73 65 20 74 oo.stale.(default:.100ms)..Use.t
f1220 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 his.command.to.configure.an.fq-c
f1240 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 61 6e 64 20 64 odel.policy,.set.its.name,.and.d
f1260 65 66 69 6e 65 20 61 20 68 61 72 64 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 72 65 61 6c 20 71 efine.a.hard.limit.on.the.real.q
f1280 75 65 75 65 20 73 69 7a 65 2e 20 57 68 65 6e 20 74 68 69 73 20 6c 69 6d 69 74 20 69 73 20 72 65 ueue.size..When.this.limit.is.re
f12a0 61 63 68 65 64 2c 20 6e 65 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 20 28 ached,.new.packets.are.dropped.(
f12c0 64 65 66 61 75 6c 74 3a 20 31 30 32 34 30 20 70 61 63 6b 65 74 73 29 2e 00 55 73 65 20 74 68 69 default:.10240.packets)..Use.thi
f12e0 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 s.command.to.configure.an.fq-cod
f1300 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 61 6e 64 20 64 65 66 el.policy,.set.its.name,.and.def
f1320 69 6e 65 20 74 68 65 20 61 63 63 65 70 74 61 62 6c 65 20 6d 69 6e 69 6d 75 6d 20 73 74 61 6e 64 ine.the.acceptable.minimum.stand
f1340 69 6e 67 2f 70 65 72 73 69 73 74 65 6e 74 20 71 75 65 75 65 20 64 65 6c 61 79 2e 20 54 68 69 73 ing/persistent.queue.delay..This
f1360 20 6d 69 6e 69 6d 75 6d 20 64 65 6c 61 79 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 .minimum.delay.is.identified.by.
f1380 74 72 61 63 6b 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 6d 69 6e 69 6d 75 6d 20 71 75 65 75 65 tracking.the.local.minimum.queue
f13a0 20 64 65 6c 61 79 20 74 68 61 74 20 70 61 63 6b 65 74 73 20 65 78 70 65 72 69 65 6e 63 65 20 28 .delay.that.packets.experience.(
f13c0 64 65 66 61 75 6c 74 3a 20 35 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 default:.5ms)..Use.this.command.
f13e0 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 49 to.configure.an.interface.with.I
f1400 47 4d 50 20 73 6f 20 74 68 61 74 20 50 49 4d 20 63 61 6e 20 72 65 63 65 69 76 65 20 49 47 4d 50 GMP.so.that.PIM.can.receive.IGMP
f1420 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 73 65 6c 65 63 74 .reports.and.query.on.the.select
f1440 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 64 65 66 61 75 6c 74 20 49 47 4d 50 20 76 65 ed.interface..By.default.IGMP.ve
f1460 72 73 69 6f 6e 20 33 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 rsion.3.will.be.used..Use.this.c
f1480 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 ommand.to.configure.authenticati
f14a0 6f 6e 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 53 65 74 20 74 68 65 20 49 50 20 61 64 64 on.for.LDP.peers..Set.the.IP.add
f14c0 72 65 73 73 20 6f 66 20 74 68 65 20 4c 44 50 20 70 65 65 72 20 61 6e 64 20 61 20 70 61 73 73 77 ress.of.the.LDP.peer.and.a.passw
f14e0 6f 72 64 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 73 68 61 72 65 64 20 69 6e 20 6f 72 64 ord.that.should.be.shared.in.ord
f1500 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 69 73 er.to.become.neighbors..Use.this
f1520 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c .command.to.configure.in.the.sel
f1540 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 68 6f 73 74 20 71 75 ected.interface.the.IGMP.host.qu
f1560 65 72 79 20 69 6e 74 65 72 76 61 6c 20 28 31 2d 31 38 30 30 29 20 69 6e 20 73 65 63 6f 6e 64 73 ery.interval.(1-1800).in.seconds
f1580 20 74 68 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d .that.PIM.will.use..Use.this.com
f15a0 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 mand.to.configure.in.the.selecte
f15c0 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 71 75 65 72 79 20 72 65 73 70 6f d.interface.the.IGMP.query.respo
f15e0 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 28 31 30 2d 32 35 30 29 20 69 6e 20 64 65 nse.timeout.value.(10-250).in.de
f1600 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 ciseconds..If.a.report.is.not.re
f1620 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 74 69 6d 65 2c 20 69 74 turned.in.the.specified.time,.it
f1640 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 68 65 20 60 28 53 2c 47 29 20 6f 72 20 28 .will.be.assumed.the.`(S,G).or.(
f1660 2a 2c 47 29 20 73 74 61 74 65 20 3c 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f *,G).state.<https://tools.ietf.o
f1680 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 3e 60 5f 20 68 rg/html/rfc7761#section-4.1>`_.h
f16a0 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 as.timed.out..Use.this.command.t
f16c0 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 o.configure.in.the.selected.inte
f16e0 72 66 61 63 65 20 74 68 65 20 4d 4c 44 20 68 6f 73 74 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 rface.the.MLD.host.query.interva
f1700 6c 20 28 31 2d 36 35 35 33 35 29 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 50 49 4d 20 l.(1-65535).in.seconds.that.PIM.
f1720 77 69 6c 6c 20 75 73 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 will.use..The.default.value.is.1
f1740 32 35 20 73 65 63 6f 6e 64 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 25.seconds..Use.this.command.to.
f1760 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 66 6f 72 configure.the..sampling.rate.for
f1780 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 20 54 68 65 20 73 79 73 74 65 6d 20 73 61 6d .flow.accounting..The.system.sam
f17a0 70 6c 65 73 20 6f 6e 65 20 69 6e 20 65 76 65 72 79 20 60 3c 72 61 74 65 3e 60 20 70 61 63 6b 65 ples.one.in.every.`<rate>`.packe
f17c0 74 73 2c 20 77 68 65 72 65 20 60 3c 72 61 74 65 3e 60 20 69 73 20 74 68 65 20 76 61 6c 75 65 20 ts,.where.`<rate>`.is.the.value.
f17e0 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 2d 72 61 74 65 configured.for.the.sampling-rate
f1800 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 73 61 6d 70 6c 69 .option..The.advantage.of.sampli
f1820 6e 67 20 65 76 65 72 79 20 6e 20 70 61 63 6b 65 74 73 2c 20 77 68 65 72 65 20 6e 20 3e 20 31 2c ng.every.n.packets,.where.n.>.1,
f1840 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 64 65 63 72 65 61 73 65 20 74 68 65 20 61 6d 6f 75 .allows.you.to.decrease.the.amou
f1860 6e 74 20 6f 66 20 70 72 6f 63 65 73 73 69 6e 67 20 72 65 73 6f 75 72 63 65 73 20 72 65 71 75 69 nt.of.processing.resources.requi
f1880 72 65 64 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 20 54 68 65 20 64 69 73 red.for.flow.accounting..The.dis
f18a0 61 64 76 61 6e 74 61 67 65 20 6f 66 20 6e 6f 74 20 73 61 6d 70 6c 69 6e 67 20 65 76 65 72 79 20 advantage.of.not.sampling.every.
f18c0 70 61 63 6b 65 74 20 69 73 20 74 68 61 74 20 74 68 65 20 73 74 61 74 69 73 74 69 63 73 20 70 72 packet.is.that.the.statistics.pr
f18e0 6f 64 75 63 65 64 20 61 72 65 20 65 73 74 69 6d 61 74 65 73 20 6f 66 20 61 63 74 75 61 6c 20 64 oduced.are.estimates.of.actual.d
f1900 61 74 61 20 66 6c 6f 77 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 ata.flows..Use.this.command.to.c
f1920 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 onfigure.the.IP.address.and.the.
f1940 73 68 61 72 65 64 20 73 65 63 72 65 74 20 6b 65 79 20 6f 66 20 79 6f 75 72 20 52 41 44 49 55 53 shared.secret.key.of.your.RADIUS
f1960 20 73 65 72 76 65 72 2e 20 20 59 6f 75 20 63 61 6e 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 .server...You.can.have.multiple.
f1980 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 66 20 79 6f 75 RADIUS.servers.configured.if.you
f19a0 20 77 69 73 68 20 74 6f 20 61 63 68 69 65 76 65 20 72 65 64 75 6e 64 61 6e 63 79 2e 00 55 73 65 .wish.to.achieve.redundancy..Use
f19c0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 .this.command.to.configure.the.I
f19e0 50 20 61 64 64 72 65 73 73 20 75 73 65 64 20 61 73 20 74 68 65 20 4c 44 50 20 72 6f 75 74 65 72 P.address.used.as.the.LDP.router
f1a00 2d 69 64 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 64 65 76 69 63 65 2e 00 55 73 65 20 74 68 69 -id.of.the.local.device..Use.thi
f1a20 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 50 49 4d 20 68 s.command.to.configure.the.PIM.h
f1a40 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 31 2d 31 38 30 29 ello.interval.in.seconds.(1-180)
f1a60 20 66 6f 72 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 .for.the.selected.interface..Use
f1a80 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 62 .this.command.to.configure.the.b
f1aa0 75 72 73 74 20 73 69 7a 65 20 6f 66 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 20 61 20 4e 65 urst.size.of.the.traffic.in.a.Ne
f1ac0 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 44 65 66 69 6e 65 20 74 68 twork.Emulator.policy..Define.th
f1ae0 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 e.name.of.the.Network.Emulator.p
f1b00 6f 6c 69 63 79 20 61 6e 64 20 69 74 73 20 74 72 61 66 66 69 63 20 62 75 72 73 74 20 73 69 7a 65 olicy.and.its.traffic.burst.size
f1b20 20 28 69 74 20 77 69 6c 6c 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 72 6f 75 67 68 20 .(it.will.be.configured.through.
f1b40 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 20 71 64 69 73 63 29 2e 20 the.Token.Bucket.Filter.qdisc)..
f1b60 44 65 66 61 75 6c 74 3a 31 35 6b 62 2e 20 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 74 61 6b 65 20 Default:15kb..It.will.only.take.
f1b80 65 66 66 65 63 74 20 69 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 74 effect.if.you.have.configured.it
f1ba0 73 20 62 61 6e 64 77 69 64 74 68 20 74 6f 6f 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e s.bandwidth.too..Use.this.comman
f1bc0 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 67 61 74 65 77 61 79 d.to.configure.the.local.gateway
f1be0 20 49 50 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .IP.address..Use.this.command.to
f1c00 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 72 61 74 65 20 61 74 20 77 .configure.the.maximum.rate.at.w
f1c20 68 69 63 68 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 73 68 61 70 65 64 20 69 6e 20 61 hich.traffic.will.be.shaped.in.a
f1c40 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 44 65 66 69 6e 65 .Network.Emulator.policy..Define
f1c60 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 79 20 61 6e 64 20 74 68 65 20 .the.name.of.the.policy.and.the.
f1c80 72 61 74 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 rate..Use.this.command.to.config
f1ca0 75 72 65 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 66 6f 72 20 73 46 6c 6f 77 20 ure.the.sampling.rate.for.sFlow.
f1cc0 61 63 63 6f 75 6e 74 69 6e 67 20 28 64 65 66 61 75 6c 74 3a 20 31 30 30 30 29 00 55 73 65 20 74 accounting.(default:.1000).Use.t
f1ce0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 75 73 65 his.command.to.configure.the.use
f1d00 72 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 6f 66 20 61 20 6c 6f 63 61 rname.and.the.password.of.a.loca
f1d20 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f lly.configured.user..Use.this.co
f1d40 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d mmand.to.control.the.maximum.num
f1d60 62 65 72 20 6f 66 20 65 71 75 61 6c 20 63 6f 73 74 20 70 61 74 68 73 20 74 6f 20 72 65 61 63 68 ber.of.equal.cost.paths.to.reach
f1d80 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 54 68 65 20 75 70 70 .a.specific.destination..The.upp
f1da0 65 72 20 6c 69 6d 69 74 20 6d 61 79 20 64 69 66 66 65 72 20 69 66 20 79 6f 75 20 63 68 61 6e 67 er.limit.may.differ.if.you.chang
f1dc0 65 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 4d 55 4c 54 49 50 41 54 48 5f 4e 55 4d 20 64 75 72 e.the.value.of.MULTIPATH_NUM.dur
f1de0 69 6e 67 20 63 6f 6d 70 69 6c 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 ing.compilation..The.default.is.
f1e00 4d 55 4c 54 49 50 41 54 48 5f 4e 55 4d 20 28 36 34 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d MULTIPATH_NUM.(64)..Use.this.com
f1e20 6d 61 6e 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 mand.to.create.a.Fair-Queue.poli
f1e40 63 79 20 61 6e 64 20 67 69 76 65 20 69 74 20 61 20 6e 61 6d 65 2e 20 49 74 20 69 73 20 62 61 73 cy.and.give.it.a.name..It.is.bas
f1e60 65 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 ed.on.the.Stochastic.Fairness.Qu
f1e80 65 75 65 69 6e 67 20 61 6e 64 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6f 75 74 eueing.and.can.be.applied.to.out
f1ea0 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 bound.traffic..Use.this.command.
f1ec0 74 6f 20 64 65 66 69 6e 65 20 61 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 to.define.a.Fair-Queue.policy,.b
f1ee0 61 73 65 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 ased.on.the.Stochastic.Fairness.
f1f00 51 75 65 75 65 69 6e 67 2c 20 61 6e 64 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 Queueing,.and.set.the.number.of.
f1f20 6d 61 78 69 6d 75 6d 20 70 61 63 6b 65 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 77 61 69 74 20 maximum.packets.allowed.to.wait.
f1f40 69 6e 20 74 68 65 20 71 75 65 75 65 2e 20 41 6e 79 20 6f 74 68 65 72 20 70 61 63 6b 65 74 20 77 in.the.queue..Any.other.packet.w
f1f60 69 6c 6c 20 62 65 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 ill.be.dropped..Use.this.command
f1f80 20 74 6f 20 64 65 66 69 6e 65 20 61 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 .to.define.a.Fair-Queue.policy,.
f1fa0 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 based.on.the.Stochastic.Fairness
f1fc0 20 51 75 65 75 65 69 6e 67 2c 20 61 6e 64 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 .Queueing,.and.set.the.number.of
f1fe0 20 73 65 63 6f 6e 64 73 20 61 74 20 77 68 69 63 68 20 61 20 6e 65 77 20 71 75 65 75 65 20 61 6c .seconds.at.which.a.new.queue.al
f2000 67 6f 72 69 74 68 6d 20 70 65 72 74 75 72 62 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 20 gorithm.perturbation.will.occur.
f2020 28 6d 61 78 69 6d 75 6d 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 (maximum.4294967295)..Use.this.c
f2040 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 64 6f 6d 61 69 6e 73 2c 20 6f 6e 65 20 61 74 ommand.to.define.domains,.one.at
f2060 20 61 20 74 69 6d 65 2c 20 73 6f 20 74 68 61 74 20 74 68 65 20 73 79 73 74 65 6d 20 75 73 65 73 .a.time,.so.that.the.system.uses
f2080 20 74 68 65 6d 20 74 6f 20 63 6f 6d 70 6c 65 74 65 20 75 6e 71 75 61 6c 69 66 69 65 64 20 68 6f .them.to.complete.unqualified.ho
f20a0 73 74 20 6e 61 6d 65 73 2e 20 4d 61 78 69 6d 75 6d 3a 20 36 20 65 6e 74 72 69 65 73 2e 00 55 73 st.names..Maximum:.6.entries..Us
f20c0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 69 6e 20 74 68 65 20 e.this.command.to.define.in.the.
f20e0 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 74 68 65 72 20 79 6f 75 20 63 selected.interface.whether.you.c
f2100 68 6f 6f 73 65 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 6f 72 20 33 2e 20 54 68 65 20 64 hoose.IGMP.version.2.or.3..The.d
f2120 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d efault.value.is.3..Use.this.comm
f2140 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 and.to.define.the.first.IP.addre
f2160 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 ss.of.a.pool.of.addresses.to.be.
f2180 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 given.to.PPPoE.clients..It.must.
f21a0 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 be.within.a./24.subnet..Use.this
f21c0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 .command.to.define.the.interface
f21e0 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 6f 20 6c 69 .the.PPPoE.server.will.use.to.li
f2200 73 74 65 6e 20 66 6f 72 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 68 69 73 sten.for.PPPoE.clients..Use.this
f2220 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6c 61 73 74 20 49 50 20 61 .command.to.define.the.last.IP.a
f2240 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f ddress.of.a.pool.of.addresses.to
f2260 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 74 20 6d .be.given.to.PPPoE.clients..It.m
f2280 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 ust.be.within.a./24.subnet..Use.
f22a0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6c 65 6e 67 74 this.command.to.define.the.lengt
f22c0 68 20 6f 66 20 74 68 65 20 71 75 65 75 65 20 6f 66 20 79 6f 75 72 20 4e 65 74 77 6f 72 6b 20 45 h.of.the.queue.of.your.Network.E
f22e0 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e mulator.policy..Set.the.policy.n
f2300 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 ame.and.the.maximum.number.of.pa
f2320 63 6b 65 74 73 20 28 31 2d 34 32 39 34 39 36 37 32 39 35 29 20 74 68 65 20 71 75 65 75 65 20 6d ckets.(1-4294967295).the.queue.m
f2340 61 79 20 68 6f 6c 64 20 71 75 65 75 65 64 20 61 74 20 61 20 74 69 6d 65 2e 00 55 73 65 20 74 68 ay.hold.queued.at.a.time..Use.th
f2360 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6d 61 78 69 6d 75 6d is.command.to.define.the.maximum
f2380 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 .number.of.entries.to.keep.in.th
f23a0 65 20 41 52 50 20 63 61 63 68 65 20 28 31 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 e.ARP.cache.(1024,.2048,.4096,.8
f23c0 31 39 32 2c 20 31 36 33 38 34 2c 20 33 32 37 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 192,.16384,.32768)..Use.this.com
f23e0 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 mand.to.define.the.maximum.numbe
f2400 72 20 6f 66 20 65 6e 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 4e 65 69 67 r.of.entries.to.keep.in.the.Neig
f2420 68 62 6f 72 20 63 61 63 68 65 20 28 31 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 hbor.cache.(1024,.2048,.4096,.81
f2440 39 32 2c 20 31 36 33 38 34 2c 20 33 32 37 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 92,.16384,.32768)..Use.this.comm
f2460 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 77 68 65 74 68 65 72 20 79 6f 75 72 20 50 50 50 6f 45 and.to.define.whether.your.PPPoE
f2480 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 6c 6f 63 61 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 .clients.will.locally.authentica
f24a0 74 65 20 69 6e 20 79 6f 75 72 20 56 79 4f 53 20 73 79 73 74 65 6d 20 6f 72 20 69 6e 20 52 41 44 te.in.your.VyOS.system.or.in.RAD
f24c0 49 55 53 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 IUS.server..Use.this.command.to.
f24e0 64 69 72 65 63 74 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6e 6f 74 20 64 65 74 65 63 direct.an.interface.to.not.detec
f2500 74 20 61 6e 79 20 70 68 79 73 69 63 61 6c 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 20 6f 6e 20 t.any.physical.state.changes.on.
f2520 61 20 6c 69 6e 6b 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 68 65 6e 20 74 68 65 20 63 61 a.link,.for.example,.when.the.ca
f2540 62 6c 65 20 69 73 20 75 6e 70 6c 75 67 67 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 ble.is.unplugged..Use.this.comma
f2560 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 34 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 nd.to.disable.IPv4.directed.broa
f2580 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 dcast.forwarding.on.all.interfac
f25a0 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 es..Use.this.command.to.disable.
f25c0 49 50 76 34 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 IPv4.forwarding.on.all.interface
f25e0 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 s..Use.this.command.to.disable.I
f2600 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 Pv6.forwarding.on.all.interfaces
f2620 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 ..Use.this.command.to.disable.IP
f2640 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 6e 20 44 v6.operation.on.interface.when.D
f2660 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 20 66 61 69 6c 73 uplicate.Address.Detection.fails
f2680 20 6f 6e 20 4c 69 6e 6b 2d 4c 6f 63 61 6c 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 69 73 .on.Link-Local.address..Use.this
f26a0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 67 65 6e 65 72 61 74 69 .command.to.disable.the.generati
f26c0 6f 6e 20 6f 66 20 45 74 68 65 72 6e 65 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 28 70 61 75 on.of.Ethernet.flow.control.(pau
f26e0 73 65 20 66 72 61 6d 65 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 se.frames)..Use.this.command.to.
f2700 65 6d 75 6c 61 74 65 20 6e 6f 69 73 65 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 emulate.noise.in.a.Network.Emula
f2720 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 tor.policy..Set.the.policy.name.
f2740 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 63 6f 72 72 75 70 74 65 64 20 and.the.percentage.of.corrupted.
f2760 70 61 63 6b 65 74 73 20 79 6f 75 20 77 61 6e 74 2e 20 41 20 72 61 6e 64 6f 6d 20 65 72 72 6f 72 packets.you.want..A.random.error
f2780 20 77 69 6c 6c 20 62 65 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 61 20 72 61 6e 64 6f 6d 20 .will.be.introduced.in.a.random.
f27a0 70 6f 73 69 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 68 6f 73 65 6e 20 70 65 72 63 65 6e 74 20 position.for.the.chosen.percent.
f27c0 6f 66 20 70 61 63 6b 65 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 of.packets..Use.this.command.to.
f27e0 65 6d 75 6c 61 74 65 20 70 61 63 6b 65 74 2d 6c 6f 73 73 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 emulate.packet-loss.conditions.i
f2800 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 n.a.Network.Emulator.policy..Set
f2820 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 .the.policy.name.and.the.percent
f2840 61 67 65 20 6f 66 20 6c 6f 73 73 20 70 61 63 6b 65 74 73 20 79 6f 75 72 20 74 72 61 66 66 69 63 age.of.loss.packets.your.traffic
f2860 20 77 69 6c 6c 20 73 75 66 66 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 .will.suffer..Use.this.command.t
f2880 6f 20 65 6d 75 6c 61 74 65 20 70 61 63 6b 65 74 2d 72 65 6f 72 64 65 72 69 6e 67 20 63 6f 6e 64 o.emulate.packet-reordering.cond
f28a0 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c itions.in.a.Network.Emulator.pol
f28c0 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 icy..Set.the.policy.name.and.the
f28e0 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 72 65 6f 72 64 65 72 65 64 20 70 61 63 6b 65 74 73 .percentage.of.reordered.packets
f2900 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 73 75 66 66 65 72 2e 00 55 73 65 20 74 .your.traffic.will.suffer..Use.t
f2920 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 4c 44 50 20 6f 6e 20 74 68 65 his.command.to.enable.LDP.on.the
f2940 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 20 64 65 66 69 6e 65 2e 00 55 73 65 20 74 68 69 73 20 .interface.you.define..Use.this.
f2960 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 4d 50 4c 53 20 70 72 6f 63 65 73 73 69 6e command.to.enable.MPLS.processin
f2980 67 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 20 64 65 66 69 6e 65 2e 00 55 g.on.the.interface.you.define..U
f29a0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 20 69 6e se.this.command.to.enable.PIM.in
f29c0 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 68 61 74 20 .the.selected.interface.so.that.
f29e0 69 74 20 63 61 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 50 49 4d 20 6e 65 69 67 it.can.communicate.with.PIM.neig
f2a00 68 62 6f 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c hbors..Use.this.command.to.enabl
f2a20 65 20 50 49 4d 76 36 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 e.PIMv6.in.the.selected.interfac
f2a40 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 e.so.that.it.can.communicate.wit
f2a60 68 20 50 49 4d 76 36 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 h.PIMv6.neighbors..This.command.
f2a80 61 6c 73 6f 20 65 6e 61 62 6c 65 73 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 also.enables.MLD.reports.and.que
f2aa0 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 6e 6c 65 73 73 20 3a 63 66 67 63 ry.on.the.interface.unless.:cfgc
f2ac0 6d 64 3a 60 6d 6c 64 20 64 69 73 61 62 6c 65 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 md:`mld.disable`.is.configured..
f2ae0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 61 63 71 75 69 Use.this.command.to.enable.acqui
f2b00 73 69 74 69 6f 6e 20 6f 66 20 49 50 76 36 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 73 74 61 sition.of.IPv6.address.using.sta
f2b20 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 20 28 53 4c 41 41 43 29 2e 00 55 73 65 20 74 teless.autoconfig.(SLAAC)..Use.t
f2b40 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 his.command.to.enable.bandwidth.
f2b60 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d shaping.via.RADIUS..Use.this.com
f2b80 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 70 72 6f 78 79 20 41 64 64 72 65 73 73 20 52 65 73 mand.to.enable.proxy.Address.Res
f2ba0 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 41 52 50 29 20 6f 6e 20 74 68 69 73 20 69 olution.Protocol.(ARP).on.this.i
f2bc0 6e 74 65 72 66 61 63 65 2e 20 50 72 6f 78 79 20 41 52 50 20 61 6c 6c 6f 77 73 20 61 6e 20 45 74 nterface..Proxy.ARP.allows.an.Et
f2be0 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 72 65 73 70 6f 6e 64 20 77 69 74 68 hernet.interface.to.respond.with
f2c00 20 69 74 73 20 6f 77 6e 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 64 69 61 20 41 63 63 65 73 .its.own.:abbr:`MAC.(Media.Acces
f2c20 73 20 43 6f 6e 74 72 6f 6c 29 60 20 61 64 64 72 65 73 73 20 74 6f 20 41 52 50 20 72 65 71 75 65 s.Control)`.address.to.ARP.reque
f2c40 73 74 73 20 66 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 sts.for.destination.IP.addresses
f2c60 20 6f 6e 20 73 75 62 6e 65 74 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 6f 74 68 65 72 20 69 6e .on.subnets.attached.to.other.in
f2c80 74 65 72 66 61 63 65 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 53 75 62 73 65 71 75 65 terfaces.on.the.system..Subseque
f2ca0 6e 74 20 70 61 63 6b 65 74 73 20 73 65 6e 74 20 74 6f 20 74 68 6f 73 65 20 64 65 73 74 69 6e 61 nt.packets.sent.to.those.destina
f2cc0 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 tion.IP.addresses.are.forwarded.
f2ce0 61 70 70 72 6f 70 72 69 61 74 65 6c 79 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 55 73 65 appropriately.by.the.system..Use
f2d00 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 61 72 67 65 74 65 64 .this.command.to.enable.targeted
f2d20 20 4c 44 50 20 73 65 73 73 69 6f 6e 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 .LDP.sessions.to.the.local.route
f2d40 72 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 74 68 65 6e 20 72 65 73 70 6f 6e 64 20 r..The.router.will.then.respond.
f2d60 74 6f 20 61 6e 79 20 73 65 73 73 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 74 72 79 69 6e 67 20 to.any.sessions.that.are.trying.
f2d80 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 69 74 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 61 20 to.connect.to.it.that.are.not.a.
f2da0 6c 69 6e 6b 20 6c 6f 63 61 6c 20 74 79 70 65 20 6f 66 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f link.local.type.of.TCP.connectio
f2dc0 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 n..Use.this.command.to.enable.th
f2de0 65 20 64 65 6c 61 79 20 6f 66 20 50 41 44 4f 20 28 50 50 50 6f 45 20 41 63 74 69 76 65 20 44 69 e.delay.of.PADO.(PPPoE.Active.Di
f2e00 73 63 6f 76 65 72 79 20 4f 66 66 65 72 29 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 63 61 scovery.Offer).packets,.which.ca
f2e20 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 20 73 65 73 73 69 6f 6e 20 62 61 6c 61 6e 63 69 6e 67 n.be.used.as.a.session.balancing
f2e40 20 6d 65 63 68 61 6e 69 73 6d 20 77 69 74 68 20 6f 74 68 65 72 20 50 50 50 6f 45 20 73 65 72 76 .mechanism.with.other.PPPoE.serv
f2e60 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 ers..Use.this.command.to.enable.
f2e80 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 74 72 79 20 61 6e 64 20 63 6f 6e 6e the.local.router.to.try.and.conn
f2ea0 65 63 74 20 77 69 74 68 20 61 20 74 61 72 67 65 74 65 64 20 4c 44 50 20 73 65 73 73 69 6f 6e 20 ect.with.a.targeted.LDP.session.
f2ec0 74 6f 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d to.another.router..Use.this.comm
f2ee0 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 and.to.enable.the.logging.of.the
f2f00 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 .default.action.on.custom.chains
f2f20 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 ..Use.this.command.to.enable.the
f2f40 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 2e 00 .logging.of.the.default.action..
f2f60 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 2c 20 64 69 73 61 Use.this.command.to.enable,.disa
f2f80 62 6c 65 2c 20 6f 72 20 73 70 65 63 69 66 79 20 68 6f 70 20 63 6f 75 6e 74 20 66 6f 72 20 54 54 ble,.or.specify.hop.count.for.TT
f2fa0 4c 20 73 65 63 75 72 69 74 79 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 42 79 20 64 65 66 L.security.for.LDP.peers..By.def
f2fc0 61 75 6c 74 20 74 68 65 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f 20 32 35 35 20 28 6f 72 ault.the.value.is.set.to.255.(or
f2fe0 20 6d 61 78 20 54 54 4c 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 66 .max.TTL)..Use.this.command.to.f
f3000 6c 75 73 68 20 74 68 65 20 6b 65 72 6e 65 6c 20 49 50 76 36 20 72 6f 75 74 65 20 63 61 63 68 65 lush.the.kernel.IPv6.route.cache
f3020 2e 20 41 6e 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 74 6f 20 66 6c 75 ..An.address.can.be.added.to.flu
f3040 73 68 20 69 74 20 6f 6e 6c 79 20 66 6f 72 20 74 68 61 74 20 72 6f 75 74 65 2e 00 55 73 65 20 74 sh.it.only.for.that.route..Use.t
f3060 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f his.command.to.get.an.overview.o
f3080 66 20 61 20 7a 6f 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 f.a.zone..Use.this.command.to.ge
f30a0 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 4f 53 50 46 76 33 2e 00 55 73 65 20 t.information.about.OSPFv3..Use.
f30c0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 this.command.to.get.information.
f30e0 61 62 6f 75 74 20 74 68 65 20 52 49 50 4e 47 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 74 68 69 about.the.RIPNG.protocol.Use.thi
f3100 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 72 75 63 74 20 74 68 65 20 73 79 73 74 65 6d s.command.to.instruct.the.system
f3120 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e .to.establish.a.PPPoE.connection
f3140 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 63 65 20 74 72 61 66 66 69 63 20 70 61 73 73 .automatically.once.traffic.pass
f3160 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 64 69 73 61 es.through.the.interface..A.disa
f3180 62 6c 65 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 bled.on-demand.connection.is.est
f31a0 61 62 6c 69 73 68 65 64 20 61 74 20 62 6f 6f 74 20 74 69 6d 65 20 61 6e 64 20 72 65 6d 61 69 6e ablished.at.boot.time.and.remain
f31c0 73 20 75 70 2e 20 49 66 20 74 68 65 20 6c 69 6e 6b 20 66 61 69 6c 73 20 66 6f 72 20 61 6e 79 20 s.up..If.the.link.fails.for.any.
f31e0 72 65 61 73 6f 6e 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 62 61 63 6b reason,.the.link.is.brought.back
f3200 20 75 70 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e .up.immediately..Use.this.comman
f3220 64 20 74 6f 20 6c 69 6e 6b 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 d.to.link.the.PPPoE.connection.t
f3240 6f 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 45 61 63 68 20 50 50 50 o.a.physical.interface..Each.PPP
f3260 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 oE.connection.must.be.establishe
f3280 64 20 6f 76 65 72 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 6e 74 d.over.a.physical.interface..Int
f32a0 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 72 65 67 75 6c 61 72 20 45 74 68 65 72 6e 65 74 20 erfaces.can.be.regular.Ethernet.
f32c0 69 6e 74 65 72 66 61 63 65 73 2c 20 56 49 46 73 20 6f 72 20 62 6f 6e 64 69 6e 67 20 69 6e 74 65 interfaces,.VIFs.or.bonding.inte
f32e0 72 66 61 63 65 73 2f 56 49 46 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f rfaces/VIFs..Use.this.command.to
f3300 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f .locally.check.the.active.sessio
f3320 6e 73 20 69 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 ns.in.the.PPPoE.server..Use.this
f3340 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 .command.to.manually.configure.a
f3360 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 20 66 6f 72 20 50 49 4d 20 73 6f 20 74 68 61 .Rendezvous.Point.for.PIM.so.tha
f3380 74 20 6a 6f 69 6e 20 6d 65 73 73 61 67 65 73 20 63 61 6e 20 62 65 20 73 65 6e 74 20 74 68 65 72 t.join.messages.can.be.sent.ther
f33a0 65 2e 20 53 65 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 61 64 64 72 65 e..Set.the.Rendevouz.Point.addre
f33c0 73 73 20 61 6e 64 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 70 72 65 66 69 78 20 6f 66 20 67 72 ss.and.the.matching.prefix.of.gr
f33e0 6f 75 70 20 72 61 6e 67 65 73 20 63 6f 76 65 72 65 64 2e 20 54 68 65 73 65 20 76 61 6c 75 65 73 oup.ranges.covered..These.values
f3400 20 6d 75 73 74 20 62 65 20 73 68 61 72 65 64 20 77 69 74 68 20 65 76 65 72 79 20 72 6f 75 74 65 .must.be.shared.with.every.route
f3420 72 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 74 68 65 20 50 49 4d 20 6e 65 74 77 6f r.participating.in.the.PIM.netwo
f3440 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6e 6f 74 20 69 6e 73 74 rk..Use.this.command.to.not.inst
f3460 61 6c 6c 20 61 64 76 65 72 74 69 73 65 64 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 69 all.advertised.DNS.nameservers.i
f3480 6e 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 00 55 73 65 20 74 68 69 73 20 63 nto.the.local.system..Use.this.c
f34a0 6f 6d 6d 61 6e 64 20 74 6f 20 70 72 65 66 65 72 20 49 50 76 34 20 66 6f 72 20 54 43 50 20 70 65 ommand.to.prefer.IPv4.for.TCP.pe
f34c0 65 72 20 74 72 61 6e 73 70 6f 72 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 6f 72 20 4c 44 50 20 er.transport.connection.for.LDP.
f34e0 77 68 65 6e 20 62 6f 74 68 20 61 6e 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 4c 44 50 20 61 when.both.an.IPv4.and.IPv6.LDP.a
f3500 64 64 72 65 73 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 73 61 6d ddress.are.configured.on.the.sam
f3520 65 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f e.interface..Use.this.command.to
f3540 20 72 65 73 65 74 20 49 50 76 36 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 .reset.IPv6.Neighbor.Discovery.P
f3560 72 6f 74 6f 63 6f 6c 20 63 61 63 68 65 20 66 6f 72 20 61 6e 20 61 64 64 72 65 73 73 20 6f 72 20 rotocol.cache.for.an.address.or.
f3580 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 interface..Use.this.command.to.r
f35a0 65 73 65 74 20 61 6e 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 2f 54 43 50 20 73 65 73 73 69 6f 6e eset.an.LDP.neighbor/TCP.session
f35c0 20 74 68 61 74 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 00 55 73 65 20 74 68 69 73 20 63 6f .that.is.established.Use.this.co
f35e0 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 70 72 6f 63 65 mmand.to.reset.the.OpenVPN.proce
f3600 73 73 20 6f 6e 20 61 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 ss.on.a.specific.interface..Use.
f3620 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 73 70 65 63 69 66 this.command.to.reset.the.specif
f3640 69 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d ied.OpenVPN.client..Use.this.com
f3660 6d 61 6e 64 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 mand.to.restrict.the.PPPoE.sessi
f3680 6f 6e 20 6f 6e 20 61 20 67 69 76 65 6e 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f on.on.a.given.access.concentrato
f36a0 72 2e 20 4e 6f 72 6d 61 6c 6c 79 2c 20 61 20 68 6f 73 74 20 73 65 6e 64 73 20 61 20 50 50 50 6f r..Normally,.a.host.sends.a.PPPo
f36c0 45 20 69 6e 69 74 69 61 74 69 6f 6e 20 70 61 63 6b 65 74 20 74 6f 20 73 74 61 72 74 20 74 68 65 E.initiation.packet.to.start.the
f36e0 20 50 50 50 6f 45 20 64 69 73 63 6f 76 65 72 79 20 70 72 6f 63 65 73 73 2c 20 61 20 6e 75 6d 62 .PPPoE.discovery.process,.a.numb
f3700 65 72 20 6f 66 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 72 65 73 70 6f er.of.access.concentrators.respo
f3720 6e 64 20 77 69 74 68 20 6f 66 66 65 72 20 70 61 63 6b 65 74 73 20 61 6e 64 20 74 68 65 20 68 6f nd.with.offer.packets.and.the.ho
f3740 73 74 20 73 65 6c 65 63 74 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 64 69 6e 67 st.selects.one.of.the.responding
f3760 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 74 6f 20 73 65 72 76 65 20 74 .access.concentrators.to.serve.t
f3780 68 69 73 20 73 65 73 73 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f his.session..Use.this.command.to
f37a0 20 73 65 65 20 4c 44 50 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 .see.LDP.interface.information.U
f37c0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 4c 44 50 20 6e 65 69 67 68 se.this.command.to.see.LDP.neigh
f37e0 62 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 bor.information.Use.this.command
f3800 20 74 6f 20 73 65 65 20 64 65 74 61 69 6c 65 64 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 20 69 6e .to.see.detailed.LDP.neighbor.in
f3820 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 formation.Use.this.command.to.se
f3840 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 e.discovery.hello.information.Us
f3860 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 74 68 65 20 4c 61 62 65 6c 20 e.this.command.to.see.the.Label.
f3880 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 42 61 73 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 Information.Base..Use.this.comma
f38a0 6e 64 20 74 6f 20 73 65 74 20 61 20 6e 61 6d 65 20 66 6f 72 20 74 68 69 73 20 50 50 50 6f 45 2d nd.to.set.a.name.for.this.PPPoE-
f38c0 73 65 72 76 65 72 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 2e 00 55 73 65 20 server.access.concentrator..Use.
f38e0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 72 65 2d 64 69 61 6c 20 64 65 6c 61 this.command.to.set.re-dial.dela
f3900 79 20 74 69 6d 65 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 70 65 72 73 69 73 74 20 50 y.time.to.be.used.with.persist.P
f3920 50 50 6f 45 20 73 65 73 73 69 6f 6e 73 2e 20 57 68 65 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 PPoE.sessions..When.the.PPPoE.se
f3940 73 73 69 6f 6e 20 69 73 20 74 65 72 6d 69 6e 61 74 65 64 20 62 79 20 70 65 65 72 2c 20 61 6e 64 ssion.is.terminated.by.peer,.and
f3960 20 6f 6e 2d 64 65 6d 61 6e 64 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 74 68 .on-demand.option.is.not.set,.th
f3980 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 65 73 74 61 e.router.will.attempt.to.re-esta
f39a0 62 6c 69 73 68 20 74 68 65 20 50 50 50 6f 45 20 6c 69 6e 6b 2e 00 55 73 65 20 74 68 69 73 20 63 blish.the.PPPoE.link..Use.this.c
f39c0 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 ommand.to.set.the.IP.address.of.
f39e0 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 61 20 50 50 50 6f 45 20 73 65 the.local.endpoint.of.a.PPPoE.se
f3a00 73 73 69 6f 6e 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 20 73 65 74 20 69 74 20 77 69 6c 6c 20 ssion..If.it.is.not.set.it.will.
f3a20 62 65 20 6e 65 67 6f 74 69 61 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 be.negotiated..Use.this.command.
f3a40 74 6f 20 73 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d to.set.the.IP.address.of.the.rem
f3a60 6f 74 65 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 2e ote.endpoint.of.a.PPPoE.session.
f3a80 20 49 66 20 69 74 20 69 73 20 6e 6f 74 20 73 65 74 20 69 74 20 77 69 6c 6c 20 62 65 20 6e 65 67 .If.it.is.not.set.it.will.be.neg
f3aa0 6f 74 69 61 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 otiated..Use.this.command.to.set
f3ac0 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 65 76 65 .the.IPv4.or.IPv6.address.of.eve
f3ae0 72 79 20 44 6f 6d 61 6e 20 4e 61 6d 65 20 53 65 72 76 65 72 20 79 6f 75 20 77 61 6e 74 20 74 6f ry.Doman.Name.Server.you.want.to
f3b00 20 63 6f 6e 66 69 67 75 72 65 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 65 20 70 72 6f 70 61 67 61 .configure..They.will.be.propaga
f3b20 74 65 64 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 ted.to.PPPoE.clients..Use.this.c
f3b40 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 74 ommand.to.set.the.IPv4.or.IPv6.t
f3b60 72 61 6e 73 70 6f 72 74 2d 61 64 64 72 65 73 73 20 75 73 65 64 20 62 79 20 4c 44 50 2e 00 55 73 ransport-address.used.by.LDP..Us
f3b80 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 69 64 6c 65 20 74 e.this.command.to.set.the.idle.t
f3ba0 69 6d 65 6f 75 74 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 imeout.interval.to.be.used.with.
f3bc0 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 73 2e 20 57 68 65 6e 20 61 on-demand.PPPoE.sessions..When.a
f3be0 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c n.on-demand.connection.is.establ
f3c00 69 73 68 65 64 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 75 70 20 6f 6e ished,.the.link.is.brought.up.on
f3c20 6c 79 20 77 68 65 6e 20 74 72 61 66 66 69 63 20 69 73 20 73 65 6e 74 20 61 6e 64 20 69 73 20 64 ly.when.traffic.is.sent.and.is.d
f3c40 69 73 61 62 6c 65 64 20 77 68 65 6e 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 64 6c 65 20 66 6f isabled.when.the.link.is.idle.fo
f3c60 72 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 73 70 65 63 69 66 69 65 64 2e 00 55 73 65 20 74 68 r.the.interval.specified..Use.th
f3c80 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 66 is.command.to.set.the.password.f
f3ca0 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 77 69 74 68 20 61 20 72 65 6d 6f 74 65 20 or.authenticating.with.a.remote.
f3cc0 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 PPPoE.endpoint..Authentication.i
f3ce0 73 20 6f 70 74 69 6f 6e 61 6c 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 70 6f 69 s.optional.from.the.system's.poi
f3d00 6e 74 20 6f 66 20 76 69 65 77 20 62 75 74 20 6d 6f 73 74 20 73 65 72 76 69 63 65 20 70 72 6f 76 nt.of.view.but.most.service.prov
f3d20 69 64 65 72 73 20 72 65 71 75 69 72 65 20 69 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 iders.require.it..Use.this.comma
f3d40 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 74 61 72 67 65 74 20 74 6f 20 75 73 65 2e 20 41 63 74 nd.to.set.the.target.to.use..Act
f3d60 69 6f 6e 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 74 6f 20 75 73 65 ion.queue.must.be.defined.to.use
f3d80 20 74 68 69 73 20 73 65 74 74 69 6e 67 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 .this.setting.Use.this.command.t
f3da0 6f 20 73 65 74 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 o.set.the.username.for.authentic
f3dc0 61 74 69 6e 67 20 77 69 74 68 20 61 20 72 65 6d 6f 74 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 ating.with.a.remote.PPPoE.endpoi
f3de0 6e 74 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 66 nt..Authentication.is.optional.f
f3e00 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 62 rom.the.system's.point.of.view.b
f3e20 75 74 20 6d 6f 73 74 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 72 65 71 75 69 72 ut.most.service.providers.requir
f3e40 65 20 69 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 e.it..Use.this.command.to.show.I
f3e60 50 76 36 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f Pv6.Border.Gateway.Protocol.info
f3e80 72 6d 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f rmation..Use.this.command.to.sho
f3ea0 77 20 49 50 76 36 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 w.IPv6.Neighbor.Discovery.Protoc
f3ec0 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 ol.information..Use.this.command
f3ee0 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 73 74 61 74 75 73 2e .to.show.IPv6.forwarding.status.
f3f00 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 6d .Use.this.command.to.show.IPv6.m
f3f20 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 2e 00 55 73 65 20 74 ulticast.group.membership..Use.t
f3f40 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 72 6f 75 74 65 73 2e his.command.to.show.IPv6.routes.
f3f60 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 61 6c 6c 20 49 50 .Use.this.command.to.show.all.IP
f3f80 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 73 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 v6.access.lists.Use.this.command
f3fa0 20 74 6f 20 73 68 6f 77 20 61 6c 6c 20 49 50 76 36 20 70 72 65 66 69 78 20 6c 69 73 74 73 00 55 .to.show.all.IPv6.prefix.lists.U
f3fc0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 74 68 65 20 73 74 61 74 se.this.command.to.show.the.stat
f3fe0 75 73 20 6f 66 20 74 68 65 20 52 49 50 4e 47 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 74 68 69 us.of.the.RIPNG.protocol.Use.thi
f4000 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 44 4e 53 20 73 65 72 76 65 s.command.to.specify.a.DNS.serve
f4020 72 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 r.for.the.system.to.be.used.for.
f4040 44 4e 53 20 6c 6f 6f 6b 75 70 73 2e 20 4d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 44 4e 53 20 73 DNS.lookups..More.than.one.DNS.s
f4060 65 72 76 65 72 20 63 61 6e 20 62 65 20 61 64 64 65 64 2c 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 erver.can.be.added,.configuring.
f4080 6f 6e 65 20 61 74 20 61 20 74 69 6d 65 2e 20 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 one.at.a.time..Both.IPv4.and.IPv
f40a0 36 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 55 73 65 20 74 6.addresses.are.supported..Use.t
f40c0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 64 6f 6d 61 69 6e 20 his.command.to.specify.a.domain.
f40e0 6e 61 6d 65 20 74 6f 20 62 65 20 61 70 70 65 6e 64 65 64 20 74 6f 20 64 6f 6d 61 69 6e 2d 6e 61 name.to.be.appended.to.domain-na
f4100 6d 65 73 20 77 69 74 68 69 6e 20 55 52 4c 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 69 6e 63 6c mes.within.URLs.that.do.not.incl
f4120 75 64 65 20 61 20 64 6f 74 20 60 60 2e 60 60 20 74 68 65 20 64 6f 6d 61 69 6e 20 69 73 20 61 70 ude.a.dot.``.``.the.domain.is.ap
f4140 70 65 6e 64 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 pended..Use.this.command.to.spec
f4160 69 66 79 20 61 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 62 79 20 77 68 69 63 68 20 74 68 65 20 ify.a.service.name.by.which.the.
f4180 6c 6f 63 61 6c 20 50 50 50 6f 45 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 73 65 6c 65 63 74 local.PPPoE.interface.can.select
f41a0 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 74 6f 20 63 6f 6e 6e 65 63 74 .access.concentrators.to.connect
f41c0 20 77 69 74 68 2e 20 49 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 6e 79 20 61 63 .with..It.will.connect.to.any.ac
f41e0 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 69 66 20 6e 6f 74 20 73 65 74 2e 00 55 73 cess.concentrator.if.not.set..Us
f4200 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 4c 61 79 65 72 20 34 20 69 6e e.this.command.to.use.Layer.4.in
f4220 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 49 50 76 34 20 45 43 4d 50 20 68 61 73 68 69 6e 67 2e formation.for.IPv4.ECMP.hashing.
f4240 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 61 20 43 69 73 63 6f .Use.this.command.to.use.a.Cisco
f4260 20 6e 6f 6e 2d 63 6f 6d 70 6c 69 61 6e 74 20 66 6f 72 6d 61 74 20 74 6f 20 73 65 6e 64 20 61 6e .non-compliant.format.to.send.an
f4280 64 20 69 6e 74 65 72 70 72 65 74 20 74 68 65 20 44 75 61 6c 2d 53 74 61 63 6b 20 63 61 70 61 62 d.interpret.the.Dual-Stack.capab
f42a0 69 6c 69 74 79 20 54 4c 56 20 66 6f 72 20 49 50 76 36 20 4c 44 50 20 63 6f 6d 6d 75 6e 69 63 61 ility.TLV.for.IPv6.LDP.communica
f42c0 74 69 6f 6e 73 2e 20 54 68 69 73 20 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 3a 72 66 63 3a 60 tions..This.is.related.to.:rfc:`
f42e0 37 35 35 32 60 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 6f 7552`..Use.this.command.to.use.o
f4300 72 64 65 72 65 64 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 63 6f 6e 74 72 6f rdered.label.distribution.contro
f4320 6c 20 6d 6f 64 65 2e 20 46 52 52 20 62 79 20 64 65 66 61 75 6c 74 20 75 73 65 73 20 69 6e 64 65 l.mode..FRR.by.default.uses.inde
f4340 70 65 6e 64 65 6e 74 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 63 6f 6e 74 72 pendent.label.distribution.contr
f4360 6f 6c 20 6d 6f 64 65 20 66 6f 72 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 ol.mode.for.label.distribution..
f4380 20 54 68 69 73 20 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 3a 72 66 63 3a 60 35 30 33 36 60 2e .This.is.related.to.:rfc:`5036`.
f43a0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 72 20 4c 61 79 65 72 20 .Use.this.command.to.user.Layer.
f43c0 34 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 45 43 4d 50 20 68 61 73 68 69 6e 67 2e 00 4.information.for.ECMP.hashing..
f43e0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 6f 70 65 72 61 74 69 Use.this.command.to.view.operati
f4400 6f 6e 61 6c 20 73 74 61 74 75 73 20 61 6e 64 20 64 65 74 61 69 6c 73 20 77 69 72 65 6c 65 73 73 onal.status.and.details.wireless
f4420 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 -specific.information.about.all.
f4440 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f wireless.interfaces..Use.this.co
f4460 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 73 74 61 74 75 73 mmand.to.view.operational.status
f4480 20 61 6e 64 20 77 69 72 65 6c 65 73 73 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 .and.wireless-specific.informati
f44a0 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 on.about.all.wireless.interfaces
f44c0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 77 69 72 65 6c ..Use.this.command.to.view.wirel
f44e0 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 71 75 65 75 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e ess.interface.queue.information.
f4500 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 .The.wireless.interface.identifi
f4520 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 er.can.range.from.wlan0.to.wlan9
f4540 39 39 2e 00 55 73 65 64 20 66 6f 72 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2e 00 55 73 99..Used.for.troubleshooting..Us
f4560 65 64 20 74 6f 20 62 6c 6f 63 6b 20 61 20 73 70 65 63 69 66 69 63 20 6d 69 6d 65 2d 74 79 70 65 ed.to.block.a.specific.mime-type
f4580 2e 00 55 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 73 ..Used.to.block.specific.domains
f45a0 20 62 79 20 74 68 65 20 50 72 6f 78 79 2e 20 53 70 65 63 69 66 79 69 6e 67 20 22 76 79 6f 73 2e .by.the.Proxy..Specifying."vyos.
f45c0 6e 65 74 22 20 77 69 6c 6c 20 62 6c 6f 63 6b 20 61 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 76 79 net".will.block.all.access.to.vy
f45e0 6f 73 2e 6e 65 74 2c 20 61 6e 64 20 73 70 65 63 69 66 79 69 6e 67 20 22 2e 78 78 78 22 20 77 69 os.net,.and.specifying.".xxx".wi
f4600 6c 6c 20 62 6c 6f 63 6b 20 61 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 55 52 4c 73 20 68 61 76 69 ll.block.all.access.to.URLs.havi
f4620 6e 67 20 61 6e 20 55 52 4c 20 65 6e 64 69 6e 67 20 6f 6e 20 2e 78 78 78 2e 00 55 73 65 72 2d 6c ng.an.URL.ending.on..xxx..User-l
f4640 65 76 65 6c 20 6d 65 73 73 61 67 65 73 00 55 73 69 6e 67 20 27 73 6f 66 74 2d 72 65 63 6f 6e 66 evel.messages.Using.'soft-reconf
f4660 69 67 75 72 61 74 69 6f 6e 27 20 77 65 20 67 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 75 70 64 iguration'.we.get.the.policy.upd
f4680 61 74 65 20 77 69 74 68 6f 75 74 20 62 6f 75 6e 63 69 6e 67 20 74 68 65 20 6e 65 69 67 68 62 6f ate.without.bouncing.the.neighbo
f46a0 72 2e 00 55 73 69 6e 67 20 2a 2a 6f 70 65 6e 76 70 6e 2d 6f 70 74 69 6f 6e 20 2d 72 65 6e 65 67 r..Using.**openvpn-option.-reneg
f46c0 2d 73 65 63 2a 2a 20 63 61 6e 20 62 65 20 74 72 69 63 6b 79 2e 20 54 68 69 73 20 6f 70 74 69 6f -sec**.can.be.tricky..This.optio
f46e0 6e 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 6e 65 67 6f 74 69 61 74 65 20 64 61 74 61 20 63 68 n.is.used.to.renegotiate.data.ch
f4700 61 6e 6e 65 6c 20 61 66 74 65 72 20 6e 20 73 65 63 6f 6e 64 73 2e 20 57 68 65 6e 20 75 73 65 64 annel.after.n.seconds..When.used
f4720 20 61 74 20 62 6f 74 68 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2c 20 74 68 65 20 .at.both.server.and.client,.the.
f4740 6c 6f 77 65 72 20 76 61 6c 75 65 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 72 65 6e lower.value.will.trigger.the.ren
f4760 65 67 6f 74 69 61 74 69 6f 6e 2e 20 49 66 20 79 6f 75 20 73 65 74 20 69 74 20 74 6f 20 30 20 6f egotiation..If.you.set.it.to.0.o
f4780 6e 20 6f 6e 65 20 73 69 64 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 74 6f n.one.side.of.the.connection.(to
f47a0 20 64 69 73 61 62 6c 65 20 69 74 29 2c 20 74 68 65 20 63 68 6f 73 65 6e 20 76 61 6c 75 65 20 6f .disable.it),.the.chosen.value.o
f47c0 6e 20 74 68 65 20 6f 74 68 65 72 20 73 69 64 65 20 77 69 6c 6c 20 64 65 74 65 72 6d 69 6e 65 20 n.the.other.side.will.determine.
f47e0 77 68 65 6e 20 74 68 65 20 72 65 6e 65 67 6f 74 69 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 when.the.renegotiation.will.occu
f4800 72 2e 00 55 73 69 6e 67 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 00 55 73 69 6e 67 r..Using.BGP.confederation.Using
f4820 20 42 47 50 20 72 6f 75 74 65 2d 72 65 66 6c 65 63 74 6f 72 73 00 55 73 69 6e 67 20 56 4c 41 4e .BGP.route-reflectors.Using.VLAN
f4840 20 61 77 61 72 65 20 42 72 69 64 67 65 00 55 73 69 6e 67 20 74 68 65 20 6f 70 65 72 61 74 69 6f .aware.Bridge.Using.the.operatio
f4860 6e 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 42 72 69 64 67 65 20 49 6e n.mode.command.to.view.Bridge.In
f4880 66 6f 72 6d 61 74 69 6f 6e 00 55 73 69 6e 67 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 79 6f formation.Using.this.command,.yo
f48a0 75 20 77 69 6c 6c 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 u.will.create.a.new.client.confi
f48c0 67 75 72 61 74 69 6f 6e 20 77 68 69 63 68 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 60 60 guration.which.can.connect.to.``
f48e0 69 6e 74 65 72 66 61 63 65 60 60 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 2e 20 54 68 65 20 interface``.on.this.router..The.
f4900 70 75 62 6c 69 63 20 6b 65 79 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e public.key.from.the.specified.in
f4920 74 65 72 66 61 63 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 78 74 72 61 63 74 terface.is.automatically.extract
f4940 65 64 20 61 6e 64 20 65 6d 62 65 64 64 65 64 20 69 6e 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 ed.and.embedded.into.the.configu
f4960 72 61 74 69 6f 6e 2e 00 55 73 75 61 6c 6c 79 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 ration..Usually.this.configurati
f4980 6f 6e 20 69 73 20 75 73 65 64 20 69 6e 20 50 45 73 20 28 50 72 6f 76 69 64 65 72 20 45 64 67 65 on.is.used.in.PEs.(Provider.Edge
f49a0 29 20 74 6f 20 72 65 70 6c 61 63 65 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 63 75 73 74 6f 6d ).to.replace.the.incoming.custom
f49c0 65 72 20 41 53 20 6e 75 6d 62 65 72 20 73 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 43 45 er.AS.number.so.the.connected.CE
f49e0 20 28 20 43 75 73 74 6f 6d 65 72 20 45 64 67 65 29 20 63 61 6e 20 75 73 65 20 74 68 65 20 73 61 .(.Customer.Edge).can.use.the.sa
f4a00 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 61 73 20 74 68 65 20 6f 74 68 65 72 20 63 75 73 74 6f 6d me.AS.number.as.the.other.custom
f4a20 65 72 20 73 69 74 65 73 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 63 75 73 74 6f 6d 65 72 73 20 er.sites..This.allows.customers.
f4a40 6f 66 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 75 73 65 20 74 of.the.provider.network.to.use.t
f4a60 68 65 20 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 61 63 72 6f 73 73 20 74 68 65 69 72 20 73 he.same.AS.number.across.their.s
f4a80 69 74 65 73 2e 00 56 48 54 20 28 56 65 72 79 20 48 69 67 68 20 54 68 72 6f 75 67 68 70 75 74 29 ites..VHT.(Very.High.Throughput)
f4aa0 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 38 30 32 2e 31 31 61 63 29 00 56 48 54 20 6c 69 6e .capabilities.(802.11ac).VHT.lin
f4ac0 6b 20 61 64 61 70 74 61 74 69 6f 6e 20 63 61 70 61 62 69 6c 69 74 69 65 73 00 56 48 54 20 6f 70 k.adaptation.capabilities.VHT.op
f4ae0 65 72 61 74 69 6e 67 20 63 68 61 6e 6e 65 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 erating.channel.center.frequency
f4b00 20 2d 20 63 65 6e 74 65 72 20 66 72 65 71 20 31 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 38 .-.center.freq.1.(for.use.with.8
f4b20 30 2c 20 38 30 2b 38 30 20 61 6e 64 20 31 36 30 20 6d 6f 64 65 73 29 00 56 48 54 20 6f 70 65 72 0,.80+80.and.160.modes).VHT.oper
f4b40 61 74 69 6e 67 20 63 68 61 6e 6e 65 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d ating.channel.center.frequency.-
f4b60 20 63 65 6e 74 65 72 20 66 72 65 71 20 32 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 74 68 65 .center.freq.2.(for.use.with.the
f4b80 20 38 30 2b 38 30 20 6d 6f 64 65 29 00 56 4c 41 4e 00 56 4c 41 4e 20 31 30 20 6f 6e 20 6d 65 6d .80+80.mode).VLAN.VLAN.10.on.mem
f4ba0 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 32 60 20 28 41 43 43 45 53 53 20 6d 6f 64 ber.interface.`eth2`.(ACCESS.mod
f4bc0 65 29 00 56 4c 41 4e 20 45 78 61 6d 70 6c 65 00 56 4c 41 4e 20 4f 70 74 69 6f 6e 73 00 56 4c 41 e).VLAN.Example.VLAN.Options.VLA
f4be0 4e 20 6e 61 6d 65 00 56 4c 41 4e 27 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 62 79 20 N.name.VLAN's.can.be.created.by.
f4c00 41 63 63 65 6c 2d 70 70 70 20 6f 6e 20 74 68 65 20 66 6c 79 20 76 69 61 20 74 68 65 20 75 73 65 Accel-ppp.on.the.fly.via.the.use
f4c20 20 6f 66 20 61 20 4b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6e 61 6d 65 64 20 60 76 6c 61 6e 5f .of.a.Kernel.module.named.`vlan_
f4c40 6d 6f 6e 60 2c 20 77 68 69 63 68 20 69 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 6e 63 6f 6d 69 mon`,.which.is.monitoring.incomi
f4c60 6e 67 20 76 6c 61 6e 73 20 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 63 65 73 73 61 ng.vlans.and.creates.the.necessa
f4c80 72 79 20 56 4c 41 4e 20 69 66 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 61 6c 6c 6f 77 65 64 2e ry.VLAN.if.required.and.allowed.
f4ca0 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 .VyOS.supports.the.use.of.either
f4cc0 20 56 4c 41 4e 20 49 44 27 73 20 6f 72 20 65 6e 74 69 72 65 20 72 61 6e 67 65 73 2c 20 62 6f 74 .VLAN.ID's.or.entire.ranges,.bot
f4ce0 68 20 76 61 6c 75 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 74 20 74 68 65 20 73 h.values.can.be.defined.at.the.s
f4d00 61 6d 65 20 74 69 6d 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 56 4d 77 61 72 ame.time.for.an.interface..VMwar
f4d20 65 20 75 73 65 72 73 20 73 68 6f 75 6c 64 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 20 56 4d 58 e.users.should.ensure.that.a.VMX
f4d40 4e 45 54 33 20 61 64 61 70 74 65 72 20 69 73 20 75 73 65 64 2e 20 45 31 30 30 30 20 61 64 61 70 NET3.adapter.is.used..E1000.adap
f4d60 74 65 72 73 20 68 61 76 65 20 6b 6e 6f 77 6e 20 69 73 73 75 65 73 20 77 69 74 68 20 47 52 45 20 ters.have.known.issues.with.GRE.
f4d80 70 72 6f 63 65 73 73 69 6e 67 2e 00 56 50 4e 00 56 50 4e 2d 63 6c 69 65 6e 74 73 20 77 69 6c 6c processing..VPN.VPN-clients.will
f4da0 20 72 65 71 75 65 73 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 .request.configuration.parameter
f4dc0 73 2c 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 79 6f 75 20 63 61 6e 20 44 4e 53 20 70 61 72 61 6d 65 s,.optionally.you.can.DNS.parame
f4de0 74 65 72 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 56 52 46 00 56 52 46 20 52 6f 75 74 65 ter.to.the.client..VRF.VRF.Route
f4e00 20 4c 65 61 6b 69 6e 67 00 56 52 46 20 61 6e 64 20 4e 41 54 00 56 52 46 20 62 6c 75 65 20 72 6f .Leaking.VRF.and.NAT.VRF.blue.ro
f4e20 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 64 65 66 61 75 6c 74 20 72 6f 75 74 69 6e 67 20 uting.table.VRF.default.routing.
f4e40 74 61 62 6c 65 00 56 52 46 20 72 65 64 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 table.VRF.red.routing.table.VRF.
f4e60 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 00 56 52 46 20 74 6f 70 6f 6c 6f 67 79 20 65 78 61 6d 70 route.leaking.VRF.topology.examp
f4e80 6c 65 00 56 52 52 50 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 65 72 20 52 65 64 75 6e 64 61 6e le.VRRP.(Virtual.Router.Redundan
f4ea0 63 79 20 50 72 6f 74 6f 63 6f 6c 29 20 70 72 6f 76 69 64 65 73 20 61 63 74 69 76 65 2f 62 61 63 cy.Protocol).provides.active/bac
f4ec0 6b 75 70 20 72 65 64 75 6e 64 61 6e 63 79 20 66 6f 72 20 72 6f 75 74 65 72 73 2e 20 45 76 65 72 kup.redundancy.for.routers..Ever
f4ee0 79 20 56 52 52 50 20 72 6f 75 74 65 72 20 68 61 73 20 61 20 70 68 79 73 69 63 61 6c 20 49 50 2f y.VRRP.router.has.a.physical.IP/
f4f00 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 61 20 76 69 72 74 75 61 6c 20 61 64 64 72 IPv6.address,.and.a.virtual.addr
f4f20 65 73 73 2e 20 4f 6e 20 73 74 61 72 74 75 70 2c 20 72 6f 75 74 65 72 73 20 65 6c 65 63 74 20 74 ess..On.startup,.routers.elect.t
f4f40 68 65 20 6d 61 73 74 65 72 2c 20 61 6e 64 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 he.master,.and.the.router.with.t
f4f60 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 20 62 65 63 6f 6d 65 73 20 74 68 65 20 he.highest.priority.becomes.the.
f4f80 6d 61 73 74 65 72 20 61 6e 64 20 61 73 73 69 67 6e 73 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 master.and.assigns.the.virtual.a
f4fa0 64 64 72 65 73 73 20 74 6f 20 69 74 73 20 69 6e 74 65 72 66 61 63 65 2e 20 41 6c 6c 20 72 6f 75 ddress.to.its.interface..All.rou
f4fc0 74 65 72 73 20 77 69 74 68 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 69 65 73 20 62 65 63 6f 6d ters.with.lower.priorities.becom
f4fe0 65 20 62 61 63 6b 75 70 20 72 6f 75 74 65 72 73 2e 20 54 68 65 20 6d 61 73 74 65 72 20 74 68 65 e.backup.routers..The.master.the
f5000 6e 20 73 74 61 72 74 73 20 73 65 6e 64 69 6e 67 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 n.starts.sending.keepalive.packe
f5020 74 73 20 74 6f 20 6e 6f 74 69 66 79 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 20 74 68 61 74 20 ts.to.notify.other.routers.that.
f5040 69 74 27 73 20 61 76 61 69 6c 61 62 6c 65 2e 20 49 66 20 74 68 65 20 6d 61 73 74 65 72 20 66 61 it's.available..If.the.master.fa
f5060 69 6c 73 20 61 6e 64 20 73 74 6f 70 73 20 73 65 6e 64 69 6e 67 20 6b 65 65 70 61 6c 69 76 65 20 ils.and.stops.sending.keepalive.
f5080 70 61 63 6b 65 74 73 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 6e 65 78 packets,.the.router.with.the.nex
f50a0 74 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6e t.highest.priority.becomes.the.n
f50c0 65 77 20 6d 61 73 74 65 72 20 61 6e 64 20 74 61 6b 65 73 20 6f 76 65 72 20 74 68 65 20 76 69 72 ew.master.and.takes.over.the.vir
f50e0 74 75 61 6c 20 61 64 64 72 65 73 73 2e 00 56 52 52 50 20 63 61 6e 20 75 73 65 20 74 77 6f 20 6d tual.address..VRRP.can.use.two.m
f5100 6f 64 65 73 3a 20 70 72 65 65 6d 70 74 69 76 65 20 61 6e 64 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 odes:.preemptive.and.non-preempt
f5120 69 76 65 2e 20 49 6e 20 74 68 65 20 70 72 65 65 6d 70 74 69 76 65 20 6d 6f 64 65 2c 20 69 66 20 ive..In.the.preemptive.mode,.if.
f5140 61 20 72 6f 75 74 65 72 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 a.router.with.a.higher.priority.
f5160 66 61 69 6c 73 20 61 6e 64 20 74 68 65 6e 20 63 6f 6d 65 73 20 62 61 63 6b 2c 20 72 6f 75 74 65 fails.and.then.comes.back,.route
f5180 72 73 20 77 69 74 68 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 67 69 76 65 rs.with.lower.priority.will.give
f51a0 20 75 70 20 74 68 65 69 72 20 6d 61 73 74 65 72 20 73 74 61 74 75 73 2e 20 49 6e 20 6e 6f 6e 2d .up.their.master.status..In.non-
f51c0 70 72 65 65 6d 70 74 69 76 65 20 6d 6f 64 65 2c 20 74 68 65 20 6e 65 77 6c 79 20 65 6c 65 63 74 preemptive.mode,.the.newly.elect
f51e0 65 64 20 6d 61 73 74 65 72 20 77 69 6c 6c 20 6b 65 65 70 20 74 68 65 20 6d 61 73 74 65 72 20 73 ed.master.will.keep.the.master.s
f5200 74 61 74 75 73 20 61 6e 64 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 69 6e tatus.and.the.virtual.address.in
f5220 64 65 66 69 6e 69 74 65 6c 79 2e 00 56 52 52 50 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 63 definitely..VRRP.functionality.c
f5240 61 6e 20 62 65 20 65 78 74 65 6e 64 65 64 20 77 69 74 68 20 73 63 72 69 70 74 73 2e 20 56 79 4f an.be.extended.with.scripts..VyO
f5260 53 20 73 75 70 70 6f 72 74 73 20 74 77 6f 20 6b 69 6e 64 73 20 6f 66 20 73 63 72 69 70 74 73 3a S.supports.two.kinds.of.scripts:
f5280 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 20 61 6e 64 20 74 72 61 6e 73 69 .health.check.scripts.and.transi
f52a0 74 69 6f 6e 20 73 63 72 69 70 74 73 2e 20 48 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 tion.scripts..Health.check.scrip
f52c0 74 73 20 65 78 65 63 75 74 65 20 63 75 73 74 6f 6d 20 63 68 65 63 6b 73 20 69 6e 20 61 64 64 69 ts.execute.custom.checks.in.addi
f52e0 74 69 6f 6e 20 74 6f 20 74 68 65 20 6d 61 73 74 65 72 20 72 6f 75 74 65 72 20 72 65 61 63 68 61 tion.to.the.master.router.reacha
f5300 62 69 6c 69 74 79 2e 20 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 20 61 72 65 20 65 bility..Transition.scripts.are.e
f5320 78 65 63 75 74 65 64 20 77 68 65 6e 20 56 52 52 50 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 20 xecuted.when.VRRP.state.changes.
f5340 66 72 6f 6d 20 6d 61 73 74 65 72 20 74 6f 20 62 61 63 6b 75 70 20 6f 72 20 66 61 75 6c 74 20 61 from.master.to.backup.or.fault.a
f5360 6e 64 20 76 69 63 65 20 76 65 72 73 61 20 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f nd.vice.versa.and.can.be.used.to
f5380 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 63 65 72 74 61 69 6e 20 73 65 72 76 69 .enable.or.disable.certain.servi
f53a0 63 65 73 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 00 56 52 52 50 20 67 72 6f 75 70 73 20 61 72 ces,.for.example..VRRP.groups.ar
f53c0 65 20 63 72 65 61 74 65 64 20 77 69 74 68 20 74 68 65 20 60 60 73 65 74 20 68 69 67 68 2d 61 76 e.created.with.the.``set.high-av
f53e0 61 69 6c 61 62 69 6c 69 74 79 20 76 72 72 70 20 67 72 6f 75 70 20 24 47 52 4f 55 50 5f 4e 41 4d ailability.vrrp.group.$GROUP_NAM
f5400 45 60 60 20 63 6f 6d 6d 61 6e 64 73 2e 20 54 68 65 20 72 65 71 75 69 72 65 64 20 70 61 72 61 6d E``.commands..The.required.param
f5420 65 74 65 72 73 20 61 72 65 20 69 6e 74 65 72 66 61 63 65 2c 20 76 72 69 64 2c 20 61 6e 64 20 61 eters.are.interface,.vrid,.and.a
f5440 64 64 72 65 73 73 2e 00 56 52 52 50 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 20 75 ddress..VRRP.keepalive.packets.u
f5460 73 65 20 6d 75 6c 74 69 63 61 73 74 2c 20 61 6e 64 20 56 52 52 50 20 73 65 74 75 70 73 20 61 72 se.multicast,.and.VRRP.setups.ar
f5480 65 20 6c 69 6d 69 74 65 64 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 64 61 74 61 6c 69 6e 6b 20 6c e.limited.to.a.single.datalink.l
f54a0 61 79 65 72 20 73 65 67 6d 65 6e 74 2e 20 59 6f 75 20 63 61 6e 20 73 65 74 75 70 20 6d 75 6c 74 ayer.segment..You.can.setup.mult
f54c0 69 70 6c 65 20 56 52 52 50 20 67 72 6f 75 70 73 20 28 61 6c 73 6f 20 63 61 6c 6c 65 64 20 76 69 iple.VRRP.groups.(also.called.vi
f54e0 72 74 75 61 6c 20 72 6f 75 74 65 72 73 29 2e 20 56 69 72 74 75 61 6c 20 72 6f 75 74 65 72 73 20 rtual.routers)..Virtual.routers.
f5500 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 20 56 52 49 44 20 28 56 69 72 74 75 61 are.identified.by.a.VRID.(Virtua
f5520 6c 20 52 6f 75 74 65 72 20 49 44 65 6e 74 69 66 69 65 72 29 2e 20 49 66 20 79 6f 75 20 73 65 74 l.Router.IDentifier)..If.you.set
f5540 75 70 20 6d 75 6c 74 69 70 6c 65 20 67 72 6f 75 70 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 up.multiple.groups.on.the.same.i
f5560 6e 74 65 72 66 61 63 65 2c 20 74 68 65 69 72 20 56 52 49 44 73 20 6d 75 73 74 20 62 65 20 75 6e nterface,.their.VRIDs.must.be.un
f5580 69 71 75 65 20 69 66 20 74 68 65 79 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 61 64 64 72 65 73 ique.if.they.use.the.same.addres
f55a0 73 20 66 61 6d 69 6c 79 2c 20 62 75 74 20 69 74 27 73 20 70 6f 73 73 69 62 6c 65 20 28 65 76 65 s.family,.but.it's.possible.(eve
f55c0 6e 20 69 66 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 66 6f 72 20 72 65 61 64 61 62 69 n.if.not.recommended.for.readabi
f55e0 6c 69 74 79 20 72 65 61 73 6f 6e 73 29 20 74 6f 20 75 73 65 20 64 75 70 6c 69 63 61 74 65 20 56 lity.reasons).to.use.duplicate.V
f5600 52 49 44 73 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 56 52 RIDs.on.different.interfaces..VR
f5620 52 50 20 70 72 69 6f 72 69 74 79 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 60 60 70 72 RP.priority.can.be.set.with.``pr
f5640 69 6f 72 69 74 79 60 60 20 6f 70 74 69 6f 6e 3a 00 56 54 49 20 2d 20 56 69 72 74 75 61 6c 20 54 iority``.option:.VTI.-.Virtual.T
f5660 75 6e 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 56 58 4c 41 4e 00 56 58 4c 41 4e 20 69 73 20 61 unnel.Interface.VXLAN.VXLAN.is.a
f5680 6e 20 65 76 6f 6c 75 74 69 6f 6e 20 6f 66 20 65 66 66 6f 72 74 73 20 74 6f 20 73 74 61 6e 64 61 n.evolution.of.efforts.to.standa
f56a0 72 64 69 7a 65 20 61 6e 20 6f 76 65 72 6c 61 79 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 70 rdize.an.overlay.encapsulation.p
f56c0 72 6f 74 6f 63 6f 6c 2e 20 49 74 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 73 63 61 6c 61 62 rotocol..It.increases.the.scalab
f56e0 69 6c 69 74 79 20 75 70 20 74 6f 20 31 36 20 6d 69 6c 6c 69 6f 6e 20 6c 6f 67 69 63 61 6c 20 6e ility.up.to.16.million.logical.n
f5700 65 74 77 6f 72 6b 73 20 61 6e 64 20 61 6c 6c 6f 77 73 20 66 6f 72 20 6c 61 79 65 72 20 32 20 61 etworks.and.allows.for.layer.2.a
f5720 64 6a 61 63 65 6e 63 79 20 61 63 72 6f 73 73 20 49 50 20 6e 65 74 77 6f 72 6b 73 2e 20 4d 75 6c djacency.across.IP.networks..Mul
f5740 74 69 63 61 73 74 20 6f 72 20 75 6e 69 63 61 73 74 20 77 69 74 68 20 68 65 61 64 2d 65 6e 64 20 ticast.or.unicast.with.head-end.
f5760 72 65 70 6c 69 63 61 74 69 6f 6e 20 28 48 45 52 29 20 69 73 20 75 73 65 64 20 74 6f 20 66 6c 6f replication.(HER).is.used.to.flo
f5780 6f 64 20 62 72 6f 61 64 63 61 73 74 2c 20 75 6e 6b 6e 6f 77 6e 20 75 6e 69 63 61 73 74 2c 20 61 od.broadcast,.unknown.unicast,.a
f57a0 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 28 42 55 4d 29 20 74 72 61 66 66 69 63 2e 00 56 58 4c 41 nd.multicast.(BUM).traffic..VXLA
f57c0 4e 20 73 70 65 63 69 66 69 63 20 6f 70 74 69 6f 6e 73 00 56 58 4c 41 4e 20 77 61 73 20 6f 66 66 N.specific.options.VXLAN.was.off
f57e0 69 63 69 61 6c 6c 79 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 79 20 74 68 65 20 49 45 54 46 20 69 icially.documented.by.the.IETF.i
f5800 6e 20 3a 72 66 63 3a 60 37 33 34 38 60 2e 00 56 61 6c 69 64 20 76 61 6c 75 65 73 20 61 72 65 20 n.:rfc:`7348`..Valid.values.are.
f5820 30 2e 2e 32 35 35 2e 00 56 61 6c 75 65 00 56 61 6c 75 65 20 74 6f 20 73 65 6e 64 20 74 6f 20 52 0..255..Value.Value.to.send.to.R
f5840 41 44 49 55 53 20 73 65 72 76 65 72 20 69 6e 20 4e 41 53 2d 49 50 2d 41 64 64 72 65 73 73 20 61 ADIUS.server.in.NAS-IP-Address.a
f5860 74 74 72 69 62 75 74 65 20 61 6e 64 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 69 6e 20 44 4d ttribute.and.to.be.matched.in.DM
f5880 2f 43 6f 41 20 72 65 71 75 65 73 74 73 2e 20 41 6c 73 6f 20 44 4d 2f 43 6f 41 20 73 65 72 76 65 /CoA.requests..Also.DM/CoA.serve
f58a0 72 20 77 69 6c 6c 20 62 69 6e 64 20 74 6f 20 74 68 61 74 20 61 64 64 72 65 73 73 2e 00 56 61 6c r.will.bind.to.that.address..Val
f58c0 75 65 20 74 6f 20 73 65 6e 64 20 74 6f 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 6e 20 4e ue.to.send.to.RADIUS.server.in.N
f58e0 41 53 2d 49 64 65 6e 74 69 66 69 65 72 20 61 74 74 72 69 62 75 74 65 20 61 6e 64 20 74 6f 20 62 AS-Identifier.attribute.and.to.b
f5900 65 20 6d 61 74 63 68 65 64 20 69 6e 20 44 4d 2f 43 6f 41 20 72 65 71 75 65 73 74 73 2e 00 56 65 e.matched.in.DM/CoA.requests..Ve
f5920 72 69 66 69 63 61 74 69 6f 6e 00 56 65 72 69 66 69 63 61 74 69 6f 6e 3a 00 56 65 72 73 69 6f 6e rification.Verification:.Version
f5940 00 56 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 00 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 .Virtual.Ethernet.Virtual.Server
f5960 20 61 6c 6c 6f 77 73 20 74 6f 20 4c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 74 72 61 66 66 69 63 20 .allows.to.Load-balance.traffic.
f5980 64 65 73 74 69 6e 61 74 69 6f 6e 20 76 69 72 74 75 61 6c 2d 61 64 64 72 65 73 73 3a 70 6f 72 74 destination.virtual-address:port
f59a0 20 62 65 74 77 65 65 6e 20 73 65 76 65 72 61 6c 20 72 65 61 6c 20 73 65 72 76 65 72 73 2e 00 56 .between.several.real.servers..V
f59c0 69 72 74 75 61 6c 2d 73 65 72 76 65 72 00 56 69 72 74 75 61 6c 2d 73 65 72 76 65 72 20 63 61 6e irtual-server.Virtual-server.can
f59e0 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 56 52 52 50 20 76 69 72 74 75 61 6c .be.configured.with.VRRP.virtual
f5a00 20 61 64 64 72 65 73 73 20 6f 72 20 77 69 74 68 6f 75 74 20 56 52 52 50 2e 00 56 6f 6c 75 6d 65 .address.or.without.VRRP..Volume
f5a20 20 69 73 20 65 69 74 68 65 72 20 6d 6f 75 6e 74 65 64 20 61 73 20 72 77 20 28 72 65 61 64 2d 77 .is.either.mounted.as.rw.(read-w
f5a40 72 69 74 65 20 2d 20 64 65 66 61 75 6c 74 29 20 6f 72 20 72 6f 20 28 72 65 61 64 2d 6f 6e 6c 79 rite.-.default).or.ro.(read-only
f5a60 29 00 56 79 4f 53 20 31 2e 31 20 73 75 70 70 6f 72 74 65 64 20 6c 6f 67 69 6e 20 61 73 20 75 73 ).VyOS.1.1.supported.login.as.us
f5a80 65 72 20 60 60 72 6f 6f 74 60 60 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 er.``root``..This.has.been.remov
f5aa0 65 64 20 64 75 65 20 74 6f 20 74 69 67 68 74 65 72 20 73 65 63 75 72 69 74 79 20 69 6e 20 56 79 ed.due.to.tighter.security.in.Vy
f5ac0 4f 53 20 31 2e 32 2e 00 56 79 4f 53 20 31 2e 33 20 28 65 71 75 75 6c 65 75 73 29 20 73 75 70 70 OS.1.2..VyOS.1.3.(equuleus).supp
f5ae0 6f 72 74 73 20 44 48 43 50 76 36 2d 50 44 20 28 3a 72 66 63 3a 60 33 36 33 33 60 29 2e 20 44 48 orts.DHCPv6-PD.(:rfc:`3633`)..DH
f5b00 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 69 73 20 73 75 70 70 6f 72 CPv6.Prefix.Delegation.is.suppor
f5b20 74 65 64 20 62 79 20 6d 6f 73 74 20 49 53 50 73 20 77 68 6f 20 70 72 6f 76 69 64 65 20 6e 61 74 ted.by.most.ISPs.who.provide.nat
f5b40 69 76 65 20 49 50 76 36 20 66 6f 72 20 63 6f 6e 73 75 6d 65 72 73 20 6f 6e 20 66 69 78 65 64 20 ive.IPv6.for.consumers.on.fixed.
f5b60 6e 65 74 77 6f 72 6b 73 2e 00 56 79 4f 53 20 31 2e 34 20 28 73 61 67 69 74 74 61 29 20 69 6e 74 networks..VyOS.1.4.(sagitta).int
f5b80 72 6f 64 75 63 65 64 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 73 75 70 70 6f 72 74 20 roduced.dynamic.routing.support.
f5ba0 66 6f 72 20 56 52 46 73 2e 00 56 79 4f 53 20 31 2e 34 20 63 68 61 6e 67 65 64 20 74 68 65 20 77 for.VRFs..VyOS.1.4.changed.the.w
f5bc0 61 79 20 69 6e 20 68 6f 77 20 65 6e 63 72 79 74 69 6f 6e 20 6b 65 79 73 20 6f 72 20 63 65 72 74 ay.in.how.encrytion.keys.or.cert
f5be0 69 66 69 63 61 74 65 73 20 61 72 65 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 ificates.are.stored.on.the.syste
f5c00 6d 2e 20 49 6e 20 74 68 65 20 70 72 65 20 56 79 4f 53 20 31 2e 34 20 65 72 61 2c 20 63 65 72 74 m..In.the.pre.VyOS.1.4.era,.cert
f5c20 69 66 69 63 61 74 65 73 20 67 6f 74 20 73 74 6f 72 65 64 20 75 6e 64 65 72 20 2f 63 6f 6e 66 69 ificates.got.stored.under./confi
f5c40 67 20 61 6e 64 20 65 76 65 72 79 20 73 65 72 76 69 63 65 20 72 65 66 65 72 65 6e 63 65 64 20 61 g.and.every.service.referenced.a
f5c60 20 66 69 6c 65 2e 20 54 68 61 74 20 6d 61 64 65 20 63 6f 70 79 69 6e 67 20 61 20 72 75 6e 6e 69 .file..That.made.copying.a.runni
f5c80 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 73 79 73 74 65 6d 20 41 20 74 ng.configuration.from.system.A.t
f5ca0 6f 20 73 79 73 74 65 6d 20 42 20 61 20 62 69 74 20 68 61 72 64 65 72 2c 20 61 73 20 79 6f 75 20 o.system.B.a.bit.harder,.as.you.
f5cc0 68 61 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 66 69 6c 65 73 20 61 6e 64 20 74 68 65 69 72 20 had.to.copy.the.files.and.their.
f5ce0 70 65 72 6d 69 73 73 69 6f 6e 73 20 62 79 20 68 61 6e 64 2e 00 56 79 4f 53 20 31 2e 34 20 75 73 permissions.by.hand..VyOS.1.4.us
f5d00 65 73 20 63 68 72 6f 6e 79 20 69 6e 73 74 65 61 64 20 6f 66 20 6e 74 70 64 20 28 73 65 65 20 3a es.chrony.instead.of.ntpd.(see.:
f5d20 76 79 74 61 73 6b 3a 60 54 33 30 30 38 60 29 20 77 68 69 63 68 20 77 69 6c 6c 20 6e 6f 20 6c 6f vytask:`T3008`).which.will.no.lo
f5d40 6e 67 65 72 20 61 63 63 65 70 74 20 61 6e 6f 6e 79 6d 6f 75 73 20 4e 54 50 20 72 65 71 75 65 73 nger.accept.anonymous.NTP.reques
f5d60 74 73 20 61 73 20 69 6e 20 56 79 4f 53 20 31 2e 33 2e 20 41 6c 6c 20 63 6f 6e 66 69 67 75 72 61 ts.as.in.VyOS.1.3..All.configura
f5d80 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 6d 69 67 72 61 74 65 64 20 74 6f 20 6b 65 65 70 20 74 tions.will.be.migrated.to.keep.t
f5da0 68 65 20 61 6e 6f 6e 79 6d 6f 75 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 46 6f 72 20 he.anonymous.functionality..For.
f5dc0 6e 65 77 20 73 65 74 75 70 73 20 69 66 20 79 6f 75 20 68 61 76 65 20 63 6c 69 65 6e 74 73 20 75 new.setups.if.you.have.clients.u
f5de0 73 69 6e 67 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 61 73 20 4e sing.your.VyOS.installation.as.N
f5e00 54 50 20 73 65 72 76 65 72 2c 20 79 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 74 68 65 20 TP.server,.you.must.specify.the.
f5e20 60 61 6c 6c 6f 77 2d 63 6c 69 65 6e 74 60 20 64 69 72 65 63 74 69 76 65 2e 00 56 79 4f 53 20 41 `allow-client`.directive..VyOS.A
f5e40 72 69 73 74 61 20 45 4f 53 20 73 65 74 75 70 00 56 79 4f 53 20 45 53 50 20 67 72 6f 75 70 20 68 rista.EOS.setup.VyOS.ESP.group.h
f5e60 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 56 79 4f 53 20 46 69 65 6c 64 00 as.the.next.options:.VyOS.Field.
f5e80 56 79 4f 53 20 49 4b 45 20 67 72 6f 75 70 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 VyOS.IKE.group.has.the.next.opti
f5ea0 6f 6e 73 3a 00 56 79 4f 53 20 4d 49 42 73 00 56 79 4f 53 20 4e 41 54 36 36 20 53 69 6d 70 6c 65 ons:.VyOS.MIBs.VyOS.NAT66.Simple
f5ec0 20 43 6f 6e 66 69 67 75 72 65 00 56 79 4f 53 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 .Configure.VyOS.Network.Emulator
f5ee0 20 70 6f 6c 69 63 79 20 65 6d 75 6c 61 74 65 73 20 74 68 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 .policy.emulates.the.conditions.
f5f00 79 6f 75 20 63 61 6e 20 73 75 66 66 65 72 20 69 6e 20 61 20 72 65 61 6c 20 6e 65 74 77 6f 72 6b you.can.suffer.in.a.real.network
f5f20 2e 20 59 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 ..You.will.be.able.to.configure.
f5f40 74 68 69 6e 67 73 20 6c 69 6b 65 20 72 61 74 65 2c 20 62 75 72 73 74 2c 20 64 65 6c 61 79 2c 20 things.like.rate,.burst,.delay,.
f5f60 70 61 63 6b 65 74 20 6c 6f 73 73 2c 20 70 61 63 6b 65 74 20 63 6f 72 72 75 70 74 69 6f 6e 20 6f packet.loss,.packet.corruption.o
f5f80 72 20 70 61 63 6b 65 74 20 72 65 6f 72 64 65 72 69 6e 67 2e 00 56 79 4f 53 20 4f 70 74 69 6f 6e r.packet.reordering..VyOS.Option
f5fa0 00 56 79 4f 53 20 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 20 28 50 42 52 29 .VyOS.Policy-Based.Routing.(PBR)
f5fc0 20 77 6f 72 6b 73 20 62 79 20 6d 61 74 63 68 69 6e 67 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 .works.by.matching.source.IP.add
f5fe0 72 65 73 73 20 72 61 6e 67 65 73 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 74 68 65 20 74 ress.ranges.and.forwarding.the.t
f6000 72 61 66 66 69 63 20 75 73 69 6e 67 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 raffic.using.different.routing.t
f6020 61 62 6c 65 73 2e 00 56 79 4f 53 20 53 4e 4d 50 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 49 ables..VyOS.SNMP.supports.both.I
f6040 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 56 79 4f 53 20 61 6c 73 6f 20 63 6f 6d 65 73 20 77 69 Pv4.and.IPv6..VyOS.also.comes.wi
f6060 74 68 20 61 20 62 75 69 6c 64 20 69 6e 20 53 53 54 50 20 73 65 72 76 65 72 2c 20 73 65 65 20 3a th.a.build.in.SSTP.server,.see.:
f6080 72 65 66 3a 60 73 73 74 70 60 2e 00 56 79 4f 53 20 61 6c 73 6f 20 70 72 6f 76 69 64 65 73 20 44 ref:`sstp`..VyOS.also.provides.D
f60a0 48 43 50 76 36 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 68 69 63 68 HCPv6.server.functionality.which
f60c0 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 56 .is.described.in.this.section..V
f60e0 79 4f 53 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 yOS.also.supports.two.different.
f6100 6d 6f 64 65 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 6c 6f 63 61 6c 20 61 modes.of.authentication,.local.a
f6120 6e 64 20 52 41 44 49 55 53 2e 20 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 6f 63 61 6c nd.RADIUS..To.create.a.new.local
f6140 20 75 73 65 72 20 6e 61 6d 65 64 20 22 76 79 6f 73 22 20 77 69 74 68 20 61 20 70 61 73 73 77 6f .user.named."vyos".with.a.passwo
f6160 72 64 20 6f 66 20 22 76 79 6f 73 22 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 rd.of."vyos".use.the.following.c
f6180 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 63 61 6e 20 61 6c 73 6f 20 72 75 6e 20 69 6e 20 44 4d ommands..VyOS.can.also.run.in.DM
f61a0 56 50 4e 20 73 70 6f 6b 65 20 6d 6f 64 65 2e 00 56 79 4f 53 20 63 61 6e 20 62 65 20 63 6f 6e 66 VPN.spoke.mode..VyOS.can.be.conf
f61c0 69 67 75 72 65 64 20 74 6f 20 74 72 61 63 6b 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 75 73 69 6e igured.to.track.connections.usin
f61e0 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 g.the.connection.tracking.subsys
f6200 74 65 6d 2e 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 62 65 63 6f 6d 65 73 tem..Connection.tracking.becomes
f6220 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6f 6e 63 65 20 65 69 74 68 65 72 20 73 74 61 74 65 66 75 .operational.once.either.statefu
f6240 6c 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e l.firewall.or.NAT.is.configured.
f6260 00 56 79 4f 53 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 61 63 74 20 61 73 20 61 6e 20 4f 70 65 .VyOS.can.not.only.act.as.an.Ope
f6280 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6f 72 20 73 65 72 76 65 72 20 66 6f 72 20 nVPN.site-to-site.or.server.for.
f62a0 6d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 63 61 6e 20 69 6e 64 65 65 64 multiple.clients..You.can.indeed
f62c0 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 79 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e .also.configure.any.VyOS.OpenVPN
f62e0 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 .interface.as.an.OpenVPN.client.
f6300 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 61 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 73 65 72 connecting.to.a.VyOS.OpenVPN.ser
f6320 76 65 72 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 2e ver.or.any.other.OpenVPN.server.
f6340 00 56 79 4f 53 20 64 65 66 61 75 6c 74 20 77 69 6c 6c 20 62 65 20 60 61 75 74 6f 60 2e 00 56 79 .VyOS.default.will.be.`auto`..Vy
f6360 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 OS.does.not.have.a.special.comma
f6380 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 2e 20 54 nd.to.start.the.Babel.process..T
f63a0 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 he.Babel.process.starts.when.the
f63c0 20 66 69 72 73 74 20 42 61 62 65 6c 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 .first.Babel.enabled.interface.i
f63e0 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 s.configured..VyOS.does.not.have
f6400 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 .a.special.command.to.start.the.
f6420 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 20 73 OSPF.process..The.OSPF.process.s
f6440 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6f 73 70 66 20 65 6e 61 62 6c 65 tarts.when.the.first.ospf.enable
f6460 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 d.interface.is.configured..VyOS.
f6480 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 does.not.have.a.special.command.
f64a0 74 6f 20 73 74 61 72 74 20 74 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 to.start.the.OSPFv3.process..The
f64c0 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 .OSPFv3.process.starts.when.the.
f64e0 66 69 72 73 74 20 6f 73 70 66 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 first.ospf.enabled.interface.is.
f6500 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 66 61 63 69 6c 69 74 61 74 65 73 20 49 50 20 configured..VyOS.facilitates.IP.
f6520 4d 75 6c 74 69 63 61 73 74 20 62 79 20 73 75 70 70 6f 72 74 69 6e 67 20 2a 2a 50 49 4d 20 53 70 Multicast.by.supporting.**PIM.Sp
f6540 61 72 73 65 20 4d 6f 64 65 2a 2a 2c 20 2a 2a 49 47 4d 50 2a 2a 20 61 6e 64 20 2a 2a 49 47 4d 50 arse.Mode**,.**IGMP**.and.**IGMP
f6560 2d 50 72 6f 78 79 2a 2a 2e 00 56 79 4f 53 20 66 61 63 69 6c 69 74 61 74 65 73 20 49 50 76 36 20 -Proxy**..VyOS.facilitates.IPv6.
f6580 4d 75 6c 74 69 63 61 73 74 20 62 79 20 73 75 70 70 6f 72 74 69 6e 67 20 2a 2a 50 49 4d 76 36 2a Multicast.by.supporting.**PIMv6*
f65a0 2a 20 61 6e 64 20 2a 2a 4d 4c 44 2a 2a 2e 00 56 79 4f 53 20 69 73 20 61 62 6c 65 20 74 6f 20 75 *.and.**MLD**..VyOS.is.able.to.u
f65c0 70 64 61 74 65 20 61 20 72 65 6d 6f 74 65 20 44 4e 53 20 72 65 63 6f 72 64 20 77 68 65 6e 20 61 pdate.a.remote.DNS.record.when.a
f65e0 6e 20 69 6e 74 65 72 66 61 63 65 20 67 65 74 73 20 61 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 n.interface.gets.a.new.IP.addres
f6600 73 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 64 6f 20 73 6f 2c 20 56 79 4f 53 20 69 6e 63 6c 75 s..In.order.to.do.so,.VyOS.inclu
f6620 64 65 73 20 64 64 63 6c 69 65 6e 74 5f 2c 20 61 20 50 65 72 6c 20 73 63 72 69 70 74 20 77 72 69 des.ddclient_,.a.Perl.script.wri
f6640 74 74 65 6e 20 66 6f 72 20 74 68 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 70 75 72 70 6f 73 65 2e 00 tten.for.this.only.one.purpose..
f6660 56 79 4f 53 20 69 73 20 61 6c 73 6f 20 61 62 6c 65 20 74 6f 20 75 73 65 20 61 6e 79 20 73 65 72 VyOS.is.also.able.to.use.any.ser
f6680 76 69 63 65 20 72 65 6c 79 69 6e 67 20 6f 6e 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 70 70 6f 72 vice.relying.on.protocols.suppor
f66a0 74 65 64 20 62 79 20 64 64 63 6c 69 65 6e 74 2e 00 56 79 4f 53 20 69 74 73 65 6c 66 20 73 75 70 ted.by.ddclient..VyOS.itself.sup
f66c0 70 6f 72 74 73 20 53 4e 4d 50 76 32 5f 20 28 76 65 72 73 69 6f 6e 20 32 29 20 61 6e 64 20 53 4e ports.SNMPv2_.(version.2).and.SN
f66e0 4d 50 76 33 5f 20 28 76 65 72 73 69 6f 6e 20 33 29 20 77 68 65 72 65 20 74 68 65 20 6c 61 74 65 MPv3_.(version.3).where.the.late
f6700 72 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 62 65 63 61 75 73 65 20 6f 66 20 69 6d 70 72 r.is.recommended.because.of.impr
f6720 6f 76 65 64 20 73 65 63 75 72 69 74 79 20 28 6f 70 74 69 6f 6e 61 6c 20 61 75 74 68 65 6e 74 69 oved.security.(optional.authenti
f6740 63 61 74 69 6f 6e 20 61 6e 64 20 65 6e 63 72 79 70 74 69 6f 6e 29 2e 00 56 79 4f 53 20 6c 65 74 cation.and.encryption)..VyOS.let
f6760 73 20 79 6f 75 20 63 6f 6e 74 72 6f 6c 20 74 72 61 66 66 69 63 20 69 6e 20 6d 61 6e 79 20 64 69 s.you.control.traffic.in.many.di
f6780 66 66 65 72 65 6e 74 20 77 61 79 73 2c 20 68 65 72 65 20 77 65 20 77 69 6c 6c 20 63 6f 76 65 72 fferent.ways,.here.we.will.cover
f67a0 20 65 76 65 72 79 20 70 6f 73 73 69 62 69 6c 69 74 79 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 .every.possibility..You.can.conf
f67c0 69 67 75 72 65 20 61 73 20 6d 61 6e 79 20 70 6f 6c 69 63 69 65 73 20 61 73 20 79 6f 75 20 77 61 igure.as.many.policies.as.you.wa
f67e0 6e 74 2c 20 62 75 74 20 79 6f 75 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f nt,.but.you.will.only.be.able.to
f6800 20 61 70 70 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 .apply.one.policy.per.interface.
f6820 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 20 28 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 and.direction.(inbound.or.outbou
f6840 6e 64 29 2e 00 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 3a 61 62 62 72 3a 60 46 52 nd)..VyOS.makes.use.of.:abbr:`FR
f6860 52 20 28 46 72 65 65 20 52 61 6e 67 65 20 52 6f 75 74 69 6e 67 29 60 20 61 6e 64 20 77 65 20 77 R.(Free.Range.Routing)`.and.we.w
f6880 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 74 68 61 6e 6b 20 74 68 65 6d 20 66 6f 72 20 74 68 65 69 ould.like.to.thank.them.for.thei
f68a0 72 20 65 66 66 6f 72 74 21 00 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 4c 69 6e 75 r.effort!.VyOS.makes.use.of.Linu
f68c0 78 20 60 6e 65 74 66 69 6c 74 65 72 20 3c 68 74 74 70 73 3a 2f 2f 6e 65 74 66 69 6c 74 65 72 2e x.`netfilter.<https://netfilter.
f68e0 6f 72 67 2f 3e 60 5f 20 66 6f 72 20 70 61 63 6b 65 74 20 66 69 6c 74 65 72 69 6e 67 2e 00 56 79 org/>`_.for.packet.filtering..Vy
f6900 4f 53 20 6e 6f 74 20 6f 6e 6c 79 20 63 61 6e 20 6e 6f 77 20 6d 61 6e 61 67 65 20 63 65 72 74 69 OS.not.only.can.now.manage.certi
f6920 66 69 63 61 74 65 73 20 69 73 73 75 65 64 20 62 79 20 33 72 64 20 70 61 72 74 79 20 43 65 72 74 ficates.issued.by.3rd.party.Cert
f6940 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 65 73 2c 20 69 74 20 63 61 6e 20 61 6c 73 6f ificate.Authorities,.it.can.also
f6960 20 61 63 74 20 61 73 20 61 20 43 41 20 6f 6e 20 69 74 73 20 6f 77 6e 2e 20 59 6f 75 20 63 61 6e .act.as.a.CA.on.its.own..You.can
f6980 20 63 72 65 61 74 65 20 79 6f 75 72 20 6f 77 6e 20 72 6f 6f 74 20 43 41 20 61 6e 64 20 73 69 67 .create.your.own.root.CA.and.sig
f69a0 6e 20 6b 65 79 73 20 77 69 74 68 20 69 74 20 62 79 20 6d 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 n.keys.with.it.by.making.use.of.
f69c0 73 6f 6d 65 20 73 69 6d 70 6c 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 some.simple.op-mode.commands..Vy
f69e0 4f 53 20 6e 6f 77 20 61 6c 73 6f 20 68 61 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 OS.now.also.has.the.ability.to.c
f6a00 72 65 61 74 65 20 43 41 73 2c 20 6b 65 79 73 2c 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 reate.CAs,.keys,.Diffie-Hellman.
f6a20 61 6e 64 20 6f 74 68 65 72 20 6b 65 79 70 61 69 72 73 20 66 72 6f 6d 20 61 6e 20 65 61 73 79 20 and.other.keypairs.from.an.easy.
f6a40 74 6f 20 61 63 63 65 73 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6c 65 76 65 6c 20 63 6f 6d 6d to.access.operational.level.comm
f6a60 61 6e 64 2e 00 56 79 4f 53 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 and..VyOS.operational.mode.comma
f6a80 6e 64 73 20 61 72 65 20 6e 6f 74 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 67 nds.are.not.only.available.for.g
f6aa0 65 6e 65 72 61 74 69 6e 67 20 6b 65 79 73 20 62 75 74 20 61 6c 73 6f 20 74 6f 20 64 69 73 70 6c enerating.keys.but.also.to.displ
f6ac0 61 79 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 20 61 6e 20 48 54 54 50 20 41 50 ay.them..VyOS.provide.an.HTTP.AP
f6ae0 49 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 69 74 20 74 6f 20 65 78 65 63 75 74 65 20 6f 70 2d I..You.can.use.it.to.execute.op-
f6b00 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2c 20 75 70 64 61 74 65 20 56 79 4f 53 2c 20 73 65 74 20 mode.commands,.update.VyOS,.set.
f6b20 6f 72 20 64 65 6c 65 74 65 20 63 6f 6e 66 69 67 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 or.delete.config..VyOS.provides.
f6b40 44 4e 53 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 73 6d 61 6c 6c 20 6e 65 74 DNS.infrastructure.for.small.net
f6b60 77 6f 72 6b 73 2e 20 49 74 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 65 20 6c 69 67 68 works..It.is.designed.to.be.ligh
f6b80 74 77 65 69 67 68 74 20 61 6e 64 20 68 61 76 65 20 61 20 73 6d 61 6c 6c 20 66 6f 6f 74 70 72 69 tweight.and.have.a.small.footpri
f6ba0 6e 74 2c 20 73 75 69 74 61 62 6c 65 20 66 6f 72 20 72 65 73 6f 75 72 63 65 20 63 6f 6e 73 74 72 nt,.suitable.for.resource.constr
f6bc0 61 69 6e 65 64 20 72 6f 75 74 65 72 73 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 73 2e 20 46 6f 72 ained.routers.and.firewalls..For
f6be0 20 74 68 69 73 20 77 65 20 75 74 69 6c 69 7a 65 20 50 6f 77 65 72 44 4e 53 20 72 65 63 75 72 73 .this.we.utilize.PowerDNS.recurs
f6c00 6f 72 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 61 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 or..VyOS.provides.a.command.to.g
f6c20 65 6e 65 72 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 75 73 65 enerate.a.connection.profile.use
f6c40 64 20 62 79 20 57 69 6e 64 6f 77 73 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 77 69 6c 6c 20 63 d.by.Windows.clients.that.will.c
f6c60 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 22 72 77 22 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e onnect.to.the."rw".connection.on
f6c80 20 6f 75 72 20 56 79 4f 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 .our.VyOS.server..VyOS.provides.
f6ca0 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f policies.commands.exclusively.fo
f6cc0 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 r.BGP.traffic.filtering.and.mani
f6ce0 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 61 73 2d 70 61 74 68 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e pulation:.**as-path-list**.is.on
f6d00 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 e.of.them..VyOS.provides.policie
f6d20 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 s.commands.exclusively.for.BGP.t
f6d40 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f raffic.filtering.and.manipulatio
f6d60 6e 3a 20 2a 2a 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 n:.**community-list**.is.one.of.
f6d80 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d them..VyOS.provides.policies.com
f6da0 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 mands.exclusively.for.BGP.traffi
f6dc0 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a c.filtering.and.manipulation:.**
f6de0 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 extcommunity-list**.is.one.of.th
f6e00 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 em..VyOS.provides.policies.comma
f6e20 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 nds.exclusively.for.BGP.traffic.
f6e40 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 6c 61 filtering.and.manipulation:.**la
f6e60 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 rge-community-list**.is.one.of.t
f6e80 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 73 6f 6d 65 20 6f 70 65 72 61 74 69 6f hem..VyOS.provides.some.operatio
f6ea0 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 6f 6e 20 4f 70 65 6e 56 50 4e 2e 00 56 79 4f 53 20 70 72 nal.commands.on.OpenVPN..VyOS.pr
f6ec0 6f 76 69 64 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 ovides.support.for.DHCP.failover
f6ee0 2e 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 ..DHCP.failover.must.be.configur
f6f00 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 62 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 ed.explicitly.by.the.following.s
f6f20 74 61 74 65 6d 65 6e 74 73 2e 00 56 79 4f 53 20 72 65 76 65 72 73 65 2d 70 72 6f 78 79 20 69 73 tatements..VyOS.reverse-proxy.is
f6f40 20 62 61 6c 61 6e 63 65 72 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 20 74 68 61 74 20 .balancer.and.proxy.server.that.
f6f60 70 72 6f 76 69 64 65 73 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 2c 20 6c 6f 61 64 provides.high-availability,.load
f6f80 20 62 61 6c 61 6e 63 69 6e 67 20 61 6e 64 20 70 72 6f 78 79 69 6e 67 20 66 6f 72 20 54 43 50 20 .balancing.and.proxying.for.TCP.
f6fa0 28 6c 65 76 65 6c 20 34 29 20 61 6e 64 20 48 54 54 50 2d 62 61 73 65 64 20 28 6c 65 76 65 6c 20 (level.4).and.HTTP-based.(level.
f6fc0 37 29 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 7).applications..VyOS.supports.b
f6fe0 6f 74 68 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 33 oth.IGMP.version.2.and.version.3
f7000 20 28 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d .(which.allows.source-specific.m
f7020 75 6c 74 69 63 61 73 74 29 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 4d 4c ulticast)..VyOS.supports.both.ML
f7040 44 20 76 65 72 73 69 6f 6e 20 31 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 32 20 28 77 68 69 63 68 D.version.1.and.version.2.(which
f7060 20 61 6c 6c 6f 77 73 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 .allows.source-specific.multicas
f7080 74 29 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e t)..VyOS.supports.flow-accountin
f70a0 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 g.for.both.IPv4.and.IPv6.traffic
f70c0 2e 20 54 68 65 20 73 79 73 74 65 6d 20 61 63 74 73 20 61 73 20 61 20 66 6c 6f 77 20 65 78 70 6f ..The.system.acts.as.a.flow.expo
f70e0 72 74 65 72 2c 20 61 6e 64 20 79 6f 75 20 61 72 65 20 66 72 65 65 20 74 6f 20 75 73 65 20 69 74 rter,.and.you.are.free.to.use.it
f7100 20 77 69 74 68 20 61 6e 79 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 .with.any.compatible.collector..
f7120 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 66 VyOS.supports.sFlow.accounting.f
f7140 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 20 54 or.both.IPv4.and.IPv6.traffic..T
f7160 68 65 20 73 79 73 74 65 6d 20 61 63 74 73 20 61 73 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 he.system.acts.as.a.flow.exporte
f7180 72 2c 20 61 6e 64 20 79 6f 75 20 61 72 65 20 66 72 65 65 20 74 6f 20 75 73 65 20 69 74 20 77 69 r,.and.you.are.free.to.use.it.wi
f71a0 74 68 20 61 6e 79 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 56 79 4f th.any.compatible.collector..VyO
f71c0 53 20 73 75 70 70 6f 72 74 73 20 73 65 74 74 69 6e 67 20 74 69 6d 65 6f 75 74 73 20 66 6f 72 20 S.supports.setting.timeouts.for.
f71e0 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e connections.according.to.the.con
f7200 6e 65 63 74 69 6f 6e 20 74 79 70 65 2e 20 59 6f 75 20 63 61 6e 20 73 65 74 20 74 69 6d 65 6f 75 nection.type..You.can.set.timeou
f7220 74 20 76 61 6c 75 65 73 20 66 6f 72 20 67 65 6e 65 72 69 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 t.values.for.generic.connections
f7240 2c 20 66 6f 72 20 49 43 4d 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 55 44 50 20 63 6f 6e 6e ,.for.ICMP.connections,.UDP.conn
f7260 65 63 74 69 6f 6e 73 2c 20 6f 72 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 ections,.or.for.TCP.connections.
f7280 69 6e 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 73 74 61 74 65 73 2e in.a.number.of.different.states.
f72a0 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 73 65 74 74 69 6e 67 20 75 70 20 50 50 50 6f 45 20 .VyOS.supports.setting.up.PPPoE.
f72c0 69 6e 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 77 61 79 73 20 74 6f 20 61 20 50 50 50 6f 45 in.two.different.ways.to.a.PPPoE
f72e0 20 69 6e 74 65 72 6e 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 62 65 .internet.connection..This.is.be
f7300 63 61 75 73 65 20 6d 6f 73 74 20 49 53 50 73 20 70 72 6f 76 69 64 65 20 61 20 6d 6f 64 65 6d 20 cause.most.ISPs.provide.a.modem.
f7320 74 68 61 74 20 69 73 20 61 6c 73 6f 20 61 20 77 69 72 65 6c 65 73 73 20 72 6f 75 74 65 72 2e 00 that.is.also.a.wireless.router..
f7340 56 79 4f 53 20 75 73 65 73 20 49 53 43 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 62 6f VyOS.uses.ISC.DHCP.server.for.bo
f7360 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 6d th.IPv4.and.IPv6.address.assignm
f7380 65 6e 74 2e 00 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 60 69 6e 74 65 72 66 61 63 65 73 20 77 ent..VyOS.uses.the.`interfaces.w
f73a0 77 61 6e 60 20 73 75 62 73 79 73 74 65 6d 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e wan`.subsystem.for.configuration
f73c0 2e 00 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 60 6d 69 72 72 6f 72 60 20 6f 70 74 69 6f 6e 20 ..VyOS.uses.the.`mirror`.option.
f73e0 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 2e 20 54 68 65 to.configure.port.mirroring..The
f7400 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 64 69 76 69 64 65 64 20 69 6e 74 6f 20 32 .configuration.is.divided.into.2
f7420 20 64 69 66 66 65 72 65 6e 74 20 64 69 72 65 63 74 69 6f 6e 73 2e 20 44 65 73 74 69 6e 61 74 69 .different.directions..Destinati
f7440 6f 6e 20 70 6f 72 74 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f on.ports.should.be.configured.fo
f7460 72 20 64 69 66 66 65 72 65 6e 74 20 74 72 61 66 66 69 63 20 64 69 72 65 63 74 69 6f 6e 73 2e 00 r.different.traffic.directions..
f7480 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 60 61 63 63 65 6c 2d 70 70 70 60 5f 20 74 6f 20 70 72 VyOS.utilizes.`accel-ppp`_.to.pr
f74a0 6f 76 69 64 65 20 3a 61 62 62 72 3a 60 49 50 6f 45 20 28 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 ovide.:abbr:`IPoE.(Internet.Prot
f74c0 6f 63 6f 6c 20 6f 76 65 72 20 45 74 68 65 72 6e 65 74 29 60 20 73 65 72 76 65 72 20 66 75 6e 63 ocol.over.Ethernet)`.server.func
f74e0 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c tionality..It.can.be.used.with.l
f7500 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 6d 61 63 2d 61 64 64 72 65 73 73 ocal.authentication.(mac-address
f7520 29 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 ).or.a.connected.RADIUS.server..
f7540 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 60 61 63 63 65 6c 2d 70 70 70 60 5f 20 74 6f 20 70 72 VyOS.utilizes.`accel-ppp`_.to.pr
f7560 6f 76 69 64 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 ovide.PPPoE.server.functionality
f7580 2e 20 49 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 ..It.can.be.used.with.local.auth
f75a0 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 entication.or.a.connected.RADIUS
f75c0 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 61 63 63 65 6c 2d 70 70 70 .server..VyOS.utilizes.accel-ppp
f75e0 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 4c 32 54 50 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f _.to.provide.L2TP.server.functio
f7600 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 nality..It.can.be.used.with.loca
f7620 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 l.authentication.or.a.connected.
f7640 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 61 63 63 RADIUS.server..VyOS.utilizes.acc
f7660 65 6c 2d 70 70 70 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 53 53 54 50 20 73 65 72 76 65 72 20 66 el-ppp_.to.provide.SSTP.server.f
f7680 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 57 65 20 73 75 70 70 6f 72 74 20 62 6f 74 68 20 6c 6f unctionality..We.support.both.lo
f76a0 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 57 cal.and.RADIUS.authentication..W
f76c0 41 4e 20 4c 6f 61 64 20 42 61 6c 61 63 69 6e 67 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 AN.Load.Balacing.should.not.be.u
f76e0 73 65 64 20 77 68 65 6e 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f sed.when.dynamic.routing.protoco
f7700 6c 20 69 73 20 75 73 65 64 2f 6e 65 65 64 65 64 2e 20 54 68 69 73 20 66 65 61 74 75 72 65 20 63 l.is.used/needed..This.feature.c
f7720 72 65 61 74 65 73 20 63 75 73 74 6f 6d 69 7a 65 64 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 reates.customized.routing.tables
f7740 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 74 68 61 74 20 6d 61 6b 65 73 20 .and.firewall.rules,.that.makes.
f7760 69 74 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 74 6f 20 75 73 65 20 77 69 74 68 20 72 6f 75 74 it.incompatible.to.use.with.rout
f7780 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 ing.protocols..WAN.interface.on.
f77a0 60 65 74 68 31 60 00 57 41 4e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 00 57 4c 41 4e 2f 57 `eth1`.WAN.load.balancing.WLAN/W
f77c0 49 46 49 20 2d 20 57 69 72 65 6c 65 73 73 20 4c 41 4e 00 57 4d 4d 2d 50 53 20 55 6e 73 63 68 65 IFI.-.Wireless.LAN.WMM-PS.Unsche
f77e0 64 75 6c 65 64 20 41 75 74 6f 6d 61 74 69 63 20 50 6f 77 65 72 20 53 61 76 65 20 44 65 6c 69 76 duled.Automatic.Power.Save.Deliv
f7800 65 72 79 20 5b 55 2d 41 50 53 44 5d 00 57 50 41 20 70 61 73 73 70 68 72 61 73 65 20 60 60 31 32 ery.[U-APSD].WPA.passphrase.``12
f7820 33 34 35 36 37 38 60 60 00 57 57 41 4e 20 2d 20 57 69 72 65 6c 65 73 73 20 57 69 64 65 2d 41 72 345678``.WWAN.-.Wireless.Wide-Ar
f7840 65 61 2d 4e 65 74 77 6f 72 6b 00 57 61 72 6e 69 6e 67 00 57 61 72 6e 69 6e 67 20 63 6f 6e 64 69 ea-Network.Warning.Warning.condi
f7860 74 69 6f 6e 73 00 57 65 20 61 73 73 75 6d 65 20 74 68 61 74 20 74 68 65 20 4c 45 46 54 20 72 6f tions.We.assume.that.the.LEFT.ro
f7880 75 74 65 72 20 68 61 73 20 73 74 61 74 69 63 20 31 39 32 2e 30 2e 32 2e 31 30 20 61 64 64 72 65 uter.has.static.192.0.2.10.addre
f78a0 73 73 20 6f 6e 20 65 74 68 30 2c 20 61 6e 64 20 74 68 65 20 52 49 47 48 54 20 72 6f 75 74 65 72 ss.on.eth0,.and.the.RIGHT.router
f78c0 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 65 74 68 30 2e 00 .has.a.dynamic.address.on.eth0..
f78e0 57 65 20 63 61 6e 20 61 6c 73 6f 20 63 72 65 61 74 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 We.can.also.create.the.certifica
f7900 74 65 73 20 75 73 69 6e 67 20 43 65 72 62 6f 72 74 20 77 68 69 63 68 20 69 73 20 61 6e 20 65 61 tes.using.Cerbort.which.is.an.ea
f7920 73 79 2d 74 6f 2d 75 73 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 66 65 74 63 68 65 73 20 61 20 sy-to-use.client.that.fetches.a.
f7940 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 4c 65 74 27 73 20 45 6e 63 72 79 70 74 20 61 certificate.from.Let's.Encrypt.a
f7960 6e 20 6f 70 65 6e 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 6c 61 75 n.open.certificate.authority.lau
f7980 6e 63 68 65 64 20 62 79 20 74 68 65 20 45 46 46 2c 20 4d 6f 7a 69 6c 6c 61 2c 20 61 6e 64 20 6f nched.by.the.EFF,.Mozilla,.and.o
f79a0 74 68 65 72 73 20 61 6e 64 20 64 65 70 6c 6f 79 73 20 69 74 20 74 6f 20 61 20 77 65 62 20 73 65 thers.and.deploys.it.to.a.web.se
f79c0 72 76 65 72 2e 00 57 65 20 63 61 6e 20 62 75 69 6c 64 20 72 6f 75 74 65 2d 6d 61 70 73 20 66 6f rver..We.can.build.route-maps.fo
f79e0 72 20 69 6d 70 6f 72 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 73 65 20 73 74 61 74 65 73 2e 20 r.import.based.on.these.states..
f7a00 48 65 72 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 52 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 Here.is.a.simple.RPKI.configurat
f7a20 69 6f 6e 2c 20 77 68 65 72 65 20 60 72 6f 75 74 69 6e 61 74 6f 72 60 20 69 73 20 74 68 65 20 52 ion,.where.`routinator`.is.the.R
f7a40 50 4b 49 2d 76 61 6c 69 64 61 74 69 6e 67 20 22 63 61 63 68 65 22 20 73 65 72 76 65 72 20 77 69 PKI-validating."cache".server.wi
f7a60 74 68 20 69 70 20 60 31 39 32 2e 30 2e 32 2e 31 60 3a 00 57 65 20 63 61 6e 27 74 20 73 75 70 70 th.ip.`192.0.2.1`:.We.can't.supp
f7a80 6f 72 74 20 61 6c 6c 20 64 69 73 70 6c 61 79 73 20 66 72 6f 6d 20 74 68 65 20 62 65 67 69 6e 6e ort.all.displays.from.the.beginn
f7aa0 69 6e 67 2e 20 49 66 20 79 6f 75 72 20 64 69 73 70 6c 61 79 20 74 79 70 65 20 69 73 20 6d 69 73 ing..If.your.display.type.is.mis
f7ac0 73 69 6e 67 2c 20 70 6c 65 61 73 65 20 63 72 65 61 74 65 20 61 20 66 65 61 74 75 72 65 20 72 65 sing,.please.create.a.feature.re
f7ae0 71 75 65 73 74 20 76 69 61 20 50 68 61 62 72 69 63 61 74 6f 72 5f 2e 00 57 65 20 63 6f 75 6c 64 quest.via.Phabricator_..We.could
f7b00 20 65 78 70 61 6e 64 20 6f 6e 20 74 68 69 73 20 61 6e 64 20 61 6c 73 6f 20 64 65 6e 79 20 6c 69 .expand.on.this.and.also.deny.li
f7b20 6e 6b 20 6c 6f 63 61 6c 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 69 6e 20 74 68 65 20 72 75 nk.local.and.multicast.in.the.ru
f7b40 6c 65 20 32 30 20 61 63 74 69 6f 6e 20 64 65 6e 79 2e 00 57 65 20 64 6f 20 6e 6f 74 20 68 61 76 le.20.action.deny..We.do.not.hav
f7b60 65 20 43 4c 49 20 6e 6f 64 65 73 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 4f 70 65 e.CLI.nodes.for.every.single.Ope
f7b80 6e 56 50 4e 20 6f 70 74 69 6f 6e 2e 20 49 66 20 61 6e 20 6f 70 74 69 6f 6e 20 69 73 20 6d 69 73 nVPN.option..If.an.option.is.mis
f7ba0 73 69 6e 67 2c 20 61 20 66 65 61 74 75 72 65 20 72 65 71 75 65 73 74 20 73 68 6f 75 6c 64 20 62 sing,.a.feature.request.should.b
f7bc0 65 20 6f 70 65 6e 65 64 20 61 74 20 50 68 61 62 72 69 63 61 74 6f 72 5f 20 73 6f 20 61 6c 6c 20 e.opened.at.Phabricator_.so.all.
f7be0 75 73 65 72 73 20 63 61 6e 20 62 65 6e 65 66 69 74 20 66 72 6f 6d 20 69 74 20 28 73 65 65 20 3a users.can.benefit.from.it.(see.:
f7c00 72 65 66 3a 60 69 73 73 75 65 73 5f 66 65 61 74 75 72 65 73 60 29 2e 00 57 65 20 64 6f 6e 27 74 ref:`issues_features`)..We.don't
f7c20 20 72 65 63 6f 6d 65 6e 64 20 74 6f 20 75 73 65 20 61 72 67 75 6d 65 6e 74 73 2e 20 55 73 69 6e .recomend.to.use.arguments..Usin
f7c40 67 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 69 73 20 6d 6f 72 65 20 70 72 65 66 66 65 72 65 62 g.environments.is.more.preffereb
f7c60 6c 65 2e 00 57 65 20 6c 69 73 74 65 6e 20 6f 6e 20 70 6f 72 74 20 35 31 38 32 30 00 57 65 20 6e le..We.listen.on.port.51820.We.n
f7c80 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 eed.to.generate.the.certificate.
f7ca0 77 68 69 63 68 20 61 75 74 68 65 6e 74 69 63 61 74 65 73 20 75 73 65 72 73 20 77 68 6f 20 61 74 which.authenticates.users.who.at
f7cc0 74 65 6d 70 74 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f tempt.to.access.the.network.reso
f7ce0 75 72 63 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 53 53 4c 20 56 50 4e 20 74 75 6e 6e 65 6c 73 urce.through.the.SSL.VPN.tunnels
f7d00 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 77 69 6c 6c 20 63 72 ..The.following.commands.will.cr
f7d20 65 61 74 65 20 61 20 73 65 6c 66 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 eate.a.self.signed.certificates.
f7d40 61 6e 64 20 77 69 6c 6c 20 62 65 20 73 74 6f 72 65 64 20 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 and.will.be.stored.in.configurat
f7d60 69 6f 6e 3a 00 57 65 20 6e 6f 77 20 75 74 69 6c 69 7a 65 20 60 74 75 6e 65 64 60 20 66 6f 72 20 ion:.We.now.utilize.`tuned`.for.
f7d80 64 79 6e 61 6d 69 63 20 72 65 73 6f 75 72 63 65 20 62 61 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 dynamic.resource.balancing.based
f7da0 20 6f 6e 20 70 72 6f 66 69 6c 65 73 2e 00 57 65 20 6f 6e 6c 79 20 61 6c 6c 6f 77 20 74 68 65 20 .on.profiles..We.only.allow.the.
f7dc0 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 73 75 62 6e 65 74 20 74 6f 20 74 72 61 76 65 6c 20 192.168.2.0/24.subnet.to.travel.
f7de0 6f 76 65 72 20 74 68 65 20 74 75 6e 6e 65 6c 00 57 65 20 6f 6e 6c 79 20 6e 65 65 64 20 61 20 73 over.the.tunnel.We.only.need.a.s
f7e00 69 6e 67 6c 65 20 73 74 65 70 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 3a 00 57 ingle.step.for.this.interface:.W
f7e20 65 20 72 6f 75 74 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 65 20 31 39 32 2e e.route.all.traffic.for.the.192.
f7e40 31 36 38 2e 32 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 74 6f 20 69 6e 74 65 72 66 61 63 65 20 168.2.0/24.network.to.interface.
f7e60 60 77 67 30 31 60 00 57 65 20 75 73 65 20 61 20 76 6f 6e 74 61 69 6e 65 72 20 70 72 6f 76 69 64 `wg01`.We.use.a.vontainer.provid
f7e80 69 6e 67 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 20 72 69 6e 20 74 68 69 73 20 65 78 ing.the.TACACS.serve.rin.this.ex
f7ea0 61 6d 70 6c 65 2e 00 57 65 27 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 4f 70 65 6e 56 50 4e 20 75 ample..We'll.configure.OpenVPN.u
f7ec0 73 69 6e 67 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 2c 20 61 sing.self-signed.certificates,.a
f7ee0 6e 64 20 74 68 65 6e 20 64 69 73 63 75 73 73 20 74 68 65 20 6c 65 67 61 63 79 20 70 72 65 2d 73 nd.then.discuss.the.legacy.pre-s
f7f00 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 2e 00 57 65 27 6c 6c 20 75 73 65 20 74 68 65 20 49 4b hared.key.mode..We'll.use.the.IK
f7f20 45 20 61 6e 64 20 45 53 50 20 67 72 6f 75 70 73 20 63 72 65 61 74 65 64 20 61 62 6f 76 65 20 66 E.and.ESP.groups.created.above.f
f7f40 6f 72 20 74 68 69 73 20 56 50 4e 2e 20 42 65 63 61 75 73 65 20 77 65 20 6e 65 65 64 20 61 63 63 or.this.VPN..Because.we.need.acc
f7f60 65 73 73 20 74 6f 20 32 20 64 69 66 66 65 72 65 6e 74 20 73 75 62 6e 65 74 73 20 6f 6e 20 74 68 ess.to.2.different.subnets.on.th
f7f80 65 20 66 61 72 20 73 69 64 65 2c 20 77 65 20 77 69 6c 6c 20 6e 65 65 64 20 74 77 6f 20 64 69 66 e.far.side,.we.will.need.two.dif
f7fa0 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c 73 2e 20 49 66 20 79 6f 75 20 63 68 61 6e 67 65 64 20 74 ferent.tunnels..If.you.changed.t
f7fc0 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 20 45 53 50 20 67 72 6f 75 70 20 61 6e 64 20 49 4b he.names.of.the.ESP.group.and.IK
f7fe0 45 20 67 72 6f 75 70 20 69 6e 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 73 74 65 70 2c 20 6d 61 E.group.in.the.previous.step,.ma
f8000 6b 65 20 73 75 72 65 20 79 6f 75 20 75 73 65 20 74 68 65 20 63 6f 72 72 65 63 74 20 6e 61 6d 65 ke.sure.you.use.the.correct.name
f8020 73 20 68 65 72 65 20 74 6f 6f 2e 00 57 65 62 20 50 72 6f 78 79 20 41 75 74 6f 64 69 73 63 6f 76 s.here.too..Web.Proxy.Autodiscov
f8040 65 72 79 20 28 57 50 41 44 29 20 55 52 4c 00 57 65 62 70 72 6f 78 79 00 57 68 65 6e 20 4c 44 50 ery.(WPAD).URL.Webproxy.When.LDP
f8060 20 69 73 20 77 6f 72 6b 69 6e 67 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f .is.working,.you.will.be.able.to
f8080 20 73 65 65 20 6c 61 62 65 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 6f 75 .see.label.information.in.the.ou
f80a0 74 63 6f 6d 65 20 6f 66 20 60 60 73 68 6f 77 20 69 70 20 72 6f 75 74 65 60 60 2e 20 42 65 73 69 tcome.of.``show.ip.route``..Besi
f80c0 64 65 73 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 74 68 65 72 65 20 61 72 65 20 des.that.information,.there.are.
f80e0 61 6c 73 6f 20 73 70 65 63 69 66 69 63 20 2a 73 68 6f 77 2a 20 63 6f 6d 6d 61 6e 64 73 20 66 6f also.specific.*show*.commands.fo
f8100 72 20 4c 44 50 3a 00 57 68 65 6e 20 56 52 46 73 20 61 72 65 20 75 73 65 64 20 69 74 20 69 73 20 r.LDP:.When.VRFs.are.used.it.is.
f8120 6e 6f 74 20 6f 6e 6c 79 20 6d 61 6e 64 61 74 6f 72 79 20 74 6f 20 63 72 65 61 74 65 20 61 20 56 not.only.mandatory.to.create.a.V
f8140 52 46 20 62 75 74 20 61 6c 73 6f 20 74 68 65 20 56 52 46 20 69 74 73 65 6c 66 20 6e 65 65 64 73 RF.but.also.the.VRF.itself.needs
f8160 20 74 6f 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e .to.be.assigned.to.an.interface.
f8180 00 57 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 .When.a.``custom``.DynDNS.provid
f81a0 65 72 20 69 73 20 75 73 65 64 20 74 68 65 20 60 3c 73 65 72 76 65 72 3e 60 20 77 68 65 72 65 20 er.is.used.the.`<server>`.where.
f81c0 75 70 64 61 74 65 20 72 65 71 75 65 73 74 73 20 61 72 65 20 62 65 69 6e 67 20 73 65 6e 74 20 74 update.requests.are.being.sent.t
f81e0 6f 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 57 68 65 6e 20 61 20 60 60 63 75 o.must.be.specified..When.a.``cu
f8200 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 65 64 20 74 stom``.DynDNS.provider.is.used.t
f8220 68 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 he.protocol.used.for.communicati
f8240 6e 67 20 74 6f 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 ng.to.the.provider.must.be.speci
f8260 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 72 6f 74 6f 63 6f 6c 3e 60 2e 20 53 65 65 20 74 68 65 fied.under.`<protocol>`..See.the
f8280 20 65 6d 62 65 64 64 65 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 66 6f 72 20 .embedded.completion.helper.for.
f82a0 61 76 61 69 6c 61 62 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 68 65 6e 20 61 20 66 61 69 6c available.protocols..When.a.fail
f82c0 6f 76 65 72 20 6f 63 63 75 72 73 20 69 6e 20 61 63 74 69 76 65 2d 62 61 63 6b 75 70 20 6d 6f 64 over.occurs.in.active-backup.mod
f82e0 65 2c 20 62 6f 6e 64 69 6e 67 20 77 69 6c 6c 20 69 73 73 75 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 e,.bonding.will.issue.one.or.mor
f8300 65 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 6f 6e 20 74 68 65 20 6e 65 77 6c 79 20 61 e.gratuitous.ARPs.on.the.newly.a
f8320 63 74 69 76 65 20 73 6c 61 76 65 2e 20 4f 6e 65 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 ctive.slave..One.gratuitous.ARP.
f8340 69 73 20 69 73 73 75 65 64 20 66 6f 72 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 6d 61 73 74 65 72 is.issued.for.the.bonding.master
f8360 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 65 61 63 68 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 .interface.and.each.VLAN.interfa
f8380 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 62 6f 76 65 20 69 74 2c 20 70 72 6f 76 69 64 65 ces.configured.above.it,.provide
f83a0 64 20 74 68 61 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 74 20 6c 65 61 73 d.that.the.interface.has.at.leas
f83c0 74 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 47 72 61 t.one.IP.address.configured..Gra
f83e0 74 75 69 74 6f 75 73 20 41 52 50 73 20 69 73 73 75 65 64 20 66 6f 72 20 56 4c 41 4e 20 69 6e 74 tuitous.ARPs.issued.for.VLAN.int
f8400 65 72 66 61 63 65 73 20 61 72 65 20 74 61 67 67 65 64 20 77 69 74 68 20 74 68 65 20 61 70 70 72 erfaces.are.tagged.with.the.appr
f8420 6f 70 72 69 61 74 65 20 56 4c 41 4e 20 69 64 2e 00 57 68 65 6e 20 61 20 6c 69 6e 6b 20 69 73 20 opriate.VLAN.id..When.a.link.is.
f8440 72 65 63 6f 6e 6e 65 63 74 65 64 20 6f 72 20 61 20 6e 65 77 20 73 6c 61 76 65 20 6a 6f 69 6e 73 reconnected.or.a.new.slave.joins
f8460 20 74 68 65 20 62 6f 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 69 73 .the.bond.the.receive.traffic.is
f8480 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 61 6d 6f 6e 67 20 61 6c 6c 20 61 63 74 69 76 65 20 .redistributed.among.all.active.
f84a0 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 62 79 20 69 6e 69 74 69 61 74 69 6e 67 slaves.in.the.bond.by.initiating
f84c0 20 41 52 50 20 52 65 70 6c 69 65 73 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 4d .ARP.Replies.with.the.selected.M
f84e0 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 65 61 63 68 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 AC.address.to.each.of.the.client
f8500 73 2e 20 54 68 65 20 75 70 64 65 6c 61 79 20 70 61 72 61 6d 65 74 65 72 20 28 64 65 74 61 69 6c s..The.updelay.parameter.(detail
f8520 65 64 20 62 65 6c 6f 77 29 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 61 20 76 61 6c 75 65 ed.below).must.be.set.to.a.value
f8540 20 65 71 75 61 6c 20 6f 72 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 73 77 69 74 63 .equal.or.greater.than.the.switc
f8560 68 27 73 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 6c 61 79 20 73 6f 20 74 68 61 74 20 74 68 65 h's.forwarding.delay.so.that.the
f8580 20 41 52 50 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 70 65 65 72 73 20 77 .ARP.Replies.sent.to.the.peers.w
f85a0 69 6c 6c 20 6e 6f 74 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 73 77 69 74 63 68 ill.not.be.blocked.by.the.switch
f85c0 2e 00 57 68 65 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 74 6f 20 62 65 20 73 65 6e 74 2c 20 69 ..When.a.packet.is.to.be.sent,.i
f85e0 74 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 61 74 20 71 t.will.have.to.go.through.that.q
f8600 75 65 75 65 2c 20 73 6f 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 ueue,.so.the.packet.will.be.plac
f8620 65 64 20 61 74 20 74 68 65 20 74 61 69 6c 20 6f 66 20 69 74 2e 20 57 68 65 6e 20 74 68 65 20 70 ed.at.the.tail.of.it..When.the.p
f8640 61 63 6b 65 74 20 63 6f 6d 70 6c 65 74 65 6c 79 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 69 74 acket.completely.goes.through.it
f8660 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 64 65 71 75 65 75 65 64 20 65 6d 70 74 79 69 6e 67 20 69 ,.it.will.be.dequeued.emptying.i
f8680 74 73 20 70 6c 61 63 65 20 69 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 62 65 69 6e 67 20 ts.place.in.the.queue.and.being.
f86a0 65 76 65 6e 74 75 61 6c 6c 79 20 68 61 6e 64 65 64 20 74 6f 20 74 68 65 20 4e 49 43 20 74 6f 20 eventually.handed.to.the.NIC.to.
f86c0 62 65 20 61 63 74 75 61 6c 6c 79 20 73 65 6e 74 20 6f 75 74 2e 00 57 68 65 6e 20 61 20 72 6f 75 be.actually.sent.out..When.a.rou
f86e0 74 65 20 66 61 69 6c 73 2c 20 61 20 72 6f 75 74 69 6e 67 20 75 70 64 61 74 65 20 69 73 20 73 65 te.fails,.a.routing.update.is.se
f8700 6e 74 20 74 6f 20 77 69 74 68 64 72 61 77 20 74 68 65 20 72 6f 75 74 65 20 66 72 6f 6d 20 74 68 nt.to.withdraw.the.route.from.th
f8720 65 20 6e 65 74 77 6f 72 6b 27 73 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 20 57 68 65 6e e.network's.routing.tables..When
f8740 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 2d 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 63 68 .the.route.is.re-enabled,.the.ch
f8760 61 6e 67 65 20 69 6e 20 61 76 61 69 6c 61 62 69 6c 69 74 79 20 69 73 20 61 6c 73 6f 20 61 64 76 ange.in.availability.is.also.adv
f8780 65 72 74 69 73 65 64 2e 20 41 20 72 6f 75 74 65 20 74 68 61 74 20 63 6f 6e 74 69 6e 75 61 6c 6c ertised..A.route.that.continuall
f87a0 79 20 66 61 69 6c 73 20 61 6e 64 20 72 65 74 75 72 6e 73 20 72 65 71 75 69 72 65 73 20 61 20 67 y.fails.and.returns.requires.a.g
f87c0 72 65 61 74 20 64 65 61 6c 20 6f 66 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 74 6f 20 reat.deal.of.network.traffic.to.
f87e0 75 70 64 61 74 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 61 62 6f 75 74 20 74 68 65 20 72 6f 75 update.the.network.about.the.rou
f8800 74 65 27 73 20 73 74 61 74 75 73 2e 00 57 68 65 6e 20 61 64 64 69 6e 67 20 49 50 76 36 20 72 6f te's.status..When.adding.IPv6.ro
f8820 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 65 78 63 68 61 6e 67 65 20 66 65 61 74 75 uting.information.exchange.featu
f8840 72 65 20 74 6f 20 42 47 50 2e 20 54 68 65 72 65 20 77 65 72 65 20 73 6f 6d 65 20 70 72 6f 70 6f re.to.BGP..There.were.some.propo
f8860 73 61 6c 73 2e 20 3a 61 62 62 72 3a 60 49 45 54 46 20 28 49 6e 74 65 72 6e 65 74 20 45 6e 67 69 sals..:abbr:`IETF.(Internet.Engi
f8880 6e 65 65 72 69 6e 67 20 54 61 73 6b 20 46 6f 72 63 65 29 60 20 3a 61 62 62 72 3a 60 49 44 52 20 neering.Task.Force)`.:abbr:`IDR.
f88a0 28 49 6e 74 65 72 20 44 6f 6d 61 69 6e 20 52 6f 75 74 69 6e 67 29 60 20 61 64 6f 70 74 65 64 20 (Inter.Domain.Routing)`.adopted.
f88c0 61 20 70 72 6f 70 6f 73 61 6c 20 63 61 6c 6c 65 64 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 a.proposal.called.Multiprotocol.
f88e0 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e 20 54 68 65 20 73 70 65 63 69 66 69 63 61 Extension.for.BGP..The.specifica
f8900 74 69 6f 6e 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 32 38 33 60 tion.is.described.in.:rfc:`2283`
f8920 2e 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 64 6f 65 73 20 6e 6f 74 20 64 65 66 69 6e 65 20 6e ..The.protocol.does.not.define.n
f8940 65 77 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 49 74 20 64 65 66 69 6e 65 73 20 6e 65 77 20 61 74 74 ew.protocols..It.defines.new.att
f8960 72 69 62 75 74 65 73 20 74 6f 20 65 78 69 73 74 69 6e 67 20 42 47 50 2e 20 57 68 65 6e 20 69 74 ributes.to.existing.BGP..When.it
f8980 20 69 73 20 75 73 65 64 20 65 78 63 68 61 6e 67 69 6e 67 20 49 50 76 36 20 72 6f 75 74 69 6e 67 .is.used.exchanging.IPv6.routing
f89a0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 42 47 50 2d 34 2b .information.it.is.called.BGP-4+
f89c0 2e 20 57 68 65 6e 20 69 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 65 78 63 68 61 6e 67 69 6e 67 ..When.it.is.used.for.exchanging
f89e0 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 .multicast.routing.information.i
f8a00 74 20 69 73 20 63 61 6c 6c 65 64 20 4d 42 47 50 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 t.is.called.MBGP..When.configure
f8a20 64 2c 20 50 50 50 6f 45 20 77 69 6c 6c 20 63 72 65 61 74 65 20 74 68 65 20 6e 65 63 65 73 73 61 d,.PPPoE.will.create.the.necessa
f8a40 72 79 20 56 4c 41 4e 73 20 77 68 65 6e 20 72 65 71 75 69 72 65 64 2e 20 4f 6e 63 65 20 74 68 65 ry.VLANs.when.required..Once.the
f8a60 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 61 6e 63 65 6c 6c 65 64 .user.session.has.been.cancelled
f8a80 20 61 6e 64 20 74 68 65 20 56 4c 41 4e 20 69 73 20 6e 6f 74 20 6e 65 65 64 65 64 20 61 6e 79 6d .and.the.VLAN.is.not.needed.anym
f8aa0 6f 72 65 2c 20 56 79 4f 53 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 69 74 20 61 67 61 69 6e 2e 00 ore,.VyOS.will.remove.it.again..
f8ac0 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 When.configuring.a.Random-Detect
f8ae0 20 70 6f 6c 69 63 79 3a 20 2a 2a 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 65 63 65 64 .policy:.**the.higher.the.preced
f8b00 65 6e 63 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f ence.number,.the.higher.the.prio
f8b20 72 69 74 79 2a 2a 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 79 6f 75 72 20 66 69 rity**..When.configuring.your.fi
f8b40 6c 74 65 72 2c 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 60 60 54 61 62 60 60 20 6b 65 lter,.you.can.use.the.``Tab``.ke
f8b60 79 20 74 6f 20 73 65 65 20 74 68 65 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 y.to.see.the.many.different.para
f8b80 6d 65 74 65 72 73 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 2e 00 57 68 65 6e 20 63 meters.you.can.configure..When.c
f8ba0 6f 6e 66 69 67 75 72 69 6e 67 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 2c 20 onfiguring.your.traffic.policy,.
f8bc0 79 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 64 61 74 61 20 72 61 74 65 20 76 you.will.have.to.set.data.rate.v
f8be0 61 6c 75 65 73 2c 20 77 61 74 63 68 20 6f 75 74 20 74 68 65 20 75 6e 69 74 73 20 79 6f 75 20 61 alues,.watch.out.the.units.you.a
f8c00 72 65 20 6d 61 6e 61 67 69 6e 67 2c 20 69 74 20 69 73 20 65 61 73 79 20 74 6f 20 67 65 74 20 63 re.managing,.it.is.easy.to.get.c
f8c20 6f 6e 66 75 73 65 64 20 77 69 74 68 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 66 69 onfused.with.the.different.prefi
f8c40 78 65 73 20 61 6e 64 20 73 75 66 66 69 78 65 73 20 79 6f 75 20 63 61 6e 20 75 73 65 2e 20 56 79 xes.and.suffixes.you.can.use..Vy
f8c60 4f 53 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 73 68 6f 77 20 79 6f 75 20 74 68 65 20 64 69 66 66 OS.will.always.show.you.the.diff
f8c80 65 72 65 6e 74 20 75 6e 69 74 73 20 79 6f 75 20 63 61 6e 20 75 73 65 2e 00 57 68 65 6e 20 64 65 erent.units.you.can.use..When.de
f8ca0 66 69 6e 69 6e 67 20 61 20 72 75 6c 65 2c 20 69 74 20 69 73 20 65 6e 61 62 6c 65 20 62 79 20 64 fining.a.rule,.it.is.enable.by.d
f8cc0 65 66 61 75 6c 74 2e 20 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 69 74 20 69 73 20 75 73 65 efault..In.some.cases,.it.is.use
f8ce0 66 75 6c 20 74 6f 20 6a 75 73 74 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 75 6c 65 2c 20 72 61 ful.to.just.disable.the.rule,.ra
f8d00 74 68 65 72 20 74 68 61 6e 20 72 65 6d 6f 76 69 6e 67 20 69 74 2e 00 57 68 65 6e 20 64 65 66 69 ther.than.removing.it..When.defi
f8d20 6e 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 2c 20 63 61 6c ning.the.translated.address,.cal
f8d40 6c 65 64 20 60 60 62 61 63 6b 65 6e 64 73 60 60 2c 20 61 20 60 60 77 65 69 67 68 74 60 60 20 6d led.``backends``,.a.``weight``.m
f8d60 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 6c 65 74 73 20 74 68 65 ust.be.configured..This.lets.the
f8d80 20 75 73 65 72 20 64 65 66 69 6e 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 20 64 69 73 74 72 69 .user.define.load.balance.distri
f8da0 62 75 74 69 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 6e 65 65 64 73 2e bution.according.to.their.needs.
f8dc0 20 54 68 65 6d 20 73 75 6d 20 6f 66 20 61 6c 6c 20 74 68 65 20 77 65 69 67 68 74 73 20 64 65 66 .Them.sum.of.all.the.weights.def
f8de0 69 6e 65 64 20 66 6f 72 20 74 68 65 20 62 61 63 6b 65 6e 64 73 20 73 68 6f 75 6c 64 20 62 65 20 ined.for.the.backends.should.be.
f8e00 65 71 75 61 6c 20 74 6f 20 31 30 30 2e 20 49 6e 20 6f 64 65 72 20 77 6f 72 64 73 2c 20 74 68 65 equal.to.100..In.oder.words,.the
f8e20 20 77 65 69 67 68 74 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 62 61 63 6b 65 6e 64 20 .weight.defined.for.the.backend.
f8e40 69 73 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 is.the.percentage.of.the.connect
f8e60 69 6f 6e 73 20 74 68 61 74 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 73 75 63 68 20 62 61 63 6b ions.that.will.receive.such.back
f8e80 65 6e 64 2e 00 57 68 65 6e 20 64 65 71 75 65 75 69 6e 67 2c 20 65 61 63 68 20 68 61 73 68 2d 62 end..When.dequeuing,.each.hash-b
f8ea0 75 63 6b 65 74 20 77 69 74 68 20 64 61 74 61 20 69 73 20 71 75 65 72 69 65 64 20 69 6e 20 61 20 ucket.with.data.is.queried.in.a.
f8ec0 72 6f 75 6e 64 20 72 6f 62 69 6e 20 66 61 73 68 69 6f 6e 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e round.robin.fashion..You.can.con
f8ee0 66 69 67 75 72 65 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 71 75 65 75 65 2e 00 figure.the.length.of.the.queue..
f8f00 57 68 65 6e 20 64 65 73 69 67 6e 69 6e 67 20 79 6f 75 72 20 4e 41 54 20 72 75 6c 65 73 65 74 20 When.designing.your.NAT.ruleset.
f8f20 6c 65 61 76 65 20 73 6f 6d 65 20 73 70 61 63 65 20 62 65 74 77 65 65 6e 20 63 6f 6e 73 65 63 75 leave.some.space.between.consecu
f8f40 74 69 76 65 20 72 75 6c 65 73 20 66 6f 72 20 6c 61 74 65 72 20 65 78 74 65 6e 73 69 6f 6e 2e 20 tive.rules.for.later.extension..
f8f60 59 6f 75 72 20 72 75 6c 65 73 65 74 20 63 6f 75 6c 64 20 73 74 61 72 74 20 77 69 74 68 20 6e 75 Your.ruleset.could.start.with.nu
f8f80 6d 62 65 72 73 20 31 30 2c 20 32 30 2c 20 33 30 2e 20 59 6f 75 20 74 68 75 73 20 63 61 6e 20 6c mbers.10,.20,.30..You.thus.can.l
f8fa0 61 74 65 72 20 65 78 74 65 6e 64 20 74 68 65 20 72 75 6c 65 73 65 74 20 61 6e 64 20 70 6c 61 63 ater.extend.the.ruleset.and.plac
f8fc0 65 20 6e 65 77 20 72 75 6c 65 73 20 62 65 74 77 65 65 6e 20 65 78 69 73 74 69 6e 67 20 6f 6e 65 e.new.rules.between.existing.one
f8fe0 73 2e 00 57 68 65 6e 20 64 6f 69 6e 67 20 66 61 75 6c 74 20 69 73 6f 6c 61 74 69 6f 6e 20 77 69 s..When.doing.fault.isolation.wi
f9000 74 68 20 70 69 6e 67 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 66 69 72 73 74 20 72 75 6e 20 69 74 th.ping,.you.should.first.run.it
f9020 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 68 6f 73 74 2c 20 74 6f 20 76 65 72 69 66 79 20 74 68 .on.the.local.host,.to.verify.th
f9040 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 at.the.local.network.interface.i
f9060 73 20 75 70 20 61 6e 64 20 72 75 6e 6e 69 6e 67 2e 20 54 68 65 6e 2c 20 63 6f 6e 74 69 6e 75 65 s.up.and.running..Then,.continue
f9080 20 77 69 74 68 20 68 6f 73 74 73 20 61 6e 64 20 67 61 74 65 77 61 79 73 20 66 75 72 74 68 65 72 .with.hosts.and.gateways.further
f90a0 20 64 6f 77 6e 20 74 68 65 20 72 6f 61 64 20 74 6f 77 61 72 64 73 20 79 6f 75 72 20 64 65 73 74 .down.the.road.towards.your.dest
f90c0 69 6e 61 74 69 6f 6e 2e 20 52 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 61 6e 64 20 70 61 63 ination..Round-trip.time.and.pac
f90e0 6b 65 74 20 6c 6f 73 73 20 73 74 61 74 69 73 74 69 63 73 20 61 72 65 20 63 6f 6d 70 75 74 65 64 ket.loss.statistics.are.computed
f9100 2e 00 57 68 65 6e 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 79 ..When.loading.the.certificate.y
f9120 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 73 74 72 69 70 20 74 68 65 20 60 60 ou.need.to.manually.strip.the.``
f9140 2d 2d 2d 2d 2d 42 45 47 49 4e 20 43 45 52 54 49 46 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 20 61 6e -----BEGIN.CERTIFICATE-----``.an
f9160 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 43 45 52 54 49 46 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 20 d.``-----END.CERTIFICATE-----``.
f9180 74 61 67 73 2e 20 41 6c 73 6f 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 tags..Also,.the.certificate/key.
f91a0 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c needs.to.be.presented.in.a.singl
f91c0 65 20 6c 69 6e 65 20 77 69 74 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e e.line.without.line.breaks.(``\n
f91e0 60 60 29 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 ``),.this.can.be.done.using.the.
f9200 66 6f 6c 6c 6f 77 69 6e 67 20 73 68 65 6c 6c 20 63 6f 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6c 6f following.shell.command:.When.lo
f9220 61 64 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 ading.the.certificate.you.need.t
f9240 6f 20 6d 61 6e 75 61 6c 6c 79 20 73 74 72 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 o.manually.strip.the.``-----BEGI
f9260 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 4b 45 59 2d N.KEY-----``.and.``-----END.KEY-
f9280 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 ----``.tags..Also,.the.certifica
f92a0 74 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 te/key.needs.to.be.presented.in.
f92c0 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b a.single.line.without.line.break
f92e0 73 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 s.(``\n``),.this.can.be.done.usi
f9300 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 68 65 6c 6c 20 63 6f 6d 6d 61 6e 64 3a 00 ng.the.following.shell.command:.
f9320 57 68 65 6e 20 6d 61 74 68 63 69 6e 67 20 61 6c 6c 20 70 61 74 74 65 72 6e 73 20 64 65 66 69 6e When.mathcing.all.patterns.defin
f9340 65 64 20 69 6e 20 61 20 72 75 6c 65 2c 20 74 68 65 6e 20 64 69 66 66 65 72 65 6e 74 20 61 63 74 ed.in.a.rule,.then.different.act
f9360 69 6f 6e 73 20 63 61 6e 20 62 65 20 6d 61 64 65 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 ions.can.be.made..This.includes.
f9380 64 72 6f 70 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 2c 20 6d 6f 64 69 66 79 69 6e 67 20 63 65 droping.the.packet,.modifying.ce
f93a0 72 74 61 69 6e 20 64 61 74 61 2c 20 6f 72 20 73 65 74 74 69 6e 67 20 61 20 64 69 66 66 65 72 65 rtain.data,.or.setting.a.differe
f93c0 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 57 68 65 6e 20 6e 6f 20 6f 70 74 69 6f 6e nt.routing.table..When.no.option
f93e0 73 2f 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 75 73 65 64 2c 20 74 68 65 20 63 6f 6e 74 65 s/parameters.are.used,.the.conte
f9400 6e 74 73 20 6f 66 20 74 68 65 20 6d 61 69 6e 20 73 79 73 6c 6f 67 20 66 69 6c 65 20 61 72 65 20 nts.of.the.main.syslog.file.are.
f9420 64 69 73 70 6c 61 79 65 64 2e 00 57 68 65 6e 20 6e 6f 2d 72 65 6c 65 61 73 65 20 69 73 20 73 70 displayed..When.no-release.is.sp
f9440 65 63 69 66 69 65 64 2c 20 64 68 63 70 36 63 20 77 69 6c 6c 20 73 65 6e 64 20 61 20 72 65 6c 65 ecified,.dhcp6c.will.send.a.rele
f9460 61 73 65 20 6d 65 73 73 61 67 65 20 6f 6e 20 63 6c 69 65 6e 74 20 65 78 69 74 20 74 6f 20 70 72 ase.message.on.client.exit.to.pr
f9480 65 76 65 6e 74 20 6c 6f 73 69 6e 67 20 61 6e 20 61 73 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 event.losing.an.assigned.address
f94a0 20 6f 72 20 70 72 65 66 69 78 2e 00 57 68 65 6e 20 72 61 70 69 64 2d 63 6f 6d 6d 69 74 20 69 73 .or.prefix..When.rapid-commit.is
f94c0 20 73 70 65 63 69 66 69 65 64 2c 20 64 68 63 70 36 63 20 77 69 6c 6c 20 69 6e 63 6c 75 64 65 20 .specified,.dhcp6c.will.include.
f94e0 61 20 72 61 70 69 64 2d 63 6f 6d 6d 69 74 20 6f 70 74 69 6f 6e 20 69 6e 20 73 6f 6c 69 63 69 74 a.rapid-commit.option.in.solicit
f9500 20 6d 65 73 73 61 67 65 73 20 61 6e 64 20 77 61 69 74 20 66 6f 72 20 61 6e 20 69 6d 6d 65 64 69 .messages.and.wait.for.an.immedi
f9520 61 74 65 20 72 65 70 6c 79 20 69 6e 73 74 65 61 64 20 6f 66 20 61 64 76 65 72 74 69 73 65 6d 65 ate.reply.instead.of.advertiseme
f9540 6e 74 73 2e 00 57 68 65 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 nts..When.remote.peer.does.not.h
f9560 61 76 65 20 63 61 70 61 62 69 6c 69 74 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 66 65 61 74 75 ave.capability.negotiation.featu
f9580 72 65 2c 20 72 65 6d 6f 74 65 20 70 65 65 72 20 77 69 6c 6c 20 6e 6f 74 20 73 65 6e 64 20 61 6e re,.remote.peer.will.not.send.an
f95a0 79 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 74 20 61 6c 6c 2e 20 49 6e 20 74 68 61 74 20 63 y.capabilities.at.all..In.that.c
f95c0 61 73 65 2c 20 62 67 70 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 70 65 65 72 20 77 69 74 ase,.bgp.configures.the.peer.wit
f95e0 68 20 63 6f 6e 66 69 67 75 72 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 57 68 65 6e 20 h.configured.capabilities..When.
f9600 72 75 6e 6e 69 6e 67 20 69 74 20 61 74 20 31 47 62 69 74 20 61 6e 64 20 6c 6f 77 65 72 2c 20 79 running.it.at.1Gbit.and.lower,.y
f9620 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 72 65 64 75 63 65 20 74 68 65 20 60 71 75 65 75 65 ou.may.want.to.reduce.the.`queue
f9640 2d 6c 69 6d 69 74 60 20 74 6f 20 31 30 30 30 20 70 61 63 6b 65 74 73 20 6f 72 20 6c 65 73 73 2e -limit`.to.1000.packets.or.less.
f9660 20 49 6e 20 72 61 74 65 73 20 6c 69 6b 65 20 31 30 4d 62 69 74 2c 20 79 6f 75 20 6d 61 79 20 77 .In.rates.like.10Mbit,.you.may.w
f9680 61 6e 74 20 74 6f 20 73 65 74 20 69 74 20 74 6f 20 36 30 30 20 70 61 63 6b 65 74 73 2e 00 57 68 ant.to.set.it.to.600.packets..Wh
f96a0 65 6e 20 73 65 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 65 6e 61 62 6c 65 64 20 en.set.the.interface.is.enabled.
f96c0 66 6f 72 20 22 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 22 2e 00 57 68 65 6e 20 73 70 65 63 69 for."dial-on-demand"..When.speci
f96e0 66 69 65 64 2c 20 74 68 69 73 20 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 6f 6e 6c 79 20 6b 65 fied,.this.should.be.the.only.ke
f9700 79 77 6f 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 57 68 65 6e 20 73 74 yword.for.the.interface..When.st
f9720 61 72 74 69 6e 67 20 61 20 56 79 4f 53 20 6c 69 76 65 20 73 79 73 74 65 6d 20 28 74 68 65 20 69 arting.a.VyOS.live.system.(the.i
f9740 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 43 44 29 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6b nstallation.CD).the.configured.k
f9760 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 64 65 66 61 75 6c 74 73 20 74 6f 20 55 53 2e 20 41 eyboard.layout.defaults.to.US..A
f9780 73 20 74 68 69 73 20 6d 69 67 68 74 20 6e 6f 74 20 73 75 69 74 65 20 65 76 65 72 79 6f 6e 65 73 s.this.might.not.suite.everyones
f97a0 20 75 73 65 20 63 61 73 65 20 79 6f 75 20 63 61 6e 20 61 64 6a 75 73 74 20 74 68 65 20 75 73 65 .use.case.you.can.adjust.the.use
f97c0 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 d.keyboard.layout.on.the.system.
f97e0 63 6f 6e 73 6f 6c 65 2e 00 57 68 65 6e 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 69 73 console..When.the.DHCP.server.is
f9800 20 63 6f 6e 73 69 64 65 72 69 6e 67 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 6c 6c 6f 63 61 74 .considering.dynamically.allocat
f9820 69 6e 67 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 63 6c 69 65 6e 74 2c 20 69 ing.an.IP.address.to.a.client,.i
f9840 74 20 66 69 72 73 74 20 73 65 6e 64 73 20 61 6e 20 49 43 4d 50 20 45 63 68 6f 20 72 65 71 75 65 t.first.sends.an.ICMP.Echo.reque
f9860 73 74 20 28 61 20 70 69 6e 67 29 20 74 6f 20 74 68 65 20 61 64 64 72 65 73 73 20 62 65 69 6e 67 st.(a.ping).to.the.address.being
f9880 20 61 73 73 69 67 6e 65 64 2e 20 49 74 20 77 61 69 74 73 20 66 6f 72 20 61 20 73 65 63 6f 6e 64 .assigned..It.waits.for.a.second
f98a0 2c 20 61 6e 64 20 69 66 20 6e 6f 20 49 43 4d 50 20 45 63 68 6f 20 72 65 73 70 6f 6e 73 65 20 68 ,.and.if.no.ICMP.Echo.response.h
f98c0 61 73 20 62 65 65 6e 20 68 65 61 72 64 2c 20 69 74 20 61 73 73 69 67 6e 73 20 74 68 65 20 61 64 as.been.heard,.it.assigns.the.ad
f98e0 64 72 65 73 73 2e 00 57 68 65 6e 20 74 68 65 20 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 6f 70 74 dress..When.the.close-action.opt
f9900 69 6f 6e 20 69 73 20 73 65 74 20 6f 6e 20 74 68 65 20 70 65 65 72 73 2c 20 74 68 65 20 63 6f 6e ion.is.set.on.the.peers,.the.con
f9920 6e 65 63 74 69 6f 6e 2d 74 79 70 65 20 6f 66 20 65 61 63 68 20 70 65 65 72 20 68 61 73 20 74 6f nection-type.of.each.peer.has.to
f9940 20 63 6f 6e 73 69 64 65 72 65 64 20 63 61 72 65 66 75 6c 6c 79 2e 20 46 6f 72 20 65 78 61 6d 70 .considered.carefully..For.examp
f9960 6c 65 2c 20 69 66 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 6f 6e 20 62 6f 74 68 le,.if.the.option.is.set.on.both
f9980 20 70 65 65 72 73 2c 20 74 68 65 6e 20 62 6f 74 68 20 77 6f 75 6c 64 20 61 74 74 65 6d 70 74 20 .peers,.then.both.would.attempt.
f99a0 74 6f 20 69 6e 69 74 69 61 74 65 20 61 6e 64 20 68 6f 6c 64 20 6f 70 65 6e 20 6d 75 6c 74 69 70 to.initiate.and.hold.open.multip
f99c0 6c 65 20 63 6f 70 69 65 73 20 6f 66 20 65 61 63 68 20 63 68 69 6c 64 20 53 41 2e 20 54 68 69 73 le.copies.of.each.child.SA..This
f99e0 20 6d 69 67 68 74 20 6c 65 61 64 20 74 6f 20 69 6e 73 74 61 62 69 6c 69 74 79 20 6f 66 20 74 68 .might.lead.to.instability.of.th
f9a00 65 20 64 65 76 69 63 65 20 6f 72 20 63 70 75 2f 6d 65 6d 6f 72 79 20 75 74 69 6c 69 7a 61 74 69 e.device.or.cpu/memory.utilizati
f9a20 6f 6e 2e 00 57 68 65 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 20 69 73 20 73 65 on..When.the.command.above.is.se
f9a40 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 65 76 65 72 79 20 49 43 4d 50 20 65 t,.VyOS.will.answer.every.ICMP.e
f9a60 63 68 6f 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 65 64 20 74 6f 20 69 74 73 65 6c 66 2c cho.request.addressed.to.itself,
f9a80 20 62 75 74 20 74 68 61 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 68 61 70 70 65 6e 20 69 66 20 6e 6f .but.that.will.only.happen.if.no
f9aa0 20 6f 74 68 65 72 20 72 75 6c 65 20 69 73 20 61 70 70 6c 69 65 64 20 64 72 6f 70 70 69 6e 67 20 .other.rule.is.applied.dropping.
f9ac0 6f 72 20 72 65 6a 65 63 74 69 6e 67 20 6c 6f 63 61 6c 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 or.rejecting.local.echo.requests
f9ae0 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 63 6f 6e 66 6c 69 63 74 2c 20 56 79 4f 53 20 77 69 6c 6c ..In.case.of.conflict,.VyOS.will
f9b00 20 6e 6f 74 20 61 6e 73 77 65 72 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 00 .not.answer.ICMP.echo.requests..
f9b20 57 68 65 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 20 69 73 20 73 65 74 2c 20 56 When.the.command.above.is.set,.V
f9b40 79 4f 53 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 6e 6f 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 yOS.will.answer.no.ICMP.echo.req
f9b60 75 65 73 74 20 61 64 64 72 65 73 73 65 64 20 74 6f 20 69 74 73 65 6c 66 20 61 74 20 61 6c 6c 2c uest.addressed.to.itself.at.all,
f9b80 20 6e 6f 20 6d 61 74 74 65 72 20 77 68 65 72 65 20 69 74 20 63 6f 6d 65 73 20 66 72 6f 6d 20 6f .no.matter.where.it.comes.from.o
f9ba0 72 20 77 68 65 74 68 65 72 20 6d 6f 72 65 20 73 70 65 63 69 66 69 63 20 72 75 6c 65 73 20 61 72 r.whether.more.specific.rules.ar
f9bc0 65 20 62 65 69 6e 67 20 61 70 70 6c 69 65 64 20 74 6f 20 61 63 63 65 70 74 20 74 68 65 6d 2e 00 e.being.applied.to.accept.them..
f9be0 57 68 65 6e 20 75 73 69 6e 67 20 44 48 43 50 20 74 6f 20 72 65 74 72 69 65 76 65 20 49 50 76 34 When.using.DHCP.to.retrieve.IPv4
f9c00 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 66 20 6c 6f 63 61 6c 20 63 75 73 74 6f 6d 69 7a 61 74 .address.and.if.local.customizat
f9c20 69 6f 6e 73 20 61 72 65 20 6e 65 65 64 65 64 2c 20 74 68 65 79 20 73 68 6f 75 6c 64 20 62 65 20 ions.are.needed,.they.should.be.
f9c40 70 6f 73 73 69 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 65 6e 74 65 72 20 61 6e 64 20 65 78 69 possible.using.the.enter.and.exi
f9c60 74 20 68 6f 6f 6b 73 20 70 72 6f 76 69 64 65 64 2e 20 54 68 65 20 68 6f 6f 6b 20 64 69 72 73 20 t.hooks.provided..The.hook.dirs.
f9c80 61 72 65 3a 00 57 68 65 6e 20 75 73 69 6e 67 20 45 56 45 2d 4e 47 20 74 6f 20 6c 61 62 20 74 68 are:.When.using.EVE-NG.to.lab.th
f9ca0 69 73 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 65 6e 73 75 72 65 20 79 6f 75 20 61 72 65 20 75 73 is.environment.ensure.you.are.us
f9cc0 69 6e 67 20 65 31 30 30 30 20 61 73 20 74 68 65 20 64 65 73 69 72 65 64 20 64 72 69 76 65 72 20 ing.e1000.as.the.desired.driver.
f9ce0 66 6f 72 20 79 6f 75 72 20 56 79 4f 53 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 for.your.VyOS.network.interfaces
f9d00 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 72 65 67 75 6c 61 72 20 76 69 72 74 69 6f 20 ..When.using.the.regular.virtio.
f9d20 6e 65 74 77 6f 72 6b 20 64 72 69 76 65 72 20 6e 6f 20 4c 41 43 50 20 50 44 55 73 20 77 69 6c 6c network.driver.no.LACP.PDUs.will
f9d40 20 62 65 20 73 65 6e 74 20 62 79 20 56 79 4f 53 20 74 68 75 73 20 74 68 65 20 70 6f 72 74 2d 63 .be.sent.by.VyOS.thus.the.port-c
f9d60 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 63 6f 6d 65 20 61 63 74 69 76 65 21 hannel.will.never.become.active!
f9d80 00 57 68 65 6e 20 75 73 69 6e 67 20 4e 41 54 20 66 6f 72 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 .When.using.NAT.for.a.large.numb
f9da0 65 72 20 6f 66 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 69 74 20 72 65 63 6f 6d 6d 65 6e 64 65 er.of.host.systems.it.recommende
f9dc0 64 20 74 68 61 74 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 31 20 49 50 20 61 64 64 72 65 73 73 d.that.a.minimum.of.1.IP.address
f9de0 20 69 73 20 75 73 65 64 20 74 6f 20 4e 41 54 20 65 76 65 72 79 20 32 35 36 20 68 6f 73 74 20 73 .is.used.to.NAT.every.256.host.s
f9e00 79 73 74 65 6d 73 2e 20 54 68 69 73 20 69 73 20 64 75 65 20 74 6f 20 74 68 65 20 6c 69 6d 69 74 ystems..This.is.due.to.the.limit
f9e20 20 6f 66 20 36 35 2c 30 30 30 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 61 76 61 69 6c 61 62 6c .of.65,000.port.numbers.availabl
f9e40 65 20 66 6f 72 20 75 6e 69 71 75 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6e 64 20 61 20 e.for.unique.translations.and.a.
f9e60 72 65 73 65 72 76 69 6e 67 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 32 30 30 2d 33 30 30 20 reserving.an.average.of.200-300.
f9e80 73 65 73 73 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 73 79 73 74 65 6d 2e 00 57 68 65 6e 20 75 sessions.per.host.system..When.u
f9ea0 73 69 6e 67 20 4e 41 54 20 66 6f 72 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 sing.NAT.for.a.large.number.of.h
f9ec0 6f 73 74 20 73 79 73 74 65 6d 73 20 69 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 ost.systems.it.recommended.that.
f9ee0 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 31 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 a.minimum.of.1.IP.address.is.use
f9f00 64 20 74 6f 20 4e 41 54 20 65 76 65 72 79 20 32 35 36 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 d.to.NAT.every.256.private.host.
f9f20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 69 73 20 64 75 65 20 74 6f 20 74 68 65 20 6c 69 6d 69 systems..This.is.due.to.the.limi
f9f40 74 20 6f 66 20 36 35 2c 30 30 30 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 61 76 61 69 6c 61 62 t.of.65,000.port.numbers.availab
f9f60 6c 65 20 66 6f 72 20 75 6e 69 71 75 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6e 64 20 61 le.for.unique.translations.and.a
f9f80 20 72 65 73 65 72 76 69 6e 67 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 32 30 30 2d 33 30 30 .reserving.an.average.of.200-300
f9fa0 20 73 65 73 73 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 73 79 73 74 65 6d 2e 00 57 68 65 6e 20 .sessions.per.host.system..When.
f9fc0 75 73 69 6e 67 20 53 53 48 2c 20 6b 6e 6f 77 6e 2d 68 6f 73 74 73 2d 66 69 6c 65 2c 20 70 72 69 using.SSH,.known-hosts-file,.pri
f9fe0 76 61 74 65 2d 6b 65 79 2d 66 69 6c 65 20 61 6e 64 20 70 75 62 6c 69 63 2d 6b 65 79 2d 66 69 6c vate-key-file.and.public-key-fil
fa000 65 20 61 72 65 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 73 2e 00 57 68 65 6e 20 75 73 e.are.mandatory.options..When.us
fa020 69 6e 67 20 54 69 6d 65 2d 62 61 73 65 64 20 6f 6e 65 2d 74 69 6d 65 20 70 61 73 73 77 6f 72 64 ing.Time-based.one-time.password
fa040 20 28 54 4f 54 50 29 20 28 4f 54 50 20 48 4f 54 50 2d 74 69 6d 65 29 2c 20 62 65 20 73 75 72 65 .(TOTP).(OTP.HOTP-time),.be.sure
fa060 20 74 68 61 74 20 74 68 65 20 74 69 6d 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 .that.the.time.on.the.server.and
fa080 20 74 68 65 20 4f 54 50 20 74 6f 6b 65 6e 20 67 65 6e 65 72 61 74 6f 72 20 61 72 65 20 73 79 6e .the.OTP.token.generator.are.syn
fa0a0 63 68 72 6f 6e 69 7a 65 64 20 62 79 20 4e 54 50 00 57 68 65 6e 20 75 73 69 6e 67 20 73 69 74 65 chronized.by.NTP.When.using.site
fa0c0 2d 74 6f 2d 73 69 74 65 20 49 50 73 65 63 20 77 69 74 68 20 56 54 49 20 69 6e 74 65 72 66 61 63 -to-site.IPsec.with.VTI.interfac
fa0e0 65 73 2c 20 62 65 20 73 75 72 65 20 74 6f 20 64 69 73 61 62 6c 65 20 72 6f 75 74 65 20 61 75 74 es,.be.sure.to.disable.route.aut
fa100 6f 69 6e 73 74 61 6c 6c 00 57 68 65 6e 20 75 74 69 6c 69 7a 69 6e 67 20 56 79 4f 53 20 69 6e 20 oinstall.When.utilizing.VyOS.in.
fa120 61 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 77 69 74 68 20 41 72 69 73 74 61 20 67 65 61 72 20 an.environment.with.Arista.gear.
fa140 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 62 6c 75 65 20 70 72 69 6e 74 20 61 73 20 61 you.can.use.this.blue.print.as.a
fa160 6e 20 69 6e 69 74 69 61 6c 20 73 65 74 75 70 20 74 6f 20 67 65 74 20 61 6e 20 4c 41 43 50 20 62 n.initial.setup.to.get.an.LACP.b
fa180 6f 6e 64 20 2f 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 62 ond./.port-channel.operational.b
fa1a0 65 74 77 65 65 6e 20 74 68 6f 73 65 20 74 77 6f 20 64 65 76 69 63 65 73 2e 00 57 68 65 72 65 20 etween.those.two.devices..Where.
fa1c0 62 6f 74 68 20 72 6f 75 74 65 73 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 65 both.routes.were.received.from.e
fa1e0 42 47 50 20 70 65 65 72 73 2c 20 74 68 65 6e 20 70 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 BGP.peers,.then.prefer.the.route
fa200 20 77 68 69 63 68 20 69 73 20 61 6c 72 65 61 64 79 20 73 65 6c 65 63 74 65 64 2e 20 4e 6f 74 65 .which.is.already.selected..Note
fa220 20 74 68 61 74 20 74 68 69 73 20 63 68 65 63 6b 20 69 73 20 6e 6f 74 20 61 70 70 6c 69 65 64 20 .that.this.check.is.not.applied.
fa240 69 66 20 3a 63 66 67 63 6d 64 3a 60 62 67 70 20 62 65 73 74 70 61 74 68 20 63 6f 6d 70 61 72 65 if.:cfgcmd:`bgp.bestpath.compare
fa260 2d 72 6f 75 74 65 72 69 64 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 63 -routerid`.is.configured..This.c
fa280 68 65 63 6b 20 63 61 6e 20 70 72 65 76 65 6e 74 20 73 6f 6d 65 20 63 61 73 65 73 20 6f 66 20 6f heck.can.prevent.some.cases.of.o
fa2a0 73 63 69 6c 6c 61 74 69 6f 6e 2e 00 57 68 65 72 65 20 72 6f 75 74 65 73 20 77 69 74 68 20 61 20 scillation..Where.routes.with.a.
fa2c0 4d 45 44 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 MED.were.received.from.the.same.
fa2e0 41 53 2c 20 70 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f AS,.prefer.the.route.with.the.lo
fa300 77 65 73 74 20 4d 45 44 2e 00 57 68 65 72 65 2c 20 6d 61 69 6e 20 6b 65 79 20 77 6f 72 64 73 20 west.MED..Where,.main.key.words.
fa320 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 74 68 73 20 74 68 61 74 20 6e 65 65 and.configuration.paths.that.nee
fa340 64 73 20 74 6f 20 62 65 20 75 6e 64 65 72 73 74 6f 6f 64 3a 00 57 68 65 74 68 65 72 20 74 6f 20 ds.to.be.understood:.Whether.to.
fa360 61 63 63 65 70 74 20 44 41 44 20 28 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 accept.DAD.(Duplicate.Address.De
fa380 74 65 63 74 69 6f 6e 29 2e 00 57 68 69 63 68 20 67 65 6e 65 72 61 74 65 73 20 74 68 65 20 66 6f tection)..Which.generates.the.fo
fa3a0 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 68 69 63 68 20 72 65 73 llowing.configuration:.Which.res
fa3c0 75 6c 74 73 20 69 6e 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 3a 00 57 68 69 63 ults.in.a.configuration.of:.Whic
fa3e0 68 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 4e h.would.generate.the.following.N
fa400 41 54 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 68 AT.destination.configuration:.Wh
fa420 69 6c 65 20 2a 2a 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 2a 2a 20 61 63 63 65 70 74 20 49 50 ile.**network.groups**.accept.IP
fa440 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2c 20 73 70 65 63 .networks.in.CIDR.notation,.spec
fa460 69 66 69 63 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 61 ific.IP.addresses.can.be.added.a
fa480 73 20 61 20 33 32 2d 62 69 74 20 70 72 65 66 69 78 2e 20 49 66 20 79 6f 75 20 66 6f 72 65 73 65 s.a.32-bit.prefix..If.you.forese
fa4a0 65 20 74 68 65 20 6e 65 65 64 20 74 6f 20 61 64 64 20 61 20 6d 69 78 20 6f 66 20 61 64 64 72 65 e.the.need.to.add.a.mix.of.addre
fa4c0 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 sses.and.networks,.the.network.g
fa4e0 72 6f 75 70 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 57 68 69 6c 65 20 6d 61 6e 79 20 roup.is.recommended..While.many.
fa500 61 72 65 20 61 77 61 72 65 20 6f 66 20 4f 70 65 6e 56 50 4e 20 61 73 20 61 20 43 6c 69 65 6e 74 are.aware.of.OpenVPN.as.a.Client
fa520 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 2c 20 69 74 20 69 73 20 6f 66 74 65 6e 20 6f 76 65 72 6c .VPN.solution,.it.is.often.overl
fa540 6f 6f 6b 65 64 20 61 73 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 73 6f 6c 75 ooked.as.a.site-to-site.VPN.solu
fa560 74 69 6f 6e 20 64 75 65 20 74 6f 20 6c 61 63 6b 20 6f 66 20 73 75 70 70 6f 72 74 20 66 6f 72 20 tion.due.to.lack.of.support.for.
fa580 74 68 69 73 20 6d 6f 64 65 20 69 6e 20 6d 61 6e 79 20 72 6f 75 74 65 72 20 70 6c 61 74 66 6f 72 this.mode.in.many.router.platfor
fa5a0 6d 73 2e 00 57 68 69 6c 65 20 6e 6f 72 6d 61 6c 20 47 52 45 20 69 73 20 66 6f 72 20 6c 61 79 65 ms..While.normal.GRE.is.for.laye
fa5c0 72 20 33 2c 20 47 52 45 54 41 50 20 69 73 20 66 6f 72 20 6c 61 79 65 72 20 32 2e 20 47 52 45 54 r.3,.GRETAP.is.for.layer.2..GRET
fa5e0 41 50 20 63 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 65 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d AP.can.encapsulate.Ethernet.fram
fa600 65 73 2c 20 74 68 75 73 20 69 74 20 63 61 6e 20 62 65 20 62 72 69 64 67 65 64 20 77 69 74 68 20 es,.thus.it.can.be.bridged.with.
fa620 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 63 72 65 61 74 65 20 64 61 74 61 6c other.interfaces.to.create.datal
fa640 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 6e 74 73 20 74 68 61 74 20 73 70 61 6e 20 6d 75 6c ink.layer.segments.that.span.mul
fa660 74 69 70 6c 65 20 72 65 6d 6f 74 65 20 73 69 74 65 73 2e 00 57 68 69 74 65 6c 69 73 74 20 6f 66 tiple.remote.sites..Whitelist.of
fa680 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 2e 20 41 6c 77 61 79 73 20 .addresses.and.networks..Always.
fa6a0 61 6c 6c 6f 77 20 69 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 allow.inbound.connections.from.t
fa6c0 68 65 73 65 20 73 79 73 74 65 6d 73 2e 00 57 69 6c 6c 20 61 64 64 20 60 60 70 65 72 73 69 73 74 hese.systems..Will.add.``persist
fa6e0 65 6e 74 2d 6b 65 79 60 60 20 61 74 20 74 68 65 20 65 6e 64 20 6f 66 20 74 68 65 20 67 65 6e 65 ent-key``.at.the.end.of.the.gene
fa700 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 6c 65 rated.OpenVPN.configuration..Ple
fa720 61 73 65 20 75 73 65 20 74 68 69 73 20 6f 6e 6c 79 20 61 73 20 6c 61 73 74 20 72 65 73 6f 72 74 ase.use.this.only.as.last.resort
fa740 20 2d 20 74 68 69 6e 67 73 20 6d 69 67 68 74 20 62 72 65 61 6b 20 61 6e 64 20 4f 70 65 6e 56 50 .-.things.might.break.and.OpenVP
fa760 4e 20 77 6f 6e 27 74 20 73 74 61 72 74 20 69 66 20 79 6f 75 20 70 61 73 73 20 69 6e 76 61 6c 69 N.won't.start.if.you.pass.invali
fa780 64 20 6f 70 74 69 6f 6e 73 2f 73 79 6e 74 61 78 2e 00 57 69 6c 6c 20 61 64 64 20 60 60 70 75 73 d.options/syntax..Will.add.``pus
fa7a0 68 20 22 6b 65 65 70 61 6c 69 76 65 20 31 20 31 30 22 60 60 20 74 6f 20 74 68 65 20 67 65 6e 65 h."keepalive.1.10"``.to.the.gene
fa7c0 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 20 66 69 6c 65 2e 00 57 69 6c 6c 20 rated.OpenVPN.config.file..Will.
fa7e0 62 65 20 72 65 63 6f 72 64 65 64 20 6f 6e 6c 79 20 70 61 63 6b 65 74 73 2f 66 6c 6f 77 73 20 6f be.recorded.only.packets/flows.o
fa800 6e 20 2a 2a 69 6e 63 6f 6d 69 6e 67 2a 2a 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 63 6f 6e 66 n.**incoming**.direction.in.conf
fa820 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 62 79 20 64 65 66 61 75 6c 74 2e 00 57 69 igured.interfaces.by.default..Wi
fa840 6c 6c 20 64 72 6f 70 20 60 3c 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 5f 60 ll.drop.`<shared-network-name>_`
fa860 20 66 72 6f 6d 20 63 6c 69 65 6e 74 20 44 4e 53 20 72 65 63 6f 72 64 2c 20 75 73 69 6e 67 20 6f .from.client.DNS.record,.using.o
fa880 6e 6c 79 20 74 68 65 20 68 6f 73 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 20 6e 61 6d 65 20 61 6e nly.the.host.declaration.name.an
fa8a0 64 20 64 6f 6d 61 69 6e 3a 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 2e 3c 64 6f 6d 61 69 6e 2d 6e 61 d.domain:.`<hostname>.<domain-na
fa8c0 6d 65 3e 60 00 57 69 6e 64 6f 77 73 20 65 78 70 65 63 74 73 20 74 68 65 20 73 65 72 76 65 72 20 me>`.Windows.expects.the.server.
fa8e0 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 name.to.be.also.used.in.the.serv
fa900 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f er's.certificate.common.name,.so
fa920 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 .it's.best.to.use.this.DNS.name.
fa940 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 57 69 72 65 47 75 61 for.your.VPN.connection..WireGua
fa960 72 64 00 57 69 72 65 47 75 61 72 64 20 43 6c 69 65 6e 74 20 51 52 20 63 6f 64 65 00 57 69 72 65 rd.WireGuard.Client.QR.code.Wire
fa980 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 69 74 73 65 6c 66 20 75 73 65 73 20 61 64 64 72 Guard.interface.itself.uses.addr
fa9a0 65 73 73 20 31 30 2e 31 2e 30 2e 31 2f 33 30 00 57 69 72 65 47 75 61 72 64 20 69 73 20 61 6e 20 ess.10.1.0.1/30.WireGuard.is.an.
fa9c0 65 78 74 72 65 6d 65 6c 79 20 73 69 6d 70 6c 65 20 79 65 74 20 66 61 73 74 20 61 6e 64 20 6d 6f extremely.simple.yet.fast.and.mo
fa9e0 64 65 72 6e 20 56 50 4e 20 74 68 61 74 20 75 74 69 6c 69 7a 65 73 20 73 74 61 74 65 2d 6f 66 2d dern.VPN.that.utilizes.state-of-
faa00 74 68 65 2d 61 72 74 20 63 72 79 70 74 6f 67 72 61 70 68 79 2e 20 53 65 65 20 68 74 74 70 73 3a the-art.cryptography..See.https:
faa20 2f 2f 77 77 77 2e 77 69 72 65 67 75 61 72 64 2e 63 6f 6d 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 //www.wireguard.com.for.more.inf
faa40 6f 72 6d 61 74 69 6f 6e 2e 00 57 69 72 65 47 75 61 72 64 20 72 65 71 75 69 72 65 73 20 74 68 65 ormation..WireGuard.requires.the
faa60 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 61 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 .generation.of.a.keypair,.which.
faa80 69 6e 63 6c 75 64 65 73 20 61 20 70 72 69 76 61 74 65 20 6b 65 79 20 74 6f 20 64 65 63 72 79 70 includes.a.private.key.to.decryp
faaa0 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 2c 20 61 6e 64 20 61 20 70 75 62 6c 69 63 t.incoming.traffic,.and.a.public
faac0 20 6b 65 79 20 66 6f 72 20 70 65 65 72 28 73 29 20 74 6f 20 65 6e 63 72 79 70 74 20 74 72 61 66 .key.for.peer(s).to.encrypt.traf
faae0 66 69 63 2e 00 57 69 72 65 6c 65 73 73 20 63 68 61 6e 6e 65 6c 20 60 60 31 60 60 00 57 69 72 65 fic..Wireless.channel.``1``.Wire
fab00 6c 65 73 73 20 64 65 76 69 63 65 20 74 79 70 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 less.device.type.for.this.interf
fab20 61 63 65 00 57 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 20 64 65 76 69 63 65 20 75 73 65 ace.Wireless.hardware.device.use
fab40 64 20 61 73 20 75 6e 64 65 72 6c 61 79 20 72 61 64 69 6f 2e 00 57 69 72 65 6c 65 73 73 20 6f 70 d.as.underlay.radio..Wireless.op
fab60 74 69 6f 6e 73 00 57 69 72 65 6c 65 73 73 20 6f 70 74 69 6f 6e 73 20 28 53 74 61 74 69 6f 6e 2f tions.Wireless.options.(Station/
fab80 43 6c 69 65 6e 74 29 00 57 69 72 65 6c 65 73 73 4d 6f 64 65 6d 20 28 57 57 41 4e 29 20 6f 70 74 Client).WirelessModem.(WWAN).opt
faba0 69 6f 6e 73 00 57 69 74 68 20 56 79 4f 53 20 62 65 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 6f ions.With.VyOS.being.based.on.to
fabc0 70 20 6f 66 20 4c 69 6e 75 78 20 61 6e 64 20 69 74 73 20 6b 65 72 6e 65 6c 2c 20 74 68 65 20 4e p.of.Linux.and.its.kernel,.the.N
fabe0 65 74 66 69 6c 74 65 72 20 70 72 6f 6a 65 63 74 20 63 72 65 61 74 65 64 20 74 68 65 20 69 70 74 etfilter.project.created.the.ipt
fac00 61 62 6c 65 73 20 61 6e 64 20 6e 6f 77 20 74 68 65 20 73 75 63 63 65 73 73 6f 72 20 6e 66 74 61 ables.and.now.the.successor.nfta
fac20 62 6c 65 73 20 66 6f 72 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 74 6f 20 77 6f 72 bles.for.the.Linux.kernel.to.wor
fac40 6b 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 20 64 61 74 61 20 66 6c 6f 77 73 2e 20 54 68 k.directly.on.the.data.flows..Th
fac60 69 73 20 6e 6f 77 20 65 78 74 65 6e 64 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 7a 6f is.now.extends.the.concept.of.zo
fac80 6e 65 2d 62 61 73 65 64 20 73 65 63 75 72 69 74 79 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 6d ne-based.security.to.allow.for.m
faca0 61 6e 69 70 75 6c 61 74 69 6e 67 20 74 68 65 20 64 61 74 61 20 61 74 20 6d 75 6c 74 69 70 6c 65 anipulating.the.data.at.multiple
facc0 20 73 74 61 67 65 73 20 6f 6e 63 65 20 61 63 63 65 70 74 65 64 20 62 79 20 74 68 65 20 6e 65 74 .stages.once.accepted.by.the.net
face0 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 74 68 65 20 64 72 69 76 65 72 20 62 65 work.interface.and.the.driver.be
fad00 66 6f 72 65 20 62 65 69 6e 67 20 68 61 6e 64 65 64 20 6f 66 66 20 74 6f 20 74 68 65 20 64 65 73 fore.being.handed.off.to.the.des
fad20 74 69 6e 61 74 69 6f 6e 20 28 65 2e 67 2e 20 61 20 77 65 62 20 73 65 72 76 65 72 20 4f 52 20 61 tination.(e.g..a.web.server.OR.a
fad40 6e 6f 74 68 65 72 20 64 65 76 69 63 65 29 2e 00 57 69 74 68 20 57 69 72 65 47 75 61 72 64 2c 20 nother.device)..With.WireGuard,.
fad60 61 20 52 6f 61 64 20 57 61 72 72 69 6f 72 20 56 50 4e 20 63 6f 6e 66 69 67 20 69 73 20 73 69 6d a.Road.Warrior.VPN.config.is.sim
fad80 69 6c 61 72 20 74 6f 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e 20 49 74 20 6a ilar.to.a.site-to-site.VPN..It.j
fada0 75 73 74 20 6c 61 63 6b 73 20 74 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 61 6e 64 20 60 60 ust.lacks.the.``address``.and.``
fadc0 70 6f 72 74 60 60 20 73 74 61 74 65 6d 65 6e 74 73 2e 00 57 69 74 68 20 74 68 65 20 60 60 6e 61 port``.statements..With.the.``na
fade0 6d 65 2d 73 65 72 76 65 72 60 60 20 6f 70 74 69 6f 6e 20 73 65 74 20 74 6f 20 60 60 6e 6f 6e 65 me-server``.option.set.to.``none
fae00 60 60 2c 20 56 79 4f 53 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 74 68 65 20 6e 61 6d 65 73 65 72 ``,.VyOS.will.ignore.the.nameser
fae20 76 65 72 73 20 79 6f 75 72 20 49 53 50 20 73 65 6e 64 73 20 79 6f 75 20 61 6e 64 20 74 68 75 73 vers.your.ISP.sends.you.and.thus
fae40 20 79 6f 75 20 63 61 6e 20 66 75 6c 6c 79 20 72 65 6c 79 20 6f 6e 20 74 68 65 20 6f 6e 65 73 20 .you.can.fully.rely.on.the.ones.
fae60 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 73 74 61 74 69 63 61 6c 6c 79 2e 00 you.have.configured.statically..
fae80 57 69 74 68 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 79 6f 75 20 63 61 6e 20 73 65 74 20 72 75 With.the.firewall.you.can.set.ru
faea0 6c 65 73 20 74 6f 20 61 63 63 65 70 74 2c 20 64 72 6f 70 20 6f 72 20 72 65 6a 65 63 74 20 49 43 les.to.accept,.drop.or.reject.IC
faec0 4d 50 20 69 6e 2c 20 6f 75 74 20 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 2e 20 59 6f 75 MP.in,.out.or.local.traffic..You
faee0 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 74 68 65 20 67 65 6e 65 72 61 6c 20 2a 2a 66 69 72 65 .can.also.use.the.general.**fire
faf00 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 63 6f 6d 6d 61 6e 64 2e 20 54 68 69 73 20 63 6f wall.all-ping**.command..This.co
faf20 6d 6d 61 6e 64 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 28 70 61 63 mmand.affects.only.to.LOCAL.(pac
faf40 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 79 6f 75 72 20 56 79 4f 53 20 73 79 73 74 kets.destined.for.your.VyOS.syst
faf60 65 6d 29 2c 20 6e 6f 74 20 74 6f 20 49 4e 20 6f 72 20 4f 55 54 20 74 72 61 66 66 69 63 2e 00 57 em),.not.to.IN.or.OUT.traffic..W
faf80 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 ith.this.command,.you.can.specif
fafa0 79 20 68 6f 77 20 74 68 65 20 55 52 4c 20 70 61 74 68 20 73 68 6f 75 6c 64 20 62 65 20 6d 61 74 y.how.the.URL.path.should.be.mat
fafc0 63 68 65 64 20 61 67 61 69 6e 73 74 20 69 6e 63 6f 6d 69 6e 67 20 72 65 71 75 65 73 74 73 2e 00 ched.against.incoming.requests..
fafe0 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 61 20 6e 65 77 20 With.zone-based.firewalls.a.new.
fb000 63 6f 6e 63 65 70 74 20 77 61 73 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2c 20 69 6e 20 61 64 64 74 concept.was.implemented,.in.addt
fb020 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 69 6e 20 61 6e 64 20 6f 75 74 20 74 ion.to.the.standard.in.and.out.t
fb040 72 61 66 66 69 63 20 66 6c 6f 77 73 2c 20 61 20 6c 6f 63 61 6c 20 66 6c 6f 77 20 77 61 73 20 61 raffic.flows,.a.local.flow.was.a
fb060 64 64 65 64 2e 20 54 68 69 73 20 6c 6f 63 61 6c 20 77 61 73 20 66 6f 72 20 74 72 61 66 66 69 63 dded..This.local.was.for.traffic
fb080 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 61 6e 64 20 64 65 73 74 69 6e 65 64 20 74 6f 20 74 68 65 .originating.and.destined.to.the
fb0a0 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 57 68 69 63 68 20 6d 65 61 6e 73 20 61 64 64 69 .router.itself..Which.means.addi
fb0c0 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 77 65 72 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 tional.rules.were.required.to.se
fb0e0 63 75 72 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 69 74 73 65 6c 66 20 66 72 6f 6d 20 74 68 cure.the.firewall.itself.from.th
fb100 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 65 78 e.network,.in.addition.to.the.ex
fb120 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 isting.inbound.and.outbound.rule
fb140 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 63 6f 6e 63 65 70 74 20 61 s.from.the.traditional.concept.a
fb160 62 6f 76 65 2e 00 59 00 59 6f 75 20 61 70 70 6c 79 20 61 20 72 75 6c 65 2d 73 65 74 20 61 6c 77 bove..Y.You.apply.a.rule-set.alw
fb180 61 79 73 20 74 6f 20 61 20 7a 6f 6e 65 20 66 72 6f 6d 20 61 6e 20 6f 74 68 65 72 20 7a 6f 6e 65 ays.to.a.zone.from.an.other.zone
fb1a0 2c 20 69 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 63 72 65 61 74 65 20 6f 6e ,.it.is.recommended.to.create.on
fb1c0 65 20 72 75 6c 65 2d 73 65 74 20 66 6f 72 20 65 61 63 68 20 7a 6f 6e 65 20 70 61 69 72 2e 00 59 e.rule-set.for.each.zone.pair..Y
fb1e0 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 73 65 74 20 70 6f 73 74 2d 6c 6f 67 69 6e 20 6f 72 ou.are.able.to.set.post-login.or
fb200 20 70 72 65 2d 6c 6f 67 69 6e 20 62 61 6e 6e 65 72 20 6d 65 73 73 61 67 65 73 20 74 6f 20 64 69 .pre-login.banner.messages.to.di
fb220 73 70 6c 61 79 20 63 65 72 74 61 69 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 splay.certain.information.for.th
fb240 69 73 20 73 79 73 74 65 6d 2e 00 59 6f 75 20 61 72 65 20 62 65 20 61 62 6c 65 20 74 6f 20 64 6f is.system..You.are.be.able.to.do
fb260 77 6e 6c 6f 61 64 20 74 68 65 20 66 69 6c 65 73 20 75 73 69 6e 67 20 53 43 50 2c 20 6f 6e 63 65 wnload.the.files.using.SCP,.once
fb280 20 74 68 65 20 53 53 48 20 73 65 72 76 69 63 65 20 68 61 73 20 62 65 65 6e 20 61 63 74 69 76 61 .the.SSH.service.has.been.activa
fb2a0 74 65 64 20 6c 69 6b 65 20 73 6f 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 ted.like.so.You.can.also.configu
fb2c0 72 65 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 70 72 65 65 6d 70 74 re.the.time.interval.for.preempt
fb2e0 69 6f 6e 20 77 69 74 68 20 74 68 65 20 22 70 72 65 65 6d 70 74 2d 64 65 6c 61 79 22 20 6f 70 74 ion.with.the."preempt-delay".opt
fb300 69 6f 6e 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 74 6f 20 73 65 74 20 74 68 65 20 68 69 67 ion..For.example,.to.set.the.hig
fb320 68 65 72 20 70 72 69 6f 72 69 74 79 20 72 6f 75 74 65 72 20 74 6f 20 74 61 6b 65 20 6f 76 65 72 her.priority.router.to.take.over
fb340 20 69 6e 20 31 38 30 20 73 65 63 6f 6e 64 73 2c 20 75 73 65 3a 00 59 6f 75 20 63 61 6e 20 61 6c .in.180.seconds,.use:.You.can.al
fb360 73 6f 20 64 65 66 69 6e 65 20 63 75 73 74 6f 6d 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 so.define.custom.timeout.values.
fb380 74 6f 20 61 70 70 6c 79 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 73 75 62 73 65 74 20 6f 66 to.apply.to.a.specific.subset.of
fb3a0 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 61 73 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 .connections,.based.on.a.packet.
fb3c0 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 79 and.flow.selector..To.do.this,.y
fb3e0 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 72 75 6c 65 20 64 65 66 69 6e 69 6e ou.need.to.create.a.rule.definin
fb400 67 20 74 68 65 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 00 g.the.packet.and.flow.selector..
fb420 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 6b 65 65 70 20 64 69 66 66 65 72 65 6e 74 20 44 4e 53 20 You.can.also.keep.different.DNS.
fb440 7a 6f 6e 65 20 75 70 64 61 74 65 64 2e 20 4a 75 73 74 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 zone.updated..Just.create.a.new.
fb460 63 6f 6e 66 69 67 20 6e 6f 64 65 3a 20 60 60 73 65 74 20 73 65 72 76 69 63 65 20 64 6e 73 20 64 config.node:.``set.service.dns.d
fb480 79 6e 61 6d 69 63 20 69 6e 74 65 72 66 61 63 65 20 3c 69 6e 74 65 72 66 61 63 65 3e 20 72 66 63 ynamic.interface.<interface>.rfc
fb4a0 32 31 33 36 20 3c 6f 74 68 65 72 2d 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 60 00 59 6f 75 20 2136.<other-service-name>``.You.
fb4c0 63 61 6e 20 61 6c 73 6f 20 73 70 65 63 69 66 79 20 77 68 69 63 68 20 49 50 76 36 20 61 63 63 65 can.also.specify.which.IPv6.acce
fb4e0 73 73 2d 6c 69 73 74 20 73 68 6f 75 6c 64 20 62 65 20 73 68 6f 77 6e 3a 00 59 6f 75 20 63 61 6e ss-list.should.be.shown:.You.can
fb500 20 61 6c 73 6f 20 74 75 6e 65 20 6d 75 6c 74 69 63 61 73 74 20 77 69 74 68 20 74 68 65 20 66 6f .also.tune.multicast.with.the.fo
fb520 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 llowing.commands..You.can.also.u
fb540 73 65 20 61 6e 6f 74 68 65 72 20 61 74 74 72 69 62 75 74 65 73 20 66 6f 72 20 69 64 65 6e 74 69 se.another.attributes.for.identi
fb560 66 79 20 63 6c 69 65 6e 74 20 66 6f 72 20 64 69 73 63 6f 6e 6e 65 63 74 2c 20 6c 69 6b 65 20 46 fy.client.for.disconnect,.like.F
fb580 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 2c 20 41 63 63 74 2d 53 65 73 73 69 6f 6e 2d 49 ramed-IP-Address,.Acct-Session-I
fb5a0 64 2c 20 65 74 63 2e 20 52 65 73 75 6c 74 20 63 6f 6d 6d 61 6e 64 73 20 61 70 70 65 61 72 73 20 d,.etc..Result.commands.appears.
fb5c0 69 6e 20 6c 6f 67 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 77 72 69 74 65 20 61 20 64 65 73 in.log..You.can.also.write.a.des
fb5e0 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 61 20 66 69 6c 74 65 72 3a 00 59 6f 75 20 63 61 6e 20 61 cription.for.a.filter:.You.can.a
fb600 73 73 69 67 6e 20 6d 75 6c 74 69 70 6c 65 20 6b 65 79 73 20 74 6f 20 74 68 65 20 73 61 6d 65 20 ssign.multiple.keys.to.the.same.
fb620 75 73 65 72 20 62 79 20 75 73 69 6e 67 20 61 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 user.by.using.a.unique.identifie
fb640 72 20 70 65 72 20 53 53 48 20 6b 65 79 2e 00 59 6f 75 20 63 61 6e 20 61 76 6f 69 64 20 74 68 65 r.per.SSH.key..You.can.avoid.the
fb660 20 22 6c 65 61 6b 79 22 20 62 65 68 61 76 69 6f 72 20 62 79 20 75 73 69 6e 67 20 61 20 66 69 72 ."leaky".behavior.by.using.a.fir
fb680 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 74 68 61 74 20 64 72 6f 70 73 20 22 69 6e 76 61 6c 69 64 ewall.policy.that.drops."invalid
fb6a0 22 20 73 74 61 74 65 20 70 61 63 6b 65 74 73 2e 00 59 6f 75 20 63 61 6e 20 63 68 65 63 6b 20 79 ".state.packets..You.can.check.y
fb6c0 6f 75 72 20 4e 49 43 20 64 72 69 76 65 72 20 62 79 20 69 73 73 75 69 6e 67 20 3a 6f 70 63 6d 64 our.NIC.driver.by.issuing.:opcmd
fb6e0 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 20 65 74 68 65 72 6e 65 74 20 65 74 68 30 20 :`show.interfaces.ethernet.eth0.
fb700 70 68 79 73 69 63 61 6c 20 7c 20 67 72 65 70 20 2d 69 20 64 72 69 76 65 72 60 00 59 6f 75 20 63 physical.|.grep.-i.driver`.You.c
fb720 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 61 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 an.configure.a.policy.into.a.cla
fb740 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 ss.through.the.``queue-type``.se
fb760 74 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 63 6c 61 73 73 65 73 tting..You.can.configure.classes
fb780 20 28 75 70 20 74 6f 20 34 30 39 30 29 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 .(up.to.4090).with.different.set
fb7a0 74 69 6e 67 73 20 61 6e 64 20 61 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 20 77 68 69 63 68 tings.and.a.default.policy.which
fb7c0 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 79 20 74 72 61 66 66 69 63 20 .will.be.applied.to.any.traffic.
fb7e0 6e 6f 74 20 6d 61 74 63 68 69 6e 67 20 61 6e 79 20 6f 66 20 74 68 65 20 63 6f 6e 66 69 67 75 72 not.matching.any.of.the.configur
fb800 65 64 20 63 6c 61 73 73 65 73 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 ed.classes..You.can.configure.mu
fb820 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 77 68 6f 75 6c 64 20 70 ltiple.interfaces.which.whould.p
fb840 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 59 articipate.in.flow.accounting..Y
fb860 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 ou.can.configure.multiple.interf
fb880 61 63 65 73 20 77 68 69 63 68 20 77 68 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e aces.which.whould.participate.in
fb8a0 20 73 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 72 65 61 74 .sflow.accounting..You.can.creat
fb8c0 65 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 61 20 e.multiple.VLAN.interfaces.on.a.
fb8e0 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 56 4c 41 4e 20 49 44 20 physical.interface..The.VLAN.ID.
fb900 72 61 6e 67 65 20 69 73 20 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 34 2e 00 59 6f 75 20 63 61 6e range.is.from.0.to.4094..You.can
fb920 20 64 69 73 61 62 6c 65 20 61 20 56 52 52 50 20 67 72 6f 75 70 20 77 69 74 68 20 60 60 64 69 73 .disable.a.VRRP.group.with.``dis
fb940 61 62 6c 65 60 60 20 6f 70 74 69 6f 6e 3a 00 59 6f 75 20 63 61 6e 20 67 65 74 20 6d 6f 72 65 20 able``.option:.You.can.get.more.
fb960 73 70 65 63 69 66 69 63 20 4f 53 50 46 76 33 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 79 20 75 specific.OSPFv3.information.by.u
fb980 73 69 6e 67 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a sing.the.parameters.shown.below:
fb9a0 00 59 6f 75 20 63 61 6e 20 6e 6f 74 20 61 73 73 69 67 6e 20 74 68 65 20 73 61 6d 65 20 61 6c 6c .You.can.not.assign.the.same.all
fb9c0 6f 77 65 64 2d 69 70 73 20 73 74 61 74 65 6d 65 6e 74 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 57 owed-ips.statement.to.multiple.W
fb9e0 69 72 65 47 75 61 72 64 20 70 65 65 72 73 2e 20 54 68 69 73 20 61 20 64 65 73 69 67 6e 20 64 65 ireGuard.peers..This.a.design.de
fba00 63 69 73 69 6f 6e 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 cision..For.more.information.ple
fba20 61 73 65 20 63 68 65 63 6b 20 74 68 65 20 60 57 69 72 65 47 75 61 72 64 20 6d 61 69 6c 69 6e 67 ase.check.the.`WireGuard.mailing
fba40 20 6c 69 73 74 60 5f 2e 00 59 6f 75 20 63 61 6e 20 6e 6f 74 20 72 75 6e 20 74 68 69 73 20 69 6e .list`_..You.can.not.run.this.in
fba60 20 61 20 56 52 52 50 20 73 65 74 75 70 2c 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 6d 44 4e 53 20 .a.VRRP.setup,.if.multiple.mDNS.
fba80 72 65 70 65 61 74 65 72 73 20 61 72 65 20 6c 61 75 6e 63 68 65 64 20 69 6e 20 61 20 73 75 62 6e repeaters.are.launched.in.a.subn
fbaa0 65 74 20 79 6f 75 20 77 69 6c 6c 20 65 78 70 65 72 69 65 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 et.you.will.experience.the.mDNS.
fbac0 70 61 63 6b 65 74 20 73 74 6f 72 6d 20 64 65 61 74 68 21 00 59 6f 75 20 63 61 6e 20 6e 6f 77 20 packet.storm.death!.You.can.now.
fbae0 22 64 69 61 6c 22 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 77 6f 69 "dial".the.peer.with.the.follwoi
fbb00 6e 67 20 63 6f 6d 6d 61 6e 64 3a 20 60 60 73 73 74 70 63 20 2d 2d 6c 6f 67 2d 6c 65 76 65 6c 20 ng.command:.``sstpc.--log-level.
fbb20 34 20 2d 2d 6c 6f 67 2d 73 74 64 65 72 72 20 2d 2d 75 73 65 72 20 76 79 6f 73 20 2d 2d 70 61 73 4.--log-stderr.--user.vyos.--pas
fbb40 73 77 6f 72 64 20 76 79 6f 73 20 76 70 6e 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 20 2d 2d 20 63 61 sword.vyos.vpn.example.com.--.ca
fbb60 6c 6c 20 76 79 6f 73 60 60 2e 00 59 6f 75 20 63 61 6e 20 6e 6f 77 20 53 53 48 20 69 6e 74 6f 20 ll.vyos``..You.can.now.SSH.into.
fbb80 79 6f 75 72 20 73 79 73 74 65 6d 20 75 73 69 6e 67 20 61 64 6d 69 6e 2f 61 64 6d 69 6e 20 61 73 your.system.using.admin/admin.as
fbba0 20 61 20 64 65 66 61 75 6c 74 20 75 73 65 72 20 73 75 70 70 6c 69 65 64 20 66 72 6f 6d 20 74 68 .a.default.user.supplied.from.th
fbbc0 65 20 60 60 6c 66 6b 65 69 74 65 6c 2f 74 61 63 61 63 73 5f 70 6c 75 73 3a 6c 61 74 65 73 74 60 e.``lfkeitel/tacacs_plus:latest`
fbbe0 60 20 63 6f 6e 74 61 69 6e 65 72 2e 00 59 6f 75 20 63 61 6e 20 6f 6e 6c 79 20 61 70 70 6c 79 20 `.container..You.can.only.apply.
fbc00 6f 6e 65 20 70 6f 6c 69 63 79 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 69 72 one.policy.per.interface.and.dir
fbc20 65 63 74 69 6f 6e 2c 20 62 75 74 20 79 6f 75 20 63 6f 75 6c 64 20 72 65 75 73 65 20 61 20 70 6f ection,.but.you.could.reuse.a.po
fbc40 6c 69 63 79 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 licy.on.different.interfaces.and
fbc60 20 64 69 72 65 63 74 69 6f 6e 73 3a 00 59 6f 75 20 63 61 6e 20 72 75 6e 20 74 68 65 20 55 44 50 .directions:.You.can.run.the.UDP
fbc80 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 73 65 72 76 69 63 65 20 6f 6e 20 6d 75 6c 74 .broadcast.relay.service.on.mult
fbca0 69 70 6c 65 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 73 75 62 6e iple.routers.connected.to.a.subn
fbcc0 65 74 2e 20 54 68 65 72 65 20 69 73 20 2a 2a 4e 4f 2a 2a 20 55 44 50 20 62 72 6f 61 64 63 61 73 et..There.is.**NO**.UDP.broadcas
fbce0 74 20 72 65 6c 61 79 20 70 61 63 6b 65 74 20 73 74 6f 72 6d 21 00 59 6f 75 20 63 61 6e 20 73 70 t.relay.packet.storm!.You.can.sp
fbd00 65 63 69 66 79 20 61 20 73 74 61 74 69 63 20 44 48 43 50 20 61 73 73 69 67 6e 6d 65 6e 74 20 6f ecify.a.static.DHCP.assignment.o
fbd20 6e 20 61 20 70 65 72 20 68 6f 73 74 20 62 61 73 69 73 2e 20 59 6f 75 20 77 69 6c 6c 20 6e 65 65 n.a.per.host.basis..You.will.nee
fbd40 64 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 74 61 74 69 6f 6e d.the.MAC.address.of.the.station
fbd60 20 61 6e 64 20 79 6f 75 72 20 64 65 73 69 72 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 .and.your.desired.IP.address..Th
fbd80 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 69 6e 73 69 64 65 20 74 68 65 20 73 75 62 e.address.must.be.inside.the.sub
fbda0 6e 65 74 20 64 65 66 69 6e 69 74 69 6f 6e 20 62 75 74 20 63 61 6e 20 62 65 20 6f 75 74 73 69 64 net.definition.but.can.be.outsid
fbdc0 65 20 6f 66 20 74 68 65 20 72 61 6e 67 65 20 73 74 61 74 65 6d 65 6e 74 2e 00 59 6f 75 20 63 61 e.of.the.range.statement..You.ca
fbde0 6e 20 74 65 73 74 20 74 68 65 20 53 4e 4d 50 76 33 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 n.test.the.SNMPv3.functionality.
fbe00 66 72 6f 6d 20 61 6e 79 20 6c 69 6e 75 78 20 62 61 73 65 64 20 73 79 73 74 65 6d 2c 20 6a 75 73 from.any.linux.based.system,.jus
fbe20 74 20 72 75 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 20 60 60 73 t.run.the.following.command:.``s
fbe40 6e 6d 70 77 61 6c 6b 20 2d 76 20 33 20 2d 75 20 76 79 6f 73 20 2d 61 20 53 48 41 20 2d 41 20 76 nmpwalk.-v.3.-u.vyos.-a.SHA.-A.v
fbe60 79 6f 73 31 32 33 34 35 36 37 38 20 2d 78 20 41 45 53 20 2d 58 20 76 79 6f 73 31 32 33 34 35 36 yos12345678.-x.AES.-X.vyos123456
fbe80 37 38 20 2d 6c 20 61 75 74 68 50 72 69 76 20 31 39 32 2e 30 2e 32 2e 31 20 2e 31 60 60 00 59 6f 78.-l.authPriv.192.0.2.1..1``.Yo
fbea0 75 20 63 61 6e 20 75 73 65 20 77 69 6c 64 63 61 72 64 20 60 60 2a 60 60 20 74 6f 20 6d 61 74 63 u.can.use.wildcard.``*``.to.matc
fbec0 68 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 00 59 6f 75 20 63 61 6e h.a.group.of.interfaces..You.can
fbee0 20 76 65 72 69 66 79 20 79 6f 75 72 20 56 52 52 50 20 67 72 6f 75 70 20 73 74 61 74 75 73 20 77 .verify.your.VRRP.group.status.w
fbf00 69 74 68 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 60 60 72 75 6e 20 73 ith.the.operational.mode.``run.s
fbf20 68 6f 77 20 76 72 72 70 60 60 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 63 61 6e 20 76 69 65 77 how.vrrp``.command:.You.can.view
fbf40 20 74 68 61 74 20 74 68 65 20 70 6f 6c 69 63 79 20 69 73 20 62 65 69 6e 67 20 63 6f 72 72 65 63 .that.the.policy.is.being.correc
fbf60 74 6c 79 20 28 6f 72 20 69 6e 63 6f 72 72 65 63 74 6c 79 29 20 75 74 69 6c 69 73 65 64 20 77 69 tly.(or.incorrectly).utilised.wi
fbf80 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 63 61 th.the.following.command:.You.ca
fbfa0 6e 6e 6f 74 20 65 61 73 69 6c 79 20 72 65 64 69 73 74 72 69 62 75 74 65 20 49 50 76 36 20 72 6f nnot.easily.redistribute.IPv6.ro
fbfc0 75 74 65 73 20 76 69 61 20 4f 53 50 46 76 33 20 6f 6e 20 61 20 57 69 72 65 47 75 61 72 64 20 69 utes.via.OSPFv3.on.a.WireGuard.i
fbfe0 6e 74 65 72 66 61 63 65 20 6c 69 6e 6b 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 79 6f 75 nterface.link..This.requires.you
fc000 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 .to.configure.link-local.address
fc020 65 73 20 6d 61 6e 75 61 6c 6c 79 20 6f 6e 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 es.manually.on.the.WireGuard.int
fc040 65 72 66 61 63 65 73 2c 20 73 65 65 20 3a 76 79 74 61 73 6b 3a 60 54 31 34 38 33 60 2e 00 59 6f erfaces,.see.:vytask:`T1483`..Yo
fc060 75 20 64 6f 20 2a 2a 6e 6f 74 2a 2a 20 6e 65 65 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 63 65 u.do.**not**.need.to.copy.the.ce
fc080 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 20 49 rtificate.to.the.other.router..I
fc0a0 6e 73 74 65 61 64 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 72 65 74 72 69 65 76 65 20 69 74 73 nstead,.you.need.to.retrieve.its
fc0c0 20 53 48 41 2d 32 35 36 20 66 69 6e 67 65 72 70 72 69 6e 74 2e 20 4f 70 65 6e 56 50 4e 20 6f 6e .SHA-256.fingerprint..OpenVPN.on
fc0e0 6c 79 20 73 75 70 70 6f 72 74 73 20 53 48 41 2d 32 35 36 20 66 69 6e 67 65 72 70 72 69 6e 74 73 ly.supports.SHA-256.fingerprints
fc100 20 61 74 20 74 68 65 20 6d 6f 6d 65 6e 74 2c 20 73 6f 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 .at.the.moment,.so.you.need.to.u
fc120 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 6d 61 se.the.following.command:.You.ma
fc140 79 20 61 6c 73 6f 20 61 64 64 69 74 69 6f 6e 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 74 69 y.also.additionally.configure.ti
fc160 6d 65 6f 75 74 73 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 63 6f meouts.for.different.types.of.co
fc180 6e 6e 65 63 74 69 6f 6e 73 2e 00 59 6f 75 20 6d 61 79 20 70 72 65 66 65 72 20 6c 6f 63 61 6c 6c nnections..You.may.prefer.locall
fc1a0 79 20 63 6f 6e 66 69 67 75 72 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6d 6f 72 65 20 74 y.configured.capabilities.more.t
fc1c0 68 61 6e 20 74 68 65 20 6e 65 67 6f 74 69 61 74 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 han.the.negotiated.capabilities.
fc1e0 65 76 65 6e 20 74 68 6f 75 67 68 20 72 65 6d 6f 74 65 20 70 65 65 72 20 73 65 6e 64 73 20 63 61 even.though.remote.peer.sends.ca
fc200 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 pabilities..If.the.peer.is.confi
fc220 67 75 72 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 6f 76 65 72 72 69 64 65 2d 63 61 70 61 62 gured.by.:cfgcmd:`override-capab
fc240 69 6c 69 74 79 60 2c 20 56 79 4f 53 20 69 67 6e 6f 72 65 73 20 72 65 63 65 69 76 65 64 20 63 61 ility`,.VyOS.ignores.received.ca
fc260 70 61 62 69 6c 69 74 69 65 73 20 74 68 65 6e 20 6f 76 65 72 72 69 64 65 20 6e 65 67 6f 74 69 61 pabilities.then.override.negotia
fc280 74 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 65 64 ted.capabilities.with.configured
fc2a0 20 76 61 6c 75 65 73 2e 00 59 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 64 69 73 61 62 6c 65 .values..You.may.want.to.disable
fc2c0 20 73 65 6e 64 69 6e 67 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 .sending.Capability.Negotiation.
fc2e0 4f 50 45 4e 20 6d 65 73 73 61 67 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 OPEN.message.optional.parameter.
fc300 74 6f 20 74 68 65 20 70 65 65 72 20 77 68 65 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 6f 65 to.the.peer.when.remote.peer.doe
fc320 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 s.not.implement.Capability.Negot
fc340 69 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 61 iation..Please.use.:cfgcmd:`disa
fc360 62 6c 65 2d 63 61 70 61 62 69 6c 69 74 79 2d 6e 65 67 6f 74 69 61 74 69 6f 6e 60 20 63 6f 6d 6d ble-capability-negotiation`.comm
fc380 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 66 65 61 74 75 72 65 2e 00 59 6f 75 20 and.to.disable.the.feature..You.
fc3a0 6e 65 65 64 20 32 20 73 65 70 61 72 61 74 65 20 66 69 72 65 77 61 6c 6c 73 20 74 6f 20 64 65 66 need.2.separate.firewalls.to.def
fc3c0 69 6e 65 20 74 72 61 66 66 69 63 3a 20 6f 6e 65 20 66 6f 72 20 65 61 63 68 20 64 69 72 65 63 74 ine.traffic:.one.for.each.direct
fc3e0 69 6f 6e 2e 00 59 6f 75 20 6e 65 65 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 69 6e 2d ion..You.need.to.disable.the.in-
fc400 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 20 65 6e 76 69 72 memory.table.in.production.envir
fc420 6f 6e 6d 65 6e 74 73 21 20 55 73 69 6e 67 20 3a 61 62 62 72 3a 60 49 4d 54 20 28 49 6e 2d 4d 65 onments!.Using.:abbr:`IMT.(In-Me
fc440 6d 6f 72 79 20 54 61 62 6c 65 29 60 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 68 65 61 76 79 20 43 mory.Table)`.may.lead.to.heavy.C
fc460 50 55 20 6f 76 65 72 6c 6f 61 64 69 6e 67 20 61 6e 64 20 75 6e 73 74 61 62 6c 65 20 66 6c 6f 77 PU.overloading.and.unstable.flow
fc480 2d 61 63 63 6f 75 6e 74 69 6e 67 20 62 65 68 61 76 69 6f 72 2e 00 59 6f 75 20 6e 65 65 64 20 79 -accounting.behavior..You.need.y
fc4a0 6f 75 72 20 50 50 50 6f 45 20 63 72 65 64 65 6e 74 69 61 6c 73 20 66 72 6f 6d 20 79 6f 75 72 20 our.PPPoE.credentials.from.your.
fc4c0 44 53 4c 20 49 53 50 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 DSL.ISP.in.order.to.configure.th
fc4e0 69 73 2e 20 54 68 65 20 75 73 75 61 6c 20 75 73 65 72 6e 61 6d 65 20 69 73 20 69 6e 20 74 68 65 is..The.usual.username.is.in.the
fc500 20 66 6f 72 6d 20 6f 66 20 6e 61 6d 65 40 68 6f 73 74 2e 6e 65 74 20 62 75 74 20 6d 61 79 20 76 .form.of.name@host.net.but.may.v
fc520 61 72 79 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 49 53 50 2e 00 59 6f 75 20 6e 6f 77 20 73 65 ary.depending.on.ISP..You.now.se
fc540 65 20 74 68 65 20 6c 6f 6e 67 65 72 20 41 53 20 70 61 74 68 2e 00 59 6f 75 20 73 68 6f 75 6c 64 e.the.longer.AS.path..You.should
fc560 20 61 64 64 20 61 20 66 69 72 65 77 61 6c 6c 20 74 6f 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 .add.a.firewall.to.your.configur
fc580 61 74 69 6f 6e 20 61 62 6f 76 65 20 61 73 20 77 65 6c 6c 20 62 79 20 61 73 73 69 67 6e 69 6e 67 ation.above.as.well.by.assigning
fc5a0 20 69 74 20 74 6f 20 74 68 65 20 70 70 70 6f 65 30 20 69 74 73 65 6c 66 20 61 73 20 73 68 6f 77 .it.to.the.pppoe0.itself.as.show
fc5c0 6e 20 68 65 72 65 3a 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 65 6e 73 75 72 65 20 74 n.here:.You.should.also.ensure.t
fc5e0 68 61 74 20 74 68 65 20 4f 55 54 49 53 44 45 5f 4c 4f 43 41 4c 20 66 69 72 65 77 61 6c 6c 20 67 hat.the.OUTISDE_LOCAL.firewall.g
fc600 72 6f 75 70 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 roup.is.applied.to.the.WAN.inter
fc620 66 61 63 65 20 61 6e 64 20 61 20 64 69 72 65 63 74 69 6f 6e 20 28 6c 6f 63 61 6c 29 2e 00 59 6f face.and.a.direction.(local)..Yo
fc640 75 20 77 69 6c 6c 20 61 6c 73 6f 20 6e 65 65 64 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 u.will.also.need.the.public.key.
fc660 6f 66 20 79 6f 75 72 20 70 65 65 72 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 6e 65 74 77 of.your.peer.as.well.as.the.netw
fc680 6f 72 6b 28 73 29 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 74 75 6e 6e 65 6c 20 28 61 6c 6c 6f 77 ork(s).you.want.to.tunnel.(allow
fc6a0 65 64 2d 69 70 73 29 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 57 69 72 65 47 75 61 72 64 ed-ips).to.configure.a.WireGuard
fc6c0 20 74 75 6e 6e 65 6c 2e 20 54 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 62 65 6c 6f 77 20 69 73 .tunnel..The.public.key.below.is
fc6e0 20 61 6c 77 61 79 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 66 72 6f 6d 20 79 6f 75 72 .always.the.public.key.from.your
fc700 20 70 65 65 72 2c 20 6e 6f 74 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6f 6e 65 2e 00 59 6f 75 72 20 .peer,.not.your.local.one..Your.
fc720 49 53 50 73 20 6d 6f 64 65 6d 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 70 6f 72 74 20 ISPs.modem.is.connected.to.port.
fc740 60 60 65 74 68 30 60 60 20 6f 66 20 79 6f 75 72 20 56 79 4f 53 20 62 6f 78 2e 00 5a 65 62 72 61 ``eth0``.of.your.VyOS.box..Zebra
fc760 20 73 75 70 70 6f 72 74 73 20 70 72 65 66 69 78 2d 6c 69 73 74 73 20 61 6e 64 20 52 6f 75 74 65 .supports.prefix-lists.and.Route
fc780 20 4d 61 70 73 73 20 74 6f 20 6d 61 74 63 68 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 .Mapss.to.match.routes.received.
fc7a0 66 72 6f 6d 20 6f 74 68 65 72 20 46 52 52 20 63 6f 6d 70 6f 6e 65 6e 74 73 2e 20 54 68 65 20 70 from.other.FRR.components..The.p
fc7c0 65 72 6d 69 74 2f 64 65 6e 79 20 66 61 63 69 6c 69 74 69 65 73 20 70 72 6f 76 69 64 65 64 20 62 ermit/deny.facilities.provided.b
fc7e0 79 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 y.these.commands.can.be.used.to.
fc800 66 69 6c 74 65 72 20 77 68 69 63 68 20 72 6f 75 74 65 73 20 7a 65 62 72 61 20 77 69 6c 6c 20 69 filter.which.routes.zebra.will.i
fc820 6e 73 74 61 6c 6c 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 5a 65 62 72 61 2f 4b 65 72 6e nstall.in.the.kernel..Zebra/Kern
fc840 65 6c 20 72 6f 75 74 65 20 66 69 6c 74 65 72 69 6e 67 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 69 el.route.filtering.Zone.Based.Fi
fc860 72 65 77 61 6c 6c 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 69 72 65 77 61 6c 6c 20 28 44 65 70 72 rewall.Zone.Based.Firewall.(Depr
fc880 65 63 61 74 65 64 29 00 5a 6f 6e 65 2d 50 6f 6c 69 63 79 20 4f 76 65 72 76 69 65 77 00 5a 6f 6e ecated).Zone-Policy.Overview.Zon
fc8a0 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 00 5b 41 2e 42 2e 43 2e 44 5d 20 e2 80 93 20 6c e-based.firewall.[A.B.C.D].....l
fc8c0 69 6e 6b 2d 73 74 61 74 65 2d 69 64 2e 20 57 69 74 68 20 74 68 69 73 20 73 70 65 63 69 66 69 65 ink-state-id..With.this.specifie
fc8e0 64 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 70 6f 72 74 69 6f 6e 20 6f d.the.command.displays.portion.o
fc900 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 74 68 61 74 20 69 f.the.network.environment.that.i
fc920 73 20 62 65 69 6e 67 20 64 65 73 63 72 69 62 65 64 20 62 79 20 74 68 65 20 61 64 76 65 72 74 69 s.being.described.by.the.adverti
fc940 73 65 6d 65 6e 74 2e 20 54 68 65 20 76 61 6c 75 65 20 65 6e 74 65 72 65 64 20 64 65 70 65 6e 64 sement..The.value.entered.depend
fc960 73 20 6f 6e 20 74 68 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 e2 80 99 73 20 4c 53 20 74 79 s.on.the.advertisement...s.LS.ty
fc980 70 65 2e 20 49 74 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 69 6e 20 74 68 65 20 66 6f pe..It.must.be.entered.in.the.fo
fc9a0 72 6d 20 6f 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 00 60 31 2e 20 43 72 65 61 74 65 20 rm.of.an.IP.address..`1..Create.
fc9c0 61 6e 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 60 5f 00 60 32 2e 20 41 64 64 20 72 65 67 65 78 an.event.handler`_.`2..Add.regex
fc9e0 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 60 5f 00 60 33 2e 20 41 64 64 20 61 20 66 75 6c 6c 20 .to.the.script`_.`3..Add.a.full.
fca00 70 61 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 60 5f 00 60 34 2e 20 41 64 64 20 6f 70 74 path.to.the.script`_.`4..Add.opt
fca20 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 73 60 5f 00 60 3c 6e 61 6d 65 3e 60 20 6d 75 73 74 ional.parameters`_.`<name>`.must
fca40 20 62 65 20 69 64 65 6e 74 69 63 61 6c 20 6f 6e 20 62 6f 74 68 20 73 69 64 65 73 21 00 60 60 24 .be.identical.on.both.sides!.``$
fca60 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 61 2e 6b 65 79 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 .tail.-n.+2.ca.key.|.head.-n.-1.
fca80 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 61 |.tr.-d.'\n'``.``$.tail.-n.+2.ca
fcaa0 2e 70 65 6d 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 .pem.|.head.-n.-1.|.tr.-d.'\n'``
fcac0 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 65 72 74 2e 6b 65 79 20 7c 20 68 65 61 64 20 .``$.tail.-n.+2.cert.key.|.head.
fcae0 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e -n.-1.|.tr.-d.'\n'``.``$.tail.-n
fcb00 20 2b 32 20 63 65 72 74 2e 70 65 6d 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d .+2.cert.pem.|.head.-n.-1.|.tr.-
fcb20 64 20 27 5c 6e 27 60 60 00 60 60 2b 60 60 20 73 75 63 63 65 73 73 66 75 6c 00 60 60 2d 60 60 20 d.'\n'``.``+``.successful.``-``.
fcb40 66 61 69 6c 65 64 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 64 68 63 70 2d 63 6c failed.``/config/scripts/dhcp-cl
fcb60 69 65 6e 74 2f 70 6f 73 74 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 2f 63 6f 6e 66 69 67 2f 73 ient/post-hooks.d/``.``/config/s
fcb80 63 72 69 70 74 73 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 72 65 2d 68 6f 6f 6b 73 2e 64 2f 60 cripts/dhcp-client/pre-hooks.d/`
fcba0 60 00 60 60 30 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 30 60 60 20 2d 20 32 30 20 `.``0.pool.ntp.org``.``0``.-.20.
fcbc0 6f 72 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 28 64 65 66 61 75 6c 74 or.40.MHz.channel.width.(default
fcbe0 29 00 60 60 30 60 60 3a 20 4e 6f 20 72 65 70 6c 61 79 20 77 69 6e 64 6f 77 2c 20 73 74 72 69 63 ).``0``:.No.replay.window,.stric
fcc00 74 20 63 68 65 63 6b 00 60 60 31 2d 34 32 39 34 39 36 37 32 39 35 60 60 3a 20 4e 75 6d 62 65 72 t.check.``1-4294967295``:.Number
fcc20 20 6f 66 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 63 6f 75 6c 64 20 62 65 20 6d 69 73 6f 72 64 .of.packets.that.could.be.misord
fcc40 65 72 65 64 00 60 60 31 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 31 31 35 32 30 30 ered.``1.pool.ntp.org``.``115200
fcc60 60 60 20 2d 20 31 31 35 2c 32 30 30 20 62 70 73 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 73 65 ``.-.115,200.bps.(default.for.se
fcc80 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 29 00 60 60 31 32 30 30 60 60 20 2d 20 31 32 30 30 20 62 70 rial.console).``1200``.-.1200.bp
fcca0 73 00 60 60 31 39 32 2e 31 36 38 2e 32 2e 32 35 34 60 60 20 49 50 20 61 64 64 72 65 65 73 73 20 s.``192.168.2.254``.IP.addreess.
fccc0 6f 6e 20 56 79 4f 53 20 65 74 68 32 20 66 72 6f 6d 20 49 53 50 32 00 60 60 31 39 32 30 30 60 60 on.VyOS.eth2.from.ISP2.``19200``
fcce0 20 2d 20 31 39 2c 32 30 30 20 62 70 73 00 60 60 31 60 60 20 2d 20 38 30 20 4d 48 7a 20 63 68 61 .-.19,200.bps.``1``.-.80.MHz.cha
fcd00 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 32 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 nnel.width.``2.pool.ntp.org``.``
fcd20 32 30 33 2e 30 2e 31 31 33 2e 32 35 34 60 60 20 49 50 20 61 64 64 72 65 65 73 73 20 6f 6e 20 56 203.0.113.254``.IP.addreess.on.V
fcd40 79 4f 53 20 65 74 68 31 20 66 72 6f 6d 20 49 53 50 31 00 60 60 32 34 30 30 60 60 20 2d 20 32 34 yOS.eth1.from.ISP1.``2400``.-.24
fcd60 30 30 20 62 70 73 00 60 60 32 60 60 20 2d 20 31 36 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 00.bps.``2``.-.160.MHz.channel.w
fcd80 69 64 74 68 00 60 60 33 38 34 30 30 60 60 20 2d 20 33 38 2c 34 30 30 20 62 70 73 20 28 64 65 66 idth.``38400``.-.38,400.bps.(def
fcda0 61 75 6c 74 20 66 6f 72 20 58 65 6e 20 63 6f 6e 73 6f 6c 65 29 00 60 60 33 60 60 20 2d 20 38 30 ault.for.Xen.console).``3``.-.80
fcdc0 2b 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 34 38 30 30 60 60 20 2d +80.MHz.channel.width.``4800``.-
fcde0 20 34 38 30 30 20 62 70 73 00 60 60 35 37 36 30 30 60 60 20 2d 20 35 37 2c 36 30 30 20 62 70 73 .4800.bps.``57600``.-.57,600.bps
fce00 00 60 60 38 30 32 2e 33 61 64 60 60 20 2d 20 49 45 45 45 20 38 30 32 2e 33 61 64 20 44 79 6e 61 .``802.3ad``.-.IEEE.802.3ad.Dyna
fce20 6d 69 63 20 6c 69 6e 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 2e 20 43 72 65 61 74 65 73 20 61 67 mic.link.aggregation..Creates.ag
fce40 67 72 65 67 61 74 69 6f 6e 20 67 72 6f 75 70 73 20 74 68 61 74 20 73 68 61 72 65 20 74 68 65 20 gregation.groups.that.share.the.
fce60 73 61 6d 65 20 73 70 65 65 64 20 61 6e 64 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 73 2e 20 same.speed.and.duplex.settings..
fce80 55 74 69 6c 69 7a 65 73 20 61 6c 6c 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 61 63 74 69 76 Utilizes.all.slaves.in.the.activ
fcea0 65 20 61 67 67 72 65 67 61 74 6f 72 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 38 30 e.aggregator.according.to.the.80
fcec0 32 2e 33 61 64 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 60 60 39 36 30 30 60 60 20 2d 20 2.3ad.specification..``9600``.-.
fcee0 39 36 30 30 20 62 70 73 00 60 60 3c 20 64 68 2d 67 72 6f 75 70 20 3e 60 60 20 64 65 66 69 6e 65 9600.bps.``<.dh-group.>``.define
fcf00 73 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 6f 72 20 50 46 53 s.a.Diffie-Hellman.group.for.PFS
fcf20 3b 00 60 60 4b 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e 73 3a 60 60 00 60 60 57 4c 42 5f 49 ;.``Known.limitations:``.``WLB_I
fcf40 4e 54 45 52 46 41 43 45 5f 4e 41 4d 45 3d 5b 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 5d 60 60 3a NTERFACE_NAME=[interfacename]``:
fcf60 20 49 6e 74 65 72 66 61 63 65 20 74 6f 20 62 65 20 6d 6f 6e 69 74 6f 72 65 64 00 60 60 57 4c 42 .Interface.to.be.monitored.``WLB
fcf80 5f 49 4e 54 45 52 46 41 43 45 5f 53 54 41 54 45 3d 5b 41 43 54 49 56 45 7c 46 41 49 4c 45 44 5d _INTERFACE_STATE=[ACTIVE|FAILED]
fcfa0 60 60 3a 20 49 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 00 60 60 61 60 60 20 2d 20 38 30 32 2e ``:.Interface.state.``a``.-.802.
fcfc0 31 31 61 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 63 00 60 60 61 63 60 60 20 2d 20 38 30 32 2e 11a.-.54.Mbits/sec.``ac``.-.802.
fcfe0 31 31 61 63 20 2d 20 31 33 30 30 20 4d 62 69 74 73 2f 73 65 63 00 60 60 61 63 63 65 70 74 2d 6f 11ac.-.1300.Mbits/sec.``accept-o
fd000 77 6e 2d 6e 65 78 74 68 6f 70 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e wn-nexthop``.-...........Well-kn
fd020 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 61 63 63 65 70 74 2d 6f 77 6e own.communities.value.accept-own
fd040 2d 6e 65 78 74 68 6f 70 20 30 78 46 46 46 46 30 30 30 38 00 60 60 61 63 63 65 70 74 2d 6f 77 6e -nexthop.0xFFFF0008.``accept-own
fd060 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 ``.-...................Well-know
fd080 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 41 43 43 45 50 54 5f 4f 57 4e 20 30 n.communities.value.ACCEPT_OWN.0
fd0a0 78 46 46 46 46 30 30 30 31 00 60 60 61 63 63 65 70 74 60 60 3a 20 61 63 63 65 70 74 20 74 68 65 xFFFF0001.``accept``:.accept.the
fd0c0 20 70 61 63 6b 65 74 2e 00 60 60 61 63 63 65 73 73 2d 70 6f 69 6e 74 60 60 20 2d 20 41 63 63 65 .packet..``access-point``.-.Acce
fd0e0 73 73 2d 70 6f 69 6e 74 20 66 6f 72 77 61 72 64 73 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 ss-point.forwards.packets.betwee
fd100 6e 20 6f 74 68 65 72 20 6e 6f 64 65 73 00 60 60 61 63 74 69 6f 6e 60 60 20 6b 65 65 70 2d 61 6c n.other.nodes.``action``.keep-al
fd120 69 76 65 20 66 61 69 6c 75 72 65 20 61 63 74 69 6f 6e 3a 00 60 60 61 63 74 69 76 65 2d 62 61 63 ive.failure.action:.``active-bac
fd140 6b 75 70 60 60 20 2d 20 41 63 74 69 76 65 2d 62 61 63 6b 75 70 20 70 6f 6c 69 63 79 3a 20 4f 6e kup``.-.Active-backup.policy:.On
fd160 6c 79 20 6f 6e 65 20 73 6c 61 76 65 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 69 73 20 61 63 74 69 ly.one.slave.in.the.bond.is.acti
fd180 76 65 2e 20 41 20 64 69 66 66 65 72 65 6e 74 20 73 6c 61 76 65 20 62 65 63 6f 6d 65 73 20 61 63 ve..A.different.slave.becomes.ac
fd1a0 74 69 76 65 20 69 66 2c 20 61 6e 64 20 6f 6e 6c 79 20 69 66 2c 20 74 68 65 20 61 63 74 69 76 65 tive.if,.and.only.if,.the.active
fd1c0 20 73 6c 61 76 65 20 66 61 69 6c 73 2e 20 54 68 65 20 62 6f 6e 64 27 73 20 4d 41 43 20 61 64 64 .slave.fails..The.bond's.MAC.add
fd1e0 72 65 73 73 20 69 73 20 65 78 74 65 72 6e 61 6c 6c 79 20 76 69 73 69 62 6c 65 20 6f 6e 20 6f 6e ress.is.externally.visible.on.on
fd200 6c 79 20 6f 6e 65 20 70 6f 72 74 20 28 6e 65 74 77 6f 72 6b 20 61 64 61 70 74 65 72 29 20 74 6f ly.one.port.(network.adapter).to
fd220 20 61 76 6f 69 64 20 63 6f 6e 66 75 73 69 6e 67 20 74 68 65 20 73 77 69 74 63 68 2e 00 60 60 61 .avoid.confusing.the.switch..``a
fd240 64 61 70 74 69 76 65 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 60 60 20 2d 20 41 64 61 70 74 69 76 daptive-load-balance``.-.Adaptiv
fd260 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 20 69 6e 63 6c 75 64 65 73 20 74 72 61 6e 73 e.load.balancing:.includes.trans
fd280 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 70 6c 75 73 20 72 65 63 65 69 76 65 20 6c 6f mit-load-balance.plus.receive.lo
fd2a0 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 66 6f 72 20 49 50 56 34 20 74 72 61 66 66 69 63 2c 20 61 ad.balancing.for.IPV4.traffic,.a
fd2c0 6e 64 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 79 20 73 70 65 63 69 61 6c 20 nd.does.not.require.any.special.
fd2e0 73 77 69 74 63 68 20 73 75 70 70 6f 72 74 2e 20 54 68 65 20 72 65 63 65 69 76 65 20 6c 6f 61 64 switch.support..The.receive.load
fd300 20 62 61 6c 61 6e 63 69 6e 67 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 20 41 52 50 20 6e 65 .balancing.is.achieved.by.ARP.ne
fd320 67 6f 74 69 61 74 69 6f 6e 2e 20 54 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 72 20 69 6e gotiation..The.bonding.driver.in
fd340 74 65 72 63 65 70 74 73 20 74 68 65 20 41 52 50 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 62 79 tercepts.the.ARP.Replies.sent.by
fd360 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 6f 6e 20 74 68 65 69 72 20 77 61 79 20 6f .the.local.system.on.their.way.o
fd380 75 74 20 61 6e 64 20 6f 76 65 72 77 72 69 74 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 68 61 72 ut.and.overwrites.the.source.har
fd3a0 64 77 61 72 65 20 61 64 64 72 65 73 73 20 77 69 74 68 20 74 68 65 20 75 6e 69 71 75 65 20 68 61 dware.address.with.the.unique.ha
fd3c0 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 6c 61 rdware.address.of.one.of.the.sla
fd3e0 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 73 75 63 68 20 74 68 61 74 20 64 69 66 66 65 72 ves.in.the.bond.such.that.differ
fd400 65 6e 74 20 70 65 65 72 73 20 75 73 65 20 64 69 66 66 65 72 65 6e 74 20 68 61 72 64 77 61 72 65 ent.peers.use.different.hardware
fd420 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 2e 00 60 60 61 67 67 .addresses.for.the.server..``agg
fd440 72 65 73 73 69 76 65 60 60 20 75 73 65 20 41 67 67 72 65 73 73 69 76 65 20 6d 6f 64 65 20 66 6f ressive``.use.Aggressive.mode.fo
fd460 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 49 4b 45 76 31 20 70 72 6f r.Key.Exchanges.in.the.IKEv1.pro
fd480 74 6f 63 6f 6c 20 61 67 67 72 65 73 73 69 76 65 20 6d 6f 64 65 20 69 73 20 6d 75 63 68 20 6d 6f tocol.aggressive.mode.is.much.mo
fd4a0 72 65 20 69 6e 73 65 63 75 72 65 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 4d 61 69 6e 20 6d 6f 64 re.insecure.compared.to.Main.mod
fd4c0 65 3b 00 60 60 61 6c 6c 2d 61 76 61 69 6c 61 62 6c 65 60 60 20 61 6c 6c 20 63 68 65 63 6b 69 6e e;.``all-available``.all.checkin
fd4e0 67 20 74 61 72 67 65 74 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 61 76 61 69 6c g.target.addresses.must.be.avail
fd500 61 62 6c 65 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 63 68 65 63 6b 00 60 60 61 6e 79 2d 61 76 able.to.pass.this.check.``any-av
fd520 61 69 6c 61 62 6c 65 60 60 20 61 6e 79 20 6f 66 20 74 68 65 20 63 68 65 63 6b 69 6e 67 20 74 61 ailable``.any.of.the.checking.ta
fd540 72 67 65 74 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 rget.addresses.must.be.available
fd560 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 63 68 65 63 6b 00 60 60 61 75 74 68 65 6e 74 69 63 61 .to.pass.this.check.``authentica
fd580 74 69 6f 6e 20 6c 6f 63 61 6c 2d 69 64 2f 72 65 6d 6f 74 65 2d 69 64 60 60 20 2d 20 49 4b 45 20 tion.local-id/remote-id``.-.IKE.
fd5a0 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 69 73 20 75 73 65 64 20 66 6f 72 20 76 61 6c 69 64 identification.is.used.for.valid
fd5c0 61 74 69 6f 6e 20 6f 66 20 56 50 4e 20 70 65 65 72 20 64 65 76 69 63 65 73 20 64 75 72 69 6e 67 ation.of.VPN.peer.devices.during
fd5e0 20 49 4b 45 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 .IKE.negotiation..If.you.do.not.
fd600 63 6f 6e 66 69 67 75 72 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 2d 69 64 65 6e 74 69 74 79 2c configure.local/remote-identity,
fd620 20 74 68 65 20 64 65 76 69 63 65 20 75 73 65 73 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 .the.device.uses.the.IPv4.or.IPv
fd640 36 20 61 64 64 72 65 73 73 20 74 68 61 74 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 74 68 6.address.that.corresponds.to.th
fd660 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 70 65 65 72 20 62 79 20 64 65 66 61 75 6c 74 2e 20 e.local/remote.peer.by.default..
fd680 49 6e 20 63 65 72 74 61 69 6e 20 6e 65 74 77 6f 72 6b 20 73 65 74 75 70 73 20 28 6c 69 6b 65 20 In.certain.network.setups.(like.
fd6a0 69 70 73 65 63 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 ipsec.interface.with.dynamic.add
fd6c0 72 65 73 73 2c 20 6f 72 20 62 65 68 69 6e 64 20 74 68 65 20 4e 41 54 20 29 2c 20 74 68 65 20 49 ress,.or.behind.the.NAT.),.the.I
fd6e0 4b 45 20 49 44 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 20 64 6f 65 KE.ID.received.from.the.peer.doe
fd700 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 49 4b 45 20 67 61 74 65 77 61 79 20 63 6f 6e 66 s.not.match.the.IKE.gateway.conf
fd720 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 2e 20 54 68 69 73 20 63 61 6e 20 6c igured.on.the.device..This.can.l
fd740 65 61 64 20 74 6f 20 61 20 50 68 61 73 65 20 31 20 76 61 6c 69 64 61 74 69 6f 6e 20 66 61 69 6c ead.to.a.Phase.1.validation.fail
fd760 75 72 65 2e 20 53 6f 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 ure..So,.make.sure.to.configure.
fd780 74 68 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 69 64 20 65 78 70 6c 69 63 69 74 6c 79 20 61 the.local/remote.id.explicitly.a
fd7a0 6e 64 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 49 4b 45 20 49 44 20 69 73 20 74 68 65 nd.ensure.that.the.IKE.ID.is.the
fd7c0 20 73 61 6d 65 20 61 73 20 74 68 65 20 72 65 6d 6f 74 65 2d 69 64 65 6e 74 69 74 79 20 63 6f 6e .same.as.the.remote-identity.con
fd7e0 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 70 65 65 72 20 64 65 76 69 63 65 2e 00 60 60 61 75 figured.on.the.peer.device..``au
fd800 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 2d 20 63 6f 6e 66 69 67 75 72 65 20 61 75 74 68 65 thentication``.-.configure.authe
fd820 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 61 20 72 65 6d ntication.between.VyOS.and.a.rem
fd840 6f 74 65 20 70 65 65 72 2e 20 53 75 62 6f 70 74 69 6f 6e 73 3a 00 60 60 62 60 60 20 2d 20 38 30 ote.peer..Suboptions:.``b``.-.80
fd860 32 2e 31 31 62 20 2d 20 31 31 20 4d 62 69 74 73 2f 73 65 63 00 60 60 62 61 62 65 6c 60 60 20 2d 2.11b.-.11.Mbits/sec.``babel``.-
fd880 20 42 61 62 65 6c 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 28 42 61 62 65 6c 29 00 .Babel.routing.protocol.(Babel).
fd8a0 60 60 62 65 67 69 6e 60 60 20 4d 61 74 63 68 65 73 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 20 ``begin``.Matches.the.beginning.
fd8c0 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 00 60 60 62 67 70 60 60 20 2d 20 42 6f 72 64 65 72 of.the.URL.path.``bgp``.-.Border
fd8e0 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 28 42 47 50 29 00 60 60 62 69 6e 64 60 60 .Gateway.Protocol.(BGP).``bind``
fd900 20 2d 20 73 65 6c 65 63 74 20 61 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 69 6e .-.select.a.VTI.interface.to.bin
fd920 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 62 6c 61 63 6b 68 6f 6c 65 60 60 20 2d 20 d.to.this.peer;.``blackhole``.-.
fd940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f ...................Well-known.co
fd960 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 42 4c 41 43 4b 48 4f 4c 45 20 30 78 46 46 46 46 mmunities.value.BLACKHOLE.0xFFFF
fd980 30 32 39 41 00 60 60 62 72 6f 61 64 63 61 73 74 60 60 20 2d 20 42 72 6f 61 64 63 61 73 74 20 70 029A.``broadcast``.-.Broadcast.p
fd9a0 6f 6c 69 63 79 3a 20 74 72 61 6e 73 6d 69 74 73 20 65 76 65 72 79 74 68 69 6e 67 20 6f 6e 20 61 olicy:.transmits.everything.on.a
fd9c0 6c 6c 20 73 6c 61 76 65 20 69 6e 74 65 72 66 61 63 65 73 2e 00 60 60 62 75 72 73 74 60 60 3a 20 ll.slave.interfaces..``burst``:.
fd9e0 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 6f 76 65 Number.of.packets.allowed.to.ove
fda00 72 73 68 6f 6f 74 20 74 68 65 20 6c 69 6d 69 74 20 77 69 74 68 69 6e 20 60 60 70 65 72 69 6f 64 rshoot.the.limit.within.``period
fda20 60 60 2e 20 44 65 66 61 75 6c 74 20 35 2e 00 60 60 63 61 2d 63 65 72 74 2d 66 69 6c 65 60 60 20 ``..Default.5..``ca-cert-file``.
fda40 2d 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 2e 20 55 73 69 6e 67 20 66 6f 72 -.CA.certificate.file..Using.for
fda60 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 63 .authenticating.remote.peer;.``c
fda80 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 43 44 50 20 66 6f 72 20 43 69 73 63 6f 20 dp``.-.Listen.for.CDP.for.Cisco.
fdaa0 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 63 65 72 74 2d 66 69 6c 65 60 60 20 2d routers/switches.``cert-file``.-
fdac0 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 .certificate.file,.which.will.be
fdae0 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 .used.for.authenticating.local.r
fdb00 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 63 6c 65 61 72 60 60 20 outer.on.remote.peer;.``clear``.
fdb20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 63 6c 65 61 72 3b 00 60 60 63 6c 6f 73 65 2d 61 63 74 set.action.to.clear;.``close-act
fdb40 69 6f 6e 20 3d 20 6e 6f 6e 65 20 7c 20 63 6c 65 61 72 20 7c 20 68 6f 6c 64 20 7c 20 72 65 73 74 ion.=.none.|.clear.|.hold.|.rest
fdb60 61 72 74 60 60 20 2d 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 art``.-.defines.the.action.to.ta
fdb80 6b 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 ke.if.the.remote.peer.unexpected
fdba0 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 20 28 73 65 65 20 61 62 6f 76 65 20 ly.closes.a.CHILD_SA.(see.above.
fdbc0 66 6f 72 20 6d 65 61 6e 69 6e 67 20 6f 66 20 76 61 6c 75 65 73 29 2e 20 41 20 63 6c 6f 73 65 61 for.meaning.of.values)..A.closea
fdbe0 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 66 20 74 68 65 20 ction.should.not.be.used.if.the.
fdc00 70 65 65 72 20 75 73 65 73 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 75 6e peer.uses.reauthentication.or.un
fdc20 69 71 75 65 69 64 73 2e 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 60 60 20 64 65 66 69 6e 65 iqueids..``close-action``.define
fdc40 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 65 6d 6f s.the.action.to.take.if.the.remo
fdc60 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 48 te.peer.unexpectedly.closes.a.CH
fdc80 49 4c 44 5f 53 41 3a 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 20 45 6e 61 62 6c 65 73 ILD_SA:.``compression``..Enables
fdca0 20 74 68 65 20 20 49 50 43 6f 6d 70 28 49 50 20 50 61 79 6c 6f 61 64 20 43 6f 6d 70 72 65 73 73 .the..IPComp(IP.Payload.Compress
fdcc0 69 6f 6e 29 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 63 6f 6d 70 72 ion).protocol.which.allows.compr
fdce0 65 73 73 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f 66 20 49 50 20 70 61 63 6b 65 74 73 essing.the.content.of.IP.packets
fdd00 2e 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 77 68 65 74 68 65 72 20 49 50 43 6f 6d 70 ..``compression``.whether.IPComp
fdd20 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 6f 66 20 63 6f 6e 74 65 6e 74 20 69 73 20 70 72 6f 70 6f .compression.of.content.is.propo
fdd40 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 60 60 63 6f 6e 6e 65 63 74 sed.on.the.connection:.``connect
fdd60 65 64 60 60 20 2d 20 43 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 73 20 28 64 69 72 65 63 74 6c ed``.-.Connected.routes.(directl
fdd80 79 20 61 74 74 61 63 68 65 64 20 73 75 62 6e 65 74 20 6f 72 20 68 6f 73 74 29 00 60 60 63 6f 6e y.attached.subnet.or.host).``con
fdda0 6e 65 63 74 69 6f 6e 2d 74 79 70 65 60 60 20 2d 20 68 6f 77 20 74 6f 20 68 61 6e 64 6c 65 20 74 nection-type``.-.how.to.handle.t
fddc0 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 2e 20 50 6f 73 73 69 62 6c 65 his.connection.process..Possible
fdde0 20 76 61 72 69 61 6e 74 73 3a 00 60 60 63 72 6c 2d 66 69 6c 65 60 60 20 2d 20 66 69 6c 65 20 77 .variants:.``crl-file``.-.file.w
fde00 69 74 68 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c ith.the.Certificate.Revocation.L
fde20 69 73 74 2e 20 55 73 69 6e 67 20 74 6f 20 63 68 65 63 6b 20 69 66 20 61 20 63 65 72 74 69 66 69 ist..Using.to.check.if.a.certifi
fde40 63 61 74 65 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 73 20 76 61 6c 69 cate.for.the.remote.peer.is.vali
fde60 64 20 6f 72 20 72 65 76 6f 6b 65 64 3b 00 60 60 64 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 d.or.revoked;.``d``.-.Execution.
fde80 69 6e 74 65 72 76 61 6c 20 69 6e 20 64 61 79 73 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 interval.in.days.``dead-peer-det
fdea0 65 63 74 69 6f 6e 20 61 63 74 69 6f 6e 20 3d 20 63 6c 65 61 72 20 7c 20 68 6f 6c 64 20 7c 20 72 ection.action.=.clear.|.hold.|.r
fdec0 65 73 74 61 72 74 60 60 20 2d 20 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f estart``.-.R_U_THERE.notificatio
fdee0 6e 20 6d 65 73 73 61 67 65 73 28 49 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 n.messages(IKEv1).or.empty.INFOR
fdf00 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 MATIONAL.messages.(IKEv2).are.pe
fdf20 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 riodically.sent.in.order.to.chec
fdf40 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 k.the.liveliness.of.the.IPsec.pe
fdf60 65 72 2e 20 54 68 65 20 76 61 6c 75 65 73 20 63 6c 65 61 72 2c 20 68 6f 6c 64 2c 20 61 6e 64 20 er..The.values.clear,.hold,.and.
fdf80 72 65 73 74 61 72 74 20 61 6c 6c 20 61 63 74 69 76 61 74 65 20 44 50 44 20 61 6e 64 20 64 65 74 restart.all.activate.DPD.and.det
fdfa0 65 72 6d 69 6e 65 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 70 65 72 66 6f 72 6d 20 6f 6e 20 ermine.the.action.to.perform.on.
fdfc0 61 20 74 69 6d 65 6f 75 74 2e 20 57 69 74 68 20 60 60 63 6c 65 61 72 60 60 20 74 68 65 20 63 6f a.timeout..With.``clear``.the.co
fdfe0 6e 6e 65 63 74 69 6f 6e 20 69 73 20 63 6c 6f 73 65 64 20 77 69 74 68 20 6e 6f 20 66 75 72 74 68 nnection.is.closed.with.no.furth
fe000 65 72 20 61 63 74 69 6f 6e 73 20 74 61 6b 65 6e 2e 20 60 60 68 6f 6c 64 60 60 20 69 6e 73 74 61 er.actions.taken..``hold``.insta
fe020 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 lls.a.trap.policy,.which.will.ca
fe040 74 63 68 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 tch.matching.traffic.and.tries.t
fe060 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e o.re-negotiate.the.connection.on
fe080 20 64 65 6d 61 6e 64 2e 20 60 60 72 65 73 74 61 72 74 60 60 20 77 69 6c 6c 20 69 6d 6d 65 64 69 .demand..``restart``.will.immedi
fe0a0 61 74 65 6c 79 20 74 72 69 67 67 65 72 20 61 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 6e ately.trigger.an.attempt.to.re-n
fe0c0 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 60 60 64 65 61 64 2d egotiate.the.connection..``dead-
fe0e0 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 60 60 20 63 6f 6e 74 72 6f 6c 73 20 74 68 65 20 75 73 peer-detection``.controls.the.us
fe100 65 20 6f 66 20 74 68 65 20 44 65 61 64 20 50 65 65 72 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f e.of.the.Dead.Peer.Detection.pro
fe120 74 6f 63 6f 6c 20 28 44 50 44 2c 20 52 46 43 20 33 37 30 36 29 20 77 68 65 72 65 20 52 5f 55 5f tocol.(DPD,.RFC.3706).where.R_U_
fe140 54 48 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 THERE.notification.messages.(IKE
fe160 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 v1).or.empty.INFORMATIONAL.messa
fe180 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e ges.(IKEv2).are.periodically.sen
fe1a0 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 t.in.order.to.check.the.liveline
fe1c0 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 3a 00 60 60 64 65 66 61 75 6c 74 2d ss.of.the.IPsec.peer:.``default-
fe1e0 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 45 53 50 20 67 72 6f 75 70 20 74 6f 20 75 73 65 20 62 esp-group``.-.ESP.group.to.use.b
fe200 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 74 72 61 66 66 69 63 20 65 6e 63 72 79 70 74 69 6f 6e y.default.for.traffic.encryption
fe220 2e 20 4d 69 67 68 74 20 62 65 20 6f 76 65 72 77 72 69 74 74 65 6e 20 62 79 20 69 6e 64 69 76 69 ..Might.be.overwritten.by.indivi
fe240 64 75 61 6c 20 73 65 74 74 69 6e 67 73 20 66 6f 72 20 74 75 6e 6e 65 6c 20 6f 72 20 56 54 49 20 dual.settings.for.tunnel.or.VTI.
fe260 69 6e 74 65 72 66 61 63 65 20 62 69 6e 64 69 6e 67 3b 00 60 60 64 65 73 63 72 69 70 74 69 6f 6e interface.binding;.``description
fe280 60 60 20 2d 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 70 65 65 72 3b 00 ``.-.description.for.this.peer;.
fe2a0 60 60 64 68 2d 67 72 6f 75 70 60 60 20 64 68 2d 67 72 6f 75 70 3b 00 60 60 64 68 63 70 2d 69 6e ``dh-group``.dh-group;.``dhcp-in
fe2c0 74 65 72 66 61 63 65 60 60 20 2d 20 49 44 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f terface``.-.ID.for.authenticatio
fe2e0 6e 20 67 65 6e 65 72 61 74 65 64 20 66 72 6f 6d 20 44 48 43 50 20 61 64 64 72 65 73 73 20 64 79 n.generated.from.DHCP.address.dy
fe300 6e 61 6d 69 63 61 6c 6c 79 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 60 20 2d 20 namically;.``dhcp-interface``.-.
fe320 75 73 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d use.an.IP.address,.received.from
fe340 20 44 48 43 50 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 .DHCP.for.IPSec.connection.with.
fe360 74 68 69 73 20 70 65 65 72 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 60 60 6c 6f 63 61 6c 2d 61 64 this.peer,.instead.of.``local-ad
fe380 64 72 65 73 73 60 60 3b 00 60 60 64 69 73 61 62 6c 65 2d 6d 6f 62 69 6b 65 60 60 20 64 69 73 61 dress``;.``disable-mobike``.disa
fe3a0 62 6c 65 73 20 4d 4f 42 49 4b 45 20 53 75 70 70 6f 72 74 2e 20 4d 4f 42 49 4b 45 20 69 73 20 6f bles.MOBIKE.Support..MOBIKE.is.o
fe3c0 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 49 4b 45 76 32 20 61 6e 64 20 65 6e 61 62 nly.available.for.IKEv2.and.enab
fe3e0 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d led.by.default..``disable-route-
fe400 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 2d 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 77 68 65 6e autoinstall``.-.This.option.when
fe420 20 63 6f 6e 66 69 67 75 72 65 64 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 72 6f 75 74 65 73 20 .configured.disables.the.routes.
fe440 69 6e 73 74 61 6c 6c 65 64 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 74 61 62 6c 65 20 32 installed.in.the.default.table.2
fe460 32 30 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 69 70 73 65 63 2e 20 49 74 20 69 73 20.for.site-to-site.ipsec..It.is
fe480 20 6d 6f 73 74 6c 79 20 75 73 65 64 20 77 69 74 68 20 56 54 49 20 63 6f 6e 66 69 67 75 72 61 74 .mostly.used.with.VTI.configurat
fe4a0 69 6f 6e 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c ion..``disable-route-autoinstall
fe4c0 60 60 20 44 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 20 ``.Do.not.automatically.install.
fe4e0 72 6f 75 74 65 73 20 74 6f 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 3b 00 60 60 64 69 73 routes.to.remote.networks;.``dis
fe500 61 62 6c 65 60 60 20 2d 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 74 75 6e 6e 65 6c 3b 00 60 60 able``.-.disable.this.tunnel;.``
fe520 64 69 73 61 62 6c 65 60 60 20 44 69 73 61 62 6c 65 20 50 46 53 3b 00 60 60 64 69 73 61 62 6c 65 disable``.Disable.PFS;.``disable
fe540 60 60 20 64 69 73 61 62 6c 65 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 28 64 ``.disable.IPComp.compression.(d
fe560 65 66 61 75 6c 74 29 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 64 69 73 61 62 6c 65 20 4d 4f 42 efault);.``disable``.disable.MOB
fe580 49 4b 45 3b 00 60 60 64 72 6f 70 60 60 3a 20 64 72 6f 70 20 74 68 65 20 70 61 63 6b 65 74 2e 00 IKE;.``drop``:.drop.the.packet..
fe5a0 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 60 60 00 60 60 65 63 64 73 61 2d ``ecdsa-sha2-nistp256``.``ecdsa-
fe5c0 73 68 61 32 2d 6e 69 73 74 70 33 38 34 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 sha2-nistp384``.``ecdsa-sha2-nis
fe5e0 74 70 35 32 31 60 60 00 60 60 65 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 45 44 50 tp521``.``edp``.-.Listen.for.EDP
fe600 20 66 6f 72 20 45 78 74 72 65 6d 65 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 .for.Extreme.routers/switches.``
fe620 65 6e 61 62 6c 65 60 60 20 49 6e 68 65 72 69 74 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 enable``.Inherit.Diffie-Hellman.
fe640 67 72 6f 75 70 20 66 72 6f 6d 20 49 4b 45 20 67 72 6f 75 70 20 28 64 65 66 61 75 6c 74 29 3b 00 group.from.IKE.group.(default);.
fe660 60 60 65 6e 61 62 6c 65 60 60 20 65 6e 61 62 6c 65 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 ``enable``.enable.IPComp.compres
fe680 73 69 6f 6e 3b 00 60 60 65 6e 61 62 6c 65 60 60 20 65 6e 61 62 6c 65 20 4d 4f 42 49 4b 45 20 28 sion;.``enable``.enable.MOBIKE.(
fe6a0 64 65 66 61 75 6c 74 20 66 6f 72 20 49 4b 45 76 32 29 3b 00 60 60 65 6e 63 72 79 70 74 69 6f 6e default.for.IKEv2);.``encryption
fe6c0 60 60 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 20 28 64 65 66 61 75 6c 74 ``.encryption.algorithm.(default
fe6e0 20 31 32 38 20 62 69 74 20 41 45 53 2d 43 42 43 29 3b 00 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 .128.bit.AES-CBC);.``encryption`
fe700 60 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 3b 00 60 60 65 6e 64 60 60 20 `.encryption.algorithm;.``end``.
fe720 4d 61 74 63 68 65 73 20 74 68 65 20 65 6e 64 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 2e Matches.the.end.of.the.URL.path.
fe740 00 60 60 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 66 69 6e 65 20 45 53 50 20 67 72 6f 75 .``esp-group``.-.define.ESP.grou
fe760 70 20 66 6f 72 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2c 20 64 65 66 69 6e 65 64 20 62 p.for.encrypt.traffic,.defined.b
fe780 79 20 74 68 69 73 20 74 75 6e 6e 65 6c 3b 00 60 60 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 64 y.this.tunnel;.``esp-group``.-.d
fe7a0 65 66 69 6e 65 20 45 53 50 20 67 72 6f 75 70 20 66 6f 72 20 65 6e 63 72 79 70 74 20 74 72 61 66 efine.ESP.group.for.encrypt.traf
fe7c0 66 69 63 2c 20 70 61 73 73 65 64 20 74 68 69 73 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 2e 00 fic,.passed.this.VTI.interface..
fe7e0 60 60 65 78 61 63 74 60 60 20 52 65 71 75 69 72 65 73 20 61 6e 20 65 78 61 63 74 6c 79 20 6d 61 ``exact``.Requires.an.exactly.ma
fe800 74 63 68 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 00 60 60 66 64 70 60 60 20 2d 20 4c 69 tch.of.the.URL.path.``fdp``.-.Li
fe820 73 74 65 6e 20 66 6f 72 20 46 44 50 20 66 6f 72 20 46 6f 75 6e 64 72 79 20 72 6f 75 74 65 72 73 sten.for.FDP.for.Foundry.routers
fe840 2f 73 77 69 74 63 68 65 73 00 60 60 66 69 6c 65 60 60 20 2d 20 70 61 74 68 20 74 6f 20 74 68 65 /switches.``file``.-.path.to.the
fe860 20 6b 65 79 20 66 69 6c 65 3b 00 60 60 66 6c 65 78 76 70 6e 60 60 20 41 6c 6c 6f 77 20 46 6c 65 .key.file;.``flexvpn``.Allow.Fle
fe880 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e xVPN.vendor.ID.payload.(IKEv2.on
fe8a0 6c 79 29 2e 20 53 65 6e 64 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 ly)..Send.the.Cisco.FlexVPN.vend
fe8c0 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2c 20 77 68 69 63 or.ID.payload.(IKEv2.only),.whic
fe8e0 68 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 6b 65 20 43 h.is.required.in.order.to.make.C
fe900 69 73 63 6f 20 62 72 61 6e 64 20 64 65 76 69 63 65 73 20 61 6c 6c 6f 77 20 6e 65 67 6f 74 69 61 isco.brand.devices.allow.negotia
fe920 74 69 6e 67 20 61 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 28 66 ting.a.local.traffic.selector.(f
fe940 72 6f 6d 20 73 74 72 6f 6e 67 53 77 61 6e 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 29 20 rom.strongSwan's.point.of.view).
fe960 74 68 61 74 20 69 73 20 6e 6f 74 20 74 68 65 20 61 73 73 69 67 6e 65 64 20 76 69 72 74 75 61 6c that.is.not.the.assigned.virtual
fe980 20 49 50 20 61 64 64 72 65 73 73 20 69 66 20 73 75 63 68 20 61 6e 20 61 64 64 72 65 73 73 20 69 .IP.address.if.such.an.address.i
fe9a0 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 73 74 72 6f 6e 67 53 77 61 6e 2e 20 53 65 6e 64 69 s.requested.by.strongSwan..Sendi
fe9c0 6e 67 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 ng.the.Cisco.FlexVPN.vendor.ID.p
fe9e0 72 65 76 65 6e 74 73 20 74 68 65 20 70 65 65 72 20 66 72 6f 6d 20 6e 61 72 72 6f 77 69 6e 67 20 revents.the.peer.from.narrowing.
fea00 74 68 65 20 69 6e 69 74 69 61 74 6f 72 27 73 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 the.initiator's.local.traffic.se
fea20 6c 65 63 74 6f 72 20 61 6e 64 20 61 6c 6c 6f 77 73 20 69 74 20 74 6f 20 65 2e 67 2e 20 6e 65 67 lector.and.allows.it.to.e.g..neg
fea40 6f 74 69 61 74 65 20 61 20 54 53 20 6f 66 20 30 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e otiate.a.TS.of.0.0.0.0/0.==.0.0.
fea60 30 2e 30 2f 30 20 69 6e 73 74 65 61 64 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 0.0/0.instead..This.has.been.tes
fea80 74 65 64 20 77 69 74 68 20 61 20 22 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 69 70 73 65 63 20 69 70 ted.with.a."tunnel.mode.ipsec.ip
feaa0 76 34 22 20 43 69 73 63 6f 20 74 65 6d 70 6c 61 74 65 20 62 75 74 20 73 68 6f 75 6c 64 20 61 6c v4".Cisco.template.but.should.al
feac0 73 6f 20 77 6f 72 6b 20 66 6f 72 20 47 52 45 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 3b 00 60 so.work.for.GRE.encapsulation;.`
feae0 60 66 6f 72 63 65 2d 75 64 70 2d 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 60 60 20 2d 20 66 6f 72 `force-udp-encapsulation``.-.for
feb00 63 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 45 53 50 20 69 6e 74 6f 20 55 44 50 ce.encapsulation.of.ESP.into.UDP
feb20 20 64 61 74 61 67 72 61 6d 73 2e 20 55 73 65 66 75 6c 20 69 6e 20 63 61 73 65 20 69 66 20 62 65 .datagrams..Useful.in.case.if.be
feb40 74 77 65 65 6e 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 73 69 64 65 20 69 73 20 66 tween.local.and.remote.side.is.f
feb60 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 2c 20 77 68 69 63 68 20 6e 6f 74 20 61 6c 6c 6f 77 73 irewall.or.NAT,.which.not.allows
feb80 20 70 61 73 73 69 6e 67 20 70 6c 61 69 6e 20 45 53 50 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 .passing.plain.ESP.packets.betwe
feba0 65 6e 20 74 68 65 6d 3b 00 60 60 67 60 60 20 2d 20 38 30 32 2e 31 31 67 20 2d 20 35 34 20 4d 62 en.them;.``g``.-.802.11g.-.54.Mb
febc0 69 74 73 2f 73 65 63 20 28 64 65 66 61 75 6c 74 29 00 60 60 67 72 61 63 65 66 75 6c 2d 73 68 75 its/sec.(default).``graceful-shu
febe0 74 64 6f 77 6e 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 tdown``.-............Well-known.
fec00 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 47 52 41 43 45 46 55 4c 5f 53 48 55 54 44 communities.value.GRACEFUL_SHUTD
fec20 4f 57 4e 20 30 78 46 46 46 46 30 30 30 30 00 60 60 68 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e OWN.0xFFFF0000.``h``.-.Execution
fec40 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 68 6f 75 72 73 00 60 60 68 61 73 68 60 60 20 68 61 73 68 .interval.in.hours.``hash``.hash
fec60 20 61 6c 67 6f 72 69 74 68 6d 20 28 64 65 66 61 75 6c 74 20 73 68 61 31 29 2e 00 60 60 68 61 73 .algorithm.(default.sha1)..``has
fec80 68 60 60 20 68 61 73 68 20 61 6c 67 6f 72 69 74 68 6d 2e 00 60 60 68 6f 6c 64 60 60 20 73 65 74 h``.hash.algorithm..``hold``.set
feca0 20 61 63 74 69 6f 6e 20 74 6f 20 68 6f 6c 64 20 28 64 65 66 61 75 6c 74 29 00 60 60 68 6f 6c 64 .action.to.hold.(default).``hold
fecc0 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 68 6f 6c 64 3b 00 60 60 68 74 34 30 2b 60 60 ``.set.action.to.hold;.``ht40+``
fece0 20 2d 20 42 6f 74 68 20 32 30 20 4d 48 7a 20 61 6e 64 20 34 30 20 4d 48 7a 20 77 69 74 68 20 73 .-.Both.20.MHz.and.40.MHz.with.s
fed00 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 20 61 62 6f 76 65 20 74 68 65 20 70 72 69 6d 61 econdary.channel.above.the.prima
fed20 72 79 20 63 68 61 6e 6e 65 6c 00 60 60 68 74 34 30 2d 60 60 20 2d 20 42 6f 74 68 20 32 30 20 4d ry.channel.``ht40-``.-.Both.20.M
fed40 48 7a 20 61 6e 64 20 34 30 20 4d 48 7a 20 77 69 74 68 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 Hz.and.40.MHz.with.secondary.cha
fed60 6e 6e 65 6c 20 62 65 6c 6f 77 20 74 68 65 20 70 72 69 6d 61 72 79 20 63 68 61 6e 6e 65 6c 00 60 nnel.below.the.primary.channel.`
fed80 60 68 76 63 30 60 60 20 2d 20 58 65 6e 20 63 6f 6e 73 6f 6c 65 00 60 60 69 64 60 60 20 2d 20 73 `hvc0``.-.Xen.console.``id``.-.s
feda0 74 61 74 69 63 20 49 44 27 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 49 tatic.ID's.for.authentication..I
fedc0 6e 20 67 65 6e 65 72 61 6c 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 64 72 65 n.general.local.and.remote.addre
fede0 73 73 20 60 60 3c 78 2e 78 2e 78 2e 78 3e 60 60 2c 20 60 60 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 ss.``<x.x.x.x>``,.``<h:h:h:h:h:h
fee00 3a 68 3a 68 3e 60 60 20 6f 72 20 60 60 25 61 6e 79 60 60 3b 00 60 60 69 6b 65 2d 67 72 6f 75 70 :h:h>``.or.``%any``;.``ike-group
fee20 60 60 20 2d 20 49 4b 45 20 67 72 6f 75 70 20 74 6f 20 75 73 65 20 66 6f 72 20 6b 65 79 20 65 78 ``.-.IKE.group.to.use.for.key.ex
fee40 63 68 61 6e 67 65 73 3b 00 60 60 69 6b 65 76 31 60 60 20 75 73 65 20 49 4b 45 76 31 20 66 6f 72 changes;.``ikev1``.use.IKEv1.for
fee60 20 4b 65 79 20 45 78 63 68 61 6e 67 65 3b 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 .Key.Exchange;.``ikev2-reauth``.
fee80 2d 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 75 72 -.reauthenticate.remote.peer.dur
feea0 69 6e 67 20 74 68 65 20 72 65 6b 65 79 69 6e 67 20 70 72 6f 63 65 73 73 2e 20 43 61 6e 20 62 65 ing.the.rekeying.process..Can.be
feec0 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 68 20 49 4b 45 76 32 2e 20 43 72 65 61 74 65 20 61 20 .used.only.with.IKEv2..Create.a.
feee0 6e 65 77 20 49 4b 45 5f 53 41 20 66 72 6f 6d 20 74 68 65 20 73 63 72 61 74 63 68 20 61 6e 64 20 new.IKE_SA.from.the.scratch.and.
fef00 74 72 79 20 74 6f 20 72 65 63 72 65 61 74 65 20 61 6c 6c 20 49 50 73 65 63 20 53 41 73 3b 00 60 try.to.recreate.all.IPsec.SAs;.`
fef20 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 77 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e 67 `ikev2-reauth``.whether.rekeying
fef40 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 68 .of.an.IKE_SA.should.also.reauth
fef60 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 61 enticate.the.peer..In.IKEv1,.rea
fef80 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 2e 20 53 65 uthentication.is.always.done..Se
fefa0 74 74 69 6e 67 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 65 6e 61 62 6c 65 73 20 72 65 6d tting.this.parameter.enables.rem
fefc0 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 75 72 69 6e ote.host.re-authentication.durin
fefe0 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 2e 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 g.an.IKE.rekey..``ikev2-reauth``
ff000 20 77 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 .whether.rekeying.of.an.IKE_SA.s
ff020 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 hould.also.reauthenticate.the.pe
ff040 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 er..In.IKEv1,.reauthentication.i
ff060 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 3a 00 60 60 69 6b 65 76 32 60 60 20 75 73 65 20 49 4b 45 s.always.done:.``ikev2``.use.IKE
ff080 76 32 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 3b 00 60 60 69 6e 60 60 3a 20 52 75 6c v2.for.Key.Exchange;.``in``:.Rul
ff0a0 65 73 65 74 20 66 6f 72 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 20 6f 6e 20 61 6e eset.for.forwarded.packets.on.an
ff0c0 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 00 60 60 69 6e 69 74 69 61 74 65 60 60 20 .inbound.interface.``initiate``.
ff0e0 2d 20 64 6f 65 73 20 69 6e 69 74 69 61 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 72 65 6d -.does.initial.connection.to.rem
ff100 6f 74 65 20 70 65 65 72 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 61 66 74 65 72 20 63 6f 6e 66 69 ote.peer.immediately.after.confi
ff120 67 75 72 69 6e 67 20 61 6e 64 20 61 66 74 65 72 20 62 6f 6f 74 2e 20 49 6e 20 74 68 69 73 20 6d guring.and.after.boot..In.this.m
ff140 6f 64 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 72 ode.the.connection.will.not.be.r
ff160 65 73 74 61 72 74 65 64 20 69 6e 20 63 61 73 65 20 6f 66 20 64 69 73 63 6f 6e 6e 65 63 74 69 6f estarted.in.case.of.disconnectio
ff180 6e 2c 20 74 68 65 72 65 66 6f 72 65 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 n,.therefore.should.be.used.only
ff1a0 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 44 50 44 20 6f 72 20 61 6e 6f 74 68 65 72 20 73 65 .together.with.DPD.or.another.se
ff1c0 73 73 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 6d 65 74 68 6f 64 73 3b 00 60 60 69 6e 74 65 72 66 ssion.tracking.methods;.``interf
ff1e0 61 63 65 60 60 20 49 6e 74 65 72 66 61 63 65 20 4e 61 6d 65 20 74 6f 20 75 73 65 2e 20 54 68 65 ace``.Interface.Name.to.use..The
ff200 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 .name.of.the.interface.on.which.
ff220 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 73 68 6f 75 6c 64 20 62 65 20 69 virtual.IP.addresses.should.be.i
ff240 6e 73 74 61 6c 6c 65 64 2e 20 49 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 61 nstalled..If.not.specified.the.a
ff260 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 20 74 68 ddresses.will.be.installed.on.th
ff280 65 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 3b 00 60 60 69 6e 74 65 72 66 61 63 e.outbound.interface;.``interfac
ff2a0 65 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d e``.is.used.for.the.VyOS.CLI.com
ff2c0 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 mand.to.identify.the.WireGuard.i
ff2e0 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 69 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 nterface.where.this.private.key.
ff300 69 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 60 60 69 6e 74 65 72 6e 65 74 60 60 20 2d 20 20 20 is.to.be.used..``internet``.-...
ff320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d ..................Well-known.com
ff340 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 30 00 60 60 69 6e 74 65 72 76 61 6c 60 60 20 6b 65 munities.value.0.``interval``.ke
ff360 65 70 2d 61 6c 69 76 65 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 32 2d ep-alive.interval.in.seconds.<2-
ff380 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 33 30 29 3b 00 60 60 69 73 69 73 60 60 20 2d 20 86400>.(default.30);.``isis``.-.
ff3a0 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 74 6f 20 49 6e 74 65 72 6d 65 64 69 Intermediate.System.to.Intermedi
ff3c0 61 74 65 20 53 79 73 74 65 6d 20 28 49 53 2d 49 53 29 00 60 60 6a 75 6d 70 60 60 3a 20 6a 75 6d ate.System.(IS-IS).``jump``:.jum
ff3e0 70 20 74 6f 20 61 6e 6f 74 68 65 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 60 60 6b 65 72 p.to.another.custom.chain..``ker
ff400 6e 65 6c 60 60 20 2d 20 4b 65 72 6e 65 6c 20 72 6f 75 74 65 73 00 60 60 6b 65 79 2d 65 78 63 68 nel``.-.Kernel.routes.``key-exch
ff420 61 6e 67 65 60 60 20 77 68 69 63 68 20 70 72 6f 74 6f 63 6f 6c 20 73 68 6f 75 6c 64 20 62 65 20 ange``.which.protocol.should.be.
ff440 75 73 65 64 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f used.to.initialize.the.connectio
ff460 6e 20 49 66 20 6e 6f 74 20 73 65 74 20 62 6f 74 68 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 n.If.not.set.both.protocols.are.
ff480 68 61 6e 64 6c 65 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 6c 6c 20 75 73 65 handled.and.connections.will.use
ff4a0 20 49 4b 45 76 32 20 77 68 65 6e 20 69 6e 69 74 69 61 74 69 6e 67 2c 20 62 75 74 20 61 63 63 65 .IKEv2.when.initiating,.but.acce
ff4c0 70 74 20 61 6e 79 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 77 68 65 6e 20 72 65 73 pt.any.protocol.version.when.res
ff4e0 70 6f 6e 64 69 6e 67 3a 00 60 60 6b 65 79 60 60 20 2d 20 61 20 70 72 69 76 61 74 65 20 6b 65 79 ponding:.``key``.-.a.private.key
ff500 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 ,.which.will.be.used.for.authent
ff520 69 63 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 icating.local.router.on.remote.p
ff540 65 65 72 3a 00 60 60 6c 61 74 65 6e 63 79 60 60 3a 20 41 20 73 65 72 76 65 72 20 70 72 6f 66 69 eer:.``latency``:.A.server.profi
ff560 6c 65 20 66 6f 63 75 73 65 64 20 6f 6e 20 6c 6f 77 65 72 69 6e 67 20 6e 65 74 77 6f 72 6b 20 6c le.focused.on.lowering.network.l
ff580 61 74 65 6e 63 79 2e 20 54 68 69 73 20 70 72 6f 66 69 6c 65 20 66 61 76 6f 72 73 20 70 65 72 66 atency..This.profile.favors.perf
ff5a0 6f 72 6d 61 6e 63 65 20 6f 76 65 72 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 20 62 79 20 73 65 ormance.over.power.savings.by.se
ff5c0 74 74 69 6e 67 20 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 65 60 60 20 61 6e 64 20 60 60 6d 69 6e tting.``intel_pstate``.and.``min
ff5e0 5f 70 65 72 66 5f 70 63 74 3d 31 30 30 60 60 2e 00 60 60 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 _perf_pct=100``..``least-connect
ff600 69 6f 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 74 70 20 74 6a ion``.Distributes.requests.tp.tj
ff620 65 20 73 65 72 76 65 72 20 77 6f 74 6a 20 74 68 65 20 66 65 77 65 73 74 20 61 63 74 69 76 65 20 e.server.wotj.the.fewest.active.
ff640 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 60 60 6c 69 66 65 2d 62 79 74 65 73 60 60 20 45 53 50 20 6c connections.``life-bytes``.ESP.l
ff660 69 66 65 20 69 6e 20 62 79 74 65 73 20 3c 31 30 32 34 2d 32 36 38 34 33 35 34 35 36 30 30 30 30 ife.in.bytes.<1024-2684354560000
ff680 30 3e 2e 20 4e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 0>..Number.of.bytes.transmitted.
ff6a0 6f 76 65 72 20 61 6e 20 49 50 73 65 63 20 53 41 20 62 65 66 6f 72 65 20 69 74 20 65 78 70 69 72 over.an.IPsec.SA.before.it.expir
ff6c0 65 73 3b 00 60 60 6c 69 66 65 2d 70 61 63 6b 65 74 73 60 60 20 45 53 50 20 6c 69 66 65 20 69 6e es;.``life-packets``.ESP.life.in
ff6e0 20 70 61 63 6b 65 74 73 20 3c 31 30 30 30 2d 32 36 38 34 33 35 34 35 36 30 30 30 30 30 3e 2e 20 .packets.<1000-26843545600000>..
ff700 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 Number.of.packets.transmitted.ov
ff720 65 72 20 61 6e 20 49 50 73 65 63 20 53 41 20 62 65 66 6f 72 65 20 69 74 20 65 78 70 69 72 65 73 er.an.IPsec.SA.before.it.expires
ff740 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 45 53 50 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 ;.``lifetime``.ESP.lifetime.in.s
ff760 65 63 6f 6e 64 73 20 3c 33 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 33 36 30 30 29 econds.<30-86400>.(default.3600)
ff780 2e 20 48 6f 77 20 6c 6f 6e 67 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 69 6e 73 74 61 6e 63 65 ..How.long.a.particular.instance
ff7a0 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 61 20 73 65 74 20 6f 66 20 65 6e 63 72 79 .of.a.connection.(a.set.of.encry
ff7c0 70 74 69 6f 6e 2f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 73 20 66 6f 72 20 75 73 ption/authentication.keys.for.us
ff7e0 65 72 20 70 61 63 6b 65 74 73 29 20 73 68 6f 75 6c 64 20 6c 61 73 74 2c 20 66 72 6f 6d 20 73 75 er.packets).should.last,.from.su
ff800 63 63 65 73 73 66 75 6c 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 74 6f 20 65 78 70 69 72 79 3b 00 ccessful.negotiation.to.expiry;.
ff820 60 60 6c 69 66 65 74 69 6d 65 60 60 20 49 4b 45 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 ``lifetime``.IKE.lifetime.in.sec
ff840 6f 6e 64 73 20 3c 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 32 38 38 30 30 29 3b 00 onds.<0-86400>.(default.28800);.
ff860 60 60 6c 69 66 65 74 69 6d 65 60 60 20 49 4b 45 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 ``lifetime``.IKE.lifetime.in.sec
ff880 6f 6e 64 73 20 3c 33 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 32 38 38 30 30 29 3b onds.<30-86400>.(default.28800);
ff8a0 00 60 60 6c 6c 67 72 2d 73 74 61 6c 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .``llgr-stale``.-...............
ff8c0 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 ....Well-known.communities.value
ff8e0 20 4c 4c 47 52 5f 53 54 41 4c 45 20 30 78 46 46 46 46 30 30 30 36 00 60 60 6c 6f 63 61 6c 2d 61 .LLGR_STALE.0xFFFF0006.``local-a
ff900 64 64 72 65 73 73 60 60 20 2d 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 ddress``.-.local.IP.address.for.
ff920 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 70 65 65 72 2e IPSec.connection.with.this.peer.
ff940 20 49 66 20 64 65 66 69 6e 65 64 20 60 60 61 6e 79 60 60 2c 20 74 68 65 6e 20 61 6e 20 49 50 20 .If.defined.``any``,.then.an.IP.
ff960 61 64 64 72 65 73 73 20 77 68 69 63 68 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 69 6e 74 65 address.which.configured.on.inte
ff980 72 66 61 63 65 20 77 69 74 68 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 rface.with.default.route.will.be
ff9a0 20 75 73 65 64 3b 00 60 60 6c 6f 63 61 6c 2d 61 73 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 .used;.``local-as``.-...........
ff9c0 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 ..........Well-known.communities
ff9e0 20 76 61 6c 75 65 20 4e 4f 5f 45 58 50 4f 52 54 5f 53 55 42 43 4f 4e 46 45 44 20 30 78 46 46 46 .value.NO_EXPORT_SUBCONFED.0xFFF
ffa00 46 46 46 30 33 00 60 60 6c 6f 63 61 6c 2d 69 64 60 60 20 2d 20 49 44 20 66 6f 72 20 74 68 65 20 FFF03.``local-id``.-.ID.for.the.
ffa20 6c 6f 63 61 6c 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 49 66 20 64 65 66 69 6e 65 64 2c 20 64 local.VyOS.router..If.defined,.d
ffa40 75 72 69 6e 67 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 74 20 77 69 6c 6c uring.the.authentication.it.will
ffa60 20 62 65 20 73 65 6e 64 20 74 6f 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 6c 6f 63 61 6c .be.send.to.remote.peer;.``local
ffa80 60 60 20 2d 20 64 65 66 69 6e 65 20 61 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 66 6f 72 20 6d ``.-.define.a.local.source.for.m
ffaa0 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e atch.traffic,.which.should.be.en
ffac0 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3a 00 60 crypted.and.send.to.this.peer:.`
ffae0 60 6c 6f 63 61 6c 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 70 61 63 6b 65 74 73 20 64 65 `local``:.Ruleset.for.packets.de
ffb00 73 74 69 6e 65 64 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 72 00 60 60 6d 60 60 20 2d 20 45 stined.for.this.router.``m``.-.E
ffb20 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 00 60 60 6d xecution.interval.in.minutes.``m
ffb40 61 69 6e 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 62 79 20 56 79 4f 53 ain``.Routing.table.used.by.VyOS
ffb60 20 61 6e 64 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6e 6f 74 20 70 61 72 74 69 63 .and.other.interfaces.not.partic
ffb80 69 70 61 74 69 6e 67 20 69 6e 20 50 42 52 00 60 60 6d 61 69 6e 60 60 20 75 73 65 20 4d 61 69 6e ipating.in.PBR.``main``.use.Main
ffba0 20 6d 6f 64 65 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 49 .mode.for.Key.Exchanges.in.the.I
ffbc0 4b 45 76 31 20 50 72 6f 74 6f 63 6f 6c 20 28 52 65 63 6f 6d 6d 65 6e 64 65 64 20 44 65 66 61 75 KEv1.Protocol.(Recommended.Defau
ffbe0 6c 74 29 3b 00 60 60 6d 65 73 73 61 67 65 60 60 3a 20 46 75 6c 6c 20 6d 65 73 73 61 67 65 20 74 lt);.``message``:.Full.message.t
ffc00 68 61 74 20 68 61 73 20 74 72 69 67 67 65 72 65 64 20 74 68 65 20 73 63 72 69 70 74 2e 00 60 60 hat.has.triggered.the.script..``
ffc20 6d 6f 62 69 6b 65 60 60 20 65 6e 61 62 6c 65 20 4d 4f 42 49 4b 45 20 53 75 70 70 6f 72 74 2e 20 mobike``.enable.MOBIKE.Support..
ffc40 4d 4f 42 49 4b 45 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 49 4b 45 MOBIKE.is.only.available.for.IKE
ffc60 76 32 3a 00 60 60 6d 6f 64 65 60 60 20 2d 20 6d 6f 64 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 v2:.``mode``.-.mode.for.authenti
ffc80 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 72 65 6d 6f 74 65 20 70 cation.between.VyOS.and.remote.p
ffca0 65 65 72 3a 00 60 60 6d 6f 64 65 60 60 20 49 4b 45 76 31 20 50 68 61 73 65 20 31 20 4d 6f 64 65 eer:.``mode``.IKEv1.Phase.1.Mode
ffcc0 20 53 65 6c 65 63 74 69 6f 6e 3a 00 60 60 6d 6f 64 65 60 60 20 74 68 65 20 74 79 70 65 20 6f 66 .Selection:.``mode``.the.type.of
ffce0 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 60 60 6d 6f 6e 69 74 6f 72 60 60 20 2d 20 50 .the.connection:.``monitor``.-.P
ffd00 61 73 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 20 61 6c 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 assively.monitor.all.packets.on.
ffd20 74 68 65 20 66 72 65 71 75 65 6e 63 79 2f 63 68 61 6e 6e 65 6c 00 60 60 6d 75 6c 74 69 2d 75 73 the.frequency/channel.``multi-us
ffd40 65 72 2d 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 er-beamformee``.-.Support.for.op
ffd60 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 eration.as.single.user.beamforme
ffd80 72 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 60 60 20 2d 20 53 75 r.``multi-user-beamformer``.-.Su
ffda0 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 pport.for.operation.as.single.us
ffdc0 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 6e 60 60 20 2d 20 38 30 32 2e 31 31 6e 20 2d 20 er.beamformer.``n``.-.802.11n.-.
ffde0 36 30 30 20 4d 62 69 74 73 2f 73 65 63 00 60 60 6e 61 6d 65 60 60 20 69 73 20 75 73 65 64 20 66 600.Mbits/sec.``name``.is.used.f
ffe00 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 or.the.VyOS.CLI.command.to.ident
ffe20 69 66 79 20 74 68 69 73 20 6b 65 79 2e 20 54 68 69 73 20 6b 65 79 20 60 60 6e 61 6d 65 60 60 20 ify.this.key..This.key.``name``.
ffe40 69 73 20 74 68 65 6e 20 75 73 65 64 20 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 is.then.used.in.the.CLI.configur
ffe60 61 74 69 6f 6e 20 74 6f 20 72 65 66 65 72 65 6e 63 65 20 74 68 65 20 6b 65 79 20 69 6e 73 74 61 ation.to.reference.the.key.insta
ffe80 6e 63 65 2e 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f nce..``net.ipv4.conf.all.accept_
ffea0 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e redirects``.``net.ipv4.conf.all.
ffec0 61 63 63 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 65 74 2e 69 70 76 34 accept_source_route``.``net.ipv4
ffee0 2e 63 6f 6e 66 2e 61 6c 6c 2e 6c 6f 67 5f 6d 61 72 74 69 61 6e 73 60 60 00 60 60 6e 65 74 2e 69 .conf.all.log_martians``.``net.i
fff00 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 72 70 5f 66 69 6c 74 65 72 60 60 00 60 60 6e 65 74 2e 69 pv4.conf.all.rp_filter``.``net.i
fff20 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 73 65 6e 64 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 pv4.conf.all.send_redirects``.``
fff40 6e 65 74 2e 69 70 76 34 2e 69 63 6d 70 5f 65 63 68 6f 5f 69 67 6e 6f 72 65 5f 62 72 6f 61 64 63 net.ipv4.icmp_echo_ignore_broadc
fff60 61 73 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 72 66 63 31 33 33 37 60 60 00 asts``.``net.ipv4.tcp_rfc1337``.
fff80 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 73 79 6e 63 6f 6f 6b 69 65 73 60 60 00 60 60 6e 65 ``net.ipv4.tcp_syncookies``.``ne
fffa0 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 65 64 69 72 65 63 74 73 t.ipv6.conf.all.accept_redirects
fffc0 60 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 73 6f ``.``net.ipv6.conf.all.accept_so
fffe0 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 6f 2d 61 64 76 65 72 74 69 73 65 60 60 20 2d 20 urce_route``.``no-advertise``.-.
100000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 ................Well-known.commu
100020 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 41 44 56 45 52 54 49 53 45 20 30 78 46 46 46 46 nities.value.NO_ADVERTISE.0xFFFF
100040 46 46 30 32 00 60 60 6e 6f 2d 65 78 70 6f 72 74 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 FF02.``no-export``.-............
100060 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 ........Well-known.communities.v
100080 61 6c 75 65 20 4e 4f 5f 45 58 50 4f 52 54 20 30 78 46 46 46 46 46 46 30 31 00 60 60 6e 6f 2d 6c alue.NO_EXPORT.0xFFFFFF01.``no-l
1000a0 6c 67 72 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c lgr``.-......................Wel
1000c0 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 4c 4c 47 l-known.communities.value.NO_LLG
1000e0 52 20 30 78 46 46 46 46 30 30 30 37 00 60 60 6e 6f 2d 70 65 65 72 60 60 20 2d 20 20 20 20 20 20 R.0xFFFF0007.``no-peer``.-......
100100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 ................Well-known.commu
100120 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 50 45 45 52 20 30 78 46 46 46 46 46 46 30 34 00 60 nities.value.NOPEER.0xFFFFFF04.`
100140 60 6e 6f 60 60 20 64 69 73 61 62 6c 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 `no``.disable.remote.host.re-aut
100160 68 65 6e 74 69 63 61 74 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 3b 00 henticaton.during.an.IKE.rekey;.
100180 60 60 6e 6f 6e 65 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e ``none``.-.Execution.interval.in
1001a0 20 6d 69 6e 75 74 65 73 00 60 60 6e 6f 6e 65 60 60 20 2d 20 6c 6f 61 64 73 20 74 68 65 20 63 6f .minutes.``none``.-.loads.the.co
1001c0 6e 6e 65 63 74 69 6f 6e 20 6f 6e 6c 79 2c 20 77 68 69 63 68 20 74 68 65 6e 20 63 61 6e 20 62 65 nnection.only,.which.then.can.be
1001e0 20 6d 61 6e 75 61 6c 6c 79 20 69 6e 69 74 69 61 74 65 64 20 6f 72 20 75 73 65 64 20 61 73 20 61 .manually.initiated.or.used.as.a
100200 20 72 65 73 70 6f 6e 64 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 60 60 6e 6f 6e 65 .responder.configuration..``none
100220 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 6e 6f 6e 65 20 28 64 65 66 61 75 6c 74 29 3b ``.set.action.to.none.(default);
100240 00 60 60 6e 6f 73 65 6c 65 63 74 60 60 20 6d 61 72 6b 73 20 74 68 65 20 73 65 72 76 65 72 20 61 .``noselect``.marks.the.server.a
100260 73 20 75 6e 75 73 65 64 2c 20 65 78 63 65 70 74 20 66 6f 72 20 64 69 73 70 6c 61 79 20 70 75 72 s.unused,.except.for.display.pur
100280 70 6f 73 65 73 2e 20 54 68 65 20 73 65 72 76 65 72 20 69 73 20 64 69 73 63 61 72 64 65 64 20 62 poses..The.server.is.discarded.b
1002a0 79 20 74 68 65 20 73 65 6c 65 63 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 2e 00 60 60 6e 74 73 y.the.selection.algorithm..``nts
1002c0 60 60 20 65 6e 61 62 6c 65 73 20 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 53 65 63 75 72 69 74 79 ``.enables.Network.Time.Security
1002e0 20 28 4e 54 53 29 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 73 70 65 63 69 66 69 .(NTS).for.the.server.as.specifi
100300 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 31 35 60 00 60 60 6f 70 74 69 6f 6e 73 60 60 00 60 60 ed.in.:rfc:`8915`.``options``.``
100320 6f 73 70 66 60 60 20 2d 20 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 73 ospf``.-.Open.Shortest.Path.Firs
100340 74 20 28 4f 53 50 46 76 32 29 00 60 60 6f 73 70 66 76 33 60 60 20 2d 20 4f 70 65 6e 20 53 68 6f t.(OSPFv2).``ospfv3``.-.Open.Sho
100360 72 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 20 28 49 50 76 36 29 20 28 4f 53 50 46 76 33 29 rtest.Path.First.(IPv6).(OSPFv3)
100380 00 60 60 6f 75 74 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 66 6f 72 77 61 72 64 65 64 20 .``out``:.Ruleset.for.forwarded.
1003a0 70 61 63 6b 65 74 73 20 6f 6e 20 61 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 packets.on.an.outbound.interface
1003c0 00 60 60 70 61 73 73 77 6f 72 64 60 60 20 2d 20 70 61 73 73 70 68 72 61 73 65 20 70 72 69 76 61 .``password``.-.passphrase.priva
1003e0 74 65 20 6b 65 79 2c 20 69 66 20 6e 65 65 64 65 64 2e 00 60 60 70 65 65 72 60 60 20 69 73 20 75 te.key,.if.needed..``peer``.is.u
100400 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 sed.for.the.VyOS.CLI.command.to.
100420 69 64 65 6e 74 69 66 79 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 70 65 65 72 20 77 68 65 72 identify.the.WireGuard.peer.wher
100440 65 20 74 68 69 73 20 73 65 63 72 65 64 20 69 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 60 60 70 e.this.secred.is.to.be.used..``p
100460 65 72 69 6f 64 60 60 3a 20 54 69 6d 65 20 77 69 6e 64 6f 77 20 66 6f 72 20 72 61 74 65 20 63 61 eriod``:.Time.window.for.rate.ca
100480 6c 63 75 6c 61 74 69 6f 6e 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 6c 75 65 73 3a 20 60 60 73 65 lculation..Possible.values:.``se
1004a0 63 6f 6e 64 60 60 20 28 6f 6e 65 20 73 65 63 6f 6e 64 29 2c 20 60 60 6d 69 6e 75 74 65 60 60 20 cond``.(one.second),.``minute``.
1004c0 28 6f 6e 65 20 6d 69 6e 75 74 65 29 2c 20 60 60 68 6f 75 72 60 60 20 28 6f 6e 65 20 68 6f 75 72 (one.minute),.``hour``.(one.hour
1004e0 29 2e 20 44 65 66 61 75 6c 74 20 69 73 20 60 60 73 65 63 6f 6e 64 60 60 2e 00 60 60 70 66 73 60 )..Default.is.``second``..``pfs`
100500 60 20 77 68 65 74 68 65 72 20 50 65 72 66 65 63 74 20 46 6f 72 77 61 72 64 20 53 65 63 72 65 63 `.whether.Perfect.Forward.Secrec
100520 79 20 6f 66 20 6b 65 79 73 20 69 73 20 64 65 73 69 72 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e y.of.keys.is.desired.on.the.conn
100540 65 63 74 69 6f 6e 27 73 20 6b 65 79 69 6e 67 20 63 68 61 6e 6e 65 6c 20 61 6e 64 20 64 65 66 69 ection's.keying.channel.and.defi
100560 6e 65 73 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 6f 72 20 50 nes.a.Diffie-Hellman.group.for.P
100580 46 53 3a 00 60 60 70 6f 6f 6c 60 60 20 6d 6f 62 69 6c 69 7a 65 73 20 70 65 72 73 69 73 74 65 6e FS:.``pool``.mobilizes.persisten
1005a0 74 20 63 6c 69 65 6e 74 20 6d 6f 64 65 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 77 69 74 68 20 61 t.client.mode.association.with.a
1005c0 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 73 2e 00 60 60 70 6f 72 .number.of.remote.servers..``por
1005e0 74 60 60 20 2d 20 64 65 66 69 6e 65 20 70 6f 72 74 2e 20 48 61 76 65 20 65 66 66 65 63 74 20 6f t``.-.define.port..Have.effect.o
100600 6e 6c 79 20 77 68 65 6e 20 75 73 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 60 60 70 72 nly.when.used.together.with.``pr
100620 65 66 69 78 60 60 3b 00 60 60 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 60 60 20 2d 20 efix``;.``pre-shared-secret``.-.
100640 75 73 65 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 70 68 72 use.predefined.shared.secret.phr
100660 61 73 65 3b 00 60 60 70 72 65 66 65 72 60 60 20 6d 61 72 6b 73 20 74 68 65 20 73 65 72 76 65 72 ase;.``prefer``.marks.the.server
100680 20 61 73 20 70 72 65 66 65 72 72 65 64 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 68 69 6e 67 73 20 .as.preferred..All.other.things.
1006a0 62 65 69 6e 67 20 65 71 75 61 6c 2c 20 74 68 69 73 20 68 6f 73 74 20 77 69 6c 6c 20 62 65 20 63 being.equal,.this.host.will.be.c
1006c0 68 6f 73 65 6e 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 61 6d 6f 6e 67 20 hosen.for.synchronization.among.
1006e0 61 20 73 65 74 20 6f 66 20 63 6f 72 72 65 63 74 6c 79 20 6f 70 65 72 61 74 69 6e 67 20 68 6f 73 a.set.of.correctly.operating.hos
100700 74 73 2e 00 60 60 70 72 65 66 69 78 60 60 20 2d 20 49 50 20 6e 65 74 77 6f 72 6b 20 61 74 20 6c ts..``prefix``.-.IP.network.at.l
100720 6f 63 61 6c 20 73 69 64 65 2e 00 60 60 70 72 65 66 69 78 60 60 20 2d 20 49 50 20 6e 65 74 77 6f ocal.side..``prefix``.-.IP.netwo
100740 72 6b 20 61 74 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 60 60 70 72 66 60 60 20 70 73 65 75 64 rk.at.remote.side..``prf``.pseud
100760 6f 2d 72 61 6e 64 6f 6d 20 66 75 6e 63 74 69 6f 6e 2e 00 60 60 70 72 6f 70 6f 73 61 6c 60 60 20 o-random.function..``proposal``.
100780 45 53 50 2d 67 72 6f 75 70 20 70 72 6f 70 6f 73 61 6c 20 77 69 74 68 20 6e 75 6d 62 65 72 20 3c ESP-group.proposal.with.number.<
1007a0 31 2d 36 35 35 33 35 3e 3a 00 60 60 70 72 6f 70 6f 73 61 6c 60 60 20 74 68 65 20 6c 69 73 74 20 1-65535>:.``proposal``.the.list.
1007c0 6f 66 20 70 72 6f 70 6f 73 61 6c 73 20 61 6e 64 20 74 68 65 69 72 20 70 61 72 61 6d 65 74 65 72 of.proposals.and.their.parameter
1007e0 73 3a 00 60 60 70 72 6f 74 6f 63 6f 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 74 68 65 20 70 72 6f s:.``protocol``.-.define.the.pro
100800 74 6f 63 6f 6c 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 tocol.for.match.traffic,.which.s
100820 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 hould.be.encrypted.and.send.to.t
100840 68 69 73 20 70 65 65 72 3b 00 60 60 70 73 6b 60 60 20 2d 20 50 72 65 73 68 61 72 65 64 20 73 65 his.peer;.``psk``.-.Preshared.se
100860 63 72 65 74 20 6b 65 79 20 6e 61 6d 65 3a 00 60 60 71 75 65 75 65 60 60 3a 20 45 6e 71 75 65 75 cret.key.name:.``queue``:.Enqueu
100880 65 20 70 61 63 6b 65 74 20 74 6f 20 75 73 65 72 73 70 61 63 65 2e 00 60 60 72 61 74 65 60 60 3a e.packet.to.userspace..``rate``:
1008a0 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 2e 20 44 65 66 61 75 6c 74 20 35 2e 00 60 .Number.of.packets..Default.5..`
1008c0 60 72 65 6a 65 63 74 60 60 3a 20 72 65 6a 65 63 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 `reject``:.reject.the.packet..``
1008e0 72 65 6d 6f 74 65 2d 61 64 64 72 65 73 73 60 60 20 2d 20 72 65 6d 6f 74 65 20 49 50 20 61 64 64 remote-address``.-.remote.IP.add
100900 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 ress.or.hostname.for.IPSec.conne
100920 63 74 69 6f 6e 2e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 75 ction..IPv4.or.IPv6.address.is.u
100940 73 65 64 20 77 68 65 6e 20 61 20 70 65 65 72 20 68 61 73 20 61 20 70 75 62 6c 69 63 20 73 74 61 sed.when.a.peer.has.a.public.sta
100960 74 69 63 20 49 50 20 61 64 64 72 65 73 73 2e 20 48 6f 73 74 6e 61 6d 65 20 69 73 20 61 20 44 4e tic.IP.address..Hostname.is.a.DN
100980 53 20 6e 61 6d 65 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 S.name.which.could.be.used.when.
1009a0 61 20 70 65 65 72 20 68 61 73 20 61 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 61 a.peer.has.a.public.IP.address.a
1009c0 6e 64 20 44 4e 53 20 6e 61 6d 65 2c 20 62 75 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 63 nd.DNS.name,.but.an.IP.address.c
1009e0 6f 75 6c 64 20 62 65 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 74 69 6d 65 20 74 6f 20 74 69 6d ould.be.changed.from.time.to.tim
100a00 65 2e 00 60 60 72 65 6d 6f 74 65 2d 69 64 60 60 20 2d 20 64 65 66 69 6e 65 20 61 6e 20 49 44 20 e..``remote-id``.-.define.an.ID.
100a20 66 6f 72 20 72 65 6d 6f 74 65 20 70 65 65 72 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 75 73 69 6e for.remote.peer,.instead.of.usin
100a40 67 20 70 65 65 72 20 6e 61 6d 65 20 6f 72 20 61 64 64 72 65 73 73 2e 20 55 73 65 66 75 6c 20 69 g.peer.name.or.address..Useful.i
100a60 6e 20 63 61 73 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 73 20 62 65 68 n.case.if.the.remote.peer.is.beh
100a80 69 6e 64 20 4e 41 54 20 6f 72 20 69 66 20 60 60 6d 6f 64 65 20 78 35 30 39 60 60 20 69 73 20 75 ind.NAT.or.if.``mode.x509``.is.u
100aa0 73 65 64 3b 00 60 60 72 65 6d 6f 74 65 60 60 20 2d 20 64 65 66 69 6e 65 20 74 68 65 20 72 65 6d sed;.``remote``.-.define.the.rem
100ac0 6f 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 ote.destination.for.match.traffi
100ae0 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 c,.which.should.be.encrypted.and
100b00 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3a 00 60 60 72 65 71 2d 73 73 6c 2d 73 6e .send.to.this.peer:.``req-ssl-sn
100b20 69 60 60 20 53 53 4c 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 28 i``.SSL.Server.Name.Indication.(
100b40 53 4e 49 29 20 72 65 71 75 65 73 74 20 6d 61 74 63 68 00 60 60 72 65 73 70 2d 74 69 6d 65 60 60 SNI).request.match.``resp-time``
100b60 3a 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 20 66 6f 72 20 :.the.maximum.response.time.for.
100b80 70 69 6e 67 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 52 61 6e 67 65 20 31 2e 2e 2e 33 30 2c 20 64 ping.in.seconds..Range.1...30,.d
100ba0 65 66 61 75 6c 74 20 35 00 60 60 72 65 73 70 6f 6e 64 60 60 20 2d 20 64 6f 65 73 20 6e 6f 74 20 efault.5.``respond``.-.does.not.
100bc0 74 72 79 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 try.to.initiate.a.connection.to.
100be0 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 74 68 65 a.remote.peer..In.this.mode,.the
100c00 20 49 50 53 65 63 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 65 73 74 61 62 6c 69 73 68 .IPSec.session.will.be.establish
100c20 65 64 20 6f 6e 6c 79 20 61 66 74 65 72 20 69 6e 69 74 69 61 74 69 6f 6e 20 66 72 6f 6d 20 61 20 ed.only.after.initiation.from.a.
100c40 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 43 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 77 68 65 remote.peer..Could.be.useful.whe
100c60 6e 20 74 68 65 72 65 20 69 73 20 6e 6f 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 76 69 74 n.there.is.no.direct.connectivit
100c80 79 20 74 6f 20 74 68 65 20 70 65 65 72 20 64 75 65 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 6f 72 y.to.the.peer.due.to.firewall.or
100ca0 20 4e 41 54 20 69 6e 20 74 68 65 20 6d 69 64 64 6c 65 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 .NAT.in.the.middle.of.the.local.
100cc0 61 6e 64 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 60 60 72 65 73 74 61 72 74 60 60 20 73 65 74 and.remote.side..``restart``.set
100ce0 20 61 63 74 69 6f 6e 20 74 6f 20 72 65 73 74 61 72 74 3b 00 60 60 72 65 74 75 72 6e 60 60 3a 20 .action.to.restart;.``return``:.
100d00 52 65 74 75 72 6e 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 68 61 69 6e 20 61 6e Return.from.the.current.chain.an
100d20 64 20 63 6f 6e 74 69 6e 75 65 20 61 74 20 74 68 65 20 6e 65 78 74 20 72 75 6c 65 20 6f 66 20 74 d.continue.at.the.next.rule.of.t
100d40 68 65 20 6c 61 73 74 20 63 68 61 69 6e 2e 00 60 60 72 69 70 60 60 20 2d 20 52 6f 75 74 69 6e 67 he.last.chain..``rip``.-.Routing
100d60 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 52 49 50 29 00 60 60 72 69 .Information.Protocol.(RIP).``ri
100d80 70 6e 67 60 60 20 2d 20 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 png``.-.Routing.Information.Prot
100da0 6f 63 6f 6c 20 6e 65 78 74 2d 67 65 6e 65 72 61 74 69 6f 6e 20 28 49 50 76 36 29 20 28 52 49 50 ocol.next-generation.(IPv6).(RIP
100dc0 6e 67 29 00 60 60 72 6f 75 6e 64 2d 72 6f 62 69 6e 60 60 20 2d 20 52 6f 75 6e 64 2d 72 6f 62 69 ng).``round-robin``.-.Round-robi
100de0 6e 20 70 6f 6c 69 63 79 3a 20 54 72 61 6e 73 6d 69 74 20 70 61 63 6b 65 74 73 20 69 6e 20 73 65 n.policy:.Transmit.packets.in.se
100e00 71 75 65 6e 74 69 61 6c 20 6f 72 64 65 72 20 66 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 61 76 quential.order.from.the.first.av
100e20 61 69 6c 61 62 6c 65 20 73 6c 61 76 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 6c 61 73 74 2e 00 ailable.slave.through.the.last..
100e40 60 60 72 6f 75 6e 64 2d 72 6f 62 69 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 ``round-robin``.Distributes.requ
100e60 65 73 74 73 20 69 6e 20 61 20 63 69 72 63 75 6c 61 72 20 6d 61 6e 6e 65 72 2c 20 73 65 71 75 65 ests.in.a.circular.manner,.seque
100e80 6e 74 69 61 6c 6c 79 20 73 65 6e 64 69 6e 67 20 65 61 63 68 20 72 65 71 75 65 73 74 20 74 6f 20 ntially.sending.each.request.to.
100ea0 74 68 65 20 6e 65 78 74 20 73 65 72 76 65 72 20 69 6e 20 6c 69 6e 65 00 60 60 72 6f 75 74 65 2d the.next.server.in.line.``route-
100ec0 66 69 6c 74 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 34 60 60 20 2d 20 20 20 57 65 6c 6c 2d filter-translated-v4``.-...Well-
100ee0 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 known.communities.value.ROUTE_FI
100f00 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 34 20 30 78 46 46 46 46 30 30 30 32 00 60 60 LTER_TRANSLATED_v4.0xFFFF0002.``
100f20 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 36 60 60 20 2d 20 20 route-filter-translated-v6``.-..
100f40 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f .Well-known.communities.value.RO
100f60 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 36 20 30 78 46 46 46 46 30 UTE_FILTER_TRANSLATED_v6.0xFFFF0
100f80 30 30 34 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 76 34 60 60 20 2d 20 20 20 20 20 20 20 004.``route-filter-v4``.-.......
100fa0 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 .......Well-known.communities.va
100fc0 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 76 34 20 30 78 46 46 46 46 30 30 30 33 00 60 lue.ROUTE_FILTER_v4.0xFFFF0003.`
100fe0 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 76 36 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 `route-filter-v6``.-............
101000 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 ..Well-known.communities.value.R
101020 4f 55 54 45 5f 46 49 4c 54 45 52 5f 76 36 20 30 78 46 46 46 46 30 30 30 35 00 60 60 72 73 61 2d OUTE_FILTER_v6.0xFFFF0005.``rsa-
101040 6b 65 79 2d 6e 61 6d 65 60 60 20 2d 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 20 66 6f 72 20 key-name``.-.shared.RSA.key.for.
101060 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 authentication..The.key.must.be.
101080 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 defined.in.the.``set.vpn.rsa-key
1010a0 73 60 60 20 73 65 63 74 69 6f 6e 3b 00 60 60 72 73 61 60 60 20 2d 20 75 73 65 20 73 69 6d 70 6c s``.section;.``rsa``.-.use.simpl
1010c0 65 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 e.shared.RSA.key..The.key.must.b
1010e0 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 72 73 61 2d 6b e.defined.in.the.``set.vpn.rsa-k
101100 65 79 73 60 60 20 73 65 63 74 69 6f 6e 3b 00 60 60 73 65 63 72 65 74 60 60 20 2d 20 70 72 65 64 eys``.section;.``secret``.-.pred
101120 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 55 73 65 64 20 69 66 20 63 6f efined.shared.secret..Used.if.co
101140 6e 66 69 67 75 72 65 64 20 6d 6f 64 65 20 60 60 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 nfigured.mode.``pre-shared-secre
101160 74 60 60 3b 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 t``;.``single-user-beamformee``.
101180 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c -.Support.for.operation.as.singl
1011a0 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 65 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d e.user.beamformee.``single-user-
1011c0 62 65 61 6d 66 6f 72 6d 65 72 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 beamformer``.-.Support.for.opera
1011e0 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 tion.as.single.user.beamformer.`
101200 60 73 6f 6e 6d 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 53 4f 4e 4d 50 20 66 6f 72 20 `sonmp``.-.Listen.for.SONMP.for.
101220 4e 6f 72 74 65 6c 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 73 6f 75 72 63 65 Nortel.routers/switches.``source
101240 2d 61 64 64 72 65 73 73 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 -address``.Distributes.requests.
101260 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f based.on.the.source.IP.address.o
101280 66 20 74 68 65 20 63 6c 69 65 6e 74 00 60 60 73 73 68 2d 64 73 73 60 60 00 60 60 73 73 68 2d 65 f.the.client.``ssh-dss``.``ssh-e
1012a0 64 32 35 35 31 39 60 60 00 60 60 73 73 68 2d 72 73 61 20 41 41 41 41 42 33 4e 7a 61 43 31 79 63 d25519``.``ssh-rsa.AAAAB3NzaC1yc
1012c0 32 45 41 41 41 41 42 41 41 2e 2e 2e 56 42 44 35 6c 4b 77 45 57 42 20 75 73 65 72 6e 61 6d 65 40 2EAAAABAA...VBD5lKwEWB.username@
1012e0 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 00 60 60 73 73 68 2d 72 73 61 60 60 00 60 host.example.com``.``ssh-rsa``.`
101300 60 73 73 6c 2d 66 63 2d 73 6e 69 2d 65 6e 64 60 60 20 53 53 4c 20 66 72 6f 6e 74 65 6e 64 20 6d `ssl-fc-sni-end``.SSL.frontend.m
101320 61 74 63 68 20 65 6e 64 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 53 65 72 76 65 72 20 4e 61 atch.end.of.connection.Server.Na
101340 6d 65 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 60 60 20 53 53 4c 20 66 72 6f 6e 74 65 6e 64 20 63 me.``ssl-fc-sni``.SSL.frontend.c
101360 6f 6e 6e 65 63 74 69 6f 6e 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 61 74 69 6f 6e onnection.Server.Name.Indication
101380 20 6d 61 74 63 68 00 60 60 73 74 61 74 69 63 60 60 20 2d 20 53 74 61 74 69 63 61 6c 6c 79 20 63 .match.``static``.-.Statically.c
1013a0 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 00 60 60 73 74 61 74 69 6f 6e 60 60 20 2d 20 43 onfigured.routes.``station``.-.C
1013c0 6f 6e 6e 65 63 74 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 61 63 63 65 73 73 20 70 6f 69 6e 74 00 onnects.to.another.access.point.
1013e0 60 60 73 79 6e 70 72 6f 78 79 60 60 3a 20 73 79 6e 70 72 6f 78 79 20 74 68 65 20 70 61 63 6b 65 ``synproxy``:.synproxy.the.packe
101400 74 2e 00 60 60 73 79 73 63 74 6c 60 60 20 69 73 20 75 73 65 64 20 74 6f 20 6d 6f 64 69 66 79 20 t..``sysctl``.is.used.to.modify.
101420 6b 65 72 6e 65 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 72 75 6e 74 69 6d 65 2e 20 20 54 kernel.parameters.at.runtime...T
101440 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 61 72 65 20 74 68 6f 73 he.parameters.available.are.thos
101460 65 20 6c 69 73 74 65 64 20 75 6e 64 65 72 20 2f 70 72 6f 63 2f 73 79 73 2f 2e 00 60 60 74 61 62 e.listed.under./proc/sys/..``tab
101480 6c 65 20 31 30 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 49 le.10``.Routing.table.used.for.I
1014a0 53 50 31 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 SP1.``table.10``.Routing.table.u
1014c0 73 65 64 20 66 6f 72 20 56 4c 41 4e 20 31 30 20 28 31 39 32 2e 31 36 38 2e 31 38 38 2e 30 2f 32 sed.for.VLAN.10.(192.168.188.0/2
1014e0 34 29 00 60 60 74 61 62 6c 65 20 31 31 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 4).``table.11``.Routing.table.us
101500 65 64 20 66 6f 72 20 49 53 50 32 00 60 60 74 61 62 6c 65 20 31 31 60 60 20 52 6f 75 74 69 6e 67 ed.for.ISP2.``table.11``.Routing
101520 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 56 4c 41 4e 20 31 31 20 28 31 39 32 2e 31 36 38 .table.used.for.VLAN.11.(192.168
101540 2e 31 38 39 2e 30 2f 32 34 29 00 60 60 74 61 62 6c 65 60 60 20 2d 20 4e 6f 6e 2d 6d 61 69 6e 20 .189.0/24).``table``.-.Non-main.
101560 4b 65 72 6e 65 6c 20 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 00 60 60 74 61 72 67 65 74 60 60 3a Kernel.Routing.Table.``target``:
101580 20 74 68 65 20 74 61 72 67 65 74 20 74 6f 20 62 65 20 73 65 6e 74 20 49 43 4d 50 20 70 61 63 6b .the.target.to.be.sent.ICMP.pack
1015a0 65 74 73 20 74 6f 2c 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 34 20 61 ets.to,.address.can.be.an.IPv4.a
1015c0 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 00 60 60 74 65 73 74 2d 73 63 72 69 70 74 ddress.or.hostname.``test-script
1015e0 60 60 3a 20 41 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 20 6d 75 73 74 20 72 ``:.A.user.defined.script.must.r
101600 65 74 75 72 6e 20 30 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 73 75 63 63 65 73 73 eturn.0.to.be.considered.success
101620 66 75 6c 20 61 6e 64 20 6e 6f 6e 2d 7a 65 72 6f 20 74 6f 20 66 61 69 6c 2e 20 53 63 72 69 70 74 ful.and.non-zero.to.fail..Script
101640 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 69 6e 20 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 s.are.located.in./config/scripts
101660 2c 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 6c 6f 63 61 74 69 6f 6e 73 20 74 68 65 20 66 75 ,.for.different.locations.the.fu
101680 6c 6c 20 70 61 74 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 6f 76 69 64 65 64 00 60 60 74 ll.path.needs.to.be.provided.``t
1016a0 68 72 65 73 68 6f 6c 64 60 60 3a 20 60 60 62 65 6c 6f 77 60 60 20 6f 72 20 60 60 61 62 6f 76 65 hreshold``:.``below``.or.``above
1016c0 60 60 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 74 65 20 6c 69 6d 69 74 2e 00 60 60 74 ``.the.specified.rate.limit..``t
1016e0 68 72 6f 75 67 68 70 75 74 60 60 3a 20 41 20 73 65 72 76 65 72 20 70 72 6f 66 69 6c 65 20 66 6f hroughput``:.A.server.profile.fo
101700 63 75 73 65 64 20 6f 6e 20 69 6d 70 72 6f 76 69 6e 67 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 cused.on.improving.network.throu
101720 67 68 70 75 74 2e 20 54 68 69 73 20 70 72 6f 66 69 6c 65 20 66 61 76 6f 72 73 20 70 65 72 66 6f ghput..This.profile.favors.perfo
101740 72 6d 61 6e 63 65 20 6f 76 65 72 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 20 62 79 20 73 65 74 rmance.over.power.savings.by.set
101760 74 69 6e 67 20 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 65 60 60 20 61 6e 64 20 60 60 6d 61 78 5f ting.``intel_pstate``.and.``max_
101780 70 65 72 66 5f 70 63 74 3d 31 30 30 60 60 20 61 6e 64 20 69 6e 63 72 65 61 73 69 6e 67 20 6b 65 perf_pct=100``.and.increasing.ke
1017a0 72 6e 65 6c 20 6e 65 74 77 6f 72 6b 20 62 75 66 66 65 72 20 73 69 7a 65 73 2e 00 60 60 74 69 6d rnel.network.buffer.sizes..``tim
1017c0 65 6f 75 74 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 eout``.keep-alive.timeout.in.sec
1017e0 6f 6e 64 73 20 3c 32 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 31 32 30 29 20 49 4b 45 onds.<2-86400>.(default.120).IKE
101800 76 31 20 6f 6e 6c 79 00 60 60 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 60 v1.only.``transmit-load-balance`
101820 60 20 2d 20 41 64 61 70 74 69 76 65 20 74 72 61 6e 73 6d 69 74 20 6c 6f 61 64 20 62 61 6c 61 6e `.-.Adaptive.transmit.load.balan
101840 63 69 6e 67 3a 20 63 68 61 6e 6e 65 6c 20 62 6f 6e 64 69 6e 67 20 74 68 61 74 20 64 6f 65 73 20 cing:.channel.bonding.that.does.
101860 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 79 20 73 70 65 63 69 61 6c 20 73 77 69 74 63 68 20 73 not.require.any.special.switch.s
101880 75 70 70 6f 72 74 2e 00 60 60 74 72 61 6e 73 70 6f 72 74 60 60 20 74 72 61 6e 73 70 6f 72 74 20 upport..``transport``.transport.
1018a0 6d 6f 64 65 3b 00 60 60 74 74 6c 2d 6c 69 6d 69 74 60 60 3a 20 46 6f 72 20 74 68 65 20 55 44 50 mode;.``ttl-limit``:.For.the.UDP
1018c0 20 54 54 4c 20 6c 69 6d 69 74 20 74 65 73 74 20 74 68 65 20 68 6f 70 20 63 6f 75 6e 74 20 6c 69 .TTL.limit.test.the.hop.count.li
1018e0 6d 69 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 54 68 65 20 6c 69 6d 69 74 mit.must.be.specified..The.limit
101900 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 74 68 65 20 70 61 74 68 20 6c .must.be.shorter.than.the.path.l
101920 65 6e 67 74 68 2c 20 61 6e 20 49 43 4d 50 20 74 69 6d 65 20 65 78 70 69 72 65 64 20 6d 65 73 73 ength,.an.ICMP.time.expired.mess
101940 61 67 65 20 69 73 20 6e 65 65 64 65 64 20 74 6f 20 62 65 20 72 65 74 75 72 6e 65 64 20 66 6f 72 age.is.needed.to.be.returned.for
101960 20 61 20 73 75 63 63 65 73 73 66 75 6c 20 74 65 73 74 2e 20 64 65 66 61 75 6c 74 20 31 00 60 60 .a.successful.test..default.1.``
101980 74 74 79 53 4e 60 60 20 2d 20 53 65 72 69 61 6c 20 64 65 76 69 63 65 20 6e 61 6d 65 00 60 60 74 ttySN``.-.Serial.device.name.``t
1019a0 74 79 55 53 42 58 60 60 20 2d 20 55 53 42 20 53 65 72 69 61 6c 20 64 65 76 69 63 65 20 6e 61 6d tyUSBX``.-.USB.Serial.device.nam
1019c0 65 00 60 60 74 75 6e 6e 65 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 63 72 69 74 65 72 69 61 20 66 e.``tunnel``.-.define.criteria.f
1019e0 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 66 6f 72 20 65 6e 63 or.traffic.to.be.matched.for.enc
101a00 72 79 70 74 69 6e 67 20 61 6e 64 20 73 65 6e 64 20 69 74 20 74 6f 20 61 20 70 65 65 72 3a 00 60 rypting.and.send.it.to.a.peer:.`
101a20 60 74 75 6e 6e 65 6c 60 60 20 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 28 64 65 66 61 75 6c 74 29 3b `tunnel``.tunnel.mode.(default);
101a40 00 60 60 74 79 70 65 60 60 3a 20 53 70 65 63 69 66 79 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 .``type``:.Specify.the.type.of.t
101a60 65 73 74 2e 20 74 79 70 65 20 63 61 6e 20 62 65 20 70 69 6e 67 2c 20 74 74 6c 20 6f 72 20 61 20 est..type.can.be.ping,.ttl.or.a.
101a80 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 00 60 60 75 73 65 2d 78 35 30 39 2d 69 user.defined.script.``use-x509-i
101aa0 64 60 60 20 2d 20 75 73 65 20 6c 6f 63 61 6c 20 49 44 20 66 72 6f 6d 20 78 35 30 39 20 63 65 72 d``.-.use.local.ID.from.x509.cer
101ac0 74 69 66 69 63 61 74 65 2e 20 43 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 60 60 tificate..Cannot.be.used.when.``
101ae0 69 64 60 60 20 69 73 20 64 65 66 69 6e 65 64 3b 00 60 60 76 69 72 74 75 61 6c 2d 69 70 60 60 20 id``.is.defined;.``virtual-ip``.
101b00 41 6c 6c 6f 77 20 69 6e 73 74 61 6c 6c 20 76 69 72 74 75 61 6c 2d 69 70 20 61 64 64 72 65 73 73 Allow.install.virtual-ip.address
101b20 65 73 2e 20 43 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 76 69 72 74 es..Comma.separated.list.of.virt
101b40 75 61 6c 20 49 50 73 20 74 6f 20 72 65 71 75 65 73 74 20 69 6e 20 49 4b 45 76 32 20 63 6f 6e 66 ual.IPs.to.request.in.IKEv2.conf
101b60 69 67 75 72 61 74 69 6f 6e 20 70 61 79 6c 6f 61 64 73 20 6f 72 20 49 4b 45 76 31 20 4d 6f 64 65 iguration.payloads.or.IKEv1.Mode
101b80 20 43 6f 6e 66 69 67 2e 20 54 68 65 20 77 69 6c 64 63 61 72 64 20 61 64 64 72 65 73 73 65 73 20 .Config..The.wildcard.addresses.
101ba0 30 2e 30 2e 30 2e 30 20 61 6e 64 20 3a 3a 20 72 65 71 75 65 73 74 20 61 6e 20 61 72 62 69 74 72 0.0.0.0.and.::.request.an.arbitr
101bc0 61 72 79 20 61 64 64 72 65 73 73 2c 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 65 73 20 ary.address,.specific.addresses.
101be0 6d 61 79 20 62 65 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 72 65 73 70 6f 6e 64 65 72 20 6d 61 may.be.defined..The.responder.ma
101c00 79 20 72 65 74 75 72 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 2c 20 74 68 y.return.a.different.address,.th
101c20 6f 75 67 68 2c 20 6f 72 20 6e 6f 6e 65 20 61 74 20 61 6c 6c 2e 00 60 60 76 6e 63 60 60 20 2d 20 ough,.or.none.at.all..``vnc``.-.
101c40 56 69 72 74 75 61 6c 20 4e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 20 28 56 4e 43 29 00 60 60 Virtual.Network.Control.(VNC).``
101c60 76 74 69 60 60 20 2d 20 75 73 65 20 61 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 vti``.-.use.a.VTI.interface.for.
101c80 74 72 61 66 66 69 63 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 41 6e 79 20 74 72 61 66 66 69 63 2c traffic.encryption..Any.traffic,
101ca0 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 73 65 6e 64 20 74 6f 20 56 54 49 20 69 6e 74 65 72 .which.will.be.send.to.VTI.inter
101cc0 66 61 63 65 20 77 69 6c 6c 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 face.will.be.encrypted.and.send.
101ce0 74 6f 20 74 68 69 73 20 70 65 65 72 2e 20 55 73 69 6e 67 20 56 54 49 20 6d 61 6b 65 73 20 49 50 to.this.peer..Using.VTI.makes.IP
101d00 53 65 63 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 63 68 20 66 6c 65 78 69 62 6c 65 20 Sec.configuration.much.flexible.
101d20 61 6e 64 20 65 61 73 69 65 72 20 69 6e 20 63 6f 6d 70 6c 65 78 20 73 69 74 75 61 74 69 6f 6e 2c and.easier.in.complex.situation,
101d40 20 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 64 64 2f 64 .and.allows.to.dynamically.add/d
101d60 65 6c 65 74 65 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 2c 20 72 65 61 63 68 61 62 6c 65 elete.remote.networks,.reachable
101d80 20 76 69 61 20 61 20 70 65 65 72 2c 20 61 73 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 20 72 6f 75 .via.a.peer,.as.in.this.mode.rou
101da0 74 65 72 20 64 6f 6e 27 74 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 64 64 69 74 69 6f ter.don't.need.to.create.additio
101dc0 6e 61 6c 20 53 41 2f 70 6f 6c 69 63 79 20 66 6f 72 20 65 61 63 68 20 72 65 6d 6f 74 65 20 6e 65 nal.SA/policy.for.each.remote.ne
101de0 74 77 6f 72 6b 3a 00 60 60 78 35 30 39 60 60 20 2d 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 78 35 twork:.``x509``.-.options.for.x5
101e00 30 39 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 3a 00 60 60 78 35 30 39 60 60 09.authentication.mode:.``x509``
101e20 20 2d 20 75 73 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 69 6e 66 72 61 73 74 72 75 63 74 75 .-.use.certificates.infrastructu
101e40 72 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 60 60 78 6f 72 2d 68 61 73 re.for.authentication..``xor-has
101e60 68 60 60 20 2d 20 58 4f 52 20 70 6f 6c 69 63 79 3a 20 54 72 61 6e 73 6d 69 74 20 62 61 73 65 64 h``.-.XOR.policy:.Transmit.based
101e80 20 6f 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 .on.the.selected.transmit.hash.p
101ea0 6f 6c 69 63 79 2e 20 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 20 69 73 20 61 20 olicy...The.default.policy.is.a.
101ec0 73 69 6d 70 6c 65 20 5b 28 73 6f 75 72 63 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 58 4f 52 27 simple.[(source.MAC.address.XOR'
101ee0 64 20 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4d 41 43 20 61 64 64 72 65 73 73 20 58 d.with.destination.MAC.address.X
101f00 4f 52 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 29 20 6d 6f 64 75 6c 6f 20 73 6c 61 76 65 20 OR.packet.type.ID).modulo.slave.
101f20 63 6f 75 6e 74 5d 2e 20 41 6c 74 65 72 6e 61 74 65 20 74 72 61 6e 73 6d 69 74 20 70 6f 6c 69 63 count]..Alternate.transmit.polic
101f40 69 65 73 20 6d 61 79 20 62 65 20 73 65 6c 65 63 74 65 64 20 76 69 61 20 74 68 65 20 3a 63 66 67 ies.may.be.selected.via.the.:cfg
101f60 63 6d 64 3a 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 20 6f 70 74 69 6f 6e 2c 20 64 65 73 63 72 69 cmd:`hash-policy`.option,.descri
101f80 62 65 64 20 62 65 6c 6f 77 2e 00 60 60 79 65 73 60 60 20 65 6e 61 62 6c 65 20 72 65 6d 6f 74 65 bed.below..``yes``.enable.remote
101fa0 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 61 .host.re-authentication.during.a
101fc0 6e 20 49 4b 45 20 72 65 6b 65 79 3b 00 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 20 61 6e n.IKE.rekey;.`source-address`.an
101fe0 64 20 60 73 6f 75 72 63 65 2d 69 6e 74 65 72 66 61 63 65 60 20 63 61 6e 20 6e 6f 74 20 62 65 20 d.`source-interface`.can.not.be.
102000 75 73 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 00 60 74 77 65 65 74 20 62 79 used.at.the.same.time..`tweet.by
102020 20 45 76 69 6c 4d 6f 67 60 5f 2c 20 32 30 32 30 2d 30 32 2d 32 31 00 61 20 62 61 6e 64 77 69 64 .EvilMog`_,.2020-02-21.a.bandwid
102040 74 68 20 74 65 73 74 20 6f 76 65 72 20 74 68 65 20 56 50 4e 20 67 6f 74 20 74 68 65 73 65 20 72 th.test.over.the.VPN.got.these.r
102060 65 73 75 6c 74 73 3a 00 61 20 62 6c 61 6e 6b 20 69 6e 64 69 63 61 74 65 73 20 74 68 61 74 20 6e esults:.a.blank.indicates.that.n
102080 6f 20 74 65 73 74 20 68 61 73 20 62 65 65 6e 20 63 61 72 72 69 65 64 20 6f 75 74 00 61 65 73 32 o.test.has.been.carried.out.aes2
1020a0 35 36 20 45 6e 63 72 79 70 74 69 6f 6e 00 61 6c 65 72 74 00 61 6c 6c 00 61 6e 20 52 44 20 2f 20 56.Encryption.alert.all.an.RD./.
1020c0 52 54 4c 49 53 54 00 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 20 6e 65 78 74 68 RTLIST.an.interface.with.a.nexth
1020e0 6f 70 00 61 6e 79 3a 20 61 6e 79 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e op.any:.any.IP.address.to.match.
102100 00 61 6e 79 3a 20 61 6e 79 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e .any:.any.IPv6.address.to.match.
102120 00 61 75 74 68 00 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 00 61 75 74 6f 20 2d 20 69 6e 74 65 72 .auth.authorization.auto.-.inter
102140 66 61 63 65 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 20 69 73 20 61 75 74 6f 2d 6e 65 67 6f face.duplex.setting.is.auto-nego
102160 74 69 61 74 65 64 00 61 75 74 6f 20 2d 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 65 64 20 69 73 tiated.auto.-.interface.speed.is
102180 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 00 62 6f 6e 64 69 6e 67 00 62 6f 6f 74 2d 73 69 .auto-negotiated.bonding.boot-si
1021a0 7a 65 00 62 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 00 62 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 2c 20 ze.bootfile-name.bootfile-name,.
1021c0 66 69 6c 65 6e 61 6d 65 00 62 6f 6f 74 66 69 6c 65 2d 73 65 72 76 65 72 00 62 6f 6f 74 66 69 6c filename.bootfile-server.bootfil
1021e0 65 2d 73 69 7a 65 00 62 72 69 64 67 65 00 63 6c 69 65 6e 74 20 65 78 61 6d 70 6c 65 20 28 64 65 e-size.bridge.client.example.(de
102200 62 69 61 6e 20 39 29 00 63 6c 69 65 6e 74 2d 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 00 63 6c 6f bian.9).client-prefix-length.clo
102220 63 6b 00 63 6c 6f 63 6b 20 64 61 65 6d 6f 6e 20 28 6e 6f 74 65 20 32 29 00 63 72 69 74 00 63 72 ck.clock.daemon.(note.2).crit.cr
102240 6f 6e 00 64 61 65 6d 6f 6e 00 64 64 63 6c 69 65 6e 74 5f 20 68 61 73 20 61 6e 6f 74 68 65 72 20 on.daemon.ddclient_.has.another.
102260 77 61 79 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 way.to.determine.the.WAN.IP.addr
102280 65 73 73 2e 20 54 68 69 73 20 69 73 20 63 6f 6e 74 72 6f 6c 6c 65 64 20 62 79 3a 00 64 64 63 6c ess..This.is.controlled.by:.ddcl
1022a0 69 65 6e 74 5f 20 75 73 65 73 20 74 77 6f 20 6d 65 74 68 6f 64 73 20 74 6f 20 75 70 64 61 74 65 ient_.uses.two.methods.to.update
1022c0 20 61 20 44 4e 53 20 72 65 63 6f 72 64 2e 20 54 68 65 20 66 69 72 73 74 20 6f 6e 65 20 77 69 6c .a.DNS.record..The.first.one.wil
1022e0 6c 20 73 65 6e 64 20 75 70 64 61 74 65 73 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 44 l.send.updates.directly.to.the.D
102300 4e 53 20 64 61 65 6d 6f 6e 2c 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 3a 72 NS.daemon,.in.compliance.with.:r
102320 66 63 3a 60 32 31 33 36 60 2e 20 54 68 65 20 73 65 63 6f 6e 64 20 6f 6e 65 20 69 6e 76 6f 6c 76 fc:`2136`..The.second.one.involv
102340 65 73 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 73 65 72 76 69 63 65 2c 20 6c 69 6b 65 20 44 es.a.third.party.service,.like.D
102360 79 6e 44 4e 53 2e 63 6f 6d 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 69 6d 69 6c 61 72 20 77 ynDNS.com.or.any.other.similar.w
102380 65 62 73 69 74 65 2e 20 54 68 69 73 20 6d 65 74 68 6f 64 20 75 73 65 73 20 48 54 54 50 20 72 65 ebsite..This.method.uses.HTTP.re
1023a0 71 75 65 73 74 73 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 74 68 65 20 6e 65 77 20 49 50 20 61 64 quests.to.transmit.the.new.IP.ad
1023c0 64 72 65 73 73 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 69 6e dress..You.can.configure.both.in
1023e0 20 56 79 4f 53 2e 00 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 73 6b 69 70 20 61 6e 79 20 61 .VyOS..ddclient_.will.skip.any.a
102400 64 64 72 65 73 73 20 6c 6f 63 61 74 65 64 20 62 65 66 6f 72 65 20 74 68 65 20 73 74 72 69 6e 67 ddress.located.before.the.string
102420 20 73 65 74 20 69 6e 20 60 3c 70 61 74 74 65 72 6e 3e 60 2e 00 64 65 62 75 67 00 64 65 63 72 65 .set.in.`<pattern>`..debug.decre
102440 6d 65 6e 74 2d 6c 69 66 65 74 69 6d 65 00 64 65 66 61 75 6c 74 20 6d 69 6e 2d 74 68 72 65 73 68 ment-lifetime.default.min-thresh
102460 6f 6c 64 00 64 65 66 61 75 6c 74 2d 6c 65 61 73 65 2d 74 69 6d 65 2c 20 6d 61 78 2d 6c 65 61 73 old.default-lease-time,.max-leas
102480 65 2d 74 69 6d 65 00 64 65 66 61 75 6c 74 2d 6c 69 66 65 74 69 6d 65 00 64 65 66 61 75 6c 74 2d e-time.default-lifetime.default-
1024a0 70 72 65 66 65 72 65 6e 63 65 00 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 72 00 64 65 70 72 65 63 preference.default-router.deprec
1024c0 61 74 65 2d 70 72 65 66 69 78 00 64 65 73 74 69 6e 61 74 69 6f 6e 2d 68 61 73 68 69 6e 67 00 64 ate-prefix.destination-hashing.d
1024e0 68 63 70 2d 73 65 72 76 65 72 2d 69 64 65 6e 74 69 66 69 65 72 00 64 69 72 65 63 74 00 64 69 72 hcp-server-identifier.direct.dir
102500 65 63 74 6f 72 79 00 64 69 73 61 62 6c 65 3a 20 4e 6f 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 ectory.disable:.No.source.valida
102520 74 69 6f 6e 00 64 6e 73 73 6c 00 64 6f 6d 61 69 6e 2d 6e 61 6d 65 00 64 6f 6d 61 69 6e 2d 6e 61 tion.dnssl.domain-name.domain-na
102540 6d 65 2d 73 65 72 76 65 72 73 00 64 6f 6d 61 69 6e 2d 73 65 61 72 63 68 00 65 6d 65 72 67 00 65 me-servers.domain-search.emerg.e
102560 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 nable.or.disable..ICMPv4.redirec
102580 74 20 6d 65 73 73 61 67 65 73 20 73 65 6e 64 20 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c t.messages.send.by.VyOS.The.foll
1025a0 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 owing.system.parameter.will.be.a
1025c0 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 49 43 4d 50 76 34 ltered:.enable.or.disable.ICMPv4
1025e0 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 73 65 6e 64 20 62 79 20 56 79 4f 53 20 .redirect.messages.send.by.VyOS.
102600 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 The.following.system.parameter.w
102620 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c ill.be.altered:.enable.or.disabl
102640 65 20 6f 66 20 49 43 4d 50 76 34 20 6f 72 20 49 43 4d 50 76 36 20 72 65 64 69 72 65 63 74 20 6d e.of.ICMPv4.or.ICMPv6.redirect.m
102660 65 73 73 61 67 65 73 20 61 63 63 65 70 74 65 64 20 62 79 20 56 79 4f 53 2e 20 54 68 65 20 66 6f essages.accepted.by.VyOS..The.fo
102680 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 llowing.system.parameter.will.be
1026a0 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 .altered:.enable.or.disable.the.
1026c0 6c 6f 67 67 69 6e 67 20 6f 66 20 6d 61 72 74 69 61 6e 20 49 50 76 34 20 70 61 63 6b 65 74 73 2e logging.of.martian.IPv4.packets.
1026e0 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 .The.following.system.parameter.
102700 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 72 72 00 65 74 68 65 72 6e 65 74 00 65 78 will.be.altered:.err.ethernet.ex
102720 61 63 74 2d 6d 61 74 63 68 3a 20 65 78 61 63 74 20 6d 61 74 63 68 20 6f 66 20 74 68 65 20 6e 65 act-match:.exact.match.of.the.ne
102740 74 77 6f 72 6b 20 70 72 65 66 69 78 65 73 2e 00 65 78 63 6c 75 64 65 00 66 61 69 6c 6f 76 65 72 twork.prefixes..exclude.failover
102760 00 66 61 73 74 3a 20 52 65 71 75 65 73 74 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d .fast:.Request.partner.to.transm
102780 69 74 20 4c 41 43 50 44 55 73 20 65 76 65 72 79 20 31 20 73 65 63 6f 6e 64 00 66 69 6c 65 20 3c it.LACPDUs.every.1.second.file.<
1027a0 66 69 6c 65 20 6e 61 6d 65 3e 00 66 69 6c 74 65 72 2d 6c 69 73 74 00 66 74 70 00 66 75 6c 6c 20 file.name>.filter-list.ftp.full.
1027c0 2d 20 61 6c 77 61 79 73 20 75 73 65 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 68 61 6c 66 20 2d 20 -.always.use.full-duplex.half.-.
1027e0 61 6c 77 61 79 73 20 75 73 65 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 68 6f 70 2d 6c 69 6d 69 74 always.use.half-duplex.hop-limit
102800 00 68 6f 73 74 3a 20 73 69 6e 67 6c 65 20 68 6f 73 74 20 49 50 20 61 64 64 72 65 73 73 20 74 6f .host:.single.host.IP.address.to
102820 20 6d 61 74 63 68 2e 00 68 74 74 70 73 3a 2f 2f 61 63 63 65 73 73 2e 72 65 64 68 61 74 2e 63 6f .match..https://access.redhat.co
102840 6d 2f 73 69 74 65 73 2f 64 65 66 61 75 6c 74 2f 66 69 6c 65 73 2f 61 74 74 61 63 68 6d 65 6e 74 m/sites/default/files/attachment
102860 73 2f 32 30 31 35 30 31 2d 70 65 72 66 2d 62 72 69 65 66 2d 6c 6f 77 2d 6c 61 74 65 6e 63 79 2d s/201501-perf-brief-low-latency-
102880 74 75 6e 69 6e 67 2d 72 68 65 6c 37 2d 76 32 2e 31 2e 70 64 66 00 68 74 74 70 73 3a 2f 2f 63 6f tuning-rhel7-v2.1.pdf.https://co
1028a0 6d 6d 75 6e 69 74 79 2e 6f 70 65 6e 76 70 6e 2e 6e 65 74 2f 6f 70 65 6e 76 70 6e 2f 77 69 6b 69 mmunity.openvpn.net/openvpn/wiki
1028c0 2f 44 61 74 61 43 68 61 6e 6e 65 6c 4f 66 66 6c 6f 61 64 2f 46 65 61 74 75 72 65 73 00 69 66 20 /DataChannelOffload/Features.if.
1028e0 74 68 65 72 65 20 69 73 20 61 20 73 75 70 70 6f 72 74 65 64 20 64 65 76 69 63 65 2c 20 65 6e 61 there.is.a.supported.device,.ena
102900 62 6c 65 20 49 6e 74 65 6c c2 ae 20 51 41 54 00 69 66 20 74 68 65 72 65 20 69 73 20 6e 6f 6e 20 ble.Intel...QAT.if.there.is.non.
102920 64 65 76 69 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 73 68 6f 77 20 60 60 60 device.the.command.will.show.```
102940 4e 6f 20 51 41 54 20 64 65 76 69 63 65 20 66 6f 75 6e 64 60 60 60 00 69 6e 66 6f 00 69 6e 74 65 No.QAT.device.found```.info.inte
102960 72 76 61 6c 00 69 6e 76 61 6c 69 64 00 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 3a 20 6e 65 74 77 rval.invalid.inverse-match:.netw
102980 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 73 20 6e ork/netmask.to.match.(requires.n
1029a0 65 74 77 6f 72 6b 20 62 65 20 64 65 66 69 6e 65 64 29 2e 00 69 70 2d 66 6f 72 77 61 72 64 69 6e etwork.be.defined)..ip-forwardin
1029c0 67 00 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 61 6e 79 20 4e 49 43 2c 00 69 g.it.can.be.used.with.any.NIC,.i
1029e0 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 72 65 61 73 65 20 68 61 72 64 77 61 72 65 20 64 65 76 t.does.not.increase.hardware.dev
102a00 69 63 65 20 69 6e 74 65 72 72 75 70 74 20 72 61 74 65 20 28 61 6c 74 68 6f 75 67 68 20 69 74 20 ice.interrupt.rate.(although.it.
102a20 64 6f 65 73 20 69 6e 74 72 6f 64 75 63 65 20 69 6e 74 65 72 2d 70 72 6f 63 65 73 73 6f 72 20 69 does.introduce.inter-processor.i
102a40 6e 74 65 72 72 75 70 74 73 20 28 49 50 49 73 29 29 2e 00 6b 65 72 6e 00 6c 32 74 70 76 33 00 6c nterrupts.(IPIs))..kern.l2tpv3.l
102a60 65 61 73 65 00 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 6c 65 66 74 20 6c 6f 63 61 6c ease.least-connection.left.local
102a80 5f 69 70 3a 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 20 23 20 56 50 4e 20 47 61 74 65 77 61 79 2c _ip:.192.168.0.10.#.VPN.Gateway,
102aa0 20 62 65 68 69 6e 64 20 4e 41 54 20 64 65 76 69 63 65 00 6c 65 66 74 20 6c 6f 63 61 6c 5f 69 70 .behind.NAT.device.left.local_ip
102ac0 3a 20 60 31 39 38 2e 35 31 2e 31 30 30 2e 33 60 20 23 20 73 65 72 76 65 72 20 73 69 64 65 20 57 :.`198.51.100.3`.#.server.side.W
102ae0 41 4e 20 49 50 00 6c 65 66 74 20 70 75 62 6c 69 63 5f 69 70 3a 31 37 32 2e 31 38 2e 32 30 31 2e AN.IP.left.public_ip:172.18.201.
102b00 31 30 00 6c 65 66 74 20 73 75 62 6e 65 74 3a 20 60 31 39 32 2e 31 36 38 2e 30 2e 30 2f 32 34 60 10.left.subnet:.`192.168.0.0/24`
102b20 20 73 69 74 65 31 2c 20 73 65 72 76 65 72 20 73 69 64 65 20 28 69 2e 65 2e 20 6c 6f 63 61 6c 69 .site1,.server.side.(i.e..locali
102b40 74 79 2c 20 61 63 74 75 61 6c 6c 79 20 74 68 65 72 65 20 69 73 20 6e 6f 20 63 6c 69 65 6e 74 20 ty,.actually.there.is.no.client.
102b60 6f 72 20 73 65 72 76 65 72 20 72 6f 6c 65 73 29 00 6c 69 6e 6b 2d 6d 74 75 00 6c 6f 63 61 6c 20 or.server.roles).link-mtu.local.
102b80 75 73 65 20 30 20 28 6c 6f 63 61 6c 30 29 00 6c 6f 63 61 6c 20 75 73 65 20 31 20 28 6c 6f 63 61 use.0.(local0).local.use.1.(loca
102ba0 6c 31 29 00 6c 6f 63 61 6c 20 75 73 65 20 32 20 28 6c 6f 63 61 6c 32 29 00 6c 6f 63 61 6c 20 75 l1).local.use.2.(local2).local.u
102bc0 73 65 20 33 20 28 6c 6f 63 61 6c 33 29 00 6c 6f 63 61 6c 20 75 73 65 20 34 20 28 6c 6f 63 61 6c se.3.(local3).local.use.4.(local
102be0 34 29 00 6c 6f 63 61 6c 20 75 73 65 20 35 20 28 6c 6f 63 61 6c 35 29 00 6c 6f 63 61 6c 20 75 73 4).local.use.5.(local5).local.us
102c00 65 20 37 20 28 6c 6f 63 61 6c 37 29 00 6c 6f 63 61 6c 30 00 6c 6f 63 61 6c 31 00 6c 6f 63 61 6c e.7.(local7).local0.local1.local
102c20 32 00 6c 6f 63 61 6c 33 00 6c 6f 63 61 6c 34 00 6c 6f 63 61 6c 35 00 6c 6f 63 61 6c 36 00 6c 6f 2.local3.local4.local5.local6.lo
102c40 63 61 6c 37 00 6c 6f 63 61 6c 69 74 79 2d 62 61 73 65 64 2d 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 cal7.locality-based-least-connec
102c60 74 69 6f 6e 00 6c 6f 67 61 6c 65 72 74 00 6c 6f 67 61 75 64 69 74 00 6c 6f 6f 73 65 3a 20 45 61 tion.logalert.logaudit.loose:.Ea
102c80 63 68 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 27 73 20 73 6f 75 72 63 65 20 61 64 64 72 ch.incoming.packet's.source.addr
102ca0 65 73 73 20 69 73 20 61 6c 73 6f 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 46 ess.is.also.tested.against.the.F
102cc0 49 42 20 61 6e 64 20 69 66 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 IB.and.if.the.source.address.is.
102ce0 6e 6f 74 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 not.reachable.via.any.interface.
102d00 74 68 65 20 70 61 63 6b 65 74 20 63 68 65 63 6b 20 77 69 6c 6c 20 66 61 69 6c 2e 00 6c 70 72 00 the.packet.check.will.fail..lpr.
102d20 6d 44 4e 53 20 52 65 70 65 61 74 65 72 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 6e 20 mDNS.Repeater.mDNS.repeater.can.
102d40 62 65 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 64 69 73 61 62 6c 65 64 20 77 69 74 68 6f 75 74 20 be.temporarily.disabled.without.
102d60 64 65 6c 65 74 69 6e 67 20 74 68 65 20 73 65 72 76 69 63 65 20 75 73 69 6e 67 00 6d 61 69 6c 00 deleting.the.service.using.mail.
102d80 6d 61 6e 61 67 65 64 2d 66 6c 61 67 00 6d 61 74 63 68 2d 66 72 61 67 3a 20 53 65 63 6f 6e 64 20 managed-flag.match-frag:.Second.
102da0 61 6e 64 20 66 75 72 74 68 65 72 20 66 72 61 67 6d 65 6e 74 73 20 6f 66 20 66 72 61 67 6d 65 6e and.further.fragments.of.fragmen
102dc0 74 65 64 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 69 70 73 65 63 3a 20 6d 61 74 63 68 20 ted.packets..match-ipsec:.match.
102de0 69 6e 62 6f 75 6e 64 20 49 50 73 65 63 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 6e 6f 6e inbound.IPsec.packets..match-non
102e00 2d 66 72 61 67 3a 20 48 65 61 64 20 66 72 61 67 6d 65 6e 74 73 20 6f 72 20 75 6e 66 72 61 67 6d -frag:.Head.fragments.or.unfragm
102e20 65 6e 74 65 64 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 6e 6f 6e 65 3a 20 6d 61 74 63 68 ented.packets..match-none:.match
102e40 20 69 6e 62 6f 75 6e 64 20 6e 6f 6e 2d 49 50 73 65 63 20 70 61 63 6b 65 74 73 2e 00 6d 69 6e 69 .inbound.non-IPsec.packets..mini
102e60 6d 61 6c 20 63 6f 6e 66 69 67 00 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 6c 61 mal.config.more.information.rela
102e80 74 65 64 20 49 47 50 20 20 2d 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 00 6d ted.IGP..-.:ref:`routing-isis`.m
102ea0 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 49 47 50 20 20 2d 20 3a ore.information.related.IGP..-.:
102ec0 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 6e 61 6d 65 2d 73 65 72 76 65 72 00 6e ref:`routing-ospf`.name-server.n
102ee0 65 74 62 69 6f 73 2d 6e 61 6d 65 2d 73 65 72 76 65 72 73 00 6e 65 74 77 6f 72 6b 3a 20 6e 65 74 etbios-name-servers.network:.net
102f00 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 73 20 work/netmask.to.match.(requires.
102f20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 62 65 20 64 65 66 69 6e 65 64 29 20 42 55 47 2c 20 4e inverse-match.be.defined).BUG,.N
102f40 4f 20 69 6e 76 65 72 74 2d 6d 61 74 63 68 20 6f 70 74 69 6f 6e 20 69 6e 20 61 63 63 65 73 73 2d O.invert-match.option.in.access-
102f60 6c 69 73 74 36 00 6e 65 74 77 6f 72 6b 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 list6.network:.network/netmask.t
102f80 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 73 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 o.match.(requires.inverse-match.
102fa0 62 65 20 64 65 66 69 6e 65 64 29 2e 00 6e 65 77 73 00 6e 65 78 74 2d 73 65 72 76 65 72 00 6e 6f be.defined)..news.next-server.no
102fc0 2d 61 75 74 6f 6e 6f 6d 6f 75 73 2d 66 6c 61 67 00 6e 6f 2d 6f 6e 2d 6c 69 6e 6b 2d 66 6c 61 67 -autonomous-flag.no-on-link-flag
102fe0 00 6e 6f 74 66 6f 75 6e 64 00 6e 6f 74 69 63 65 00 6e 74 70 00 6e 74 70 2d 73 65 72 76 65 72 00 .notfound.notice.ntp.ntp-server.
103000 6e 74 70 2d 73 65 72 76 65 72 73 00 6f 6e 65 20 72 75 6c 65 20 77 69 74 68 20 61 20 4c 41 4e 20 ntp-servers.one.rule.with.a.LAN.
103020 28 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 29 20 61 6e 64 20 74 68 65 20 57 41 4e 20 (inbound-interface).and.the.WAN.
103040 28 69 6e 74 65 72 66 61 63 65 29 2e 00 6f 70 65 6e 76 70 6e 00 6f 73 70 66 64 20 73 75 70 70 6f (interface)..openvpn.ospfd.suppo
103060 72 74 73 20 4f 70 61 71 75 65 20 4c 53 41 20 3a 72 66 63 3a 60 32 33 37 30 60 20 61 73 20 70 61 rts.Opaque.LSA.:rfc:`2370`.as.pa
103080 72 74 69 61 6c 20 73 75 70 70 6f 72 74 20 66 6f 72 20 4d 50 4c 53 20 54 72 61 66 66 69 63 20 45 rtial.support.for.MPLS.Traffic.E
1030a0 6e 67 69 6e 65 65 72 69 6e 67 20 4c 53 41 73 2e 20 54 68 65 20 6f 70 61 71 75 65 2d 6c 73 61 20 ngineering.LSAs..The.opaque-lsa.
1030c0 63 61 70 61 62 69 6c 69 74 79 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 69 6e 20 74 68 capability.must.be.enabled.in.th
1030e0 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 6f 74 68 65 72 2d 63 6f 6e 66 69 67 2d 66 6c e.configuration..other-config-fl
103100 61 67 00 70 61 67 65 73 20 74 6f 20 73 6f 72 74 00 70 6f 6c 69 63 79 20 61 73 2d 70 61 74 68 2d ag.pages.to.sort.policy.as-path-
103120 6c 69 73 74 00 70 6f 6c 69 63 79 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 6c 69 63 list.policy.community-list.polic
103140 79 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 6c 61 72 67 65 y.extcommunity-list.policy.large
103160 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 70 2d 73 65 72 76 65 72 00 70 72 65 66 65 -community-list.pop-server.prefe
103180 72 72 65 64 2d 6c 69 66 65 74 69 6d 65 00 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 64 69 73 74 72 rred-lifetime.prefix-list,.distr
1031a0 69 62 75 74 65 2d 6c 69 73 74 00 70 73 65 75 64 6f 2d 65 74 68 65 72 6e 65 74 00 72 61 6e 67 65 ibute-list.pseudo-ethernet.range
1031c0 00 72 65 61 63 68 61 62 6c 65 2d 74 69 6d 65 00 72 65 73 65 74 20 63 6f 6d 6d 61 6e 64 73 00 72 .reachable-time.reset.commands.r
1031e0 65 74 72 61 6e 73 2d 74 69 6d 65 72 00 72 66 63 33 34 34 32 2d 73 74 61 74 69 63 2d 72 6f 75 74 etrans-timer.rfc3442-static-rout
103200 65 2c 20 77 69 6e 64 6f 77 73 2d 73 74 61 74 69 63 2d 72 6f 75 74 65 00 72 66 63 33 37 36 38 2d e,.windows-static-route.rfc3768-
103220 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 00 72 69 67 68 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 37 compatibility.right.local_ip:.17
103240 32 2e 31 38 2e 32 30 32 2e 31 30 20 23 20 72 69 67 68 74 20 73 69 64 65 20 57 41 4e 20 49 50 00 2.18.202.10.#.right.side.WAN.IP.
103260 72 69 67 68 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 60 32 30 33 2e 30 2e 31 31 33 2e 32 60 20 23 20 right.local_ip:.`203.0.113.2`.#.
103280 72 65 6d 6f 74 65 20 6f 66 66 69 63 65 20 73 69 64 65 20 57 41 4e 20 49 50 00 72 69 67 68 74 20 remote.office.side.WAN.IP.right.
1032a0 73 75 62 6e 65 74 3a 20 60 31 30 2e 30 2e 30 2e 30 2f 32 34 60 20 73 69 74 65 32 2c 72 65 6d 6f subnet:.`10.0.0.0/24`.site2,remo
1032c0 74 65 20 6f 66 66 69 63 65 20 73 69 64 65 00 72 6f 75 6e 64 2d 72 6f 62 69 6e 00 72 6f 75 74 65 te.office.side.round-robin.route
1032e0 2d 6d 61 70 00 72 6f 75 74 65 72 73 00 73 46 6c 6f 77 00 73 46 6c 6f 77 20 69 73 20 61 20 74 65 -map.routers.sFlow.sFlow.is.a.te
103300 63 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 65 6e 61 62 6c 65 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 chnology.that.enables.monitoring
103320 20 6f 66 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 62 79 20 73 65 6e 64 69 6e 67 20 73 .of.network.traffic.by.sending.s
103340 61 6d 70 6c 65 64 20 70 61 63 6b 65 74 73 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 6f 72 20 64 65 ampled.packets.to.a.collector.de
103360 76 69 63 65 2e 00 73 65 63 75 72 69 74 79 00 73 65 72 76 65 72 20 65 78 61 6d 70 6c 65 00 73 65 vice..security.server.example.se
103380 72 76 65 72 2d 69 64 65 6e 74 69 66 69 65 72 00 73 65 74 20 61 20 64 65 73 74 69 6e 61 74 69 6f rver-identifier.set.a.destinatio
1033a0 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 41 63 63 65 70 74 65 n.and/or.source.address..Accepte
1033c0 64 20 69 6e 70 75 74 3a 00 73 68 61 32 35 36 20 48 61 73 68 65 73 00 73 68 6f 77 20 63 6f 6d 6d d.input:.sha256.Hashes.show.comm
1033e0 61 6e 64 73 00 73 69 61 64 64 72 00 73 6c 6f 77 3a 20 52 65 71 75 65 73 74 20 70 61 72 74 6e 65 ands.siaddr.slow:.Request.partne
103400 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 73 20 65 76 65 72 79 20 33 30 20 73 r.to.transmit.LACPDUs.every.30.s
103420 65 63 6f 6e 64 73 00 73 6d 74 70 2d 73 65 72 76 65 72 00 73 6f 66 74 77 61 72 65 20 66 69 6c 74 econds.smtp-server.software.filt
103440 65 72 73 20 63 61 6e 20 65 61 73 69 6c 79 20 62 65 20 61 64 64 65 64 20 74 6f 20 68 61 73 68 20 ers.can.easily.be.added.to.hash.
103460 6f 76 65 72 20 6e 65 77 20 70 72 6f 74 6f 63 6f 6c 73 2c 00 73 6f 75 72 63 65 2d 68 61 73 68 69 over.new.protocols,.source-hashi
103480 6e 67 00 73 70 6f 6b 65 30 31 2d 73 70 6f 6b 65 30 34 00 73 70 6f 6b 65 30 35 00 73 74 61 74 69 ng.spoke01-spoke04.spoke05.stati
1034a0 63 2d 6d 61 70 70 69 6e 67 00 73 74 61 74 69 63 2d 72 6f 75 74 65 00 73 74 72 69 63 74 3a 20 45 c-mapping.static-route.strict:.E
1034c0 61 63 68 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 20 69 73 20 74 65 73 74 65 64 20 61 67 ach.incoming.packet.is.tested.ag
1034e0 61 69 6e 73 74 20 74 68 65 20 46 49 42 20 61 6e 64 20 69 66 20 74 68 65 20 69 6e 74 65 72 66 61 ainst.the.FIB.and.if.the.interfa
103500 63 65 20 69 73 20 6e 6f 74 20 74 68 65 20 62 65 73 74 20 72 65 76 65 72 73 65 20 70 61 74 68 20 ce.is.not.the.best.reverse.path.
103520 74 68 65 20 70 61 63 6b 65 74 20 63 68 65 63 6b 20 77 69 6c 6c 20 66 61 69 6c 2e 20 42 79 20 64 the.packet.check.will.fail..By.d
103540 65 66 61 75 6c 74 20 66 61 69 6c 65 64 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 efault.failed.packets.are.discar
103560 64 65 64 2e 00 73 75 62 6e 65 74 2d 6d 61 73 6b 00 73 79 73 6c 6f 67 00 74 61 69 6c 00 74 63 5f ded..subnet-mask.syslog.tail.tc_
103580 20 69 73 20 61 20 70 6f 77 65 72 66 75 6c 20 74 6f 6f 6c 20 66 6f 72 20 54 72 61 66 66 69 63 20 .is.a.powerful.tool.for.Traffic.
1035a0 43 6f 6e 74 72 6f 6c 20 66 6f 75 6e 64 20 61 74 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 Control.found.at.the.Linux.kerne
1035c0 6c 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 l..However,.its.configuration.is
1035e0 20 6f 66 74 65 6e 20 63 6f 6e 73 69 64 65 72 65 64 20 61 20 63 75 6d 62 65 72 73 6f 6d 65 20 74 .often.considered.a.cumbersome.t
103600 61 73 6b 2e 20 46 6f 72 74 75 6e 61 74 65 6c 79 2c 20 56 79 4f 53 20 65 61 73 65 73 20 74 68 65 ask..Fortunately,.VyOS.eases.the
103620 20 6a 6f 62 20 74 68 72 6f 75 67 68 20 69 74 73 20 43 4c 49 2c 20 77 68 69 6c 65 20 75 73 69 6e .job.through.its.CLI,.while.usin
103640 67 20 60 60 74 63 60 60 20 61 73 20 62 61 63 6b 65 6e 64 2e 00 74 66 74 70 2d 73 65 72 76 65 72 g.``tc``.as.backend..tftp-server
103660 2d 6e 61 6d 65 00 74 68 69 73 20 6f 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 74 6f 20 63 6f 6e 66 -name.this.option.allows.to.conf
103680 69 67 75 72 65 20 70 72 65 66 69 78 2d 73 69 64 20 6f 6e 20 53 52 2e 20 54 68 65 20 e2 80 98 6e igure.prefix-sid.on.SR..The....n
1036a0 6f 2d 70 68 70 2d 66 6c 61 67 e2 80 99 20 6d 65 61 6e 73 20 4e 4f 20 50 65 6e 75 6c 74 69 6d 61 o-php-flag....means.NO.Penultima
1036c0 74 65 20 48 6f 70 20 50 6f 70 70 69 6e 67 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 53 52 20 6e 6f te.Hop.Popping.that.allows.SR.no
1036e0 64 65 20 74 6f 20 72 65 71 75 65 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 20 74 6f de.to.request.to.its.neighbor.to
103700 20 6e 6f 74 20 70 6f 70 20 74 68 65 20 6c 61 62 65 6c 2e 20 54 68 65 20 e2 80 98 65 78 70 6c 69 .not.pop.the.label..The....expli
103720 63 69 74 2d 6e 75 6c 6c e2 80 99 20 66 6c 61 67 20 61 6c 6c 6f 77 73 20 53 52 20 6e 6f 64 65 20 cit-null....flag.allows.SR.node.
103740 74 6f 20 72 65 71 75 65 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 73 65 to.request.to.its.neighbor.to.se
103760 6e 64 20 49 50 20 70 61 63 6b 65 74 20 77 69 74 68 20 74 68 65 20 45 58 50 4c 49 43 49 54 2d 4e nd.IP.packet.with.the.EXPLICIT-N
103780 55 4c 4c 20 6c 61 62 65 6c 2e 20 54 68 65 20 e2 80 98 6e 2d 66 6c 61 67 2d 63 6c 65 61 72 e2 80 ULL.label..The....n-flag-clear..
1037a0 99 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 78 70 6c 69 63 69 74 ..option.can.be.used.to.explicit
1037c0 6c 79 20 63 6c 65 61 72 20 74 68 65 20 4e 6f 64 65 20 66 6c 61 67 20 74 68 61 74 20 69 73 20 73 ly.clear.the.Node.flag.that.is.s
1037e0 65 74 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 50 72 65 66 69 78 2d 53 49 44 73 20 61 73 et.by.default.for.Prefix-SIDs.as
103800 73 6f 63 69 61 74 65 64 20 74 6f 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 2e 20 sociated.to.loopback.addresses..
103820 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 This.option.is.necessary.to.conf
103840 69 67 75 72 65 20 41 6e 79 63 61 73 74 2d 53 49 44 73 2e 00 74 69 6d 65 2d 6f 66 66 73 65 74 00 igure.Anycast-SIDs..time-offset.
103860 74 69 6d 65 2d 73 65 72 76 65 72 00 74 69 6d 65 2d 73 65 72 76 65 72 73 00 74 75 6e 6e 65 6c 00 time-server.time-servers.tunnel.
103880 75 73 65 20 36 20 28 6c 6f 63 61 6c 36 29 00 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 use.6.(local6).use.this.command.
1038a0 74 6f 20 63 68 65 63 6b 20 69 66 20 74 68 65 72 65 20 69 73 20 61 6e 20 49 6e 74 65 6c c2 ae 20 to.check.if.there.is.an.Intel...
1038c0 51 41 54 20 73 75 70 70 6f 72 74 65 64 20 50 72 6f 63 65 73 73 6f 72 20 69 6e 20 79 6f 75 72 20 QAT.supported.Processor.in.your.
1038e0 73 79 73 74 65 6d 2e 00 75 73 65 72 00 75 75 63 70 00 76 61 6c 69 64 00 76 61 6c 69 64 2d 6c 69 system..user.uucp.valid.valid-li
103900 66 65 74 69 6d 65 00 76 65 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6e 65 65 64 20 74 6f 20 62 fetime.veth.interfaces.need.to.b
103920 65 20 63 72 65 61 74 65 64 20 69 6e 20 70 61 69 72 73 20 2d 20 69 74 27 73 20 63 61 6c 6c 65 64 e.created.in.pairs.-.it's.called
103940 20 74 68 65 20 70 65 65 72 20 6e 61 6d 65 00 76 78 6c 61 6e 00 77 61 72 6e 69 6e 67 00 77 65 20 .the.peer.name.vxlan.warning.we.
103960 64 65 73 63 72 69 62 65 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 53 52 20 49 described.the.configuration.SR.I
103980 53 49 53 20 2f 20 53 52 20 4f 53 50 46 20 75 73 69 6e 67 20 32 20 63 6f 6e 6e 65 63 74 65 64 20 SIS./.SR.OSPF.using.2.connected.
1039a0 77 69 74 68 20 74 68 65 6d 20 74 6f 20 73 68 61 72 65 20 6c 61 62 65 6c 20 69 6e 66 6f 72 6d 61 with.them.to.share.label.informa
1039c0 74 69 6f 6e 2e 00 77 65 69 67 68 74 65 64 2d 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 tion..weighted-least-connection.
1039e0 77 65 69 67 68 74 65 64 2d 72 6f 75 6e 64 2d 72 6f 62 69 6e 00 77 68 69 6c 65 20 61 20 2a 62 79 weighted-round-robin.while.a.*by
103a00 74 65 2a 20 69 73 20 77 72 69 74 74 65 6e 20 61 73 20 61 20 73 69 6e 67 6c 65 20 2a 2a 62 2a 2a te*.is.written.as.a.single.**b**
103a20 2e 00 77 69 6e 73 2d 73 65 72 76 65 72 00 77 69 72 65 67 75 61 72 64 00 77 69 72 65 6c 65 73 73 ..wins-server.wireguard.wireless
103a40 00 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 61 63 63 65 6c 65 .with.:cfgcmd:`set.system.accele
103a60 72 61 74 69 6f 6e 20 71 61 74 60 20 6f 6e 20 62 6f 74 68 20 73 79 73 74 65 6d 73 20 74 68 65 20 ration.qat`.on.both.systems.the.
103a80 62 61 6e 64 77 69 64 74 68 20 69 6e 63 72 65 61 73 65 73 2e 00 77 70 61 64 2d 75 72 6c 00 77 70 bandwidth.increases..wpad-url.wp
103aa0 61 64 2d 75 72 6c 2c 20 77 70 61 64 2d 75 72 6c 20 63 6f 64 65 20 32 35 32 20 3d 20 74 65 78 74 ad-url,.wpad-url.code.252.=.text
103ac0 00 77 77 61 6e 00 .wwan.